首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Linux Kernel 4.11 - eBPF Verifier Log Leaks Lower Half of map Pointer
  日期:2017-05-23 14:15:19 点击:46 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1251 When the eBPF verifier (kernel/bpf/verifier.c) runs in verbose mode, it dumps all processed instructions to a user-accessible buffer in human-readable form using print_bpf_ins
VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Config Host Root Privil
  日期:2017-05-23 14:13:42 点击:207 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1142 This vulnerability permits an unprivileged user on a Linux machine on which VMWare Workstation is installed to gain root privileges. The issue is that, for VMs with audio, the
Pegasus 4.72 Build 572 Remote Code Execution
  日期:2017-05-22 18:26:25 点击:23 评论:0
[+] Credits: John Page AKA hyp3rlinx[+] Website: hyp3rlinx.altervista.org[+] Source: http://hyp3rlinx.altervista.org/advisories/PEGASUS-MAILTO-LINK-REMOTE-CODE-EXECUTION.txt[+] ISR: APPARITIONSEC Vendor:=============www.pmail.comProduct:============
Mantis Bug Tracker 1.3.10/2.3.0 - Cross-Site Request Forgery
  日期:2017-05-22 18:25:26 点击:36 评论:0
[+] Credits: John Page a.k.a hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-CSRF-PERMALINK-INJECTION.txt [+] ISR: ApparitionSec Vendor: ================ www.mantisbt.org Produ
Secure Auditor 3.0 - Directory Traversal
  日期:2017-05-22 18:24:12 点击:15 评论:0
[+] Credits: John Page aka HYP3RLINX [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/SECURE-AUDITOR-v3.0-DIRECTORY-TRAVERSAL.txt [+] ISR: ApparitionSec Vendor: ==================== www.secure-bytes.com Pro
Sure Thing Disc Labeler 6.2.138.0 - Buffer Overflow (PoC)
  日期:2017-05-22 18:22:36 点击:21 评论:0
# Exploit Title: Sure Thing Disc Labeler - Stack Buffer Overflow (PoC) # Date: 5-19-17 # Exploit Author: Chance Johnson ( albatross@loftwing.net ) # Vendor Homepage: http://www.surething.com/ # Software Link: http://www.surething.com/disclabeler # Ve
Microsoft Windows Windows 7/2008 R2 (x64) - 'EternalBlue' SMB Remote Code Execut
  日期:2017-05-22 18:21:14 点击:72 评论:0
#!/usr/bin/python from impacket import smb from struct import pack import os import sys import socket ''' EternalBlue exploit for Windows 7/2008 by sleepya The exploit might FAIL and CRASH a target system (depended on what is overwritten) Tested on:
Microsoft Windows Windows 8/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execut
  日期:2017-05-22 18:15:02 点击:25 评论:0
#!/usr/bin/python from impacket import smb from struct import pack import os import sys import socket ''' EternalBlue exploit for Windows 8 and 2012 by sleepya The exploit might FAIL and CRASH a target system (depended on what is overwritten) The exp
Oracle PeopleSoft - XML External Entity to SYSTEM Remote Code Execution
  日期:2017-05-18 14:51:14 点击:24 评论:0
#!/usr/bin/python3 # Oracle PeopleSoft SYSTEM RCE # https://www.ambionics.io/blog/oracle-peoplesoft-xxe-to-rce # cf # 2017-05-17 import requests import urllib.parse import re import string import random import sys from requests.packages.urllib3.excep
BuilderEngine 3.5.0 - Arbitrary File Upload and Execution (Metasploit)
  日期:2017-05-18 14:50:32 点击:36 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::FileDropper include Msf
WordPress PHPMailer 4.6 - Host Header Command Injection (Metasploit)
  日期:2017-05-18 14:49:33 点击:64 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = AverageRanking include Msf::Exploit::Remote::HTTP::Wordpress i
Serviio Media Server - checkStreamUrl Command Execution (Metasploit)
  日期:2017-05-18 14:48:27 点击:23 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking HttpFingerprint = { :pattern = [ /Restlet-Fra
Dup Scout Enterprise 9.5.14 - GET Buffer Overflow (Metasploit)
  日期:2017-05-18 14:47:45 点击:30 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::
MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
  日期:2017-05-18 14:46:25 点击:153 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'ruby_smb'require 'ruby_smb/smb1/packet'class MetasploitModule Msf::Exploit::Remote Rank = GoodRanking inclu
Microsoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privileg
  日期:2017-05-18 14:44:03 点击:55 评论:0
/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1107 Windows: COM Aggregate Marshaler/IRemUnknown2 Type Confusion EoP Platform: Windows 10 10586/14393 not tested 8.1 Update 2 Class: Elevation of Privilege Summary: When accessing
Apple iOS < 10.3.2 - Notifications API Denial of Service
  日期:2017-05-18 13:40:26 点击:13 评论:0
# Exploit Title: Apple iOS 10.3.2 - Notifications API Denial of Service # Date: 05-15-2017 # Exploit Author: Sem Voigtlnder (@OxFEEDFACE), Vincent Desmurs (@vincedes3) and Joseph Shenton # Vendor Homepage: https://apple.com # Software Link: https://s
Mozilla Firefox 55 Denial Of Service
  日期:2017-05-17 13:55:46 点击:15 评论:0
Title:==============Unpatched Mozilla Firefox v50 - v55 Stack Overflow DoS VulnerabilityReferences:==============https://bugzilla.mozilla.org/show_bug.cgi?id=1322307Timeline:==============Reported to Mozilla: 2016-12-06Mozilla made public: 2016-12-1
MobaXtrem 10.2 Remote Code Execution
  日期:2017-05-17 13:54:20 点击:60 评论:0
'''# Exploit Title: [MobaXtrem 10.2 telnet Server Remote Code Execution]# Date: [15/5/2017]# Exploit Author: [Sultan Albalawi]# Software Link: [http://download.mobatek.net/10220170312132617/MobaXterm_Portable_v10.2.zip]# Version: [10.2 ]# Tested on:
LabF nfsAxe 3.7 FTP Client - Buffer Overflow (SEH)
  日期:2017-05-17 13:53:24 点击:75 评论:0
#!/usr/bin/python print LabF nfsAxe 3.7 FTP Client Buffer Overflow (SEH) print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Tested on Windows Vista x86 import socket import
Cerberus FTP 8.0.10.3 MLST Buffer Overflow
  日期:2017-05-16 14:21:43 点击:21 评论:0
#!/usr/share/ruby #[+] Title: Cerberus FTP Server 8.0.10.3 a 'MLST' Remote Buffer Overflow #[+] Credits / Discovery: Nassim Asrir #[+] Author Contact: wassline@gmail.com || https://www.linkedin.com/in/nassim-asrir-b73a57122/ #[+] Metasploit Module A
共637页/12733条记录 首页 上一页 [73] [74] [75] 76 [77] [78] [79] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved