Menu

Adobe Flash Out-of-Bounds Read in Getting TextField Width Exploit (0DAY) Adobe Flash Out-of-Bounds Read in Getting TextField Width Exploit (0DAY)

Adobe Flash Out-of-Bounds Read in Getting TextField Width Exploit (0DAY) Author : Google Security Research Published : 2017-05-17 C...

Read more »

Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation

Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation Author :  spender Published : 2013-12-16 CVE :  ...

Read more »

Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135) Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135)

Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135)      Author : IO...

Read more »

Apache Struts Dynamic Method Invocation Remote Code Execution Apache Struts Dynamic Method Invocation Remote Code Execution

Apache Struts Dynamic Method Invocation Remote Code Execution CVE:  2016-3081 Author:  metasploit Download Exploit:    Source

Read more »

Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection

Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection CVE:  2014-4977 Author:  metasploit Download Exploit:    Source

Read more »

Linux x64 - Bind Shell Shellcode Generator Linux x64 - Bind Shell Shellcode Generator

Linux x64 - Bind Shell Shellcode Generator Author:  Ajith Kp Download Exploit:    Source  

Read more »

Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes Exploit Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes Exploit

Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes Author:  Ajith Kp Download Exploit:    Source  

Read more »

Linux/x86_64 - Read /etc/passwd - 65 bytes Exploit Linux/x86_64 - Read /etc/passwd - 65 bytes Exploit

Linux/x86_64 - Read /etc/passwd - 65 bytes Author:  Ajith Kp Download Exploit:    Source HackTheSec.co.in

Read more »

We Just Launch a Discussion Forum About Linux We Just Launch a Discussion Forum About Linux

Hi Hack The Sec Users We Just Launch a Discussion Forum About Linux  Here Is The Linux : -  http://www.forum.hackthesec.co.in

Read more »

Linux/x86_x64 - execve(/bin/sh) - 26 bytes Linux/x86_x64 - execve(/bin/sh) - 26 bytes

Linux/x86_x64 - execve(/bin/sh) - 26 bytes Download Exploit:    Source Author:  Ajith Kp www.hackthesec.co.in

Read more »

Linux/x86_x64 - execve(/bin/sh) - 25 bytes Linux/x86_x64 - execve(/bin/sh) - 25 bytes

Linux/x86_x64 - execve(/bin/sh) - 25 bytes Download Exploit:   Source  Author:  Ajith Kp www.hackthesec.co.in

Read more »

Linux/x86_x64 - execve(/bin/bash) - 33 bytes Linux/x86_x64 - execve(/bin/bash) - 33 bytes

Linux/x86_x64 - execve(/bin/bash) - 33 bytes Download Exploit:    Source   Author:  Ajith Kp www.hackthesec.co.in

Read more »

RHEL 7.1 Kernel - iowarrior driver Crash PoC RHEL 7.1 Kernel - iowarrior driver Crash PoC

RHEL 7.1 Kernel - iowarrior driver Crash PoC CVE:   2016-2188 Author:  OpenSource Security Download Exploit:    Source www.hackth...

Read more »

RHEL 7.1 Kernel - snd-usb-audio Crash PoC RHEL 7.1 Kernel - snd-usb-audio Crash PoC

RHEL 7.1 Kernel - snd-usb-audio Crash PoC CVE:   2016-2184 Author:  OpenSource Security Download Exploit:    Source www.hackthese...

Read more »

Wireshark - vwr_read_s2_s3_W_rec Heap-Based Buffer Overflow Wireshark - vwr_read_s2_s3_W_rec Heap-Based Buffer Overflow

Wireshark - vwr_read_s2_s3_W_rec Heap-Based Buffer Overflow Wireshark is a Free and Open packet analyzer. It is used for network troub...

Read more »

glibc - getaddrinfo Stack-Based Buffer Overflow glibc - getaddrinfo Stack-Based Buffer Overflow

glibc - getaddrinfo Stack-Based Buffer Overflow Author: Google Security Research Download Exploit:    Source   www.hackthesec.co...

Read more »

Deepin Linux 15 - lastore-daemon Privilege Escalation Exploit Deepin Linux 15 - lastore-daemon Privilege Escalation Exploit

Deepin Linux 15 - lastore-daemon Privilege Escalation Author:  King's Way Download Exploit:    Source   www.hackthesec.co.in...

Read more »

FTPShell Client-(Create NewFolder) Local Buffer Overflow FTPShell Client-(Create NewFolder) Local Buffer Overflow

FTPShell Client 5.24 - (Create NewFolder) Local Buffer Overflow Download Exploit:    Source     Author:  Arash Khazaei HackTheS...

Read more »

Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion

Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion EDB-ID:  39355 CVE:  N/A OSVDB-ID:  N/A EDB Verified:   Author:...

Read more »

Ramui Forum Script 9.0 - SQL Injection Exploit Ramui Forum Script 9.0 - SQL Injection Exploit

Ramui Forum Script 9.0 - SQL Injection Exploit SQL injection  is a code  injection  technique, used to attack data-driven applicat...

Read more »
 
Top