BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py)

from scapy import * import random # Copyright (C) 2008 Julien Desfossez <ju@klipix.org> # http://www.solisproject.net/ #
收藏 0 赞 0 分享

IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit

#!/usr/bin/perl # use warnings; use strict; # CMD="c:windowssystem32calc.exe" # [*] x86/alpha_mixed succeed
收藏 0 赞 0 分享

Kaminsky DNS Cache Poisoning Flaw Exploit for Domains

____ ____ __ __ / / | | | | ----====####/ /__##/ / ##| |##| |####====---- | |
收藏 0 赞 0 分享

Arctic Issue Tracker 2.0.0 (index.php filter) SQL Injection Exploit

#!/usr/bin/perl use IO::Socket; print q{ ----------------------------------------------- Arctic Issue Tracker v2.0.0 exploi
收藏 0 赞 0 分享

MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection Exploit

#!/usr/bin/perl use LWP::UserAgent; use Getopt::Long; if(!$ARGV[1]) { print "
收藏 0 赞 0 分享

MojoPersonals (mojoClassified.cgi mojo) Blind SQL Injection Exploit

#!/usr/bin/perl use LWP::UserAgent; use Getopt::Long; if(!$ARGV[1]) { print "
收藏 0 赞 0 分享

MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection Exploit

#!/usr/bin/perl use LWP::UserAgent; use Getopt::Long; if(!$ARGV[1]) { print "
收藏 0 赞 0 分享

Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC

var body='<OBJECT CLASSID="CLSID:C932BA85-4374-101B-A56C-00AA003668DC" width="10"><PARAM NAME="Mas
收藏 0 赞 0 分享

IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit

/** ** ** IntelliTamper 2.07 Location: HTTP Header Remote Code Execution exploit. ** ** Based on exploit by Koshi (written in Perl).
收藏 0 赞 0 分享

IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit

/********************************************************************/ /* [Crpt] IntelliTamper v2.07/2.08 Beta 4 sploit by kralor [Crpt]
收藏 0 赞 0 分享

Quicksilver Forums 1.4.1 forums[] Remote SQL Injection Exploit

<?php /* . vuln.: Quicksilver Forums 1.4.1 (forums[]) Remote SQL Injection Exploit . download: http://www.quicksilverforums.com/
收藏 0 赞 0 分享

Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit

<html> <body> <object classid=clsid:32E26FD9-F435-4A20-A561-35D4B987CFDC id=target /> </object> <script
收藏 0 赞 0 分享

gapicms 9.0.2 (dirDepth) Remote File Inclusion Vulnerability

###################################################################################################### gapicms v9.0.2 (dirDepth) Remote F
收藏 0 赞 0 分享

phpDatingClub (website.php page) Local File Inclusion Vulnerability

######################################################### # # phpDatingClub Local File Include Vulnerability #=================
收藏 0 赞 0 分享

DreamNews Manager (id) Remote SQL Injection Vulnerability

######################################################### # # dreamnews ( rss) Remote SQL Injection Vulnerability #============
收藏 0 赞 0 分享

Facebook Newsroom CMS 0.5.0 Beta 1 Remote File Inclusion Vulnerability

##################################################################### # # Facebook Newsroom Application Remote File Inclusion Vulnerab
收藏 0 赞 0 分享

Wysi Wiki Wyg 1.0 (index.php c) Local File Inclusion Vulnerability

--== ========================================================= ==-- --== Wizi Wiki Wig Local File Inclusion Vulnerability ==--
收藏 0 赞 0 分享

File Store PRO 3.2 Multiple Blind SQL Injection Vulnerabilities

| File Store PRO 3.2 Blind SQL Injection | |________________________________________| Download from: http://upoint.info/cgi/de
收藏 0 赞 0 分享

终端技巧 终端机常见绕过沙盘方法

昨晚跟@Sunshine 请教了下终端机的玩法,顺便翻了翻资料。总结了以下的几种方法
收藏 0 赞 0 分享

PPMate PPMedia Class ActiveX Control Buffer Overflow PoC

<html> <body> <object id=target classid=clsid:72B15B25-2EC8-4CDD-B284-C89A5F8E8D5F></object> <script l
收藏 0 赞 0 分享