首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Easy Chat Server 3.1 Buffer Overflow
  日期:2018-03-20 18:05:35 点击:43 评论:0
#!/usr/bin/python# Easy Chat Server 3.1 Remote Exploit# Written by r00tpgp @ http://www.r00tpgp.com# Usage: python easychat-exploit.py victim-ip port# Spawns reverse meterpreter LHOST=192.168.0.162 LPORT=1990# CVE: CVE-2004-2466# Installer: http://w
Firefox 44.0.2 - ASM.JS JIT-Spray Remote Code Execution
  日期:2018-03-19 13:55:12 点击:55 评论:0
!DOCTYPE HTML !-- FULL ASLR AND DEP BYPASS USING ASM.JS JIT SPRAY (CVE-2017-5375) *PoC* Exploit against Firefox 44.0.2 (CVE-2016-1960) ASM.JS float constant pool JIT-Spray special shown at OffensiveCon 2018 Tested on: Firefox 44.0.2 32-bit - Windows
Firefox 46.0.1 - ASM.JS JIT-Spray Remote Code Execution
  日期:2018-03-19 13:54:09 点击:102 评论:0
!DOCTYPE HTML !-- FULL ASLR AND DEP BYPASS USING ASM.JS JIT SPRAY (CVE-2017-5375) *PoC* Exploit against Firefox 46.0.1 (CVE-2016-2819) ASM.JS float constant pool JIT-Spray special shown at OffensiveCon 2018 Tested on: Firefox 46.0.1 32-bit - Windows
SAP NetWeaver AS JAVA CRM - Log injection Remote Command Execution
  日期:2018-03-19 13:53:02 点击:92 评论:0
#!/usr/bin/env python import argparse import urllib import requests, random from bs4 import BeautifulSoup from requests.packages.urllib3.exceptions import InsecureRequestWarning requests.packages.urllib3.disable_warnings(InsecureRequestWarning) help_
Android DRM Services - Buffer Overflow
  日期:2018-03-19 13:52:02 点击:94 评论:0
#include utils/StrongPointer.h #include binder/IServiceManager.h #include binder/MemoryHeapBase.h #include binder/MemoryBase.h #include binder/IMemory.h #include media/ICrypto.h #include media/IMediaDrmService.h #include media/hardware/CryptoAPI.h #i
MikroTik RouterOS < 6.41.3/6.42rc27 - SMB Buffer Overflow
  日期:2018-03-19 13:50:24 点击:195 评论:0
#!/usr/bin/env python import socket import struct import sys import telnetlib NETBIOS_SESSION_MESSAGE = x00 NETBIOS_SESSION_REQUEST = x81 NETBIOS_SESSION_FLAGS = x00 # trick from http://shell-storm.org/shellcode/files/shellcode-881.php # will plac
Spring Data REST < 2.6.9 (Ingalls SR9), 3.0.1 (Kay SR1) - PATCH Request Remote C
  日期:2018-03-16 14:31:08 点击:60 评论:0
// Exploit Title: RCE in PATCH requests in Spring Data REST // Date: 2018-03-10 // Exploit Author: Antonio Francesco Sardella // Vendor Homepage: https://pivotal.io/ // Software Link: https://projects.spring.io/spring-data-rest/ // Version: Spring Da
MikroTik RouterOS < 6.38.4 (MIPSBE) - 'Chimay Red' Stack Clash Remote Code Execu
  日期:2018-03-14 14:58:22 点击:137 评论:0
#!/usr/bin/env python3 # Mikrotik Chimay Red Stack Clash Exploit by BigNerd95 # Tested on RouterOS 6.38.4 (mipsbe) [using a CRS109] # Used tools: pwndbg, rasm2, mipsrop for IDA # I used ropper only to automatically find gadgets # ASLR enabled on libs
MikroTik RouterOS < 6.38.4 (x86) - 'Chimay Red' Stack Clash Remote Code Executio
  日期:2018-03-14 14:56:22 点击:86 评论:0
#!/usr/bin/env python2 # Mikrotik Chimay Red Stack Clash Exploit by wsxarcher (based on BigNerd95 POC) # tested on RouterOS 6.38.4 (x86) # ASLR enabled on libs only # DEP enabled import socket, time, sys, struct from pwn import * import ropgadget AST
ACL Analytics 13.0.0.579 Arbitrary Code Execution
  日期:2018-03-14 14:55:03 点击:35 评论:0
# Exploit Title: Arbitrary Code Execution# Google Dork: N/A# Date: 03-07-2018# Exploit Author: Clutchisback1# Vendor Homepage: https://www.acl.com# Software Link: https://www.acl.com/products/acl-analytics/# Version: 11.x - 13.0.0.579# Tested on: Wi
SC 7.16 - Stack-Based Buffer Overflow
  日期:2018-03-13 17:08:48 点击:28 评论:0
# Exploit Author: Juan Sacco - http://www.exploitpack.com jsacco@exploitpack.com # Bug found using Exploit Pack - Local fuzzer feature. # # Tested on: GNU/Linux - Kali Linux # Filename: pool/main/s/sc/sc_7.16-4+b2_i386.deb # # Description: SC v7.16 i
Advantech WebAccess < 8.3 - Directory Traversal / Remote Code Execution
  日期:2018-03-13 17:07:56 点击:46 评论:0
#!/usr/bin/python2.7 # Exploit Title: Advantech WebAccess 8.3 webvrpcs Directory Traversal RCE Vulnerability # Date: 03-11-2018 # Exploit Author: Chris Lyne (@lynerc) # Vendor Homepage: www.advantech.com # Software Link: http://advcloudfiles.advantec
DEWESoft X3 SP1 (64-bit) - Remote Command Execution
  日期:2018-03-13 17:07:13 点击:360 评论:0
[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/DEWESOFT-X3-REMOTE-INTERNAL-COMMAND-ACCESS.txt [+] ISR: Apparition Security Vendor: ============= www.dewesoft.com Pro
ManageEngine Applications Manager 13.5 - Remote Code Execution (Metasploit)
  日期:2018-03-13 17:06:10 点击:370 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient incl
Sony Playstation 4 (PS4) 4.55 < 5.50 - WebKit Code Execution (PoC)
  日期:2018-03-13 17:01:46 点击:25 评论:0
--- index.html --- html body script window.didload = 0; window.didpost = 0; window.onload = function() { window.didload = 1; if (window.didpost == 1) window.stage2(); } window.postExpl = function() { window.didpost = 1; if (window.didload == 1) windo
Memcached 1.5.5 - 'Memcrashed ' Insufficient Control of Network Message Volume
  日期:2018-03-12 15:13:33 点击:47 评论:0
#-- coding: utf8 -- #!/usr/bin/python # Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44265.zip import sys, os, time, shodan from pathlib import Path from scapy.all import * from contextlib impor
memcached Proof of Concept Amplification via spoofed source UDP packets
  日期:2018-03-09 15:29:54 点击:65 评论:0
/** memcached-PoC memcached Proof of Concept Amplification via spoofed source UDP packets. Repo includes source code for PoC and approximately 17,000 AMP hosts. memcached.c - Source code ( https://pastebin.com/raw/ZiUeinae ) memecache-amp-03-05-2018
WebLog Expert Web Server Enterprise 9.4 Weak Permissions
  日期:2018-03-08 14:26:32 点击:26 评论:0
[+] Credits: John Page (aka hyp3rlinx)[+] Website: hyp3rlinx.altervista.org[+] Source: http://hyp3rlinx.altervista.org/advisories/WEBLOG-EXPERT-WEB-SERVER-ENTERPRISE-v9.4-AUTHENTICATION-BYPASS.txt[+] ISR: Apparition Security Vendor:========www.weblo
WebLog Expert Web Server Enterprise 9.4 Denial Of Service
  日期:2018-03-08 14:25:56 点击:22 评论:0
[+] Credits: John Page (aka hyp3rlinx)[+] Website: hyp3rlinx.altervista.org[+] Source: http://hyp3rlinx.altervista.org/advisories/WEBLOG-EXPERT-WEB-SERVER-ENTERPRISE-v9.4-DENIAL-OF-SERVICE.txt[+] ISR: Apparition Security Vendor:=======www.weblogexpe
Eclipse Equinoxe OSGi Console Command Execution
  日期:2018-03-08 14:25:02 点击:43 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'base64'class MetasploitModule Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::Tcp
共637页/12733条记录 首页 上一页 [37] [38] [39] 40 [41] [42] [43] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved