首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Avast! 4.7 aavmker4.sys privilege escalation
  日期:2010-04-28 11:06:40 点击:26 评论:0
#!/usr/bin/python # avast! 4.7 aavmker4.sys privilege escalation # http://www.trapkit.de/advisories/TKADV2008-002.txt # CVE-2008-1625 # Tested on WindXpSp2/Sp3 Dep ON # Matteo Memelli ryujin __A-T__ offensive-security.com # www.offensive-security.co
Portaneo Portal v2.2.3 Remote Arbitary file upload exploit
  日期:2010-04-28 11:04:55 点击:50 评论:0
========================================================== Portaneo Portal v2.2.3 Remote Arbitary file upload exploit ========================================================== ?php /* 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Boutique SudBox 1.2 Changer Login et Mot de Passe CSRF Vulnerability
  日期:2010-04-28 10:57:58 点击:45 评论:0
==================================================================== Boutique SudBox 1.2 Changer Login et Mot de Passe CSRF Vulnerability ==================================================================== ===========================================
Acoustica v. 3.32 cd/dvd label maker .m3u PoC
  日期:2010-04-28 10:55:35 点击:53 评论:0
============================================= Acoustica v. 3.32 cd/dvd label maker .m3u PoC ============================================= # Exploit Title: Acoustica cd/dvd label maker .m3u PoC # Date: April 27,2010 # Software Link: [http://www.acoust
win32/xp sp3 (Fr) calc.exe shellcode 37 bytes
  日期:2010-04-28 10:49:43 点击:115 评论:0
============================================= win32/xp sp3 (Fr) calc.exe shellcode 37 bytes ============================================= /* * Title: Windows XP SP3 Fr (calc.exe) shellcode 37 bytes * Type: Shellcode * Author: antrhacks * Platform: wi
Serenity Audio Player Buffer Overflow (Meta)
  日期:2010-04-28 10:44:18 点击:51 评论:0
New Ticket: Serenity Audio Player Buffer Overflow (Meta)# Exploit Title: Serenity Audio Player Buffer Overflow (Meta)# Date: April 26, 2010# Author: Blake# Version: 3.2.3# Tested on: Windows XP SP3### This file is part of the Metasploit Framework an
linux/x86-64 sethostname() & killall shellcode 33 bytes
  日期:2010-04-27 11:28:47 点击:41 评论:0
======================================================= linux/x86-64 sethostname() killall shellcode 33 bytes ======================================================= # Linux/x86_64 sethostname() killall 33 bytes shellcode # Date: 2010-04-26 # Author:
Safari 4.0.5 (531.22.7) Denial of Service
  日期:2010-04-27 11:25:04 点击:41 评论:0
#!/usr/bin/perl # Safari 4.0.5 (531.22.7) Denial of Service # Exploit Title: [Safari 4.0.5 (531.22.7) Denial of Service] # Date: [2010-04-26] # Author: [Xss mAn] # Software Link: [http://www.apple.com/safari/download/] # Version: [Safari 4.0.5 (531.2
Avast! 4.7 aavmker4.sys privilege escalation
  日期:2010-04-27 11:24:12 点击:38 评论:0
#!/usr/bin/python # avast! 4.7 aavmker4.sys privilege escalation # http://www.trapkit.de/advisories/TKADV2008-002.txt # CVE-2008-1625 # Tested on WindXpSp2/Sp3 Dep ON # Matteo Memelli ryujin __A-T__ offensive-security.com # www.offensive-security.co
IDEAL Migration 2009 v4.5.1 Local Buffer Overflow Exploit
  日期:2010-04-27 11:23:35 点击:41 评论:0
#!/usr/bin/env python ################################################################# # # IDEAL Migration 2009 v4.5.1 Local Buffer Overflow Exploit # Found By:Dr_IDE # Usage:Right Click First Element in tree - Open Migration Project - Bind Shell #
IDEAL Administration 2010 v10.2 Local Buffer Overflow Exploit
  日期:2010-04-27 11:23:02 点击:23 评论:0
#!/usr/bin/env python ################################################################# # # IDEAL Administration 2010 v10.2 Local Buffer Overflow Exploit # Found By:Dr_IDE # Usage:Migrate - Open Migration Project - Bind Shell # Download: www.pointde
WebKit <= 532.5 Stack Exhaustion
  日期:2010-04-27 11:22:30 点击:40 评论:0
html !---- Tested Webkit: AppleWebKit/531.9 (Safari 4.0.3) AppleWebKit/531.21.8 (Safari 4.0.4) AppleWebKit/532.5 (Chrome 4.1.249) Tested platform: Microsoft Windows 7 Note: This also causes an fatal error in Opera 10.51, however Opera does not seem
linux/x86 sends "Phuck3d!" to all terminals (60 bytes) shellcode
  日期:2010-04-26 14:37:30 点击:35 评论:0
/* $Id: where-is-wallie.c, v 1.0 2010/04/24 18:32:29 condis Exp $ linux/x86 sends Phuck3d! to all terminals (60 bytes) shellcode by condis Tested on: Linux Debian */ int main(void) { char evil[] = x6ax0b // push $0xb x58 // pop %eax x99 // cltd
Linux/x86_64 execve("/bin/sh"); 30 bytes shellcode
  日期:2010-04-26 14:37:05 点击:77 评论:0
# Linux/x86_64 execve(/bin/sh); 30 bytes shellcode # Date: 2010-04-26 # Author: zbt # Tested on: x86_64 Debian GNU/Linux /* ; execve(/bin/sh, [/bin/sh], NULL) section .text global _start _start: xor rdx, rdx mov qword rbx, '//bin/sh' shr rbx, 0x8 pu
Linux/x86_64 reboot(POWER_OFF) 19 bytes shellcode
  日期:2010-04-26 14:36:41 点击:56 评论:0
# Linux/x86_64 reboot(POWER_OFF) 19 bytes shellcode # Date: 2010-04-25 # Author: zbt # Tested on: x86_64 Debian GNU/Linux /* ; reboot(LINUX_REBOOT_MAGIC1, LINUX_REBOOT_MAGIC2, LINUX_REBOOT_CMD_POWER_OFF) section .text global _start _start: mov edx,
WM Downloader v3.0.0.9 Buffer Overflow (Meta)
  日期:2010-04-26 14:36:06 点击:31 评论:0
## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framewo
Rumba ftp Client 4.2 PASV BoF (SEH)
  日期:2010-04-26 14:34:25 点击:31 评论:0
# Email: darkernet[at]gmail.com # Tested on: Windows XP SP3 # SEH overwrite occurs when sending the directory listing to the client with an # overly long filename extension.*Note version 4.2.3 might also suffer from this. # Usage: ./rumbaftp_exploit
Easyzip 2000 v3.5 (.zip) 0day stack buffer overflow PoC exploit
  日期:2010-04-26 14:33:54 点击:28 评论:0
?php /* ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Easyzip 2000 v3.5 (.zip) 0day stack buffer overflow PoC exploit Author: mr_me - http://net-ninja.net/ Download: http://www.thefreesite.com/ezip35.exe Platform: W
MacOS X 10.6 HFS File System Attack (Denial of Service)
  日期:2010-04-26 14:33:09 点击:1039 评论:0
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 /* Proof of Concept for CVE-2010-0105 MacOS X 10.6 hfs file system attack (Denial of Service) by Maksymilian Arciemowicz from SecurityReason.com http://securityreason.com/achievement_exploitalert/15 NOTE
ZipWrangler 1.20 (.zip) SEH 0day exploit
  日期:2010-04-26 14:32:18 点击:23 评论:0
#!/usr/bin/perl # Title: ZipWrangler 1.20 (.zip) SEH 0day exploit # Author: TecR0c Sud0 # Date: April 24th, 2010 # Corelan Reference: http://www.corelan.be:8800/advisories.php?id=CORELAN-10-031 # Download: http://www.softpedia.com/get/Compression-to
共637页/12733条记录 首页 上一页 [373] [374] [375] 376 [377] [378] [379] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved