FlyFar

FlyFar's Pastebin

20°59'56.99''N, 105°47'47.703''E    31,704 1,085,577 31 2 years ago
Name / Title Added Expires Hits Comments Syntax  
Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049) - CVE-2003-0812 Jan 30th, 2024 Never 1,008 0 C -
Microsoft Windows - 'RPC DCOM' Remote (Universal) - CVE-2003-0605 Jan 30th, 2024 Never 911 0 C -
Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass - CVE-2001-0797 Jan 30th, 2024 Never 1,078 0 Email -
Citadel/UX BBS 6.07 - Remote Overflow Jan 30th, 2024 Never 435 0 C -
Ricoh Printer - Directory and File Exposure Jan 30th, 2024 Never 486 0 Python -
Microsoft Windows Media Services - Remote (MS03-022) - CVE-2003-0349 Jan 27th, 2024 Never 65 0 C -
eXtremail 1.5.x (Linux) - Remote Format Strings - CVE-2001-1078 Jan 27th, 2024 Never 585 0 C -
ColdFusion MX - Remote Development Service Jan 27th, 2024 Never 698 0 Perl -
OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool - CVE-2003-0190 Jan 27th, 2024 Never 521 0 C -
RealServer < 8.0.2 (Windows Platforms) - Remote Overflow - CVE-2002-1643 Jan 26th, 2024 Never 83 0 C -
Pi3Web 2.0.1 - Denial of Service (PoC) - CVE-2003-0276 Jan 26th, 2024 Never 602 0 C -
Qpopper 4.0.x - 'poppassd' Privilege Escalation - CVE-2003-1452 Jan 24th, 2024 Never 69 0 C -
Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution - CVE-2003-0161 Jan 24th, 2024 Never 646 0 C -
OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident - CVE-2003-0190 Jan 24th, 2024 Never 590 0 Bash -
CommuniGate Pro Webmail 4.0.6 - Session Hijacking - CVE-2003-1481 Jan 24th, 2024 Never 2,179 0 Perl -
Kerio Personal Firewall 2.1.4 - Remote Code Execution - CVE-2003-0220 Jan 24th, 2024 Never 610 0 C -
Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Local Privilege Escalation - CVE-2003-0281/2002-2087 Jan 24th, 2024 Never 469 0 C -
Snitz Forums 3.3.03 - Remote Command Execution - CVE-2004-2720 Jan 24th, 2024 Never 760 0 Perl -
CDRTools CDRecord 2.0 (Mandrake / Slackware) - Local Privilege Escalation - CVE-2003-0289 Jan 24th, 2024 Never 700 0 Perl -
Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow - CVE-2003-0306 Jan 24th, 2024 Never 490 0 C -
WsMp3d 0.x - Remote Heap Overflow - CVE-2003-0339 Jan 24th, 2024 Never 415 0 C -
Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution Jan 24th, 2024 Never 668 0 Perl -
Microsoft IIS 5.0 < 5.1 - Remote Denial of Service - CVE-2003-0226 Jan 24th, 2024 Never 385 0 C -
Samba 2.2.x - Remote Buffer Overflow - 2003-0201 Jan 24th, 2024 Never 652 0 Perl -
Apache 2.0.44 (Linux) - Remote Denial of Service - CVE-2003-0132 Jan 24th, 2024 Never 446 0 C -
Apache 2.x - Memory Leak - CVE-2003-0132 Jan 24th, 2024 Never 419 0 C -
Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution - CVE-2003-0209 Jan 24th, 2024 Never 463 0 Bash -
Xeneo Web Server 2.2.9.0 - Denial of Service Jan 24th, 2024 Never 657 0 Perl -
Apple Mac OSX 10.2.4 - DirectoryService 'PATH' Local Privilege Escalation - CVE-2003-0171 Jan 23rd, 2024 Never 649 0 C -
PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution - CVE-2003-0213 Jan 23rd, 2024 Never 615 0 C -
WordPress Core 2.0.2 - 'cache' Remote Shell Injection - CVE-2006-2667 Jan 23rd, 2024 Never 487 0 PHP -
Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow - CVE-2003-0003 Jan 23rd, 2024 Never 724 0 C -
Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow - CVE-2003-0109 Jan 23rd, 2024 Never 584 0 C -
Microsoft IIS 5.0 - WebDAV Remote - CVE-2003-0109 Jan 23rd, 2024 Never 80 0 C -
Sun SUNWlldap Library Hostname - Local Buffer Overflow - CVE-2003-1055 Jan 22nd, 2024 Never 1,003 0 C -
Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation - CVE-2003-0127 Jan 22nd, 2024 Never 683 0 C -
Shelly PRO 4PM v0.11.0 - Authentication Bypass - CVE-2023-33383 Jan 22nd, 2024 Never 705 0 Bash -
Xlight FTP Server 3.9.3.6 - 'Stack Buffer Overflow' (DOS) Jan 21st, 2024 Never 895 0 Python -
Pyro CMS 3.9 - Server-Side Template Injection (SSTI) (Authenticated) - CVE-2023-29689 Jan 21st, 2024 Never 971 0 Python -
Emagic Data Center Management Suite v6.0 - OS Command Injection - CVE-2023-37569 Jan 21st, 2024 Never 983 0 Bash -
TP-Link Archer AX21 - Unauthenticated Command Injection - CVE-2023-1389 Jan 21st, 2024 Never 850 0 Python -
Ivanti Avalanche <v6.4.0.0 - Remote Code Execution - CVE-2023-32560 Jan 21st, 2024 Never 797 0 Python -
SyncBreeze 15.2.24 - 'login' Denial of Service Jan 20th, 2024 Never 996 0 Python -
GOM Player 2.3.90.5360 - Remote Code Execution (RCE) Jan 20th, 2024 Never 713 0 Python -
WP Statistics Plugin 13.1.5 current_page_id - Time based SQL injection - CVE-2022-25148 Jan 20th, 2024 Never 742 0 Python -
FileMage Gateway 1.10.9 - Local File Inclusion - CVE-2023-39026 Jan 20th, 2024 Never 730 0 Python -
Wp2Fac - OS Command Injection Jan 20th, 2024 Never 562 0 Python -
Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation Jan 20th, 2024 Never 86 0 Python -
Minio 2022-07-29T19-40-48Z - Path Traversal - CVE-2022-35919 Jan 17th, 2024 Never 897 0 Python -
OpenPLC WebServer 3 - DoS - Exploit Jan 17th, 2024 Never 842 0 Python -
Splunk 9.0.5 - Admin Account Takeover - CVE-2023-32707 Jan 17th, 2024 Never 72 0 Python -
BoidCMS v2.0.0 - Authenticated File Upload Vulnerability - CVE-2023-38836 Jan 17th, 2024 Never 972 0 Python -
CVE-2023-08-21 Vulnerability Exploit Jan 17th, 2024 Never 824 0 JavaScript -
CVE-2023-0099 Vulnerability Exploit Jan 17th, 2024 Never 812 0 JavaScript -
Vulnerability: CVE-2023-0005 Jan 17th, 2024 Never 757 0 Email -
Vulnerability: CVE-2023-0001 Jan 17th, 2024 Never 849 0 Email -
client.c Jan 17th, 2024 Never 596 0 C -
droid.txt Jan 17th, 2024 Never 772 0 Email -
loader.py Jan 17th, 2024 Never 621 0 Python -
reaper.c Jan 17th, 2024 Never 722 0 C -
README Jan 15th, 2024 Never 797 0 Email -
extra/fetch.py Jan 15th, 2024 Never 609 0 Python -
adbnet.py Jan 15th, 2024 Never 602 0 Python -
server/webui/templates/login.html Jan 15th, 2024 Never 712 0 HTML -
server/webui/templates/index.html Jan 13th, 2024 Never 827 0 HTML -
server/webui/templates/header.html Jan 13th, 2024 Never 914 0 HTML -
server/webui/templates/footer.html Jan 13th, 2024 Never 105 0 HTML -
server/webui/templates/create_password.html Jan 13th, 2024 Never 1,060 0 HTML -
server/webui/templates/agent_list.html Jan 13th, 2024 Never 767 0 HTML -
server/webui/templates/agent_detail.html Jan 13th, 2024 Never 782 0 HTML -
server/webui/templates/agent_console.html Jan 13th, 2024 Never 736 0 HTML -
server/webui/static/css/stylesheet.css Jan 13th, 2024 Never 767 0 CSS -
server/webui/static/css/github-dark.css Jan 13th, 2024 Never 735 0 CSS -
server/webui/static/js/jquery.md5.js Jan 13th, 2024 Never 101 0 JavaScript -
server/api/__init__.py Jan 13th, 2024 Never 105 0 Python -
agent/agent.py Jan 13th, 2024 Never 698 0 Python -
agent/builder.py Jan 13th, 2024 Never 1,277 0 Python -
agent/config.py Jan 13th, 2024 Never 1,333 0 Python -
agent/template_config.py Jan 13th, 2024 Never 657 0 Python -
server/ares.py Jan 13th, 2024 Never 617 0 Python -
server/config.py Jan 13th, 2024 Never 578 0 Python -
server/models.py Jan 13th, 2024 Never 644 0 Python -
wine_setup.sh Jan 13th, 2024 Never 653 0 Bash -
DoubleAgent/main.c Jan 2nd, 2024 Never 202 0 C -
DoubleAgent/Verifier.h Jan 2nd, 2024 Never 667 0 C -
DoubleAgent/Verifier.c Jan 2nd, 2024 Never 918 0 Objective C -
DoubleAgent/Path.h Jan 2nd, 2024 Never 630 0 C -
DoubleAgent/Path.c Jan 2nd, 2024 Never 609 0 C -
DoubleAgent/OS.h Jan 2nd, 2024 Never 561 0 C -
DoubleAgent/OS.c Jan 2nd, 2024 Never 587 0 C -
DoubleAgentDll/main.c Jan 2nd, 2024 Never 681 0 C -
DoubleAgentDll/VerifierDll.c Jan 1st, 2024 Never 883 0 C -
DoubleAgentDll/DoubleAgentDll.vcxproj Jan 1st, 2024 Never 849 0 XML -
DoubleAgentShared/Status.h Jan 1st, 2024 Never 696 0 C -
DoubleAgentShared/DoubleAgentShared.vcxproj.filters Jan 1st, 2024 Never 847 0 XML -
DoubleAgentShared/DoubleAgentShared.vcxproj Jan 1st, 2024 Never 848 0 XML -
My Project/Resources.resx Dec 29th, 2023 Never 100 0 XML -
MyProject/Settings.Designer.vb Dec 29th, 2023 Never 925 0 VB.NET -
My Project/Settings.settings Dec 29th, 2023 Never 110 0 XML -
FrmMain.Designer.vb Dec 29th, 2023 Never 912 0 VB.NET -