首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
BarcodeWiz.dll remote Buffer Overflow PoC
  日期:2012-07-27 09:58:51 点击:62 评论:0
Exploit Title: BarCodeWiz Barcode ActiveX(BarcodeWiz.dll) remote Buffer Overflow PoC Date: July 25, 2012 Author: coolkaveh coolkaveh@rocketmail.com Https://twitter.com/coolkaveh Vendor Homepage: http://barcodewiz.com/ Version: 4.0.0.0 Tested on: wind
Photodex ProShow Producer 5.0.3256 Buffer Overflow
  日期:2012-07-27 09:54:28 点击:92 评论:0
### This file is part of the Metasploit Framework and may be subject to# redistribution and commercial restrictions. Please see the Metasploit# web site for more information on licensing and terms of use.# http://metasploit.com/##require 'msf/core'c
Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes
  日期:2012-07-26 10:27:51 点击:67 评论:0
/* Title:Linux x86 chmod 666 /etc/passwd /etc/shadow - 57 bytes Author:Jean Pascal Pereira pereira@secbiz.de Web:http://0xffe4.org Disassembly of section .text: 08048060 _start: 8048060: 31 c0 xor %eax,%eax 8048062: 66 b9 b6 01 mov $0x1b6,%cx 8048066
Linux x86 execve("/bin/sh") - 28 bytes
  日期:2012-07-26 10:25:44 点击:37 评论:0
/*Title:Linux x86 execve(/bin/sh) - 28 bytesAuthor:Jean Pascal Pereira pereira@secbiz.deWeb:http://0xffe4.orgDisassembly of section .text:08048060 _start: 8048060: 31 c0 xor %eax,%eax 8048062: 50 push %eax 8048063: 68 2f 2f 73 68 push $0x68732f2f 80
Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploit
  日期:2012-07-26 10:22:27 点击:29 评论:0
#!/usr/bin/pythonimport urllibimport sys ''' print [*] ##############################################################print [*] Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploitprint [*] Offensive Security - http://www.offensive-security.c
Zabbix 2.0.1 and Earlier Session Extractor 0day
  日期:2012-07-25 09:59:35 点击:278 评论:0
#!/usr/bin/python import re import sys,urllib2,urllib print n[*] Zabbix 2.0.1 Session Extractor 0day print [*] http://www.offensive-security.com print ##################################n ''' The sessions found by this tool may allow you to access
Symantec Web Gateway 5.0.3.18 LFI Remote ROOT RCE Exploit
  日期:2012-07-24 15:30:05 点击:50 评论:0
#!/usr/bin/python ''' The original patch for the Symantec Web Gateway 5.0.2 LFI vulnerability removed the /tmp/networkScript file but left the entry in /etc/sudoers, allowing us to simply recreate the file and obtain a root shell using a different L
AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection
  日期:2012-07-24 15:28:29 点击:164 评论:0
#!/usr/bin/python ''' AlienVault has a reflected XSS vulnerability in the url parameter of top.php. Proof of Concept: Enticing a logged in user to visit the following URL where an attacker is hosting an cookie grabber will allow for the hijacking of
MyMp3 Player Stack .m3u DEP Bypass Exploit
  日期:2012-07-24 15:27:03 点击:80 评论:0
''' Title: MyMp3-Player '.m3u' Stack BOF (Bypass DEP) Author: Daniel Romero Perez (@daniel_rome) Software Version: MyMp3-Player 3.02.067 Tested on: Windows XP SP3 - ES Mail: unlearnsecurity@gmail.com Blog: unlearningsecurity.blogspot.com Advisor: ht
Symantec Web Gateway 5.0.2 (blocked.php id parameter) Blind SQL Injection
  日期:2012-07-24 15:25:11 点击:71 评论:0
#!/usr/bin/python ###################################################################################### # Exploit Title: Symantec Web Gateway 5.0.2 (blocked.php id parameter) Blind SQL Injection # Date: Jul 23 2012 # Author: muts # Version: Symante
Photodex ProShow Producer v5.0.3256 Local Buffer Overflow Exploit
  日期:2012-07-24 15:24:04 点击:105 评论:0
####################################################################################### # Exploit Title: Photodex ProShow Producer v5.0.3256 - Local Buffer Overflow Exploit # Date: 22/07/2012 # Author: mr.pr0n (@_pr0n_) # Homepage: http://ghostinthe
EGallery PHP File Upload Vulnerability
  日期:2012-07-24 15:23:06 点击:36 评论:0
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framewo
Simple Web Server Connection Header Buffer Overflow
  日期:2012-07-24 15:19:41 点击:85 评论:0
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. # http://metasploit.com/ ## require 'msf/
Ipswitch WhatsUp Gold 15.02 Stored XSS - Blind SQLi - RCE
  日期:2012-07-23 11:21:32 点击:45 评论:0
/* ###################################################################################### # Exploit Title: Ipswitch WhatsUp Gold 15.02 Stored XSS - Blind SQLi - RCE # Date: Jul 22 2012 # Author: muts # Version: Ipswitch WhatsUp Gold 15.02 # Vendor U
Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection
  日期:2012-07-23 11:20:43 点击:48 评论:0
#!/usr/bin/python ###################################################################################### # Exploit Title: Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection # Date: Jul 22 2012 # Author: muts # Version: Son
SolarWinds Orion Network Performance Monitor 10.2.2 Multiple Vulnerabilities
  日期:2012-07-23 11:19:35 点击:420 评论:0
/* ###################################################################################### # Exploit Title: SolarWinds Orion Network Performance Monitor 10.2.2 Multiple Vulnerabilities # Date: Jul 21 2012 # Author: muts # Version: SolarWinds Orion Ne
Atmail Email Server Appliance 6.4 Stored XSS - CSRF - RCE
  日期:2012-07-23 11:18:43 点击:301 评论:0
###################################################################################### # Exploit Title: Atmail Email Server Appliance 6.4 Remote Code Execution # Date: Jul 21 2012 # Author: muts # Version: Atmail Email Server 6.4 # # By sending an e
httpdx 1.5.4 Remote HTTP Server Denial of Service
  日期:2012-07-23 11:17:48 点击:75 评论:0
#!/usr/bin/perl -w #====================================================================== # Exploit Title: httpdx v1.5.4 Remote HTTP Server DoS (using wildcards) # Date: 18 July 2012 # Exploit Author: st3n [at sign] funoverip [dot] net # Vendor Hom
ptunnel <= 0.72 Remote Denial of Service
  日期:2012-07-23 11:16:21 点击:69 评论:0
#!/usr/bin/env python #=============================================================================== # Exploit Title: ptunnel = 0.72 Remote Denial of Service (ICMP tunnel crash) # Date: January 2012 # Exploit Author: st3n [at sign] funoverip [dot]
PHP 6.0 openssl_verify() Local Buffer Overflow PoC
  日期:2012-07-23 11:03:31 点击:48 评论:0
?php // ================================================================================== // // PHP 6.0 openssl_verify() Local Buffer Overflow PoC // // Tested on WIN XP, Apache, PHP 6.0dev. Local Buffer Overflow. // // Local Buffer Overflow // Aut
共637页/12733条记录 首页 上一页 [236] [237] [238] 239 [240] [241] [242] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved