[ Start ] [ Contents ] [ Platforms ] [ Shellcode ] [ Search ] [ cracker ] [ Proxy Gateway ] [ Webmasters Portal ] [ SEO Links Shop ]
milw0rm archives

Welcome to Milw0rm Exploits Archive

I warmly welcome you to the website that serves as an archive of the iconic milw0rm.com service. This place holds special significance as it has been a true cradle for coding enthusiasts and hackers from different corners of the world for many years.

Currently, this archive and all the materials posted here are available thanks to the kindness of milw0rm group, allowing the mission of sharing knowledge and supporting community development to continue. At this point, I would like to express sincere thanks to the entire online community that contributed to the development of this service.

As "Kol3ktor," I want to extend heartfelt thanks to all of you for your passion, contributions, and involvement in the growth of this place. Your community makes this space unique and full of inspiration.

I invite you to make use of the resources of this archive, explore new possibilities, and share your knowledge. I hope this place becomes a center for new challenges and exciting discoveries for you.

Explore responsibly, for knowledge is power.

[ highlighted ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-10 TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit 2417 R D Lolek
2009-02-10 ProFTPd with mod_mysql Authentication Bypass Vulnerability 2022 R D gat3way
2009-02-09 TightVNC Authentication Failure Integer Overflow PoC 2041 R D desi
2009-02-09 Squid < 3.1 5 HTTP Version Number Parsing Denial of Service Exploit 1663 R D Praveen Darshanam
2009-02-04 UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC 5697 R D Andres Luksenberg
2009-02-04 Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp) 2245 R D Rob Carter

[ remote ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-10 ProFTPd with mod_mysql Authentication Bypass Vulnerability 2022 R D gat3way
2009-02-09 ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability 1378 R D ikki
2009-02-09 3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass 1039 R D ikki
2009-02-04 Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista) 1439 R D Rob Carter
2009-02-04 Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp) 2245 R D Rob Carter
2009-02-03 NaviCopa webserver 3.0.1 (BOF/SD) Multiple Remote Vulnerabilities 1222 R D e.wiZz!

[ local ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-09 FeedDemon <=2.7 OPML Outline Tag Buffer Overflow Exploit 489 R D cenjan
2009-02-05 dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow Exploit 948 R D SimO-s0fT
2009-02-04 BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit 979 R D LiquidWorm
2009-02-04 Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3) 788 R D Single Eye
2009-02-04 Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit 756 R D Houssamix
2009-02-03 Euphonics Audio Player v1.0 (.pls) Local Buffer Overflow Exploit 830 R D h4ck3r#47

[ web apps ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-10 TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit 2417 R D Lolek
2009-02-10 Fluorine CMS 0.1 rc 1 FD / SQL Injection Command Execution Exploit 699 R D Osirys
2009-02-10 BlueBird Pre-Release (Auth Bypass) SQL Injection Vulnerability 640 R D x0r
2009-02-10 Mynews 0_10 (Auth Bypass) SQL Injection Vulnerability 579 R D x0r
2009-02-10 AuthPhp 1.0 (Auth Bypass) SQL Injection Vulnerability 646 R D x0r
2009-02-10 Potato News 1.0.0 (user) Local File Inclusion Vulnerability 539 R D x0r

[ dos / poc ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-09 TightVNC Authentication Failure Integer Overflow PoC 2041 R D desi
2009-02-09 Squid < 3.1 5 HTTP Version Number Parsing Denial of Service Exploit 1663 R D Praveen Darshanam
2009-02-09 Nokia N95-8 (JPG File) Remote Crash PoC 1065 R D Juan Yacubian
2009-02-09 Netgear embedded Linux for the SSL312 router DOS Vulnerability 371 R D Rembrandt
2009-02-05 FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC 769 R D Praveen Darshanam
2009-02-04 UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC 5697 R D Andres Luksenberg

[ Shellcode ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-04 linux/x86 killall5 shellcode 34 bytes 1256 R D Jonathan Salwan
2009-02-03 win32/xp sp2 Shellcode cmd.exe 57 bytes 2513 R D Stack
2009-01-16 linux/x86 PUSH reboot() - 30 bytes 4686 R D Jonathan Salwan
2008-12-09 linux x86 shellcode obfuscator 8281 R D sm4x
2008-12-02 solaris/x86 setuid(0), execve(/bin/cat, /etc/shadow), exit(0) 59 bytes 4055 R D sm4x
2008-12-02 solaris/x86 setuid(0), execve(//bin/sh); exit(0) NULL Free 39 bytes 2811 R D sm4x

[ papers ]

-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-02-10Transferring Exploit code using HTML Canvas482DBuMbL3B33
2009-02-10Bypassing Windows Server 2008 Password Protection660DGlafkos Charalambous
2009-02-10[Persian] Web Application Security Consortium Glossary150DSoroush Dalili
2009-02-10Practical SQL Injection: bit by bit563DFrego
2009-02-10PHP filesystem attack vectors667Dascii & evilaliv3
2009-02-10Step By Step Format String Exploitation On Windows612DAbysssec



Modified Layout by Kol3ktor Powered by ❤️ Milw0rm.com | The website belongs to the group xmc.pl

Hosted by Interserver