[papers] Parasiting web server process with webshells in permissive environments
Parasiting web server process with webshells in permissive environments
http://www.exploit-db.com/docs/english/44214-parasiting-web-server-process-with-webshells-in-permissive-environments.pdf?rss
Parasiting web server process with webshells in permissive environments
http://www.exploit-db.com/docs/english/44214-parasiting-web-server-process-with-webshells-in-permissive-environments.pdf?rss
[local] Nintendo Switch - WebKit Code Execution (PoC)
Nintendo Switch - WebKit Code Execution (PoC)
https://www.exploit-db.com/exploits/44213/?rss
Nintendo Switch - WebKit Code Execution (PoC)
https://www.exploit-db.com/exploits/44213/?rss
[dos] FreeBSD Kernel (FreeBSD 10.2 x64) - 'sendmsg' Kernel Heap Overflow (PoC)
FreeBSD Kernel (FreeBSD 10.2 x64) - 'sendmsg' Kernel Heap Overflow (PoC)
https://www.exploit-db.com/exploits/44212/?rss
FreeBSD Kernel (FreeBSD 10.2 x64) - 'sendmsg' Kernel Heap Overflow (PoC)
https://www.exploit-db.com/exploits/44212/?rss
[dos] FreeBSD Kernel (FreeBSD 10.2 < 10.3 x64) - 'SETFKEY' (PoC)
FreeBSD Kernel (FreeBSD 10.2 < 10.3 x64) - 'SETFKEY' (PoC)
https://www.exploit-db.com/exploits/44211/?rss
FreeBSD Kernel (FreeBSD 10.2 < 10.3 x64) - 'SETFKEY' (PoC)
https://www.exploit-db.com/exploits/44211/?rss
[papers] Analysis of sys_dynlib_prepare_dlclose PS4 kernel heap overflow
Analysis of sys_dynlib_prepare_dlclose PS4 kernel heap overflow
http://www.exploit-db.com/docs/english/44210-analysis-of-sys_dynlib_prepare_dlclose-ps4-kernel-heap-overflow.pdf?rss
Analysis of sys_dynlib_prepare_dlclose PS4 kernel heap overflow
http://www.exploit-db.com/docs/english/44210-analysis-of-sys_dynlib_prepare_dlclose-ps4-kernel-heap-overflow.pdf?rss
[papers] Hacking the PS4, part 3 - Kernel exploitation
Hacking the PS4, part 3 - Kernel exploitation
http://www.exploit-db.com/docs/english/44209-hacking-the-ps4,-part-3---kernel-exploitation.pdf?rss
Hacking the PS4, part 3 - Kernel exploitation
http://www.exploit-db.com/docs/english/44209-hacking-the-ps4,-part-3---kernel-exploitation.pdf?rss
[papers] Hacking the PS4, part 2 - Userland code execution
Hacking the PS4, part 2 - Userland code execution
http://www.exploit-db.com/docs/english/44208-hacking-the-ps4,-part-2---userland-code-execution.pdf?rss
Hacking the PS4, part 2 - Userland code execution
http://www.exploit-db.com/docs/english/44208-hacking-the-ps4,-part-2---userland-code-execution.pdf?rss
[papers] Hacking the PS4, part 1 - Introduction to PS4's security, and userland ROP
Hacking the PS4, part 1 - Introduction to PS4's security, and userland ROP
http://www.exploit-db.com/docs/english/44207-hacking-the-ps4,-part-1---introduction-to-ps4s-security,-and-userland-rop.pdf?rss
Hacking the PS4, part 1 - Introduction to PS4's security, and userland ROP
http://www.exploit-db.com/docs/english/44207-hacking-the-ps4,-part-1---introduction-to-ps4s-security,-and-userland-rop.pdf?rss
[local] Sony Playstation 4 (PS4) 1.76 - 'dlclose' Linux Loader
Sony Playstation 4 (PS4) 1.76 - 'dlclose' Linux Loader
https://www.exploit-db.com/exploits/44206/?rss
Sony Playstation 4 (PS4) 1.76 - 'dlclose' Linux Loader
