首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
HP Data Protector Client EXEC_SETUP Remote Code Execution PoC (ZDI-11-056)
  日期:2011-05-30 10:02:08 点击:73 评论:0
# Exploit Title: HP Data Protector Cliet EXEC_SETUP Remote Code Execution Vulnerability PoC (ZDI-11-056) # Date: 2011-05-29 # Author: fdisk # Version: 6.11 # Tested on: Windows 2003 Server SP2 en # CVE: CVE-2011-0922 # Notes: ZDI-11-056 # Reference:
HP Data Protector Client EXEC_CMD Remote Code Execution PoC (ZDI-11-055)
  日期:2011-05-30 09:50:13 点击:83 评论:0
# Exploit Title: HP Data Protector Client EXEC_CMD Remote Code Execution Vulnerability PoC (ZDI-11-055) # Date: 2011-05-28 # Coded by: fdisk # Version: 6.11 # Tested on: Windows 2003 Server SP2 en # CVE: CVE-2011-0923 # Notes: ZDI-11-055 # Reference
Magix Musik Maker 16 .mmm Stack Buffer Overflow (w/o egg-hunter)
  日期:2011-05-30 09:48:16 点击:99 评论:0
--- My version of exploit... Looks like bug the same as in: http://www.exploit-db.com/exploits/17313/ My exploit does not use egg-hunter, so it must be faster, but i have limited size for payload - 750 bytes 8) Speed Vs Size... --- # Title: Magix Mu
Magneto ICMP ActiveX v4.0.0.20 ICMPSendEchoRequest Remote Code Execute
  日期:2011-05-30 09:46:45 点击:66 评论:0
Magneto ICMP ActiveX v4.0.0.20 ICMPSendEchoRequest Remote Code Execute Date: 2011-5-27 Discovered by: boahat vendor: http://www.magnetosoft.com/ Download: http://www.magnetosoft.com/downloads/skicmp_setup.exe SKIcmp.ocx Function ICMPSendEchoRequest
DNS Reverse Download and Exec Shellcode
  日期:2011-05-27 10:49:15 点击:137 评论:0
## # Shellcode: download and execute file via reverse DNS channel # # # Features: # * Windows 7 tested # * UAC without work (svchost.exe makes requests via getaddrinfo) # * Firewall/Router/Nat/Proxy bypass reverse connection (like dnscat do, but wit
Clipbucket 2.4 RC2 645 SQL Injection Vulnerability
  日期:2011-05-27 10:48:27 点击:53 评论:0
# ------------------------------------------------------------------------ # Software................Clipbucket 2.4 RC2 645 # Vulnerability...........SQL Injection # Threat Level............Critical (4/5) # Download................http://www.clip-bu
AWStats Totals 1.14 Remote Command Execution
  日期:2011-05-26 13:54:20 点击:81 评论:0
### $Id: awstatstotals_multisort.rb 12715 2011-05-25 10:45:36Z patrickw $##### This file is part of the Metasploit Framework and may be subject to# redistribution and commercial restrictions. Please see the Metasploit# Framework web site for more in
Allwin WinExec add new local administrator + ExitProcess Shellcode
  日期:2011-05-26 13:44:21 点击:65 评论:0
/* Title: Allwin WinExec add new local administrator + ExitProcess Shellcode - 272 bytes Date: 2011-05-25 Author: RubberDuck Web: http://bflow.security-portal.cz Tested on: Win 2k, Win 2003, Win XP Home SP2/SP3 CZ/ENG (32), Win Vista (32)/(64), Win
PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability
  日期:2011-05-26 13:43:20 点击:121 评论:0
?php // Credit: Mateusz Kocielski, Marek Kroemeke and Filip Palian // Affected Versions: 5.3.3-5.3.6 echo [+] CVE-2011-1938; echo [+] there we go...n; define('EVIL_SPACE_ADDR', xffxffxeexb3); define('EVIL_SPACE_SIZE', 1024*1024*8); $SHELLCODE =
VisiWave VWR File Parsing Trusted Pointer Vulnerability
  日期:2011-05-26 13:38:45 点击:67 评论:0
## # $Id: visiwave_vwr_type.rb 12716 2011-05-25 13:57:12Z swtornio $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more in
Magix Musik Maker 16 .mmm Stack Buffer Overflow
  日期:2011-05-24 10:41:07 点击:56 评论:0
## # $Id: magix_musikmaker_16_mmm.rb 12688 2011-05-22 23:41:15Z swtornio $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for m
Mac osX Browsers [FF + SF] alert() Denial Of Service
  日期:2011-05-23 10:39:53 点击:48 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 / /
Rootage 1.0.0.4 Alpha Directory Traversal
  日期:2011-05-20 10:09:22 点击:39 评论:0
# ------------------------------------------------------------------------# Software................Rootage 1.0.0.4 Alpha# Vulnerability...........Directory Traversal# Threat Level............Serious (3/5)# Download................http://get-for-net
linux/x86 Command Exec (reboot) Shellcode - 37 Bytes
  日期:2011-05-19 11:07:21 点击:70 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 / /
BSDi/x86 - BindShell on 31337 port - Shellcode 117 Bytes
  日期:2011-05-19 11:06:34 点击:491 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 / /
Windows/32bit - Command Execution Exploit/ShellCode - 44 Bytes + CMD
  日期:2011-05-19 11:05:20 点击:94 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 / /
SpongeBob SquarePants Typing Buffer Overflow (SEH)
  日期:2011-05-19 10:44:59 点击:340 评论:0
# SEH overwrite exploit for SpongeBob SquarePants Typing # from The Learning Company ( http://goo.gl/1EHaD ) # Date: May 4th 2011 # Author: Infant Overflow # # .-. # ) ( # - - # |_____| # / # | ~~~ | # | ~~~~~ | # | ~~~~~ | # | ~~~~~ | # _______/
Microsoft Windows Vista/Server 2008 "nsiproxy.sys" Local Kernel DoS Exploit
  日期:2011-05-19 10:40:58 点击:76 评论:0
#!/usr/bin/python ############################################################################ ## ## Title: Microsoft Windows Vista/Server 2008 nsiproxy.sys Local Kernel DoS Exploit ## Author: Lufeng Li of Neusoft Corporation ## Vendor: www.microsof
Archos 5/Archos OS 2.0.45 Media Centre GIF Denial Of Service Exploit
  日期:2011-05-18 11:36:40 点击:81 评论:0
#include stdio.h using namespace std; /* ---------------------------------------------------------------- 888 .d8888b. 888 d88P Y88b 888 .d88P .d8888b .d88b. 88888b.d88b. 88888b. 888 8888 888 888 d88P d8888b 888 888 88b 888 88b 888 Y8b. `Y8bd8P' 888
win32/xp sp3 Alphanumeric Shutdown 18s - Shellcode - 534 Bytes
  日期:2011-05-18 11:35:27 点击:111 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 / /
共637页/12733条记录 首页 上一页 [288] [289] [290] 291 [292] [293] [294] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved