首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
change mode 0777 of "/etc/shadow" with sys_chmod syscall
  日期:2010-06-01 11:20:17 点击:76 评论:0
/* 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 /
linux/x86 Shellcode Polymorphic - setuid(0) + chmod("/etc/shadow", 0666) Shellco
  日期:2010-06-01 11:19:48 点击:97 评论:0
============================================================================================= linux/x86 Shellcode Polymorphic - setuid(0) + chmod(/etc/shadow, 0666) Shellcode 61 Bytes =================================================================
Mediacoder v0.7.3.4672 SEH Exploit
  日期:2010-06-01 11:18:39 点击:106 评论:0
#!/usr/bin/python from sys import argv ################################################################## # Title: Mediacoder v0.7.3.4672 SEH Exploit # Author: Stoke from devilc0de crew # http://hack2web.altervista.org # http://devilc0de.altervista.
ZipExplorer 7.0 (.zar) DoS
  日期:2010-06-01 11:18:15 点击:40 评论:0
#!/usr/bin/python # # Title: ZipExplorer 7.0 (.zar) DoS # Advisory: http://www.corelan.be:8800/advisories.php?id=10-045 # Author: TecR0c - http://tecninja.net/blog # Found by: TecR0c - http://twitter.com/TecR0c # Date: June 1st, 2010 # Download: htt
GoAheaad Webserver Source Code Disclosure Vulnerability
  日期:2010-06-01 11:17:53 点击:96 评论:0
# Exploit Title: GoAheaad Webserver Source Code Disclosure Vulnerability # Date: 5-28-10 # Author: Sil3nt_Dre4m # Software Link: http://data.goahead.com/Software/Webserver/2.1.8/webs218.zip # Version: 2.18 and earlier # Tested on: Windows # Affects:
linux/x86 sys_execve("/usr/bin/lwp-download", "evil") shellcode 52 bytes
  日期:2010-06-01 11:16:37 点击:71 评论:0
======================================================================== linux/x86 sys_execve(/usr/bin/lwp-download, evil) shellcode 52 bytes ======================================================================== 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
linux/x86 sys_sethostname("PwNeD !!",8) shellcode 32 bytes
  日期:2010-06-01 11:16:09 点击:74 评论:0
========================================================== linux/x86 sys_sethostname(PwNeD !!,8) shellcode 32 bytes ========================================================== 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0
linux/x86 cdrom ejecting shellcode 46 bytes
  日期:2010-06-01 11:15:41 点击:29 评论:0
=========================================== linux/x86 cdrom ejecting shellcode 46 bytes =========================================== /* 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'
Windows Seven x64 (cmd) Shellcode 61 Bytes
  日期:2010-06-01 11:15:13 点击:179 评论:0
/* | Title: Windows Seven x64 (cmd) Shellcode 61 Bytes | Type: Shellcode | Author: agix | Platform: win32 | Info: Tested on Windows Seven Pro Fr, Ultimate En, Premium Home En */ 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
linux/x86 sys_exit(0) shellcode 8 bytes
  日期:2010-06-01 11:14:18 点击:189 评论:0
======================================= linux/x86 sys_exit(0) shellcode 8 bytes ======================================= /* 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_
Nginx 0.8.35 Space Character Remote Source Disclosure
  日期:2010-05-31 10:19:40 点击:52 评论:0
################################################################# # Securitylab.ir ################################################################# # Application Info: # Name: Nginx # Tested on nginx 0.8.35 # Nginx 0.8.36 and higher is not vulnerabl
nginx [engine x] http server <= 0.6.36 Path Draversal
  日期:2010-05-31 10:18:47 点击:53 评论:0
# Exploit Title: nginx [engine x] http server = 0.6.36 Path Draversal # Date: 20/05/10 # Author: cp77fk4r | empty0page[SHIFT+2]gmail.com | www.DigitalWhisper.co.il http://www.DigitalWhisper.co.il # Software Link: http://nginx.org/ # Version: = 0.6.3
IP2location.dll v1.0.0.1 Function Initialize() Buffer Overflow
  日期:2010-05-31 10:17:50 点击:88 评论:0
html head titleIP2Location.dll v1.0.0.1 Initialize() Buffer Overflow by sinn3r/title /head body object classid='clsid:A3C8BFFA-1496-4188-A2BC-355A0B3DA0A7' id='ip2location'/object script language=JavaScript /* IP2Location.dll v1.0.0.1 Initialize() B
Windows Seven Pro SP1 64 Fr (Beep) Shellcode 39 Bytes
  日期:2010-05-31 10:17:11 点击:49 评论:0
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' __ /'__` / __ /'__` 0 0 /_, ___ /_/_ ___ ,_/ / _ ___ 1 1 /_/ /' _ ` / /_/___ /'___ / /`'__ 0 0 / /
VLC Media Player <=1.0.6 Malformed Media File Crash PoC
  日期:2010-05-31 10:16:32 点击:51 评论:0
#!/usr/bin/python ###################################################################################################### # # VLC Media Player =1.0.6 Malformed Media File Crash PoC # Found By: Dr_IDE # Tested: Windows 7, Ubuntu 9, OSX 10.6.X # Downlo
HomeFTP Server r1.10.3 (build 144) Denial of Service Exploit
  日期:2010-05-31 10:15:31 点击:74 评论:0
#!/usr/bin/python ################################################################### # # HomeFTP Server r1.10.3 (build 144) Denial of Service Exploit # Found By: Dr_IDE # Date: May 28, 2010 # Download: http://downstairs.dnsalias.net/products.html #
YourArcadeScript v2.0b1 Blind SQL Injection Vulnerability
  日期:2010-05-31 10:14:24 点击:35 评论:0
========================================================= YourArcadeScript v2.0b1 Blind SQL Injection Vulnerability ========================================================= #!/usr/bin/perl use LWP::UserAgent; use HTTP::Request::Common qw(POST); use
FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05)
  日期:2010-05-28 10:40:20 点击:34 评论:0
# FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05) # CVE-2010-1938 # FreeBSD-SA-10:05 # Credit: Maksymilian Arciemowicz and Adam Zabrocki # # http://securityreason.com/achievement_securityalert/87 # http://security.freebsd.org/advisories/FreeBSD-S
Home FTP Server version 1.10.2.143 suffers from a directory traversal vulnerabil
  日期:2010-05-28 10:38:57 点击:124 评论:0
#============================================================================================================## _ _ __ __ __ _______ _____ __ __ _____ _ _ _____ __ __ ## /_/ /_ /_ /_ /_ /_______) ) ___ ( /_/__/ ) ___ ( /_/ /_ /_____
Adobe Photoshop CS4 Extended 11.0 GRD File Handling Remote Buffer Overflow PoC
  日期:2010-05-27 14:35:24 点击:32 评论:0
/* Title: Adobe Photoshop CS4 Extended 11.0 GRD File Handling Remote Buffer Overflow PoC Summary: The Adobe Photoshop family of products is the ultimate playground for bringing out the best in your digital images, transforming them into anything you
共637页/12733条记录 首页 上一页 [366] [367] [368] 369 [370] [371] [372] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved