首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
Android - 'BadKernel' Remote Code Execution
  日期:2016-11-29 17:03:27 点击:73 评论:0
!-- author:@oldfresher -- html div id=message style=color: red;/div script function gc(){ for(var i=0;i0x200000;i++){ new Array; } } function to_hex(num){ return (num0).toString(16); } function log (){ var str = h3; for(var i=0;iarguments.length;i++)
Microsoft Internet Explorer 8 / 9 / 10 / 11 MSHTML - 'DOMImplementation' Type Co
  日期:2016-11-29 17:02:40 点击:22 评论:0
Source: http://blog.skylined.nl/20161128001.html Synopsis A specially crafted web-page can cause a type confusion vulnerability in Microsoft Internet Explorer 8 through to 11. An attacker can cause code to be executed with a stack layout it does not
Microsoft Internet Explorer 10 MSHTML - 'CEdit­Adorner::Detach' Use-After-Fr
  日期:2016-11-29 17:01:44 点击:15 评论:0
!-- Source: http://blog.skylined.nl/20161125001.html Synopsis A specially crafted web-page can cause Microsoft Internet Explorer 10 to continue to use an object after freeing the memory used to store the object. An attacker might be able to exploit t
Microsoft Internet Explorer 11 MSHTML - 'CGenerated­Content::HasGeneratedSVG
  日期:2016-11-29 16:51:06 点击:20 评论:0
!-- Source: http://blog.skylined.nl/20161124001.html Synopsis A specially crafted web-page can cause a type confusion in HTML layout in Microsoft Internet Explorer 11. An attacker might be able to exploit this issue to execute arbitrary code. Known a
Microsoft Internet Explorer 8 MSHTML - 'SRunPointer::Span­Qualifier/RunType'
  日期:2016-11-29 16:50:04 点击:23 评论:0
!-- Source: http://blog.skylined.nl/20161122001.html Synopsis A specially crafted web-page can cause Microsoft Internet Explorer 8 to attempt to read data beyond the boundaries of a memory allocation. The issue does not appear to be easily exploitabl
NTP 4.2.8p3 - Denial of Service
  日期:2016-11-29 16:43:27 点击:23 评论:0
#!/usr/bin/env python # Exploit Title: ntpd 4.2.8p3 remote DoS # Date: 2015-10-21 # Bug Discovery: John D Doug Birdwell # Exploit Author: Magnus Klaaborg Stubman (@magnusstubman) # Website: http://support.ntp.org/bin/view/Main/NtpBug2922 # Vendor Hom
Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privile
  日期:2016-11-29 16:40:27 点击:37 评论:0
// // This exploit uses the pokemon exploit as a base and automatically // generates a new passwd line. The original /etc/passwd is then // backed up to /tmp/passwd.bak and overwritten with the new line. // The user will be prompted for the new passw
Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privile
  日期:2016-11-29 16:36:13 点击:73 评论:0
// $ echo pikachu|sudo tee pokeball;ls -l pokeball;gcc -pthread pokemon.c -o d;./d pokeball miltank;cat pokeball #include fcntl.h //// pikachu #include pthread.h //// -rw-r--r-- 1 root root 8 Apr 4 12:34 pokeball #include string.h //// pokeball #incl
Disk Pulse Enterprise 9.1.16 - Buffer Overflow
  日期:2016-11-29 16:35:31 点击:18 评论:0
#!/usr/bin/python print Disk Pulse Enterprise 9.1.16 Login Buffer Overflow print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Exploit will land you NT AUTHORITYSYSTEM #You
Disk Savvy Enterprise 9.1.14 - Buffer Overflow
  日期:2016-11-29 16:35:00 点击:17 评论:0
#!/usr/bin/python print Disk Savvy Enterprise 9.1.14 Login Buffer Overflow print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Exploit will land you NT AUTHORITYSYSTEM #You
Disk Sorter Enterprise 9.1.12 - Buffer Overflow
  日期:2016-11-29 16:34:19 点击:13 评论:0
#!/usr/bin/python print Disk Sorter Enterprise 9.1.12 Login Buffer Overflow print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Exploit will land you NT AUTHORITYSYSTEM #You
Dup Scout Enterprise 9.1.14 - Buffer Overflow
  日期:2016-11-29 16:33:38 点击:20 评论:0
#!/usr/bin/python print Dup Scout Enterprise 9.1.14 Login Buffer Overflow print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Exploit will land you NT AUTHORITYSYSTEM #You d
Sync Breeze Enterprise 9.1.16 - Buffer Overflow
  日期:2016-11-29 16:32:53 点击:33 评论:1
#!/usr/bin/python print Sync Breeze Enterprise 9.1.16 Login Buffer Overflow print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Exploit will land you NT AUTHORITYSYSTEM #You
VX Search Enterprise 9.1.12 - Buffer Overflow
  日期:2016-11-29 16:32:02 点击:59 评论:0
#!/usr/bin/python print VX Search Enterprise 9.1.12 Login Buffer Overflow print Author: Tulpa / tulpa[at]tulpa-security[dot]com #Author website: www.tulpa-security.com #Author twitter: @tulpa_security #Exploit will land you NT AUTHORITYSYSTEM #You d
Core FTP LE 2.2 - 'SSH/SFTP' Remote Buffer Overflow (PoC)
  日期:2016-11-28 15:54:22 点击:24 评论:0
[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/CORE-FTP-REMOTE-SSH-SFTP-BUFFER-OVERFLOW.txt [+] ISR: ApparitionSec Vendor: =============== www.coreftp.com Product: ===
Osticket 1.9.14 - 'X-Forwarded-For' Cross-Site Scripting
  日期:2016-11-28 15:44:08 点击:51 评论:0
# Exploit Title: Osticket 1.9.14 and below (X-Forwarded-For) Stored XSS. # Date: 24-11-2016 # Exploit Author: Joaquin Ramirez Martinez [ i0-SEC ] # Software Link: http://osticket.com/ # Vendor: Osticket ============== DESCRIPTION ============== **osT
Remote Utilities Host 6.3 - Denial of Service
  日期:2016-11-28 15:42:54 点击:16 评论:0
# Exploit Title: Remote Utilities - Host 6.3 - Denial of Service # Date: 2016-11-25 # Exploit Author: Peter Baris # Vendor Homepage: www.remoteutilities.com # Software Link: http://saptech-erp.com.au/resources/executables/host6.3.zip # Version: 6.3.0
GNU Wget < 1.18 - Access List Bypass / Race Condition
  日期:2016-11-28 15:41:54 点击:37 评论:0
''' ============================================= - Discovered by: Dawid Golunski - dawid[at]legalhackers.com - https://legalhackers.com - https://legalhackers.com/advisories/Wget-Exploit-ACL-bypass-RaceCond-CVE-2016-7098.html - CVE-2016-7098 - Relea
Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalatio
  日期:2016-11-28 15:39:39 点击:19 评论:0
Complete Proof of Concept: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40823.zip Presentation: https://www.exploit-db.com/docs/40822.pdf I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kerne
Linux Kernel 4.6.3 Netfilter Privilege Escalation
  日期:2016-11-24 14:07:58 点击:32 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require msf/coreclass MetasploitModule Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File include Msf::E
共637页/12733条记录 首页 上一页 [95] [96] [97] 98 [99] [100] [101] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved