首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
MariaDB Client 10.1.26 - Denial of Service (PoC)
  日期:2018-11-27 15:45:55 点击:51 评论:0
# Exploit Title: MariaDB Client 10.1.26 - Denial of Service (PoC) # Google Dork: None # Date: 2018-11-16 # Exploit Author: strider # Software Link: https://github.com/MariaDB/server # Version: mysql Ver 15.1 Distrib 10.1.26-MariaDB, for debian-linux-
Xorg X11 Server SUID Privilege Escalation
  日期:2018-11-26 14:49:37 点击:31 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Local Rank = GoodRanking include Msf::Exploit::EXE include Msf::Exploit::FileD
macOS 10.13 - 'workq_kernreturn' Denial of Service (PoC)
  日期:2018-11-21 14:58:08 点击:57 评论:0
# Exploit Title: MacOS 10.13 - 'workq_kernreturn' Denial of Service (PoC) # Date: 2018-07-30 # Exploit Author: Fabiano Anemone # Vendor Homepage: https://www.apple.com/ # Version: iOS 11.4.1 / MacOS 10.13.6 # Tested on: iOS / MacOS # CVE: Not assigne
ImageMagick - Memory Leak
  日期:2018-11-21 14:57:25 点击:34 评论:0
#!/bin/bash help() { echo Usage poc generator: `basename $0` gen WIDTHxHEIGHT NAME.xbm [minimal] echo Example gen: `basename $0` gen 512x512 poc.xbm echo Usage result recovery: `basename $0` recover SAVED_PREVIEW.png|jpeg|gif|etc echo Example recover
Microsoft Edge Chakra OP_Memset Type Confusion
  日期:2018-11-20 17:20:06 点击:36 评论:0
Microsoft Edge: Chakra: Type confusion with OP_Memset Microsoft Edge: Chakra: Type confusion with OP_MemsetSince the patch for CVE-2018-8372, it checks all inputs to native arrays, and if any input equals to the MissingItem value which can cause typ
XMPlay 3.8.3 Denial Of Service
  日期:2018-11-20 17:19:14 点击:47 评论:0
# Exploit Title: XMPlay 3.8.3 - '.m3u' Denial of Service (PoC)# Date: 2018-11-18# Exploit Author: s7acktrac3# Vendor Homepage: https://www.xmplay.com/# Software Link: https://support.xmplay.com/files_view.php?file_id=676# Version: 3.8.3 (latest)# T
HTML Video Player 1.2.5 Buffer Overflow
  日期:2018-11-20 17:18:40 点击:55 评论:0
# Exploit Title: HTML Video Player 1.2.5 - Buffer-Overflow (SEH)# Author: Kagan Capar# Discovery Date: 2018-11-16# Software Link: http://www.html5videoplayer.net/html5videoplayer-setup.exe# Vendor Homepage : http://www.html5videoplayer.net# Tested V
Linux - Broken uid/gid Mapping for Nested User Namespaces
  日期:2018-11-19 16:44:47 点击:51 评论:0
commit 6397fac4915a (userns: bump idmap limits to 340) increases the number of possible uid/gid mappings that a namespace can have from 5 to 340. This is implemented by switching to a different data structure if the number of mappings exceeds 5: Ins
Easy Outlook Express Recovery 2.0 - Denial of Service (PoC)
  日期:2018-11-19 16:44:07 点击:32 评论:0
# Exploit Title: Easy Outlook Express Recovery 2.0 - Denial of Service (PoC) # Dork: N/A # Date: 2018-11-15 # Exploit Author: Ihsan Sencan # Vendor Homepage: https://www.munsoft.com/EasyOutlookExpressRecovery/ # Software Link: https://s3.eu-central-1
Mumsoft Easy Software 2.0 - Denial of Service (PoC)
  日期:2018-11-19 16:43:30 点击:33 评论:0
# Exploit Title: Mumsoft Easy Software 2.0 - Denial of Service (PoC) # Dork: N/A # Date: 2018-11-15 # Exploit Author: Ihsan Sencan # Vendor Homepage: https://www.munsoft.com/EasyRARRecovery/ # Software Link: https://s3.eu-central-1.amazonaws.com/muns
Malicious Git HTTP Server
  日期:2018-11-16 16:36:42 点击:45 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpServer includ
Notepad3 1.0.2.350 - Denial of Service (PoC)
  日期:2018-11-16 16:35:02 点击:58 评论:0
# Exploit Title: Notepad3 1.0.2.350 - Denial of Service (PoC) # Dork: N/A # Date: 2018-11-14 # Exploit Author: Ihsan Sencan # Vendor Homepage: http://www.rizonesoft.com/ # Software Link: https://netix.dl.sourceforge.net/project/notepad3/Notepad3%20Bu
Webkit (Chome < 61) - 'MHTML' Universal Cross-site Scripting
  日期:2018-11-16 16:34:14 点击:42 评论:0
?php $filename=realpath(PoC.mht); header( Content-type: multipart/related); readfile($filename); ? MIME-Version: 1.0 Content-Type: multipart/related; type=text/html; boundary=----MultipartBoundary-- CVE-2017-5124 ------MultipartBoundary-- Content-Typ
Webkit (Safari) - Universal Cross-site Scripting
  日期:2018-11-16 16:33:33 点击:28 评论:0
!-- # CVE-2017-7089 **Impact**: Processing maliciously crafted web content may lead to universal cross site scripting **Description**: A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management. #
PHP 5.2.3 imap (Debian Based) - 'imap_open' Disable Functions Bypass
  日期:2018-11-16 16:32:27 点击:79 评论:0
?php # https://antichat.com/threads/463395/#post-4254681 # echo '1234567890'/tmp/test0001 $server = x -oProxyCommand=echotZWNobyAnMTIzNDU2Nzg5MCc+L3RtcC90ZXN0MDAwMQo=|base64t-d|sh}; imap_open('{'.$server.':143/imap}INBOX', '', '') or die(nnError:
Bosch Video Management System 8.0 - Configuration Client Denial of Service (PoC)
  日期:2018-11-15 16:44:19 点击:67 评论:0
# Exploit Title: Bosch Video Management System 8.0-Configuration Client-Denial of Service (Poc) # Discovery by: Daniel # Discovery Date: 2018-11-12 # Software Name: Bosch Video Management System # Software Version: 8.0 # Vendor Homepage: https://www.
SwitchVPN for macOS 2.1012.03 - Privilege Escalation
  日期:2018-11-15 16:43:21 点击:169 评论:0
======================================================================= Title: Privilege Escalation Vulnerability Product: SwitchVPN for MacOS Vulnerable version: 2.1012.03 CVE ID: CVE-2018-18860 Impact: Critical Homepage: https://switchvpn.net/ Iden
Atlassian Jira Authenticated Upload Code Execution
  日期:2018-11-14 18:46:48 点击:45 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient includ
AMPPS 2.7 - Denial of Service (PoC)
  日期:2018-11-14 18:46:10 点击:38 评论:0
# Exploit Title: AMPPS 2.7 - Denial of Service (PoC) # Dork: N/A # Date: 2018-11-12 # Exploit Author: Ihsan Sencan # Vendor Homepage: http://www.ampps.com/ # Software Link: https://kent.dl.sourceforge.net/project/ampps/2.7/Ampps-2.7-setup.exe # Versi
ntpd 4.2.8p10 - Out-of-Bounds Read (PoC)
  日期:2018-11-14 18:44:53 点击:50 评论:0
# Exploit Title: ntpd 4.2.8p10 - Out-of-Bounds Read (PoC) # Bug Discovery: Yihan Lian, a security researcher of Qihoo 360 GearTeam # Exploit Author: Magnus Klaaborg Stubman (@magnusstubman) # Website: https://dumpco.re/blog/cve-2018-7182 # Vendor Hom
共637页/12733条记录 首页 上一页 [5] [6] [7] 8 [9] [10] [11] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved