首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Hikvision IP Camera versions 5.2.0 - 5.3.9 (Builds 140721 - 170109) - Access Con
  日期:2018-03-26 14:16:20 点击:266 评论:0
# Exploit Title: Hikvision IP Camera versions 5.2.0 - 5.3.9 (Builds: 140721 - 170109) Backdoor # Date: 15-03-2018 # Vendor Homepage: http://www.hikvision.com/en/ # Exploit Author: Matamorphosis # Category: Web Apps # Description: Exploits a backdoor
Android Bluetooth - BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-of-Bounds Read
  日期:2018-03-26 14:15:30 点击:36 评论:0
import os import sys import struct import bluetooth BNEP_PSM = 15 BNEP_FRAME_CONTROL = 0x01 # Control types (parsed by bnep_process_control_packet() in bnep_utils.cc) BNEP_SETUP_CONNECTION_REQUEST_MSG = 0x01 def oob_read(src_bdaddr, dst): bnep = blue
Android Bluetooth - BNEP bnep_data_ind() Remote Heap Disclosure
  日期:2018-03-26 14:12:33 点击:35 评论:0
import os import sys import struct import bluetooth BNEP_PSM = 15 BNEP_FRAME_COMPRESSED_ETHERNET = 0x02 LEAK_ATTEMPTS = 20 def leak(src_bdaddr, dst): bnep = bluetooth.BluetoothSocket(bluetooth.L2CAP) bnep.settimeout(5) bnep.bind((src_bdaddr, 0)) prin
ModSecurity For Nginx Use-After-Free
  日期:2018-03-26 14:11:30 点击:54 评论:0
Hey,TL;DR: UAF in a non-release version of ModSecurity for Nginx. !RCE|DoS, no need to panic. Plus some old and even older exploitation vector(s)./* * 1. Use-After-Free (UAF) */During one of the engagements my team tested a WAF running in production
Kaseya Virtual System Administrator (VSA) Local Privilege Escalation
  日期:2018-03-26 14:08:57 点击:352 评论:0
Hey,The Local Privilege Escalation vulnerability was found in the KaseyaVirtual System Administrator (VSA) [1] agent AgentMon.exe. The agent is aWindows service that periodically executes various programs with aNTAUTHORITYSYSTEMa privileges.In the
Linux Kernel < 4.15.4 - 'show_floppy' KASLR Address Leak
  日期:2018-03-23 14:30:43 点击:56 评论:0
#include sys/types.h #include sys/stat.h #include fcntl.h #include stdio.h #include stdlib.h #include unistd.h #include linux/kernel.h #include string.h #include sys/mman.h #include linux/fd.h static int drive_selector(int head) { return (head 2); }
Cisco node-jos < 0.11.0 - Re-sign Tokens
  日期:2018-03-22 16:45:05 点击:74 评论:0
import base64 import urllib import rsa import sys #zi0Black ''' POC of CVE-2018-0114 Cisco node-jose 0.11.0 Created by Andrea Cappa aka @zi0Black (GitHub,Twitter,Telegram) Mail: a.cappa@zioblack.xyz Site: https://zioblack.xyz A special thanks to Loui
Intelbras Telefone IP TIP200 LITE - Local File Disclosure
  日期:2018-03-21 14:48:29 点击:62 评论:0
# Exploit Title: [INTELBRAS TELEFONE IP TIP200/200 LITE Local File Include] # Google Dork: [] # Date: 16/03/2018 # Exploit Author: [Matheus Goncalves - anhax0r] # Vendor Homepage: [https://www.facebook.com/anhaxteam/] # Software Link: [] # Version: [
Kamailio 5.1.1 / 5.1.0 / 5.0.0 - Off-by-One Heap Overflow
  日期:2018-03-21 14:47:00 点击:41 评论:0
''' # Off-by-one heap overflow in Kamailio - Authors: - Alfred Farrugia alfred@enablesecurity.com - Sandro Gauci sandro@enablesecurity.com - Fixed versions: Kamailio v5.1.2, v5.0.6 and v4.4.7 - References: no CVE assigned yet - Enable Security Adviso
Microsoft Windows - Desktop Bridge Virtual Registry Arbitrary File Read/Write Pr
  日期:2018-03-21 14:46:24 点击:89 评论:0
# Windows: Windows: Desktop Bridge Virtual Registry Arbitrary File Read/Write EoP Platform: Windows 1709 (not tested earlier version) Class: Elevation of Privilege Summary: The handling of the virtual registry for desktop bridge applications can allo
Internet Explorer - 'RegExp.lastMatch' Memory Disclosure