https://www.exploit-db.com/exploits/44206/?rss
[local] Linux Kernel - 'BadIRET' Local Privilege Escalation
Linux Kernel - 'BadIRET' Local Privilege Escalation
https://www.exploit-db.com/exploits/44205/?rss
Linux Kernel - 'BadIRET' Local Privilege Escalation
https://www.exploit-db.com/exploits/44205/?rss
[local] WebKitGTK 2.1.2 (Ubuntu 14.04) - Heap based Buffer Overflow
WebKitGTK 2.1.2 (Ubuntu 14.04) - Heap based Buffer Overflow
https://www.exploit-db.com/exploits/44204/?rss
WebKitGTK 2.1.2 (Ubuntu 14.04) - Heap based Buffer Overflow
https://www.exploit-db.com/exploits/44204/?rss
[papers] Vita sceNetIoctl use-after-free
Vita sceNetIoctl use-after-free
http://www.exploit-db.com/docs/english/44203-vita-scenetioctl-use-after-free.pdf?rss
Vita sceNetIoctl use-after-free
http://www.exploit-db.com/docs/english/44203-vita-scenetioctl-use-after-free.pdf?rss
[papers] On HENkaku offline installer
On HENkaku offline installer
http://www.exploit-db.com/docs/english/44202-on-henkaku-offline-installer.pdf?rss
On HENkaku offline installer
http://www.exploit-db.com/docs/english/44202-on-henkaku-offline-installer.pdf?rss
[papers] Exploiting WebKit on Vita 3.60
Exploiting WebKit on Vita 3.60
http://www.exploit-db.com/docs/english/44201-exploiting-webkit-on-vita-3.60.pdf?rss
Exploiting WebKit on Vita 3.60
http://www.exploit-db.com/docs/english/44201-exploiting-webkit-on-vita-3.60.pdf?rss
[local] IrfanView 4.44 Email Plugin - Buffer Overflow (SEH)
IrfanView 4.44 Email Plugin - Buffer Overflow (SEH)
https://www.exploit-db.com/exploits/44217/?rss
IrfanView 4.44 Email Plugin - Buffer Overflow (SEH)
https://www.exploit-db.com/exploits/44217/?rss
[local] IrfanView 4.50 Email Plugin - Buffer Overflow (SEH Unicode)
IrfanView 4.50 Email Plugin - Buffer Overflow (SEH Unicode)
https://www.exploit-db.com/exploits/44218/?rss
IrfanView 4.50 Email Plugin - Buffer Overflow (SEH Unicode)
https://www.exploit-db.com/exploits/44218/?rss
[webapps] D-Link DIR-600M Wireless - Cross-Site Scripting
D-Link DIR-600M Wireless - Cross-Site Scripting
https://www.exploit-db.com/exploits/44219/?rss
D-Link DIR-600M Wireless - Cross-Site Scripting
https://www.exploit-db.com/exploits/44219/?rss
[dos] SEGGER embOS/IP FTP Server 3.22 - Denial of Service
SEGGER embOS/IP FTP Server 3.22 - Denial of Service
https://www.exploit-db.com/exploits/44221/?rss
SEGGER embOS/IP FTP Server 3.22 - Denial of Service
https://www.exploit-db.com/exploits/44221/?rss
[dos] DualDesk 20 - 'Proxy.exe' Denial of Service
DualDesk 20 - 'Proxy.exe' Denial of Service
https://www.exploit-db.com/exploits/44222/?rss
DualDesk 20 - 'Proxy.exe' Denial of Service
https://www.exploit-db.com/exploits/44222/?rss
[webapps] uWSGI < 2.0.17 - Directory Traversal
uWSGI < 2.0.17 - Directory Traversal
https://www.exploit-db.com/exploits/44223/?rss
uWSGI < 2.0.17 - Directory Traversal
https://www.exploit-db.com/exploits/44223/?rss
[remote] WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)
WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)
https://www.exploit-db.com/exploits/44229/?rss
WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)
https://www.exploit-db.com/exploits/44229/?rss