Waraxe IT Security Portal
Login or Register
July 27, 2024
Menu
Home
Logout
Discussions
Forums
Members List
IRC chat
Tools
Base64 coder
MD5 hash
CRC32 checksum
ROT13 coder
SHA-1 hash
URL-decoder
Sql Char Encoder
Affiliates
y3dips ITsec
Md5 Cracker
User Manuals
AlbumNow
Content
Content
Sections
FAQ
Top
Info
Feedback
Recommend Us
Search
Journal
Your Account
User Info
Welcome, Anonymous
Nickname
Password
(Register)

Membership:
Latest: MichaelSnaRe
New Today: 0
New Yesterday: 0
Overall: 9144

People Online:
Visitors: 158
Members: 0
Total: 158
Full disclosure
CyberDanube Security Research 20240722-0 | Multiple Vulnerabilities in Perten/PerkinElmer ProcessPlus
[KIS-2024-06] XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
[KIS-2024-05] XenForo <= 2.2.15 (Widget::actionSave) Cross-Site Request Forgery Vulnerability
CVE-2024-33326
CVE-2024-33327
CVE-2024-33328
CVE-2024-33329
CyberDanube Security Research 20240703-0 | Authenticated Command Injection in Helmholz Industrial Router REX100
SEC Consult SA-20240627-0 :: Local Privilege Escalation via MSI installer in SoftMaker Office / FreeOffice
SEC Consult SA-20240626-0 :: Multiple Vulnerabilities in Siemens Power Automation Products
Novel DoS Vulnerability Affecting WebRTC Media Servers
APPLE-SA-06-25-2024-1 AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8
40 vulnerabilities in Toshiba Multi-Function Printers
17 vulnerabilities in Sharp Multi-Function Printers
SEC Consult SA-20240624-0 :: Multiple Vulnerabilities allowing complete bypass in Faronics WINSelect (Standard + Enterprise)
Log in Register Forum FAQ Memberlist Search
IT Security and Insecurity Portal

www.waraxe.us Forum Index
Search found 50 matches
[waraxe-2010-SA#079] - Reflected XSS in Coppermine 1.5.10
PostForum:Coppermine Photo Gallery Posted: Tue Jan 04, 2011 10:36 pm Subject: [waraxe-2010-SA#079] - Reflected XSS in Coppermine 1.5.10
julioisaias
Replies: 3
Views: 15302




Great waraxe... Smile
SQL Injection - Getting around addslashes()
PostForum:Sql injection Posted: Mon Aug 30, 2010 1:15 am Subject: SQL Injection - Getting around addslashes()
julioisaias
Replies: 3
Views: 10363




Try with hex notation.
netcat with local root exploit for kernel 2.6.x
PostForum:C and C++ Posted: Sun Aug 16, 2009 1:16 pm Subject: netcat with local root exploit for kernel 2.6.x
julioisaias
Replies: 1
Views: 10159




netcat with local root exploit for kernel 2.6.x

Well, there are many ways to do it, but I'm going to show that I had tested. This is the code 'Przemyslaw Frasunek' which talks about Linux NULL poin ...
Is this even possible to crack? [Md5]
PostForum:All other hashes Posted: Thu Jul 30, 2009 1:45 am Subject: Is this even possible to crack? [Md5]
julioisaias
Replies: 5
Views: 9723




Try with Rainbow tables.
Is this even possible to crack? [Md5]
PostForum:All other hashes Posted: Wed Jul 29, 2009 6:59 am Subject: Is this even possible to crack? [Md5]
julioisaias
Replies: 5
Views: 9723




Are you sure you tried bruteforce?
FireFox 3.5 Heap Spray, coded in Perl
PostForum:Perl Posted: Sat Jul 18, 2009 11:42 am Subject: FireFox 3.5 Heap Spray, coded in Perl
julioisaias
Replies: 0
Views: 8194




Well, Firefox is already patched but, I did it anyway a PoC coded in Perl.
Feedback is welcome.


##################################################
# FireFox 3.5 Heap Spray
# Discovered by: ...
Is it possible to exploit?
PostForum:Sql injection Posted: Sat Jun 20, 2009 6:33 pm Subject: Re: Is it possible to exploit?
julioisaias
Replies: 2
Views: 10208




Microsoft .NET Framework Version:1.1.4322.2407
Try inject NULL Bytes for information disclosure.

This bug is treated in [url=http://www.securiteam.com/windowsntfocus/5YP0I0AM0U.html]securiteam

...
ASP.NET salted hash
PostForum:All other hashes Posted: Sat Jun 20, 2009 5:55 pm Subject: ASP.NET salted hash
julioisaias
Replies: 1
Views: 5293




Decode with Base64 decoder, and use a hex editor for view.

It seems be a LM hash on NTLM of Microsoft Windows.
Wordpress Password logger
PostForum:All other software Posted: Sat Jun 20, 2009 5:42 pm Subject: Wordpress Password logger
julioisaias
Replies: 3
Views: 9778




I don't understand.

I think you must insert a PHP code into login file. Is true?
How can exploit This
PostForum:Sql injection Posted: Sat Jun 20, 2009 5:37 pm Subject: How can exploit This
julioisaias
Replies: 1
Views: 6930




hey brotha, you must use classical techniques of SQL Injection. Use the search box. =)

P.D.: Is it prohibited real urls?
1 little help
PostForum:MD5 hashes Posted: Sat Feb 21, 2009 6:39 pm Subject: 1 little help
julioisaias
Replies: 0
Views: 4393




7b708d0be9093ba95e5e8833b52a5366

Thanks.

Best Regards
I need help to compile a local root exploit
PostForum:Newbies corner Posted: Tue Dec 23, 2008 8:27 pm Subject: I need help to compile a local root exploit
julioisaias
Replies: 1
Views: 7076




[url=http://www.4shared.com/file/77307591/25d5b6c1/bed.html]This is the compiled bed exploit. Wink
password:netsoul
OWASP TESTING GUIDE v.3
PostForum:Tutorials Posted: Sat Dec 20, 2008 8:53 pm Subject: OWASP TESTING GUIDE v.3
julioisaias
Replies: 1
Views: 8103




Good material!

Downloading...
OFF TOPIC 2
PostForum:Tools Posted: Thu Dec 18, 2008 10:45 pm Subject: OFF TOPIC 2
julioisaias
Replies: 3
Views: 14281




I did not consider, because it is an algorithm simple dictionary attack. But if you want, I can do it.
OFF TOPIC 2
PostForum:Tools Posted: Thu Dec 18, 2008 5:00 pm Subject: OFF TOPIC 2
julioisaias
Replies: 3
Views: 14281




/**/
Page 1 of 4 Goto page 1, 2, 3, 4Next
All times are GMT


Powered by phpBB © 2001-2008 phpBB Group



Space Raider game for Android, free download - Space Raider gameplay video - Zone Raider mobile games
All logos and trademarks in this site are property of their respective owner. The comments and posts are property of their posters, all the rest (c) 2004-2024 Janek Vind "waraxe"
Page Generation: 0.170 Seconds