  日期:2018-03-21 14:45:28 点击:47 评论:0
/* There is a vulnerability in Internet Explorer that could potentially be used for memory disclosure. This was tested on IE11 running on Window 7 64-bit with the latest patches applied. PoC: ========================================= */ !-- saved fro
Microsoft Windows Kernel - 'nt!NtWaitForDebugEvent' 64-bit Stack Memory Disclosu
  日期:2018-03-21 14:44:53 点击:28 评论:0
/* We have discovered that the nt!NtWaitForDebugEvent system call discloses portions of uninitialized kernel stack memory to user-mode clients, on 64-bit versions of Windows 7 to Windows 10. The output buffer, and the corresponding temporary stack-ba
Microsoft Windows Kernel - 'nt!KiDispatchException' 64-bit Stack Memory Disclosu
  日期:2018-03-21 14:44:05 点击:31 评论:0
/* We have discovered a new Windows kernel memory disclosure vulnerability in the creation and copying of a EXCEPTION_RECORD structure to user-mode memory while passing execution to a user-mode exception handler. The vulnerability affects 64-bit vers
Microsoft Windows Kernel - 'NtQueryInformationThread(ThreadBasicInformation)' 64
  日期:2018-03-21 14:43:03 点击:121 评论:0
/* We have discovered that the nt!NtQueryInformationThread system call invoked with the 0 information class (ThreadBasicInformation) discloses portions of uninitialized kernel stack memory to user-mode clients. The vulnerability affects 64-bit versio
Microsoft Windows Kernel - 'NtQueryVirtualMemory(MemoryMappedFilenameInformation
  日期:2018-03-21 14:42:11 点击:57 评论:0
/* We have discovered that the nt!NtQueryVirtualMemory system call invoked with the 2 information class (MemoryMappedFilenameInformation) discloses portions of uninitialized kernel pool memory to user-mode clients. The vulnerability affects 64-bit ve
Google Software Updater macOS - Unsafe use of Distributed Objects Privilege Esca
  日期:2018-03-21 14:41:33 点击:26 评论:0
/* Google software updater ships with Chrome on MacOS and installs a root service (com.google.Keystone.Daemon.UpdateEngine) which lives here: /Library/Google/GoogleSoftwareUpdate/GoogleSoftwareUpdate.bundle/Contents/MacOS/GoogleSoftwareUpdateDaemon T
Crashmail 1.6 Buffer Overflow
  日期:2018-03-21 14:40:10 点击:114 评论:0
# Exploit author: Juan Sacco jsacco@exploitpack.com# Website: http://exploitpack.com## Description: Crashmail is prone to a stack-based buffer overflowbecause the application fails to perform adequate boundary checks onuser supplied input.# Impact:
Linux Kernel < 4.4.0-21 (Ubuntu 16.04 x64) - 'netfilter target_offset' Local Pri
  日期:2018-03-20 18:09:47 点击:316 评论:0
/** EDB Note: Download ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44300.zip Video ~ https://www.youtube.com/watch?v=qchiJn94kTo **/ /** decr.c **/ /** * Ubuntu 16.04 local root exploit - netfilter targ
Linux Kernel < 3.5.0-23 (Ubuntu 12.04.2 x64) - 'SOCK_DIAG' SMEP Bypass Local Pri
  日期:2018-03-20 18:09:02 点击:94 评论:0
/** * based on the exploit by SynQ * * Modified PoC for CVE-2013-1763 with SMEP bypass * Presentation: Practical SMEP Bypass Techniques on Linux * Vitaly Nikolenko * vnik@cyseclabs.com * * Target: Linux ubuntu 3.5.0-23-generic #35~precise1-Ubuntu SMP
Linux Kernel < 4.4.0-116 (Ubuntu 16.04.4) - Local Privilege Escalation
  日期:2018-03-20 18:08:13 点击:436 评论:0
/* * Ubuntu 16.04.4 kernel priv esc * * all credits to @bleidl * - vnik */ // Tested on: // 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018 x86_64 // if different kernel adjust CRED offset + check kernel stack size #include stdio.h #in
共637页/12733条记录 首页 上一页 [36] [37] [38] 39 [40] [41] [42] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved