首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
pfSense 2.3.2 Cross Site Request Forgery / Cross Site Scripting
  日期:2017-03-06 17:10:01 点击:27 评论:0
####################################################################### Exploit Title: pfSense 2.3.2 XSS - CSRF-bypass Reverse-root-shell# Date: 01/03/2017# Author: Yann CAM @ASafety / Synetis# Vendor or Software Link: www.pfsense.org# Version: 2.3.
MikroTik Router Denial Of Service | ARP Table OverFlow Exploit
  日期:2017-03-06 17:07:50 点击:30 评论:0
################ #CVE:2017-6444 #Exploit Title: MikroTik Router Denial Of Service | ARP Table OverFlow #Exploit Author: Hosein Askari (FarazPajohan) #Vendor HomePage: https://mikrotik.com/ #Series : Hap Lite #Tested on: Parrot Security OS #Date: 03-
SysGauge 1.5.18 - Buffer Overflow
  日期:2017-03-02 17:14:45 点击:48 评论:0
# Exploit Title: SysGauge 1.5.18 buffer overflow in SMTP connection verification function leads to code execution # Date: 2017-02-28 # Exploit Author: Peter Baris # Vendor Homepage: http://www.saptech-erp.com.au # Software Link: http://www.sysgauge.c
Synchronet BBS 3.16c - Denial of Service
  日期:2017-03-01 14:50:57 点击:44 评论:0
# Exploit Title: Synchronet BBS 3.16c for Windows Multiple vulnerabilities # Date: 2017-02-28 # Exploit Author: Peter Baris # Vendor Homepage: http://www.saptech-erp.com.au # Software Link: ftp://synchro.net/Synchronet/sbbs316c.zip # Version: 3.16c f
BlueIris 4.5.1.4 - Denial of Service
  日期:2017-03-01 14:50:09 点击:29 评论:0
import socket # Title: BlueIris - Denial of Service # Date: 2017-02-28 # Exploit Author: Peter Baris # Vendor Homepage: http://www.saptech-erp.com.au # Software Link: http://blueirissoftware.com/blueiris.exe # Version: 4.5.1.4 # Tested on: Windows Se
Blizard BB 1.7 (privtmsg) MD5 Hash Retrieve Blind sql injection Exploit
  日期:2017-03-01 14:47:30 点击:27 评论:0
#!/usr/bin/perl # ------------------------------------------------------------------------ # [+] Blizard BB 1.7 (privtmsg) MD5 Hash Retrieve (blind sql injection) # ------------------------------------------------------------------------ # [*] Disco
Grails PDF Plugin 0.6 - XML External Entity Injection
  日期:2017-02-28 14:38:23 点击:61 评论:0
# Exploit Title: Grails PDF Plugin 0.6 XXE # Date: 21/02/2017 # Vendor Homepage: http://www.grails.org/plugin/pdf # Software Link: https://github.com/aeischeid/grails-pdfplugin # Exploit Author: Charles FOL # Contact: https://twitter.com/ambionics #
NETGEAR DGN2200v1/v2/v3/v4 - 'dnslookup.cgi' Remote Command Execution
  日期:2017-02-28 14:37:27 点击:27 评论:0
#!/usr/bin/python #Provides access to default user account, privileges can be easily elevated by using either: # - a kernel exploit (ex. memodipper was tested and it worked) # - by executing /bin/bd (suid backdoor present on SOME but not all versions
MVPower DVR Shell Unauthenticated Command Execution Exploit
  日期:2017-02-27 15:03:58 点击:289 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient inc
Trend Micro InterScan Messaging Security (Virtual Appliance) Remote Code Executi
  日期:2017-02-27 15:01:29 点击:22 评论:0
## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def
Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation
  日期:2017-02-27 15:00:10 点击:83 评论:0
// // EDB Note: More information ~ http://seclists.org/oss-sec/2017/q1/471 // // A proof-of-concept local root exploit for CVE-2017-6074. // Includes a semireliable SMAP/SMEP bypass. // Tested on 4.4.0-62-generic #83-Ubuntu kernel. // https://github.
Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free PoC
  日期:2017-02-27 14:59:26 点击:110 评论:0
// // EDB Note: More information ~ http://seclists.org/oss-sec/2017/q1/471 // // A trigger for CVE-2017-6074, crashes kernel. // Tested on 4.4.0-62-generic #83-Ubuntu kernel. // https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-6074 // //
Microsoft Edge and Internet Explorer - 'HandleColumnBreakOnColumnSpanningElement
  日期:2017-02-27 14:58:38 点击:90 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1011 PoC: -- !-- saved from url=(0014)about:internet -- style .class1 { float: left; column-count: 5; } .class2 { column-span: all; columns: 1px; } table {border-spacing: 0px;} /st
Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting
  日期:2017-02-27 14:58:03 点击:28 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1057 Here's a snippet of Frame::setDocument. void Frame::setDocument(RefPtrDocument newDocument) { ASSERT(!newDocument || newDocument-frame() == this); if (m_doc m_doc-pageCacheSta
Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass
  日期:2017-02-27 14:57:23 点击:107 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1050 The second argument of window.open is a name for the new window. If there's a frame that has same name, it will try to load the URL in that. If not, it just tries to create a
Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting
  日期:2017-02-27 14:56:29 点击:19 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1049 When the new page is loading, FrameLoader::clear is called to clear the old document and window. Here's a snippet of FrameLoader::clear. void FrameLoader::clear(Document* newD
macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution and Arbitrary F
  日期:2017-02-24 13:34:54 点击:85 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1040 HelpViewer is an application and using WebView to show a help file. You can see it simply by the command: open /Applications/Safari.app/Contents/Resources/Safari.help or using
Microsoft Edge / Internet Explorer HandleColumnBreakOnColumnSpanningElement Type
  日期:2017-02-24 13:32:38 点击:33 评论:0
Microsoft Edge and IE: Type confusion in HandleColumnBreakOnColumnSpanningElement CVE-2017-0037PoC:!-- saved from url=(0014)about:internet --style.class1 { float: left; column-count: 5; }.class2 { column-span: all; columns: 1px; }table {border-spaci
Disk Savvy Enterprise 9.4.18 - Buffer Overflow (SEH)
  日期:2017-02-23 14:42:52 点击:45 评论:0
# Exploit Title: DiskSavvy Enterprise 9.4.18 - Remote buffer overflow - SEH overwrite with WoW64 egghunters # Date: 2017-02-22 # Exploit Author: Peter Baris # Vendor Homepage: www.saptech-erp.com.au # Software Link: http://www.disksavvy.com/downloads
Google Chrome - 'layout' Out-of-Bounds Read
  日期:2017-02-23 14:42:07 点击:32 评论:0
!-- Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1024 Chrome bug: https://bugs.chromium.org/p/chromium/issues/detail?id=671328 PoC: -- style content { contain: size layout; } /style script function leak() { document.execCommand(s
共637页/12733条记录 首页 上一页 [85] [86] [87] 88 [89] [90] [91] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved