首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
WordPress Userpro Remote File Upload
  日期:2016-10-25 15:08:34 点击:34 评论:0
# Exploit Title : Wordpress Userpro Remote File Upload# Exploit Author : Ashiyane Digital Security Team# Vendor Homepage : http://userproplugin.com/# Google Dork : inurl:/wp-content/plugins/userpro/# Date : 10/20/2016# Tested on : Windows10/Linux# T
Deluge 1.3.13 - Denial Of Service Vulnerability
  日期:2016-10-25 15:05:44 点击:20 评论:0
[#] Technical Details Description: ==================================== A denial of service vulnerability is detected in the official Deluge v1.3.13 - Software. Local attackers can crash the software process via denial of service vulnerability. Vuln
TrendMicro InterScan Web Security Virtual Appliance - Remote Code Execution (She
  日期:2016-10-24 14:43:54 点击:44 评论:0
#!/usr/bin/env python # TrendMicro InterScan Web Security Virtul Appliance # ================================================== # InterScan Web Security is a software virtual appliance that # dynamically protects against the ever-growing flood of we
Oracle VM VirtualBox 4.3.28 - '.ovf' Crash (PoC)
  日期:2016-10-24 14:42:50 点击:36 评论:0
#Exploit Title: Oracle VM VirtualBox 4.3.28 Crash #Author: sultan albalawi #Tested on:win7 #open viryualbox --ctrl+i--choose file --double+double+double next ban= 'x0dx0ax20x20x20x20x20x20x20x5cx20x20x20x2dx20x20' ban+='x2dx20x20x
Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW' Race Condition Privilege Escal
  日期:2016-10-24 14:39:23 点击:80 评论:0
/* * (un)comment correct payload first (x86 or x64)! * * $ gcc cowroot.c -o cowroot -pthread * $ ./cowroot * DirtyCow root privilege escalation * Backing up /usr/bin/passwd.. to /tmp/bak * Size of binary: 57048 * Racing, this may take a while.. * /us
FreePBX 10.13.66 - Remote Command Execution / Privilege Escalation
  日期:2016-10-24 14:38:28 点击:115 评论:0
#!/usr/bin/env python ''' Title | FreePBX 13 Remote Command Execution and Privilege Escalation Date | 10/21/2016 Author | Christopher Davis Vendor | https://www.freepbx.org/ Version | FreePBX 13 14 (System Recordings Module versions: 13.0.1beta1 - 1
Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' Race Condition Privilege Escalation (Wri
  日期:2016-10-24 14:37:22 点击:51 评论:0
/* ####################### dirtyc0w.c ####################### $ sudo -s # echo this is not a test foo # chmod 0404 foo $ ls -lah foo -r-----r-- 1 root root 19 Oct 20 15:23 foo $ cat foo this is not a test $ gcc -lpthread dirtyc0w.c -o dirtyc0w $ ./di
Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (
  日期:2016-10-21 13:57:31 点击:76 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=871 Windows: NtLoadKeyEx Read Only Hive Arbitrary File Write EoP Platform: Windows 10 10586 not tested 8.1 Update 2 or Windows 7 Class: Elevation of Privilege Summary: NtLoadKeyEx
Windows Edge/IE - Isolated Private Namespace Insecure Boundary Descriptor Privil
  日期:2016-10-21 13:55:55 点击:43 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=878 Windows: Edge/IE Isolated Private Namespace Insecure Boundary Descriptor EoP Platform: Windows 10 10586, Edge 25.10586.0.0 not tested 8.1 Update 2 or Windows 7 Class: Elevation
Windows Edge/IE - Isolated Private Namespace Insecure DACL Privilege Escalation
  日期:2016-10-21 13:55:01 点击:62 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=879 Windows: Edge/IE Isolated Private Namespace Insecure DACL EoP Platform: Windows 10 10586, Edge 25.10586.0.0 not tested 8.1 Update 2 or Windows 7 Class: Elevation of Privilege S
Microsoft Edge - Spread Operator Stack Overflow (MS16-119)
  日期:2016-10-21 13:54:00 点击:30 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=910 The spread operator in JavaScript allows an array to be treated as function parameters using the following syntax: var a = [1,2]; f(...a); This is implemented in the Javascrip
Microsoft Edge - Array.join Info Leak (MS16-119)
  日期:2016-10-21 13:53:11 点击:20 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=919 When an array is joined in Chakra, it calls JavascriptArray::JoinArrayHelper, a function that is templated based on the type of the array. This function then calls JavascriptA
Microsoft Edge - Function.apply Info Leak (MS16-119)
  日期:2016-10-21 13:52:39 点击:19 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=920 When Function.apply is called in Chakra, the parameter array is iterated through using JavascriptArray::ForEachItemInRange. This function accepts a templated parameter, hasSid
Microsoft Edge - Array.map Heap Overflow (MS16-119)
  日期:2016-10-21 13:51:53 点击:33 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=923 There is a heap overflow in Array.map in Chakra. In Js::JavascriptArray::MapHelper, if the array that is being mapped is a Proxy, ArraySpeciesCreate is used to create the arra
SAP NetWeaver KERNEL 7.0 < 7.5 - Denial of Service
  日期:2016-10-21 13:50:40 点击:89 评论:0
''' Application: SAP NetWeaver KERNEL Versions Affected: SAP NetWeaver KERNEL 7.0-7.5 Vendor URL: http://SAP.com Bugs: Denial of Service Sent: 09.03.2016 Reported: 10.03.2016 Vendor response: 10.03.2016 Date of Public Advisory: 12.07.2016 Reference:
MiCasa VeraLite - Remote Code Execution
  日期:2016-10-21 13:49:07 点击:122 评论:0
# Exploit Title: MiCasa VeraLite Remote Code Execution # Date: 10-20-2016 # Software Link: http://getvera.com/controllers/veralite/ # Exploit Author: Jacob Baines # Contact: https://twitter.com/Junior_Baines # CVE: CVE-2013-4863 CVE-2016-6255 # Plat
Oracle Netbeans IDE 8.1 - Directory Traversal
  日期:2016-10-21 13:48:21 点击:30 评论:0
[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt [+] ISR: ApparitionSec Vendor: =============== www.oracle.com Product: ====
Hak5 WiFi Pineapple Preconfiguration Command Injection 2
  日期:2016-10-19 17:20:48 点击:22 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'msf/core'class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::
Hak5 WiFi Pineapple Preconfiguration Command Injection
  日期:2016-10-19 17:20:07 点击:12 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'msf/core'class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::
OpenNMS Java Object Unserialization Remote Code Execution
  日期:2016-10-19 17:19:27 点击:97 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'msf/core'class MetasploitModule Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Jav
共637页/12733条记录 首页 上一页 [102] [103] [104] 105 [106] [107] [108] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved