首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Ayukov NFTP FTP Client 2.0 Buffer Overflow
  日期:2019-01-03 17:27:16 点击:160 评论:0
# Exploit Title: Ayukov NFTP FTP Client 2.0 - Buffer Overflow# Date: 2018-12-29# Exploit Author: Uday Mittal# Vendor Homepage: http://www.ayukov.com/nftp/# Software Link: ftp://ftp.ayukov.com/pub/src/nftp-1.72.zip # Version : below 2.0# Tested on: M
EZ CD Audio Converter 8.0.7 Denial Of Service
  日期:2019-01-03 17:26:21 点击:73 评论:0
# Exploit Title: EZ CD Audio Converter 8.0.7 - Denial of Service (PoC)# Date: 2018-12-30# Exploit Author: Achilles# Vendor Homepage: https://www.poikosoft.com/# Software Link : https://download.poikosoft.com/ez_cd_audio_converter_setup_x64.exe# Expl
NetworkSleuth 3.0.0.0 Denial Of Service
  日期:2019-01-03 17:25:44 点击:59 评论:0
# Exploit Title: NetworkSleuth 3.0.0.0 - 'Key' Denial of Service (PoC)# Discovery by: Luis Martinez# Discovery Date: 2018-12-27# Vendor Homepage: www.nsauditor.com# Software Link : http://www.nsauditor.com/downloads/networksleuth_setup.exe# Tested V
NBMonitor Network Bandwidth Monitor 1.6.5.0 Denial Of Service
  日期:2019-01-03 17:24:04 点击:91 评论:0
# Exploit Title: NBMonitor Network Bandwidth Monitor 1.6.5.0 - 'Name' Denial of Service (PoC)# Author: Luis Martinez# Date: 2018-12-27# Vendor Homepage: www.nsauditor.com# Software Link : http://www.nbmonitor.com/downloads/nbmonitor_setup.exe# Teste
Hashicorp Consul Rexec Remote Command Execution
  日期:2018-12-29 16:02:37 点击:73 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient includ
Hashicorp Consul Services API Remote Command Execution
  日期:2018-12-29 16:01:49 点击:83 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient includ
WebKit JSC AbstractValue::set Use-After-Free
  日期:2018-12-29 16:01:01 点击:89 评论:0
WebKit: JSC: A bug in AbstractValue::set CVE-2018-4443void AbstractValue::set(Graph graph, RegisteredStructure structure){ RELEASE_ASSERT(structure); m_structure = structure; m_arrayModes = asArrayModes(structure-indexingType()); m_type = speculatio
WebKit JSC JSArray::shiftCountWithArrayStorage Out-Of-Band Read / Write
  日期:2018-12-29 16:00:30 点击:42 评论:0
WebKit: JSC: A bug in JSArray::shiftCountWithArrayStorage CVE-2018-4441bool JSArray::shiftCountWithArrayStorage(VM vm, unsigned startIndex, unsigned count, ArrayStorage* storage){ unsigned oldLength = storage-length(); RELEASE_ASSERT(count = oldLeng
Terminal Services Manager 3.1 Local Buffer Overflow
  日期:2018-12-28 17:10:54 点击:55 评论:0
# Exploit Title: Terminal Services Manager 3.1 - Buffer Overflow (SEH)# Date: 2018-12-25# Exploit Author: bzyo# Twitter: @bzyo_# Vulnerable Software: Terminal Services Manager 3.1# Vendor Homepage: https://lizardsystems.com# Version: 3.1 # Software
Iperius Backup 5.8.1 Buffer Overflow
  日期:2018-12-28 17:10:26 点击:104 评论:0
# Exploit Title: Iperius Backup 5.8.1 - Buffer Overflow (SEH)# Date: 2018-12-26# Exploit Author: bzyo# Twitter: @bzyo_# Vulnerable Software: Iperius Backup 5.8.1# Vendor Homepage: https://www.iperiusbackup.com# Version: 5.8.1 Local Buffer Overflow (
MAGIX Music Editor 3.1 Buffer Overflow
  日期:2018-12-28 17:09:43 点击:38 评论:0
Exploit Title: MAGIX Music Editor 3.1 - Buffer Overflow (SEH)# Exploit Author: bzyo# Twitter: @bzyo_# Date: 2018-12-24# Vulnerable Software: MAGIX Music Editor 3.1# Vendor Homepage: https://www.magix.com/us/# Version: 3.1# Software Link: https://www
Armitage 1.14.11 Denial Of Service
  日期:2018-12-28 17:08:18 点击:31 评论:0
# Exploit Title: Armitage - Denial of Service (PoC)# Discovery by: Mr Winst0n# Discovery Date: 2018-12-26# Vendor Homepage: http://www.fastandeasyhacking.com/# Software Link : http://www.fastandeasyhacking.com/download/# Tested Version: 1.14.11# Tes
NetShareWatcher 1.5.8 Denial Of Service
  日期:2018-12-28 17:07:30 点击:27 评论:0
# Exploit Title: NetShareWatcher 1.5.8 - Denial of Service (PoC)# Date: 2018-12-25# Exploit Author: T3jv1l# Vendor Homepage: :http://www.nsauditor.com# Software: http://netsharewatcher.nsauditor.com/downloads/NetShareWatcher_setup.exe# Contact: http
ShareAlarmPro 2.1.4 Denial Of Service
  日期:2018-12-28 17:06:58 点击:24 评论:0
# Exploit Title:ShareAlarmPro 2.1.4 - Denial of Service (PoC)# Date: 2018-12-25# Exploit Author: T3jv1l# Vendor Homepage: :http://www.nsauditor.com# Software: http://sharealarm.nsauditor.com/downloads/sharealarmpro_setup.exe# Contact: https://twitte
Product Key Explorer 4.0.9 Denial Of Service
  日期:2018-12-28 17:05:32 点击:33 评论:0
# Exploit Title: Product Key Explorer 4.0.9 - Denial of Service (PoC)# Date: 2018-12-25# Exploit Author: T3jv1l# Vendor Homepage: :http://www.nsauditor.com# Software: http://www.nsauditor.com/downloads/productkeyexplorer_setup.exe# Contact: https://
Kubernetes - (Authenticated) Arbitrary Requests
  日期:2018-12-25 14:15:12 点击:28 评论:0
#!/usr/bin/env python3 import argparse from ssl import wrap_socket from socket import create_connection from secrets import base64, token_bytes def request_stage_1(namespace, pod, method, target, token): stage_1 = with open('stage_1', 'r') as stage_
Kubernetes - (Unauthenticated) Arbitrary Requests
  日期:2018-12-25 14:14:17 点击:32 评论:0
#!/usr/bin/env python3 import argparse from ssl import wrap_socket from json import loads, dumps from socket import create_connection def request_stage_1(base, version, target): stage_1 = with open('ustage_1', 'r') as stage_1_fd: stage_1 = stage_1_f
Netatalk - Bypass Authentication
  日期:2018-12-25 14:13:25 点击:48 评论:0
import socket import struct import sys if len(sys.argv) != 3: sys.exit(0) ip = sys.argv[1] port = int(sys.argv[2]) sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) print [+] Attempting connection to + ip + : + sys.argv[2] sock.connect((ip, po
Keybase keybase-redirector - '$PATH' Local Privilege Escalation
  日期:2018-12-25 14:12:18 点击:42 评论:0
keybase-redirector is a setuid root binary. keybase-redirector calls the fusermount binary using a relative path and the application trusts the value of $PATH. This allows a local, unprivileged user to trick the application to executing a custom fus
Google Chrome 70 - SQLite Magellan Crash (PoC)
  日期:2018-12-25 14:11:10 点击:79 评论:0
!--- title: Crash Chrome 70 with the SQLite Magellan bug categories: chrome permalink: /sqlitebug/ layout: post ---! pThis proof-of-concept crashes the Chrome renderer process using a href= https://blade.tencent.com/magellan/index_en.htmlTencent Bla
共637页/12733条记录 首页 上一页 [1] [2] 3 [4] [5] [6] [7] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved