首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
ooVoo DLL Hijacking Exploit (dwmapi.dll)
  日期:2010-09-25 10:56:11 点击:44 评论:0
/* #ooVoo DLL Hijacking Exploit (dwmapi.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT[at]hotmail[d0t]com C1EH[at]Hotmail[d0t]com #Software Link:http://www.ooVoo.com #Tested
SnackAmp 3.1.3B Malicious SMP Buffer Overflow Vulnerability (SEH)
  日期:2010-09-25 10:32:35 点击:30 评论:0
# Exploit Title: SnackAmp 3.1.3B Malicious SMP Buffer Overflow Vulnerability (SEH) # Date: 09/24/10 # Author: james [AT] learnsecurityonline [DOT] com # Software Link: http://snackamp.sourceforge.net/ # Version: 3.1.3 Beta # Tested on: Windows XP SP
Microsoft Excel OBJ Record Stack Overflow
  日期:2010-09-25 10:32:09 点击:96 评论:0
''' __ __ ____ _ _ ____ | / |/ __ / | | | | _ | / | | | | / | | | | |_) | | |/| | | | |/ / | | | | _ | | | | |__| / ____ |__| | |_) | |_| |_|____/_/ _____/|____/ http://www.exploit-db.com/moaub-24-microsoft-excel-obj-record-stack-o
Microsoft MPEG Layer-3 Audio Decoder Division By Zero
  日期:2010-09-25 10:31:31 点击:53 评论:0
''' __ __ ____ _ _ ____ | / |/ __ / | | | | _ | / | | | | / | | | | |_) | | |/| | | | |/ / | | | | _ | | | | |__| / ____ |__| | |_) | |_| |_|____/_/ _____/|____/ http://www.exploit-db.com/moaub-24-microsoft-mpeg-layer-3-audio-decod
Kaspersky Internet Security DLL Hijacking Exploit (cwheapgrd.dll)
  日期:2010-09-24 11:58:51 点击:39 评论:0
/* #Kaspersky Internet Security DLL Hijacking Exploit (cwheapgrd.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT[at]hotmail[d0t]com C1EH[at]Hotmail[d0t]com #Software Link:htt
ydownloader DLL Hijacking Exploit (dwmapi.dll)
  日期:2010-09-24 11:58:06 点击:56 评论:0
/* #ydloader DLL Hijacking Exploit (dwmapi.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT[at]hotmail[d0t]com C1EH[at]Hotmail[d0t]com #Software Link:http://www.amichel.com/yd
SmartSniff DLL Hijacking Exploit (wpcap.dll)
  日期:2010-09-24 11:57:09 点击:35 评论:0
/* #SmartSniff DLL Hijacking Exploit (wpcap.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT[at]hotmail[d0t]com C1EH[at]Hotmail[d0t]com #Software Link:http://www.nirsoft.net #
DVD PixPlay DLL Hijacking Exploit
  日期:2010-09-24 11:56:06 点击:46 评论:0
/* #DVD PixPlay DLL Hijacking Exploit #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT[at]hotmail[d0t]com C1EH[at]Hotmail[d0t]com #Software Link:http://www.xequte.com/ #Tested on:
GreenBrowser DLL Hijacking Exploit (RSRC32.DLL)
  日期:2010-09-24 11:53:47 点击:28 评论:0
/* #GreenBrowser DLL Hijacking Exploit (RSRC32.DLL) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ ,All Dev-poinT members and my friends #contact: D3v-PoinT@hotmail.com C1EH@Hotmail.com # Software Link:http://www.morequick.com/indexen
linux/x86 setuid(0) and dd of=/dev/sda if=/dev/zero shellcode 74 bytes
  日期:2010-09-24 11:53:05 点击:208 评论:0
/* * Title : Linux x86 shellcode setuid(0) and dd of=/dev/sda if=/dev/zero, 74 bytes * Author : xertux * Platform: Linux X86 (7.04) * Description : setuid(0) + dd of=/dev/sda if=/dev/zero * Size : 74 bytes * Decription : Use the dd command, we can ch
Adobe Acrobat Reader and Flash 'newfunction' Remote Code Execution Vulnerability
  日期:2010-09-24 11:50:46 点击:47 评论:0
''' __ __ ____ _ _ ____ | / |/ __ / | | | | _ | / | | | | / | | | | |_) | | |/| | | | |/ / | | | | _ | | | | |__| / ____ |__| | |_) | |_| |_|____/_/ _____/|____/ http://www.exploit-db.com/moaub-23-adobe-acrobat-and-reader-newfuncti
Sothink SWF Decompiler DLL Hijacking Exploit
  日期:2010-09-23 13:00:52 点击:51 评论:0
/* #Sothink SWF Decompiler DLL Hijacking Exploit (dwmapi.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~,All Dev-poinT members and my friends #Email : D3v-PoinT@hotmail.com C1EH@Hotmail.com # Software Link:http://www.sothink.com/
SEasyOfficeRecovery DLL Hijacking Exploit
  日期:2010-09-23 13:00:13 点击:25 评论:0
/* #SEasyOfficeRecovery DLL Hijacking Exploit (dwmapi.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ AHMeD ALAMRi ~,All Dev-poinT members and my friends #Email : D3v-PoinT@hotmail.com C1EH@Hotmail.com # Software Link:http://www.m
VideoCharge Studio DLL Hijacking Exploit (dwmapi.dll, quserex.dll)
  日期:2010-09-23 12:59:37 点击:68 评论:0
/* #VideoCharge Studio DLL Hijacking Exploit (dwmapi.dll , quserex.dll ) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT@hotmail.com C1EH@Hotmail.com # Software Link:http://www.vi
mobile ringtone audio converter DLL Hijacking Exploit (wnaspi32.dll)
  日期:2010-09-23 12:54:46 点击:33 评论:0
/* #agrin free all to mobile ringtone audio converter DLL Hijacking Exploit (wnaspi32.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ ,All Dev-poinT members and my friends #contact: D3v-PoinT@hotmail.com C1EH@Hotmail.com #Tested o
MP3 Workstation Version 9.2.1.1.2 SEH exploit (MSF)
  日期:2010-09-23 12:52:45 点击:43 评论:0
# Exploit Climatise fermee la Porte DeRrire Twaa xDeii # Title: MP3 Workstation Version 9.2.1.1.2 buffer overflow exploit (MSF) # Sanjeev Gupta san.gupta86[at]gmail.com ( http://www.exploit-db.com/exploits/15013/ ) # Author: MadjiX # Sec4ever.com #
Skybluecanvas.v1.1-r248 CSRF vulnirabilitie
  日期:2010-09-23 12:52:11 点击:23 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 1 [+]Exploit Title: Skybluecanvas.v1.1-r248 CSRF vulnirabilitie 0 0 [+]Date: 022/09/2010 1 1 [+]Author: Sweet 0 0 [+]Contact : charif38@hotmail.fr 0 1 [+]Software Link: www.sky
Adobe Shockwave Director tSAC Chunk Memory Corruption
  日期:2010-09-23 12:51:39 点击:46 评论:0
''' __ __ ____ _ _ ____ | / |/ __ / | | | | _ | / | | | | / | | | | |_) | | |/| | | | |/ / | | | | _ | | | | |__| / ____ |__| | |_) | |_| |_|____/_/ _____/|____/ ''' ''' Title : Adobe Shockwave Director tSAC Chunk memory corruption
gausCMS Multiple Vulnerabilities
  日期:2010-09-23 12:49:42 点击:30 评论:0
''' __ __ ____ _ _ ____ | / |/ __ / | | | | _ | / | | | | / | | | | |_) | | |/| | | | |/ / | | | | _ | | | | |__| / ____ |__| | |_) | |_| |_|____/_/ _____/|____/ http://www.exploit-db.com/moaub-21-gauscms-multiple-vulnerabilities/
Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability
  日期:2010-09-23 12:49:05 点击:203 评论:0
Source: http://www.securityfocus.com/bid/43084/info #!/bin/sh # by fuzz. For Anux inc. # # ubuntu 10.04 , 10.10 if [ -z $1 ] then echo usage: $0 UDEV KERNEL EVENT echo see here http://www.reactivated.net/writing_udev_rules.html exit fi cat usn985-ex
共637页/12733条记录 首页 上一页 [332] [333] [334] 335 [336] [337] [338] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved