首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
热门关键字: shell  88888  art  vitter  linux
  当前位置:主页>安全文章>文章资料>Exploits>列表
phpMyAdmin 4.8.4 - 'AllowArbitraryServer' Arbitrary File Read
  日期:2018-12-25 14:08:38 点击:110 评论:0
#!/usr/bin/env python #coding: utf8 import socket import asyncore import asynchat import struct import random import logging import logging.handlers PORT = 3306 log = logging.getLogger(__name__) log.setLevel(logging.DEBUG) tmp_format = logging.handl
ATool 1.0.0.22 Buffer Overflow
  日期:2018-12-24 14:53:35 点击:44 评论:0
# Exploit Title: Kernel Pool Buffer Overflow ATool - 1.0.0.22 (0day)# CVE: CVE-2018-20331# Date: 21-12-2018# Software Link: http://www.antiy.net/ http://www.antiy.net/ # Exploit Author: Aloyce J. Makalanga# Contact: https://twitter.com/aloycemjr htt
SQLScan 1.0 Denial Of Service
  日期:2018-12-24 14:51:28 点击:40 评论:0
# Exploit Title: McAfee Foundstone SQLScan - Denial of Service (PoC) and EIP record overwrite# Discovery by: Rafael Pedrero# Discovery Date: 2018-12-20# Vendor Homepage: http://www.mcafee.com/us/downloads/free-tools/sqlscan.aspx# Software Link : htt
Microsoft Edge 42.17134.1.0 Denial Of Service
  日期:2018-12-24 14:50:27 点击:577 评论:0
# Exploit Title: Microsoft Edge edgehtml.dll!Tree::ANode::DocumentLayout. Denial of Service (PoC)# Google Dork: N/A# Date: 2018-11-11# Exploit Author: Bogdan Kurinnoy (b.kurinnoy@gmail.com)# Vendor Homepage: https://www.microsoft.com/# Version: Micr
AnyBurn 4.3 Local Buffer Overflow
  日期:2018-12-24 14:49:39 点击:37 评论:0
#!/usr/bin/env python# Exploit Title: AnyBurn 4.3 - Local Buffer Overflow (SEH Unicode)# Date: 20-12-2018# Exploit Author: Matteo Malvica# Vendor Homepage: http://www.anyburn.com/# Software Link : http://www.anyburn.com/anyburn_setup.exe# Tested Ver
Angry IP Scanner 3.5.3 Denial Of Service
  日期:2018-12-24 14:47:50 点击:36 评论:0
# Exploit Title: Angry IP Scanner - Denial of Service (PoC)# Discovery by: Mr Winst0n# Discovery Date: 2018-12-22# Vendor Homepage: https://angryip.org/# Software Link : https://angryip.org/download/# Tested Version: 3.5.3 (latest version)# Tested o
GIGABYTE Driver Privilege Escalation
  日期:2018-12-24 14:46:43 点击:33 评论:0
SecureAuth - SecureAuth Labs Advisoryhttp://www.secureauth.com/GIGABYTE Drivers Elevation of Privilege Vulnerabilities*1. *Advisory Information**Title: GIGABYTE Drivers Elevation of Privilege VulnerabilitiesAdvisory ID: CORE-2018-0007Advisory URL:ht
ASUS Driver Privilege Escalation
  日期:2018-12-24 14:45:19 点击:92 评论:0
SecureAuth - SecureAuth Labs Advisoryhttp://www.secureauth.com/ASUS Drivers Elevation of Privilege Vulnerabilities*1. *Advisory Information**Title: ASUS Drivers Elevation of Privilege VulnerabilitiesAdvisory ID: CORE-2017-0012Advisory URL:http://www
Netatalk Authentication Bypass
  日期:2018-12-24 14:43:39 点击:66 评论:0
### Exploit Title: Netatalk Authentication Bypass# Date: 12/20/2018# Exploit Author: Jacob Baines# Vendor Homepage: http://netatalk.sourceforge.net/# Software Link: https://sourceforge.net/projects/netatalk/files/# Version: Before 3.1.12# Tested on:
XMPlay 3.8.3 Local Stack Overflow
  日期:2018-12-21 16:30:33 点击:42 评论:0
#!/usr/bin/env python# -*- coding: utf-8 -*-# Exploit Title: XMPlay 3.8.3 - '.m3u' Code Execution (PoC)# Date: 2018-12-19# Exploit Author: s7acktrac3# Vendor Homepage: https://www.xmplay.com/# Software Link: https://support.xmplay.com/files_view.php
Base64 Decoder 1.1.2 SEH Local Buffer Overflow
  日期:2018-12-21 16:29:56 点击:42 评论:0
#!/usr/bin/env python# Exploit Author: bzyo# Twitter: @bzyo_# Exploit Title: Base64 Decoder 1.1.2 - Local Buffer Overflow (SEH)# Date: 12-20-18# Vulnerable Software: Base64 Decoder 1.1.2# Vendor Homepage: http://4mhz.de/b64dec.html# Version: 1.1.2#
LanSpy 2.0.1.159 Buffer Overflow
  日期:2018-12-21 16:29:05 点击:90 评论:0
# Exploit Title: LanSpy 2.0.1.159 - Local Buffer Overflow (SEH) (Egghunter)# Exploit Author: bzyo# Date: 12-19-18# Twitter: @bzyo_# Vulnerable Software: LanSpy 2.0.1.159# Vendor Homepage: https://lizardsystems.com# Version: 2.0.1.159 # Software Link
Erlang Port Mapper Daemon Cookie Remote Code Execution
  日期:2018-12-20 15:32:40 点击:93 评论:0
### This module requires Metasploit: https://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##class MetasploitModule Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::Tcp def initialize(in
Rukovoditel Project Management CRM 2.3.1 Remote Code Execution
  日期:2018-12-20 15:31:44 点击:39 评论:0
### This module requires Metasploit: http://metasploit.com/download# Current source: https://github.com/rapid7/metasploit-framework##require 'msf/core'require 'uri'class MetasploitModule Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Expl
LanSpy 2.0.1.159 Local Buffer Overflow
  日期:2018-12-20 15:29:36 点击:40 评论:0
#!/usr/bin/python#------------------------------------------------------------------------------------------------------------------------------------## Exploit: LanSpy 2.0.1.159 - Local Buffer Overflow RCE(PoC) ## Date: 2018-12-16 ## Author: Juan P
PDF Explorer 1.5.66.2 SEH Buffer Overflow
  日期:2018-12-20 15:28:55 点击:122 评论:0
# Exploit Title: PDF Explorer SEH Local Exploit# Original Discovery:Gionathan John Reale (DoS exploit)# Exploit Author: Achilles# Date: 18-12-2018# Vendor Homepage: http://www.rttsoftware.com/# Software Link: https://www.rttsoftware.com/files/PDFExp
PassFab RAR 9.3.4 SEH Buffer Overflow
  日期:2018-12-20 15:27:23 点击:85 评论:0
# Exploit Title: PassFab RAR Password Recovery SEH Local Exploit# Date: 16-12-2018# Vendor Homepage:https://www.passfab.com/products/rar-password-recovery.html# Software Link: https://www.passfab.com/downloads/passfab-rar-password-recovery.exe# Expl
Linux Kernel 4.4 rtnetlink Stack Memory Disclosure
  日期:2018-12-20 15:23:26 点击:43 评论:0
/* * [ Briefs ] * - CVE-2016-4486 has discovered and reported by Kangjie Lu. * - This is local exploit against the CVE-2016-4486. * * [ Tested version ] * - Distro : Ubuntu 16.04 * - Kernel version : 4.4.0-21-generic * - Arch : x86_64 * * [ Prerequi
Microsoft Windows jscript!JsArrayFunctionHeapSort Out-Of-Bounds Write
  日期:2018-12-19 15:38:55 点击:47 评论:0
Windows: out-of-bounds write in jscript!JsArrayFunctionHeapSort CVE-2018-8631There is an out-of-bounds write vulnerability in jscript.dll in JsArrayFunctionHeapSort function. This vulnerability can be exploited through Internet Explorer or potential
AnyBurn 4.3 Buffer Overflow / Denial Of Service
  日期:2018-12-19 15:38:15 点击:35 评论:0
# Exploit Title: AnyBurn# Date: 15-12-2018=20# Vendor Homepage: http://www.anyburn.com/# Software Link : http://www.anyburn.com/anyburn_setup.exe# Exploit Author: Achilles# Tested Version: 4.3 (32-bit)# Tested on: Windows 7 x64# Vulnerability Type:
共637页/12733条记录 首页 上一页 [1] [2] [3] 4 [5] [6] [7] 下一页 末页
  本月热点文章
 
  本月推荐文章
 
  相关分类
  漏洞检测
  漏洞资料
  入侵实例
  系统安全
  网络安全
  网络基础
  病毒分析
Exploits
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved