Windows

Last Updated: 12/12/2021 11:43:27 PM




Microsoft Windows

Operating System and Kernel hacks
1008-24.htm
3934 bytes. by ZDI Disclosures (2010)
Microsoft Cinepak Codec CVDecompress Remote Code Execution Vulnerability

1008-25.htm
14770 bytes. by CORE Security Technologies Advisories (2010)
Microsoft Windows CreateWindow function callback vulnerability

1008-21.htm
3686 bytes. by ZDI Disclosures (2010)
Microsoft Windows MPEG Layer-3 Audio Decoder Remote Code Execution Vulnerability

1008-20.htm
5354 bytes. by Secunia Research (2010)
Windows Movie Maker String Parsing Buffer Overflow

tb10164.htm
828 bytes. by TWOVB Team (2007)
The Week Of Vista Bugs

b1a-1344.htm
4129 bytes. by Paul Craig (2010)
Microsoft Help Files (.CHM): 'Locked File' Feature Bypass

b1a-1382.htm
4487 bytes. by Reversemode (2010)
Microsoft mshtml.dll CTimeoutEventList::InsertIntoTimeoutList memory leak

bt-30042.htm
1365 bytes. by wborskey@gmail.com (2010)
Widnows XP TCP/IP Stack Security Issue (ARP for non RFC 1918 addresses)

bt-30022.htm
2166 bytes. by th_decoder@126.com (2010)
Windows 2000/XP/2003 win32k.sys SfnINSTRING local kernel Denial of Service Vulnerability

bt-30024.htm
2448 bytes. by th_decoder@126.com (2010)
Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY local kernel Denial of Service Vulnerability

bt-30090.htm
19842 bytes. by Core Security Technologies Advisories (2010)
Windows SMTP Service DNS query Id vulnerabilities

va2292.htm
5207 bytes. by ZDI (2009)
Microsoft SMB NT Trans Request Parsing Remote Code Execution Vulnerability

va2294.htm
5213 bytes. by ZDI (2009)
Microsoft SMB NT Trans2 Request Parsing Remote Code Execution Vulnerability

va1850.htm
11879 bytes. by Thomas Unterleitner (2008)
Microsoft VISTA TCP/IP stack buffer overflow

va1267.htm
18579 bytes. by j.v.vallejo@gmail.com (2008)
Microsoft Windows WRITE_ANDX SMB command handling Kernel DoS

bt-21153.htm
5747 bytes. by iDefense Labs (2009)
Microsoft Windows 2000 Print Spooler Remote Stack Buffer Overflow Vulnerability

va1201.htm
5145 bytes. by ZDI (2008)
Microsoft Windows GDI+ BMP Parsing Code Execution Vulnerability

va1202.htm
5169 bytes. by ZDI (2008)
Microsoft Windows GDI+ GIF Parsing Code Execution Vulnerability

va1225.htm
5282 bytes. by iDefense Labs (2008)
Microsoft Windows GDI+ Gradient Fill Heap Overflow Vuln

bt-21820.htm
5066 bytes. by iDefense Labs (2009)
Microsoft Windows GDI+ TIFF File Parsing Buffer Overflow Vulnerability

bt-21815.htm
3604 bytes. by ZDI Disclosures (2009)
Microsoft Windows GDI+ TIFF Parsing Code Execution Vulnerability

va2036.htm
6231 bytes. by iDefense Labs (2008)
Microsoft Windows Graphics Device Interface Integer Overflow Vuln

bu-1220.htm
4852 bytes. by iDefense Labs (2009)
Microsoft Windows Indeo32 Codec Parsing Heap Corruption Vulnerability

bu-1178.htm
3430 bytes. by ZDI Disclosures (2009)
Microsoft Windows Intel Indeo Codec Parsing Heap Overflow Vulnerability

bu-1191.htm
3507 bytes. by ZDI Disclosures (2009)
Microsoft Windows Intel Indeo Codec Parsing Stack Overflow Vulnerability

bt-21961.htm
2309 bytes. by dvlabs (2009)
Microsoft Windows License Logging Service Heap Corruption Vulnerability

bt-21812.htm
3643 bytes. by ZDI Disclosures (2009)
Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability

va1566.htm
2334 bytes. by dvlabs (2008)
Microsoft Windows Message Queuing Service Heap Overflow and Memory Disclosure Vulnerability

bt-21471.htm
3803 bytes. by Valery Marchuk (2009)
Microsoft Windows MSMQ Privilege Escalation Vulnerability

bu-1570.htm
11959 bytes. by Tavis Ormandy (2010)
Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack

bu-1754.htm
3697 bytes. by ZDI Disclosures (2010)
Microsoft Windows RLE Video Decompressor Remote Code Execution Vulnerability

va1825.htm
918 bytes. by Debasis Mohanty (2008)
Microsoft Windows Server Service (MS08-067) Exploit

bu-1757.htm
3553 bytes. by ZDI Disclosures (2010)
Microsoft Windows ShellExecute Improper Sanitization Code Execution Vulnerability

bt-21466.htm
3534 bytes. by ZDI Disclosures (2009)
Microsoft Windows WINS Service Heap Overflow Vulnerability

bt-21462.htm
2240 bytes. by dvlabs (2009)
Microsoft Windows Workstation Service NetrGetJoinInformation Heap Corruption Vulnerability

bt-21480.htm
1221 bytes. by murderkey@gmail.com (2009)
Microsoft Wordpad Memory Exhaustion (msftedit)

bu-1219.htm
5508 bytes. by iDefense Labs (2009)
Microsoft WordPad Word97 Converter Integer Overflow Vulnerability

va3188.htm
5528 bytes. by iDefense Labs (2009)
Microsoft WordPad Word97 Converter Stack Buffer Overflow Vulnerability

b06-4363.htm
3154 bytes. by nop (2006)
Windows 2000 Multiple COM Object Instantiation Vulnerability

b06-4303.htm
1949 bytes. by nop (2006)
Windows 2003 (tsuserex.dll) COM Object Instantiation Vulnerability

bt-21486.htm
2324 bytes. by Security Research Publications (2009)
Windows 7 Firewire Attacks - and Defense Techniques

va1226.htm
1790 bytes. by Ivan Fratric (2008)
Windows GDI+ GIF memory corruption

bt-21821.htm
2641 bytes. by Ivan Fratric (2009)
Windows GDI+ TIFF memory corruption

bx3385.htm
1810 bytes. by Patrick Webster (2008)
Windows Installer msiexec GUID Buffer Overflow

bt-21835.htm
3687 bytes. by NSFOCUS Security Team (2009)
Windows Kernel Malformed PE File Remote DoS Vulnerability

tb12084.htm
4381 bytes. by eEye Advisories (2007)
Windows Metafile AttemptWrite Heap Overflow

va1726.htm
947 bytes. by Juha-Matti Laurio (2008)
Windows RPC worm (MS08-067) in the wild

bu-1758.htm
33631 bytes. by Hernan Ochoa (2010)
Windows SMB NTLM Authentication Weak Nonce Vulnerability

va3233.htm
5798 bytes. by Stefan Kanthak (2009)
Windows Update (re-)installs outdated Flash ActiveX on Windows XP

tb10335.htm
7609 bytes. by eEye Advisories (2007)
Windows VDM Zero Page Race Condition Privilege Escalation

tb10336.htm
6573 bytes. by eEye Advisories (2007)
Windows Vista CSRSS Dangling Process Pointer Privilege Escalation

bx3782.htm
2718 bytes. by Abe Getchell (2008)
Windows Vista Power Management & Local Security Policy

wpadweak.pdf
351208 bytes. by S. Rublev (2009)
WPAD technology weaknesses
Windows   World Wide Web  
b06-4481.htm
7895 bytes.
Microsoft Windows DHCP Client Service Remote Buffer Overflow
Windows  
b06-6019.htm
1967 bytes. by dragonjar (2006)
Microsoft Windows Live Messenger <= 8.0 DoS
Windows  
tb12894.htm
5281 bytes. by iDefense Labs (2007)
Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow
Windows  
tb12098.htm
4572 bytes. by 3com.com (2007)
Microsoft Windows Media Player Malformed Skin Header Code Execution Vulnerability
Windows  
tb12097.htm
5095 bytes. by 3com.com (2007)
Microsoft Windows Media Player Skin Parsing Size Mismatch Heap Overflow Vulnerability
Windows  
b06-5163.htm
5330 bytes. by Secunia Research (2006)
Microsoft Windows Object Packager Dialog Spoofing
Windows  
b06-2961.htm
2143 bytes. by peter winter-Smith (2006)
Microsoft windows rasman service high risk vuln
Windows  
tb10339.htm
5893 bytes. by iDefense Labs (2007)
Microsoft Windows Universal Plug and Play Memory Corruption Vulnerability
Windows  
tb12100.htm
5808 bytes. by iDefense Labs
Microsoft Windows Vista Sidebar RSS Feeds Gadget Cross Site Scripting Vulnerability
Windows  
tb10221.htm
5788 bytes. by iDefense Labs (2007)
Microsoft Windows WMF Triggerable Kernel Design Error DoS Vulnerability
Windows  
tb10158.htm
2119 bytes. by Alexander Sotirov (2007)
Windows 0-day ANI vulnerability (CVE-2007-0038)
Windows  
tb10017.htm
8420 bytes. by Reversemode (2007)
Microsoft Windows Ndistapi.sys IRQL escalation
Windows  
tb10176.htm
5127 bytes. by devcode29 (2007)
Windows .ANI Stack Overflow Exploit
Windows  
tb10426.htm
6484 bytes. by Makoto Shiotsuki (2007)
Windows DNS Cache Poisoning by Forwarder DNS Spoofing
Windows  
tb10146.htm
1049 bytes. by paolo.difebbo (2007)
Windows Live Spaces logged user NetworkSetup.aspx cross site scripting
Windows  
tb10880.htm
2759 bytes. by robpaveza (2007)
Windows Vista: Non-privileged code can redirect shortcuts to intercept privilege elevation requests
Windows  
tb10194.htm
1371 bytes. by jamikazu (2007)
Windows XP/Vista (.ANI) Remote Exploit (bypass eeye patch)
Windows  
tb11263.htm
9746 bytes. by Thomas Lim (2007)
Windows Schannel off by one heap corruption
Windows  
tb13047.htm
4694 bytes. by Reversemode (2007)
Microsoft Windows XP SP2/2003 - Macrovision SecDrv.sys privilege escalation (0day)
Windows  
tb13038.htm
5594 bytes. by Reversemode (2007)
Microsoft Windows XP/2003 Macrovision SecDrv.sys privilege escalation (0day)
Windows  
tb13613.htm
1485 bytes. by justin (2007)
Win2K3 Priv Escalation
Windows  
tb13754.htm
16785 bytes. by gforce (2007)
Windows media player 6.4 MP4 Stack Overflow 0-day
Windows  
b06-2869.htm
3375 bytes. by 3APA3A (2006)
Windows Software Restriction Policy Protection Bypass
Windows  
b06-2921.htm
1907 bytes. by zipk0der (2006)
Windows XP Task Scheduler Local Privilege Escalation (Advisory)
Windows  
b06-3818.htm
17541 bytes. by J. Oquendo (2006)
Windows XP/NT/SMB2003/2000 Denial of Service attack
Windows  
b06-3450.htm
1474 bytes. by nanika (2006)
Windows Explorer URL File format overflow
Windows  
b06-1575.htm
11086 bytes. by c0ntexb (2006)
Windows Help Heap Overflow
Windows  
b06-3307.htm
939 bytes. by Alexander Hristov (2006)
Windows Live Messenger 8.0 ( Contact List *.ctt ) Heap Overflow
Windows  
b06-2969.htm
4499 bytes. by labs-no-reply (2006)
Windows MRXSMB.SYS MrxSmbCscIoctlCloseForCopyChunk DoS
Windows  
b06-2962.htm
4477 bytes. by labs-no-reply (2006)
Windows MRXSMB.SYS MRxSmbCscIoctlOpenForCopyChunk Overflow
Windows  
c07-1347.htm
741 bytes. by sehato (2006)
Windows Explorer WMV File Denial Of Service Vulnerability
Windows  
c07-1941.htm
5671 bytes. by Rage Coder (2007)
Windows logoff bug possible security vulnerability and exploit.
Windows  
c07-2308.htm
2664 bytes. by Rage Coder (2007)
Windows logoff bug solution possibly.
Windows  
c07-1349.htm
614 bytes. by sehato (2006)
Windows Media MID File Denial Of Service Vulnerability
Windows  
c07-1571.htm
1389 bytes. by sapheal (2007)
Windows NT Message Compiler 1.00.5239 arbitrary code execution
Windows  
c07-1567.htm
896 bytes. by Matthieu Suiche (2007)
Windows Vista 64bits and unexported kernel symbols
Windows  
c07-2193.htm
1091 bytes. by Matthieu Suiche (2007)
Windows Vista and unexported kernel symbols (Part II, 32bits version)
Windows  
c07-2420.htm
4121 bytes. by 3APA3A (2007)
Microsoft Windows 2000/XP/2003/Vista ReadDirectoryChangesW informaton leak
Windows  
c07-2583.htm
10868 bytes. by 3APA3A (2007)
Microsoft Windows Vista/2003/XP/2000 file management security issues
Windows  
c07-1430.htm
2013 bytes. by 3APA3A (2006)
Microsoft Windows XP/2003/Vista memory corruption 0day
Windows  
0wned3s.txt
3999 bytes. (2001)
0wned in 3 easy steps, or, how easy it REALLY is to break into an unsecured NT system
Hacking   Windows  
win5322.htm
5413 bytes. (2002)
3Cdaemon remote DoS
Exploit   Windows  
hack0103.htm
3249 bytes. (2004)
A .NET class bug that can hang a machine instantly
Windows  
afulle1.txt
2803 bytes. (2002)
A full event log does not send administrative alerts
Windows  
cybersit.txt
16435 bytes.
A plaintext control file for Cybersitter
Hacking   Internet   Windows  
module~1.txt
106339 bytes. (2000)
About Windows LKMs (Loadable Kernel Modules)
Windows  
doschool.txt
3132 bytes. (2002)
Accessing DOS in school
Hacking   Windows  
win5247.htm
2087 bytes. (2002)
Active Directory "Group Policy" updates cas be locked
Exploit   Windows  
bt520.txt
5913 bytes. (2003)
Active Directory Stack Overflow
Windows  
hack1835.htm
1637 bytes. (2004)
ActiveX control download and redirection

win5099.htm
1818 bytes. (2002)
ActiveX unicode parsing remote buffer overflow
Exploit   Windows  
jpegdeth.txt
27050 bytes. (2004)
All about the GDI+ JPEG Virus
Live Viruses   Windows  
anatom~1.txt
5115 bytes. (1999)
An anatomy of a fairly easy attack (NT, SQL Server 6.5)
Hacking   Windows  
winhack.txt
2028 bytes. (1996)
An easy Win hack - requires access to the box's floppy drive
Hacking   Windows  
hack3242.htm
3553 bytes. (2004)
Another Low Blow From Microsoft: MBSA Failure!
Windows  
v7-2261.htm
1997 bytes. by Ivan Arce (2006)
Another WMF exploit workaround
Windows  
v7-1076.htm
4308 bytes. by crusoe (2005)
anti Windows XP SP2 firewall trick
Windows  
aimpro~1.txt
7942 bytes. (1998)
AOL Instant Messenger (AIM) protocol information and password decoder.

ofcxpout.txt
2212 bytes. (2001)
Attachment file types blocked by MS Office XP Outlook
Windows  
ntexpl~1.txt
36669 bytes. (1998)
Attacking NT Systems Rev.5
Hacking   Windows  
hackschl.txt
35840 bytes. (2002)
Basic "Hacking" in school
Hacking   Windows  
break9x.txt
867 bytes. (2002)
Breaking Win9x Passwords in 10 seconds
Windows  
hack3839.htm
3915 bytes. (2004)
Buffer Overflow In Microsoft Excel
Windows  
bt643.txt
6920 bytes. by CMU (2003)
Buffer Overflow in Microsoft Windows HTML (fwd)
Windows  
n-115.txt
13934 bytes. by LLNL (2003)
Buffer Overrun in Microsoft Windows Could Lead to Data Corruption (CIAC N-115)
Advisory   Windows  
bugsifnd.txt
7942 bytes. by Wyzewun (2000)
Bugs that I am embarassed to admit I found
Hacking   Windows  
nt.txt
2999 bytes. (1999)
Bypassing a network with NT
Hacking   Windows  
msprox~1.txt
8237 bytes. (1998)
Bypassing MS-Proxy Packet Filtering
Hacking   Internet   Windows  
c-mail1.c
7552 bytes.
C-Mail SMTP Server Exploit
Denial of Service   Windows  
ca-9804.txt
9885 bytes. (1998)
CERT Advisory 98-04 Win32 WebServers Long Filenames Vulnerability
Advisory   Hacking   Windows  
bt722.txt
3993 bytes. (2003)
Certain operating systems can be sometimes locally DoSed
Windows  
win95.txt
913 bytes.
Changing the registration name in Win95
Hacking   Windows  
xptricks.txt
1792 bytes. by General Newbie (2002)
Changing the XP Product Key without reinstalling
Windows  
bt1250.txt
1788 bytes. (2003)
Class-action suit points to Microsoft security flaws
Windows  
ntsp4.txt
1148 bytes. (1998)
Code that allows a user to crash NT 4.0 with SP4 installed.
Exploit   Windows  
extens~1.txt
3966 bytes. (1998)
Common File Extensions
Denial of Service   Tutorial   Windows  
win95pw.txt
3555 bytes. (1997)
Cracking the Win95 screensaver password
Hacking   Windows  
bt641.txt
3664 bytes. (2003)
CreateFile exploit, (working)
Windows  
bt1052.txt
1466 bytes. (2003)
DCOM - Another buffer overflow
Windows  
bt739.txt
15807 bytes. (2003)
DCOM RPC exploit (dcom.c)
Exploit   Windows  
win5004.htm
7044 bytes. (2002)
Default files ACL's and non exclusive FILE_OPEN may lead to log file access
Exploit   Windows  
bt171.txt
8676 bytes. (2003)
Detailed analysis: Buffer overflow in Explorer.exe on Windows XP SP1
Windows  
win5639.htm
2029 bytes. (2002)
DirectX remote buffer overflow
Exploit   Windows  
win5049.htm
4829 bytes. (2002)
Domain trust relationship may be fooled to gain elevated privilege
Exploit   Windows  
bt539.txt
2284 bytes. (2003)
Email marketing company gives out questionable security advice
Windows  
forgou~1.txt
2722 bytes.
Erasing Your Tracks (in Win95/98) by Boomer
Hacking   Windows  
v7-2419.htm
3247 bytes. by Sune Kloppenborg Jeppesen (2006)
ERRATA: Wine: Windows Metafile SETABORTPROC vuln

bt382.txt
4354 bytes. (2003)
Etherleak information leak in Windows Server 2003 drivers
Windows  
win4859.htm
889 bytes. (2001)
Eventlog deception
Exploit   Windows  
in200007.htm
6298 bytes. (2000)
Exploitation of Hidden File Extensions
Windows  
msrpchep.pdf
1330817 bytes. by D. Aitel (2003)
Exploiting the MSRPC Heap Overflow - Part I
Windows  
v7-1346.htm
1285 bytes. by Piotr Bania (2005)
Exploiting Windows Device Drivers Whitepaper

ntbuff.txt
37448 bytes. (1999)
Exploiting Windows NT 4.0 Buffer Overflows - Case Study: RASMAN.EXE
Windows  
win4909.htm
8557 bytes. (2001)
File-lock handling
Exploit   Windows  
v7-2749.htm
2234 bytes. by Gadi Evron (2006)
First WMF mass mailer ItW (phishing Trojan)
Windows  
n-116.txt
13389 bytes. by LLNL (2003)
Flaw in Microsoft Windows Message Handling through Utility Manager (CIAC N-116)
Advisory   Windows  
n-026.txt
17314 bytes. by LLNL (2002)
Flaw Microsoft VM (CIAC N-026)
Advisory   Windows  
hack2357.htm
2762 bytes. (2004)
Flaws in SP2 security features, part II
Windows  
winnet2.txt
2996 bytes. by Wizdumb (2001)
Fun with Windoze Networking
Windows  
hack4136.htm
584 bytes. (2004)
GDI+ JPEG exploit

command.txt
3229 bytes. (1998)
Getting a DOS Prompt
Hacking   Windows  
getadmin.txt
1347 bytes.
Getting Admin Rights in NT
Hacking   Windows  
fortress.txt
2546 bytes. (1998)
Getting past Fortress Security
Hacking   Windows  
grouppol.pdf
787448 bytes. by NSA (2001)
Group Policy Reference
Windows  
msad.pdf
626068 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 Active Directory
Windows  
windns.pdf
380099 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 DNS
Internet   Windows  
winefs.pdf
202825 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 Encrypting File System
Windows  
winres.pdf
239383 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 File and Disk Resources
Windows  
wingp.pdf
241358 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 Group Policy
Windows  
wingsct.pdf
957686 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 Group Policy: Security Configuration Tool Set
Windows  
winschem.pdf
95759 bytes. by NSA (2001)
Guide to Securing Microsoft Windows 2000 Schema
Windows  
w9xsec.pdf
146282 bytes. by NSA - Cook/Eikenberry (2001)
Guide to Securing Windows NT/9x Clients in a Windows 2000 Network
Windows  
isa2000.pdf
941230 bytes. by NSA (2001)
Guide to the Secure Configuration and Administration of Microsoft ISA Server 2000
Windows  
wincs.pdf
1205908 bytes. by NSA (2001)
Guide to the Secure Configuration and Administration of Microsoft Windows 2000 Certificate Services
Windows  
wincscl.pdf
988773 bytes. by NSA (2001)
Guide to the Secure Configuration and Administration of Microsoft Windows 2000 Certificate Services (Checklist Format)
Windows  
winkerb.pdf
376937 bytes. by NSA (2001)
Guide to Windows 2000 Kerberos Settings
Windows  
dotnetsv.pdf
347644 bytes. (2002)
Hacking .NET Server
Windows  
win95hak.txt
4334 bytes.
Hacking in Windows 95 - 1.0 by Phluck
Hacking   Windows  
schwnhak.txt
4584 bytes. (1998)
Hacks at School
Hacking   Windows  
handsp~1.txt
1030 bytes. (2000)
Handspring Visor Network HotSync allows anyone with your name to hotsync your data.

hack0011.htm
1941 bytes. (2004)
Hardware support for XP SP2 DEP not enabled by default ?
Windows  
helpcces.zip
4848 bytes. (2002)
Help and Control Center Exploit Scanner
Windows  
win4869.htm
946 bytes. (2001)
helpctr.exe exploitable buffer overflow
Exploit   Windows  
mirc-h~1.txt
3666 bytes. (1999)
Hiding executables in MiRC and ICQ98 File Transfers
Exploit   Internet   Windows  
hidefile.txt
4417 bytes. (1999)
Hiding Files in Windows
Hacking   Windows  
win4940.htm
2471 bytes. (2001)
Hot keys permissions bypass under XP
Exploit   Windows  
hack8603.htm
1163 bytes. by http-equiv (2005)
HOW TO BREAK XP SP2 POPUP BLOCKER: kick it in the nut !
Windows  
how_to.pdf
394186 bytes. (2003)
How to change a corp key in XP
Windows  
alcatel.txt
2979 bytes. (1999)
How to configure your ADSL modem, or the instruction book Sasktel doesn't give you
Hacking   Internet   Windows  
hackxp.txt
2823 bytes. (2002)
How to hack Windows XP Admin Passwords
Windows  
lookdesk.txt
1333 bytes. by Silvercrow (2001)
How to look at someone's desktop in XP
Windows  
bootable.htm
3333 bytes. by Bink (2002)
How to make your XP bootable
Windows  
bt1316.txt
3396 bytes. (2003)
HTML Help API - Privilege Escalation
Windows  
hack4083.htm
2521 bytes. (2004)
HTTP Response Splitting vuln in Microsoft Outlook Web Access for Exchange 5.5
Windows  
noproxy.txt
3809 bytes. (1998)
I-Guard Proxy
Hacking   Windows  
imagem~1.txt
4960 bytes.
imagemap CGI for OmniHTTPd 1.01 and Pro2.04 exploit
Hacking   Windows  
xpact.txt
23956 bytes. (2002)
Inside Windows XP Product Activation
Windows  
hack0067.htm
3909 bytes. (2004)
ISS Security Brief: Microsoft ASN.1 Integer Manipulation vulns
Windows  
combobox.txt
5189 bytes. (2003)
Listbox And Combobox Control Buffer Overflow
Exploit   Windows  
win5186.htm
75610 bytes. (2002)
Local unpriviledge user admin access exploit via faulty kernel debugging hook
Exploit   Windows  
win5201.htm
3183 bytes. (2002)
Local windows BSOD (DoS)
Exploit   Windows  
win98db.txt
7586 bytes. by TWD (1998)
Looking inside your Windows 98 - Finding an hidden incredible database inside your computer
Hacking   Windows  
ciack029.htm
6938 bytes. by CIAC (2000)
Microsoft "Registry Permissions" Vulnerability
Advisory  
win5365.htm
3331 bytes. (2002)
Microsoft Active Directory remote DoS
Exploit   Windows  
v7-1652.htm
4103 bytes. by 3APA3A (2005)
Microsoft ActiveSync information leak and spoofing

hack2793.htm
3107 bytes. (2004)
Microsoft and Security
Windows  
bt1094.txt
1783 bytes. (2003)
Microsoft announces new ways to bypass security controls
Windows  
n-077.txt
14917 bytes. by LLNL (2003)
Microsoft Buffer Overrun in Kernel Message Handling (CIAC N-077)
Advisory   Windows  
hack2547.htm
687 bytes. (2004)
Microsoft cabarc directory traversal
Windows  
win5510.htm
2240 bytes. (2002)
Microsoft Commerce Server remote buffer overflow
Exploit   Windows  
v7-1295.htm
5449 bytes. (2005)
Microsoft Distributed Transaction Coordinator Memory Modification vuln

win5294.htm
933 bytes. (2002)
Microsoft Distributed Transaction Coordinator DoS
Exploit   Windows  
n-001.txt
14712 bytes. by LLNL (2002)
Microsoft File Decompression Functions Vulnerabilities (CIAC N-001)
Advisory   Windows  
bt1729.txt
14177 bytes. (2003)
Microsoft FPSE fp30reg.dll Overflow Remote Exploit (MS03-051)
Exploit   Windows  
win5266.htm
4337 bytes. (2002)
Microsoft FTP Service DoS using STAT Globbing
Exploit   Windows  
hack2374.htm
3087 bytes. (2004)
Microsoft Help and Support Center argument injection vuln
Windows  
ms_is.txt
3728 bytes.
Microsoft Index Server exposes IDs and passwords
Hacking   Windows  
hack2497.htm
4412 bytes. (2004)
Microsoft ISA Server Authentication Bypassing
Windows  
v7-2414.htm
2237 bytes. by Richard M. Smith (2006)
Microsoft knew about the WMF flaw for years

o-009.txt
15703 bytes. by LLNL (2003)
Microsoft Listbox and ComboBox Control Buffer Overrun Vulnerabilities (CIAC O-009)
Advisory   Windows  
bt1402.txt
2741 bytes. (2003)
Microsoft MCWNDX.OCX ActiveX buffer overflow
Advisory   Windows  
win5552.htm
5107 bytes. (2002)
Microsoft Metadirectory services database remotely accessible vi ldap by any user
Exploit   Windows  
hack2507.htm
2924 bytes. (2004)
Microsoft Office WordPerfect Converter Buffer Overflow vuln
Windows  
v7-2025.htm
3883 bytes. by Luigi Mori (2005)
Microsoft OSes: Syn Attack Protection on non-updated OSes
Windows  
hack4005.htm
3055 bytes. (2004)
Microsoft Outlook Express EML file Crash vuln
Windows  
win5433.htm
3585 bytes. (2002)
Microsoft Rasapi32.dll Buffer Overflow
Exploit   Windows  
_isn_m~1.txt
3466 bytes. (2006)
Microsoft Refutes Windows 'Back Door' Claim

bt1413.txt
8789 bytes. (2003)
Microsoft RPC DCOM exploit descriptions
Advisory   Windows  
bt1058.txt
5029 bytes. by Eeye (2003)
Microsoft RPC Heap Corruption Vulnerability - Part II
Windows  
hack4013.htm
1478 bytes. (2004)
Microsoft technologies. By default, non-HIPAA compliant?
Windows  
n-126.txt
23080 bytes. by LLNL (2003)
Microsoft Unchecked Buffer in DirectX Could Enable System Compromise (CIAC N-126)
Advisory   Windows  
n-054.txt
16447 bytes. by LLNL (2003)
Microsoft Unchecked Buffer in Windows Component (CIAC N-054)
Advisory   Windows  
m-055.txt
14229 bytes. by LLNL (2002)
Microsoft Unchecked Buffer in Windows Shell (CIAC M-055)
Advisory   Windows  
n-029.txt
13546 bytes. by LLNL (2002)
Microsoft Unchecked Buffer in Windows Shell Vulnerability (CIAC N-029)
Advisory   Windows  
ciacm015.htm
14600 bytes. by CIAC (2001)
Microsoft Universal Plug and Play Request Vulnerability Affects Win98/Me/XP
Advisory   Windows  
hack4244.htm
1448 bytes. (2004)
Microsoft updates documentation on Windows time synchronization
Windows  
bt589.txt
3832 bytes. (2003)
Microsoft Utility Manager Local Privilege Escalation
Exploit   Windows  
a6137.htm
1875 bytes. (2003)
Microsoft Virtual Machine Bytecode Verifier Vulnerability
Windows  
n-074.txt
12784 bytes. by LLNL (2003)
Microsoft Virtual Machine Vulnerability (CIAC N-074)
Advisory   Windows  
hack4197.htm
4108 bytes. (2004)
Microsoft Virtual PC Services Insecure Temporary File Creation
Windows  
win2knag.pdf
226024 bytes. by NSA (2001)
Microsoft Windows 2000 Network Architecture Guide
Windows  
bt686.txt
3603 bytes. (2003)
Microsoft Windows 2000 RPC DCOM Interface DOS AND Privilege Escalation Vulnerability
Windows  
hack7865.htm
7423 bytes. by iDefense (2005)
Microsoft Windows CSRSS.EXE Stack Overflow vuln
Windows  
v7-2303.htm
9378 bytes. by frankruder (2006)
Microsoft Windows GRE WMF Format Multiple Memory Overrun

v7-2304.htm
8186 bytes. by frankruder (2006)
Microsoft Windows GRE WMF Format Multiple Unauthorized

o-007.txt
16940 bytes. by LLNL (2003)
Microsoft Windows Help and Support Center Buffer Overrun (CIAC O-007)
Advisory   Windows  
hack7650.htm
8080 bytes. by Luis Alberto Cortes Zavala (2005)
Microsoft Windows image rendering DoS vuln
Windows  
hack7651.htm
3114 bytes. by Andrew (2005)
Microsoft Windows image rendering DoS vuln
Windows  
hack8573.htm
6702 bytes. by Team SHATTER (Application Security, Inc.) (2005)
Microsoft Windows Improper Token Validation
Windows  
hack7845.htm
5345 bytes. by iDefense (2005)
Microsoft Windows Interactive Training Buffer Overflow vuln
Windows  
hack7649.htm
11955 bytes. by class101 (2005)
Microsoft Windows Internet Name Service (WINS) Remote Heap Overflow Exploit
Windows  
hack7648.htm
2890 bytes. by flashsky fangxing (2005)
Microsoft Windows Kernel ANI File Parsing Crash and DOS vuln
Windows  
v7-1040.htm
1260 bytes. by Frederic Charpentier (2005)
Microsoft Windows keybd_event validation vuln

hack7647.htm
4618 bytes. by flashsky fangxing (2005)
Microsoft Windows LoadImage API Integer Buffer overflow
Windows  
hack8572.htm
3078 bytes. by Team SHATTER (Application Security, Inc.) (2005)
Microsoft Windows LPC heap overflow
Windows  
n-047.txt
11511 bytes. by LLNL (2003)
Microsoft Windows ME Help and Support Center Vulnerability (CIAC N-047)
Advisory   Windows  
hack1415.htm
1650 bytes. (2004)
Microsoft Windows NetDDE Service Buffer Overflow
Advisory   Windows  
ciacl026.htm
9510 bytes. by CIAC (2000)
Microsoft Windows NT "Registry Permissions" Vulnerability
Advisory  
hack7646.htm
5948 bytes. by Matthew Murphy (2005)
Microsoft Windows NTFS Information Disclosure
Windows  
win5699.htm
10603 bytes. (2002)
Microsoft Windows Remote Desktop Protocol multiple vulnerabilities
Exploit  
n-063.txt
14868 bytes. by LLNL (2003)
Microsoft Windows Script Engine Vulnerability (CIAC N-063)
Advisory   Windows  
win2k3sf.txt
3934 bytes. (2003)
Microsoft Windows Server 2003 "Shell Folders" Directory Traversal Vulnerability
Exploit   Windows  
hack7645.htm
5343 bytes. by flashsky fangxing (2005)
Microsoft Windows winhlp32.exe Heap Overflow vuln
Windows  
a6107.htm
4610 bytes. (2003)
Microsoft Windows XP Redirector Local Buffer Overflow Vulnerability
Windows  
us7785~1.txt
3878 bytes. by CERT (2006)
Microsoft Windows, Outlook, and Exchange Vulnerabilities

hack7644.htm
2355 bytes. by class (2005)
Microsoft WINS vuln + OS/SP Scanner
Windows  
v7-1102.htm
4347 bytes. by Rohit (2005)
Microsoft's .Net XML Serialization API serious issues
Windows  
hack4138.htm
647 bytes. (2004)
Microsoft's GDI Detetection Tool faults
Windows  
hack7643.htm
436 bytes. by albatross (2005)
Microsoft's June Security Bulletin
Windows  
win5087.htm
2231 bytes. (2002)
MiniPortal FTP remote compromise
Exploit   Windows  
more@h~1.txt
3548 bytes. (1999)
More Ways to Get The Most from @Home by Hashvoodo
Hacking   Internet   Windows  
win5585.htm
2220 bytes. (2002)
mplay32.exe buffer overflow
Exploit   Windows  
hack3080.htm
3132 bytes. (2004)
MS ASN library is fraught not only with integer overflow, but also with stack overflow.
Windows  
mses11~1.txt
2602 bytes. (2000)
MS Exchange server 5.5 authentication issues
Advisory   Windows  
mmsu-dos.c
6179 bytes. (2000)
MS Media Server DoS
Denial of Service   Windows  
hack0099.htm
4018 bytes. (2004)
MS SMS DOS PoC code and Snort sig
Windows  
mssql9~1.txt
1451 bytes. (2000)
MS SQL Server 7.0 - Execute permission checks bypassed
Advisory   Windows  
mssql8~1.txt
1714 bytes. (2000)
MS SQL Server 7.0 DTS Packages password vulnerability
Advisory   Windows  
hack1600.htm
2020 bytes. (2004)
MS to stop allowing passwords in URLs
Windows  
hack1374.htm
7872 bytes. (2004)
MS web designers -- "What Security Initiative?"
Windows  
hack7630.htm
5271 bytes. by Arman Nayyeri (2)
MS Windows Media Player 9 Vulns (2005)
Windows  
hack2526.htm
2767 bytes. (2004)
MS XP SP2 Windows Security Center allows spoofing
Windows  
hack1480.htm
9071 bytes. (2004)
ms03-043
Windows  
hack3382.htm
13443 bytes. (2004)
MS04-011 SSL Remote DoS PoC
Windows  
hack1491.htm
4318 bytes. (2004)
MS04-015 - Windows Help Center - Dvdupgrade
Windows  
hack2858.htm
1003 bytes. (2004)
MS04-025 - Ignorance is truly bliss....
Windows  
hack0676.htm
1908 bytes. (2004)
ms04-031 pre-auth ??
Windows  
hack2834.htm
20026 bytes. (2004)
MS04011 Lsasrv.dll RPC buffer overflow remote exploit (PoC)
Windows  
hack8567.htm
872 bytes. by Cesar (2005)
MS05-012 Exploit
Windows  
hack7628.htm
1130 bytes. by GomoR (2005)
MS05-019 Windows IP options DoS exploit
Windows  
v7-1008.htm
2866 bytes. by Andrew McCullough (2005)
MS05-042 Security Update Problems
Windows  
hack7629.htm
68525 bytes. by zwell zwell (2005)
ms05016 POC
Windows  
hack3177.htm
2828 bytes. (2004)
MSInfo Buffer Overflow

win5411.htm
2623 bytes. (2002)
MSNT squid auth for NtDomains remotely exploitable format string hole
Exploit   Windows  
hack0981.htm
923 bytes. (2004)
msxml3.dll Parsing Error Crashes Internet Explorer Remotely Upon Refresh
Windows  
win5246.htm
2422 bytes. (2002)
Multiple UNC Provider (MUP) overlong request kernel overflow
Exploit   Windows  
bt141.txt
4286 bytes. (2003)
Multiple Vulnerabilities found in Microsoft .Net Passport Services
Windows  
bt1053.txt
4073 bytes. (2003)
Multiple* bug's associated with Win xp default zip Manager...
Exploit   Windows  
win5643.htm
13781 bytes. (2002)
MySQL - Weak default config under Windows
Exploit   Windows  
bt559.txt
5578 bytes. (2003)
Named Pipe Filename Local Privilege Escalation
Windows  
win5694.htm
813 bytes. (2002)
Netscreen remote buffer overflow via IKE
Exploit   Windows  
networ~1.txt
20270 bytes. (1999)
Networking for Lazy Dipshits
Tutorial   Windows  
hack2443.htm
20666 bytes. (2004)
NEW GDI+ JPEG Remote Exploit

hack3419.htm
573 bytes. (2004)
New Paper: Microsoft Windows, a lower Total Cost of Ownership
Windows  
hack2441.htm
15659 bytes. (2004)
New Remote Microsoft JPEG DoS vuln + Other Potential Security vulns in asycpict.dll 1.0 Advisory
Windows  
hack7524.htm
891 bytes. by bad_son (2005)
New Winhlp32.exe vuln
Windows  
wxp-1.pdf
1820122 bytes. by NSA (2002)
NSA Guide to Securing Windows XP
Windows  
nthakfaq.txt
13272 bytes.
NT Hack FAQ '97, by Chameleon and Vacuum
Hacking   Windows  
rasavepw.txt
7182 bytes. (1998)
NT RAS 'save password' problems...
Advisory   Windows  
ntrun.txt
3579 bytes. (1997)
NT Run, RunOnce and Uninstall Registry Keys Vulnerability
Advisory   Windows  
a6084.htm
4331 bytes. (2003)
NT Service Killer
Windows  
ntsysc.txt
12199 bytes. (1997)
NT syscalls insecurity
Advisory   Exploit   Windows  
hack4166.htm
4093 bytes. (2004)
NT4 RPC server memory leak and DoS
Windows  
bt338.txt
7562 bytes. (2003)
ntdll.dll Buffer Overflow Vulnerability - Yet Another MS03-007 Win XP
Exploit   Windows  
v7-1503.htm
13425 bytes. by Amit Klein (AKsecurity) (2005)
NTLM HTTP Authentication is insecure by design - a new writeup by Amit
Windows  
hack2238.htm
3432 bytes. (2004)
NtRegmon, local system DoS.
Windows  
bt701.txt
1866 bytes. (2003)
ODBC Login information saved as plain text... :(
Windows  
hackin~1.txt
2171 bytes. (1998)
Offline Hacking Manual for NT
Hacking   Windows  
win5229.htm
12842 bytes. (2002)
Opening Internet related content (web, news, mail) can lead to trojan delivery
Exploit   Windows  
winphun.txt
1920 bytes. by Marc Satur9 (1999)
Phun with Windoze
Windows  
pizzathf.c
8455 bytes. (1999)
PizzaThief Exploit
Windows  
pointg.pdf
57044 bytes. (2003)
PointGuard(tm) Protecting Pointers From Buffer Overflow Vulnerabilities
Windows  
a6129.htm
8231 bytes. (2003)
Portable Executable (PE) File Format For Win32 analysis and vulnerabilities
Windows  
hack2666.htm
1413 bytes. (2004)
Possible GDI Exploit Vector

hack7361.htm
953 bytes. by liquid (2005)
Possible windows+python bug
Windows  
win5720.htm
3395 bytes. (2002)
PPTP remote overflow
Exploit   Windows  
pkill.txt
6344 bytes. (2003)
Process Killing - Playing with PostThreadMessage
Hacking   Windows  
bt1289.txt
4343 bytes. (2003)
Proof of concept for Windows Messenger Service overflow
Windows  
bt1687.txt
4092 bytes. (2003)
Proof of concept for Windows Workstation Service overflow
Exploit   Windows  
bt15.txt
6335 bytes. (2003)
Race in XP SCM Service Shutdown Mechanism
Windows  
bt781.txt
1790 bytes. (2003)
RAV ActiveX Buffer overflow in ravupdt.dll file
Windows  
rawsock.txt
3908 bytes. (2002)
Raw socket Access in Windows XP
Internet   Windows  
ntpass.txt
2011 bytes. (2002)
Recovering Windows NT Passwords
Hacking   Windows  
regsrc.zip
288809 bytes. (2000)
Registry Monitor (Regmon) 4.32
Security Tool   Windows  
bt923.txt
1076 bytes. (2003)
Remote MS03-026 vulnerability detection
Windows  
hack7315.htm
2840 bytes. by Marc Maiffret (2005)
Remote Windows Kernel Exploitation - Step Into the Ring 0
Windows  
outxp.txt
1371 bytes. (2001)
Removing Outlook 2002 (XP) attachment security
Windows  
bt231.txt
1925 bytes. (2003)
Restricted Zone: the OUTLOOK EXPRESS
Windows  
bt1061.txt
6661 bytes. (2003)
RPCSS Vulnerabilities in Microsoft Windows
Windows  
bt547.txt
418 bytes. (2003)
rundll32.exe buffer overflow
Exploit   Windows  
samhash.txt
7170 bytes. (2002)
SAM Files and NT Password Hashes
Windows  
in200006.htm
7066 bytes. (2000)
Scriptlet.typelib ActiveX Control
Windows  
sax01.txt
7855 bytes. (2000)
Securax-sa-01 Ms Windows '95/'98/SE will crash upon parsing special crafted path-strings refering to device drivers.
Exploit   Windows  
sax02.txt
6868 bytes. (2000)
Securax-sa-02 Ms Windows '95?/'98/SE explorer.exe causes a buffer overflow with long filename extensions.
Exploit   Windows  
hack4139.htm
1157 bytes. (2004)
Security Center and Windows XP clients in domain
Windows  
w4wghack.txt
3653 bytes. (1995)
Security Hole - Windows for Workgroups Security Hole
Exploit   Hacking   Windows  
hack2823.htm
1105 bytes. (2004)
Self-Executing FOLDERS: Windows XP Explorer Part V
Windows  
hack4048.htm
2037 bytes. (2004)
Self-signed certs unrestricted in Windows XP
Windows  
shd.txt
775 bytes. (2001)
Sharing Drives in Windows XP Professional
Windows  
shatbyex.pdf
183651 bytes. (2003)
Shattering by Example White paper on shatter attacks against Windows
Windows  
bt605.txt
5473 bytes. (2003)
Shattering SEH
Exploit   Windows  
bt746.txt
6540 bytes. (2003)
Shattering SEH II
Exploit   Windows  
bt1236.txt
5733 bytes. (2003)
Shattering SEH III
Exploit   Windows  
smbwin95.txt
3601 bytes.
SMB attacks on Windows 95
Hacking   Windows  
hack7230.htm
3476 bytes. by Jean-Baptiste Marchand (2005)
Some details about MS05-007 security bulletin

ntjunk.txt
15115 bytes. by Wyzewun (1999)
Some Windows NT Junk
Windows  
win4855.htm
870 bytes. (2001)
SQL2000 DTS cleartext password
Exploit   Windows  
hack3840.htm
2307 bytes. (2004)
Status bar exploit hides spoofed URLs Eudora, possibly other e-mail clients
Windows  
doclist.txt
2184 bytes. (1999)
Stop people seeing your document history
Windows  
win5040.htm
21125 bytes. (2002)
TCP/IP ACK & FIN packet exhausts kernel memory
Exploit   Windows  
win5664.htm
1067 bytes. (2002)
Terminal Service
Exploit   Windows  
hack3937.htm
1149 bytes. (2004)
Test your windows OS
Windows  
bt725.txt
24770 bytes. (2003)
The Analysis of LSD's Buffer Overrun in Windows RPC Interface by Xfocus
Windows  
bt723.txt
19552 bytes. (2003)
The Analysis of LSD's Buffer Overrun in Windows RPC Interface(code revised )
Windows  
bt1162.txt
21974 bytes. (2003)
The Analysis of RPC Long Filename Heap Overflow AND a Way to Write Universal Heap Overflow of Windows
Windows  
bt1692.txt
1110 bytes. (2003)
The Developer Implications of Windows XP SP2
Windows  
smbval.txt
1631 bytes. (1999)
The SMB authentication library smbvalid.a has many buffer overflows.

si_nt.txt
7729 bytes.
The Windows NT Black Paper, by Neon Surge.
Hacking   Windows  
_isn_t~1.txt
3125 bytes. (2006)
Two new WMF bugs found

win4910.htm
8878 bytes. (2001)
UDP DoS in Win2k via IKE
Exploit   Windows  
n-120.txt
12248 bytes. by LLNL (2003)
Unchecked Buffer in Microsoft Windows Shell Could Enable System Compromise (CIAC N-120)
Advisory   Windows  
hack0318.htm
5648 bytes. (2004)
Unpatched - 4 new Microsoft patches, 4 old updated, 24 vulns
Windows  
untold.pdf
44801 bytes. by A. Fadia (2002)
Untold Windows Secrets
PC System Hacking   Windows  
usa1bd~1.txt
2536 bytes. by CERT (2006)
Update for Microsoft Windows Metafile Vulnerability

hack7119.htm
6937 bytes. by Marc Maiffret (2005)
Update: MS05-011 EEYE: Windows SMB Client Transaction Response Handling vuln
Windows  
win4949.htm
28400 bytes. (2001)
UPNP remote vulnerabilities
Exploit   Windows  
bt524.txt
2902 bytes. (2003)
URLMON.DLL buffer overflow - technical details
Windows  
hidden~1.txt
3120 bytes.
Using ALT-255 to create perfect hidden directories in WinNT
Hacking   Windows  
library.txt
2848 bytes. (1999)
Using the Help feature to run arbitrary programs, get a DOS prompt, etc in protected Windows systems
Hacking   Windows  
bt990.txt
4290 bytes. by Eeye (2003)
VBE Document Property Buffer Overflow
Windows  
hack1559.htm
11291 bytes. (2004)
vuln in IBM Windows XP: default hidden Administrator account allows local Administrator access
Windows  
hack3006.htm
1772 bytes. (2004)
W2K source "leaked"?
Windows  
hack2784.htm
579 bytes. (2004)
What A Drag II XP SP2
Windows  
4621266.pdf
160590 bytes. by Novell (2002)
What Microsoft Doesn't Want You To Know
Advisory   Windows  
v7-2271.htm
2209 bytes. by Gadi Evron (2006)
what we REALLY learned from WMF
Windows  
krnl20~6.htm
3291 bytes. by M. Murphy (2001)
Win 2000 Hotkey mapping vulnerabilities
Advisory   Windows  
krnl214.htm
6290 bytes. by D. Siffredi (2001)
Win NT, 2000 kernel reboot
Advisory   Windows  
win5766.htm
1283 bytes. (2002)
Win2000 RPC Service Port 135 DoS
Denial of Service   Windows  
instal~1.txt
2468 bytes. (2000)
Win2000 System Root Directory security concern
Advisory   Windows  
krnl213.htm
3661 bytes. by E. Power (2001)
Win2000 unauthorized database access
Advisory   Windows  
win2016.htm
7689 bytes. (2002)
Win2000 WinLogin two exploits
Windows  
krnl20~1.htm
10646 bytes. by G. Guninski (2001)
Win2K kernel privilege elevation
Advisory   Windows  
win4854.htm
8204 bytes. (2001)
Win2K RunAs allows user to launch an application in a security context based on supplied credentials
Exploit   Windows  
win32dcv.txt
26771 bytes. (2003)
Win32 Device Drivers Communication Vulnerabilities
Windows  
boot.txt
2092 bytes.
Win95 Bootup secrets (1995?)
Windows  
ciacg06a.txt
14315 bytes. (1996)
Win95 Vulnerabilities
Advisory   Hacking   Windows  
ciacg006.txt
14311 bytes. (1996)
Win95 Vulnerability
Advisory   Hacking   Windows  
ciacg006.txt
14311 bytes. (1996)
Win95 Vulnerability
Advisory   Hacking   Windows  
wmaker~1.htm
7522 bytes. by A. Hertroys (2001)
Window Maker Buffer Overflow
Advisory   Unix  
krnl15~2.txt
9314 bytes. (2000)
Windows 2000 bugs allow users to elevate security context
Advisory   Windows  
win5235.htm
2691 bytes. (2002)
Windows 2000 DCOM clients may leak passwords on the network
Exploit   Windows  
hack7065.htm
5236 bytes. by Hongzhen Zhou (2005)
Windows 2000 GDI32.DLL GetEnhMetaFilePaletteEntries() API specially crafted EMF file DOS vuln
Windows  
w2khg.doc
3651584 bytes. (2003)
Windows 2000 Security Hardening Guide
Windows  
hack1395.htm
947 bytes. (2004)
windows 2000 server terminal server DoS

bt531.txt
2237 bytes. (2003)
Windows 2000 ShellExecute() API Let Applications to Cause Buffer Overflow
Windows  
win5174.htm
4186 bytes. (2002)
windows 2000 smtp DoS
Exploit   Windows  
hack3241.htm
1416 bytes. (2004)
Windows 2000 Source Leak Verified. Get ready for the havoc.

krnl21~1.htm
4482 bytes. by E. Domazlicky (2001)
Windows 2000 SP2 and earlier kernel admin lockout
Advisory   Windows  
win5609.htm
2688 bytes. (2002)
Windows 2000 system partition weak default permissions
Exploit   Windows  
v7-1721.htm
7314 bytes. (2005)
Windows 2000 universal exploit for MS05-039
Windows  
hack0041.htm
2027 bytes. (2004)
Windows 2003 Insecure Default Service DACL's
Windows  
hack3107.htm
795 bytes. (2004)
Windows 2003 localhost vuln scanning will crash RPC
Windows  
w2k3stak.pdf
112681 bytes. by D. Litchfield (2003)
Windows 2003 Server - Defeating the stack protection mechanism
Windows  
a6159.htm
870 bytes. (2003)
Windows 2003 win2k.sys vulnerability
Windows  
winbkd.txt
2080 bytes. by Marc Satur9 (1999)
Windows 95/98/NT Backdoor
Windows  
v7-2572.htm
2010 bytes. by sudhakar (2006)
Windows Access Control Demystified
Windows  
hack7063.htm
4245 bytes. by Derek Soeder (2005)
Windows ANI File Parsing Buffer Overflow
Windows  
hack7062.htm
788 bytes. by assaf404 (2005)
Windows ANI File Parsing PoC (MS05-002)
Windows  
win5606.htm
3184 bytes. (2002)
Windows API - Wrong programming practice leads to compromise of priviledge applications
Exploit   Windows  
_isn_w~3.txt
7654 bytes. (2006)
Windows back door rumor is bunk

ciacj032.txt
19772 bytes. (1999)
Windows Backdoors Update
Advisory   Hacking   Windows  
hack8594.htm
8500 bytes. by houseofdabus HOD (2005)
Windows Cursor and Icon Format Handling vuln (PoC for all affected systems) WIN:
Windows  
hack1571.htm
1515 bytes. (2004)
Windows doesn't verify digital signature of CRL files

hack0538.htm
2191 bytes. (2004)
Windows DoS in certain pGina configurations

a6068.htm
3020 bytes. (2003)
Windows explorer DoS with cross-referenced shortcuts (link(a) <-> link(b))
Windows  
v7-1363.htm
848 bytes. by Tim (2005)
Windows host based firewall tester
Windows  
hack7061.htm
1426 bytes. by RSnake (2005)
Windows image size crash
Windows  
v7-2739.htm
602 bytes. by Ryan Lee (2006)
Windows IME vuln
Windows  
intrus~1.txt
2253 bytes. (1998)
Windows Intrusion
Hacking   Windows  
hack0565.htm
2746 bytes. (2004)
Windows IPSec Vulnerabilty

v7-2111.htm
7648 bytes. by Advisories (2005)
Windows Kernel APC Data-Free Local Privilege Escalation vuln
Windows  
hack7060.htm
1529 bytes. by Insight (2005)
Windows kernel overflow fixed
Windows  
wlsi.pdf
80151 bytes. by Argeniss (2006)
Windows Local Shellcode Injection
Exploit   Windows  
win5048.htm
4529 bytes. (2002)
Windows long pathnames/Unicode may be exploited to hide files such as virus
Exploit   Windows  
mediapl1.htm
6742 bytes. by Microsoft (2001)
Windows Media Player 6.4, 7, and 7.1 unchecked buffer
Advisory   Windows  
v7-2742.htm
4761 bytes. by atmaca (2006)
Windows Media Player BMP Heap Overflow (MS06-005)
Windows  
v7-2712.htm
3672 bytes. by eEye Advisories (2006)
Windows Media Player BMP Heap Overflow
Windows  
bt488.txt
4757 bytes. (2003)
Windows Media Services Remote Command Execution #2
Exploit   Windows  
bt323.txt
4562 bytes. (2003)
Windows Media Services Remote Command Execution
Exploit   Windows  
v7-2520.htm
2483 bytes. by endrazine (2006)
Windows mem leakage
Windows  
v7-1893.htm
3454 bytes. (2005)
Windows Metafile Multiple Heap Overflows
Windows  
v7-1902.htm
4355 bytes. (2005)
Windows Metafile SetPalette Entries Heap OVerflow vuln (Graphics Rendering Engine vuln)
Windows  
hack0033.htm
1156 bytes. (2004)
Windows Mobile Pocket PC Security

modopt.txt
10937 bytes. (1999)
Windows Modem Optimization Guide
Windows  
ntdllc~1.txt
9503 bytes. (1999)
Windows NT 4.0 Any local user gains admin privs via buf in system-wide cache of file-mapping objects.
Hacking   Windows  
bt1427.txt
3709 bytes. (2003)
Windows NT 4.0 with IBM JVM Denial of Service
Windows  
ntdecons.txt
35897 bytes. (1998)
Windows NT Deconstruction Techniques
Windows  
reg.txt
10653 bytes.
Windows NT Registry Overview, by NeonSurge.
PC System Hacking   Windows  
registry.txt
18624 bytes. (1999)
Windows NT Registry Tutorial
Hacking   Windows  
windowsn.txt
24798 bytes.
Windows NT Security Issues
Hacking   Windows  
krnl14~1.txt
4325 bytes. (2000)
Windows NT/2000 Trojan vulnerabilities
Advisory   Windows  
msrpc.txt
1233 bytes. (2003)
Windows NT/2K/XP/Server 2003 DCOM vuln
Advisory   World Wide Web  
winproxy.txt
3894 bytes. (1998)
Windows Proxy servers WinGate and StarTech contain buffer overflows.

dcomdos.cpp
14705 bytes. (2003)
Windows RPC DCOM DoS Exploit
Exploit   Windows  
a6078.htm
4223 bytes. (2003)
Windows Script Engine Heap Overflow
Windows  
hack7059.htm
2431 bytes. by Paul Laudanski (2005)
Windows Security Checklists - 10 Parts
Windows  
hack7058.htm
1649 bytes. by Dejan Levaja (2005)
Windows Server 2003 and XP SP2 LAND attack vuln
Windows  
2k3sec.pdf
1335258 bytes. (2003)
Windows Server 2003 Security Guide
Windows  
sharepw.txt
1580 bytes. (1998)
Windows share passwords are right there in the registry and poorly encrypted
Advisory   Windows  
hack7056.htm
3524 bytes. by Marc Maiffret (2005)
Windows SMB Client Transaction Response Handling vuln
Windows  
hack7057.htm
494 bytes. by cybertronic (2005)
Windows SMB Client Transaction Response Handling PoC
Windows  
win5658.htm
28988 bytes. (2002)
Windows SMB implementation local and remote overflow
Exploit   Windows  
v7-1392.htm
13542 bytes. by ppwd25 (2005)
Windows UMPNPMGR wsprintfW Stack Buffer Overflow vuln PoC
Windows  
hack0108.htm
3942 bytes. (2004)
Windows Unsafe WAV header handling can cause DoS
Windows  
bt914.txt
1537 bytes. (2003)
Windows Update: A single point of failure for the world's economy?
Windows  
bt1111.txt
1324 bytes. (2003)
Windows URG mystery solved!
Windows  
bt1686.txt
6128 bytes. by eEye (2003)
Windows Workstation Service Remote Buffer Overflow
Windows  
winxpexp.txt
26386 bytes. by Abhisek Datta (2002)
Windows XP explained
Windows  
hack0498.htm
2240 bytes. (2004)
Windows XP explorer.exe heap overflow.

win5737.htm
2149 bytes. (2002)
Windows XP Insecure System Restore File Permissions
Exploit   Windows  
winxpsg.exe
3051520 bytes. (2003)
Windows XP Security Guide
Windows  
hack2465.htm
4932 bytes. (2004)
WIndows XP UPNP exploit ArgoXP.c

hack7329.htm
3487 bytes. by ShredderSub7 SecExpert (2005)
Windows XP, Server 2003 and IE6 Remote code execution
Windows  
d86gmc.zip
25179 bytes. by dhg (2003)
Windows2000 Ser/Pro Sp1/Sp2 remote DoS Proof of Concept
Exploit   Windows  
hack8230.htm
2379 bytes. by gerald (2005)
Windows: Anyone else having serious repercussions from applying W2k sp4 security rollup patch?
Windows  
hack7055.htm
1094 bytes. by Nestor Burma (2005)
WindowsUpdate sending unsigned ActiveX ?
Windows  
hack7054.htm
1954 bytes. by liquid (2005)
WindowsXP malformed .wmf files DoS
Windows  
win5590.htm
8414 bytes. (2002)
Winhlp32.exe Remote BufferOverrun
Exploit   Windows  
win4836.htm
9433 bytes. (2001)
WinME/XP upnp three vulnerabilities
Exploit   Windows  
krnl217.htm
3920 bytes. by Hypoclear (2001)
WinNT 4.0 kernel local DoS
Advisory   Windows  
win4914.htm
3764 bytes. (2001)
WinSock rshd/NT DoS
Exploit   Windows  
v7-2234.htm
2287 bytes. by Evans, Arian (2005)
WMF browser-ish exploit vectors
Windows  
v7-2260.htm
2857 bytes. by Andreas Marx (2006)
WMF exploit
Windows  
v7-2222.htm
801 bytes. by davidribyrne (2005)
WMF Exploit
Windows  
v7-2223.htm
831 bytes. by davidribyrne (2005)
WMF Exploit
Windows  
v7-2225.htm
376 bytes. by ninjapicook (2005)
WMF exploit
Windows  
v7-2253.htm
2516 bytes. by Gadi Evron (2006)
WMF round-up, updates and de-mystification
Windows  
v7-2254.htm
1416 bytes. by SanjayR (2006)
WMF SETABORTPROC exploit
Windows  
v7-2390.htm
1260 bytes. by Brooks, Shane (2006)
WMF vuln was a deliberate backdoor?
Windows  
v7-2268.htm
961 bytes. by H D Moore (2005)
WMF: New Metasploit Framework Module
Windows  
hack7051.htm
3422 bytes. by Marc Bejarano (2005)
WMV (Windows Media Player) trojan in wild
Windows  
win5110.htm
984 bytes. (2002)
XP denial of service (100% CPU)
Exploit   Windows  
hack4200.htm
713 bytes. by exploitwatch.org (2004)
ALERT: Windows XP JPEG Buffer Overflow POC Exploit
Windows  
hack2832.htm
12160 bytes. by EXPL (2004)
(MS04-022) Microsoft Windows XP Task Scheduler (.job) Universal Exploit
Windows  
hack2831.htm
9895 bytes. by EXPL (2004)
(MS04-032) Microsoft Windows XP Metafile (.emf) Heap Overflow (PoC)
Windows  
b06-3577.htm
6991 bytes. by research (2006)
Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution
Windows  
b06-2991.htm
6710 bytes. by research (2006)
Vulnerability in Graphics Rendering Engine Could Allow Remote Code Execution
Windows  
b06-3537.htm
3572 bytes. by Mariano Nunez Di Croce (2006)
Microsoft Windows DHCP Client Service Remote Buffer Overflow
Windows  
b06-1251.htm
2405 bytes. by edubp2002 (2006)
Microsoft Windows XP SP2 Firewall issue
Windows  
b06-2985.htm
5947 bytes. by labs-no-reply (2006)
Windows Media Player PNG Chunk Decoding Stack-Based Buffer Overflow
Windows  
hack1391.htm
4182 bytes. (2004)
Microsoft GDIPlus.DLL JPEG Parsing Engine Buffer Overflow
Windows  
hack7662.htm
2657 bytes. by Paul (2005)
Microsoft Help ActiveX Control Related Topics Local Content Accessing vuln
Windows  
ciacl041.htm
8613 bytes. by CIAC (2001)
Microsoft Hotfix Packaging Anomalies
Advisory  
n-002.txt
17831 bytes. by LLNL (2002)
Microsoft HTML Help ActiveX Control Vulnerabilities (CIAC N-002)
Advisory   Windows  
ciacl008.htm
8397 bytes. by CIAC (2000)
Microsoft HyperTerminal Buffer Overflow
Advisory  
n-117.txt
18551 bytes. by LLNL (2003)
Microsoft RPC Interface Buffer Overrun Vulnerability (CIAC N-117)
Advisory   Windows  
o-008.txt
17948 bytes. by LLNL (2003)
Microsoft Troubleshooter ActiveX Control Buffer Overflow Vulnerability (CIAC O-008)
Advisory   Windows  
ciacm036.txt
9333 bytes. (2002)
Microsoft Windows NT/2000 Trust Domain Vulnerability
Windows  
bx4104.htm
5665 bytes. by iDefense Labs (2008)
Microsoft Windows Color Management Module Heap Buffer Overflow Vulnerability

bx2720.htm
1946 bytes. by Amit Klein (2008)
Microsoft Windows DNS Stub Resolver Cache Poisoning (MS08-020)

bx2732.htm
5260 bytes. by iDefense Labs (2008)
Microsoft Windows Graphics Rendering Engine Integer Overflow Vulnerability

bx4090.htm
5507 bytes. by zdi-disclosures@3com.com (2008)
Microsoft Windows Graphics Rendering Engine PICT Heap Corruption

bx3150.htm
4922 bytes. by iDefense Labs (2008)
Microsoft Windows I2O Filter Utility Driver (i2omgmt.sys) Local Privilege Escalation Vulnerability

bx1053.htm
4941 bytes. by zdi-disclosures@3com.com (2007)
Microsoft Windows Message Queuing Service Stack Overflow Vulnerability

bx4109.htm
2475 bytes. by cocoruder (2008)
Microsoft Windows Messenger Remote Illegal Access Vulnerability

bx2727.htm
5192 bytes. by I)ruid (2008)
Microsoft Windows SharePoint Services Picture Source XSS

Site design & layout copyright © 2024 TUCoPS