Welcome![Sign In][Sign Up]
Location:
Search - exploit

Search list

[JSP/Javahibernate-samples-1.1

Description: hibernate框架例子程序,经典程序。-exploit framework procedures example, classic procedures.
Platform: | Size: 7653376 | Author: xuke | Hits:

[JSP/JavaoracleHql

Description: 本代码是在eclipse下开发hibernate的典型实例,数据库是oracle,需要添加hibernate2.1的包,方可运行,数据库表的创建脚本,在包里面有-the code is under development in eclipse exploit typical example is the oracle database, the need to add hibernate2.1 packages before running database table creation scripts, the package inside
Platform: | Size: 11264 | Author: gao | Hits:

[OtherRealPlayerexploit

Description: RealPlayer .smil溢出漏洞攻击代码。直接编译可用。-RealPlayer. Smil overflow exploit. Directly translated available.
Platform: | Size: 2048 | Author: | Hits:

[Internet-Networkkill-bill.tar

Description: I. Introduction This code exploits a previously undisclosed vulnerability in the bit string decoding code in the Microsoft ASN.1 library. This vulnerability is not related to the bit string vulnerability described in eEye advisory AD20040210-2. Both vulnerabilities were fixed in the MS04-007 patch. II. Screenshots $ ./kill-bill.pl . kill-bill : Microsoft ASN.1 remote exploit for CAN-2003-0818 (MS04-007) by Solar Eclipse <solareclipse@phreedom.org> Usage: kill-bill -p <port> -s <service> host Services: iis IIS HTTP server (port 80) iis-ssl IIS HTTP server with SSL (port 443) exchange Microsoft Exchange SMTP server (port 25) smb-nbt SMB over NetBIOS (port 139) smb SMB (port 445) If a service is running on its default port you don t have to specify both the service and the port. Examples: kill-bill -s iis 192.168.0.1 kill-bill -p 80 192.168.0.1 kill-bill -p 1234 -s smb 192.168.0.1 -I. Introduction This code exploits a previously undisclosed vulnerability in decoding the bit string code in the Microsoft ASN.1 library. This vulnerability is not related to the bit string vulnerability described in eEye advisory AD20040210-2. Both vulnerabilities were fixed in the MS04-007 patch. II. Screenshots $./kill-bill.pl. kill-bill : Microsoft ASN.1 remote exploit for CAN-2003- 0818 (MS04-007) by Solar Eclipse
Platform: | Size: 13312 | Author: JANE | Hits:

[Firewall-Securitykillengine.ZIP

Description: Linux Kernel Exploit研究和探索,溢出植入型木马(后门)的原型实现,HP-UX溢出程序编写,DDOS攻防与追踪技术,内核后门实现及其检测,浅析反病毒引擎,Linux端口复用技术简述,应用SMB/CIFS协议,SocksCap的简单实现,FreeBSD私有文件系统的制作,智能化安全策略探索--对于网络扫描防御的实现,计算机病毒特征码提取分析-Linux Kernel Exploit study and exploration, overflow into Trojan (back door) Prototype Implementation, HP-UX overflow programming, DDOS defense and tracking technology, and achieve kernel backdoor detection of anti-virus engine, the Linux port Reuse briefly application SMB/CIFS agreement SocksCap the simple realization, FreeBSD private document production system, intelligent security strategy-- defense network scanning the realization Computer Virus Scan Extraction
Platform: | Size: 505856 | Author: hulipeng | Hits:

[OS programFiveKinds

Description: apache exploit,ie exploit,win 2000 xp task scheduler exploit,以及生成 linux x86的 shellcode和最新sql溢出源代码-apache exploit, ie exploit, win 2000 xp task scheduler exploit, and generate the linux x86 Shellcode and the latest source code sql overflow
Platform: | Size: 10240 | Author: | Hits:

[JSP/Javahibernate(1)

Description: hibernate 详解,详细说明了hibernate的从入门到精通,-exploit Elaborates on, a detailed description of the exploit from entry to the proficient,
Platform: | Size: 340992 | Author: 青亭居士 | Hits:

[JSPsourcecodeofmasterhibernate

Description: 精通hibernate一书的源码-a proficient exploit the source
Platform: | Size: 35876864 | Author: cx | Hits:

[OS programPCPerformaceTest

Description: 包括:apache exploit,ie exploit,win 2000 xp task scheduler exploit, 以及生成 linux x86的 shellcode和最新sql溢出源代码(概念版),这些都是 由一位在澳大利亚留学的朋友冷血*无情从国外网站上收集的。感谢他的辛勤劳动。 -include : apache exploit, ie exploit. win xp 2000 task scheduler exploit, and the generation of x86 linux shellcode sql spill and the latest source code (concept version). These are from a study in Australia* merciless cold-blooded friends from abroad website to collect it. Thank him for his hard work.
Platform: | Size: 318464 | Author: heroin | Hits:

[Scannereterm-exploit

Description:
Platform: | Size: 7168 | Author: greenBoy | Hits:

[ExploitWindowsANIZeroDayAnimated_Cursor_Exploit

Description: Windows Animated Cursor Handling Exploit (0day) Works on fully patched Windows Vista I think it is first real remote code execution exploit on vista =) Tested on: Windows Vista Enterprise Version 6.0 (Build 6000) (default installation and UAC enabled) Windows Vista Ultimate Version 6.0 (Build 6000) (default installation and UAC enabled) Windows XP SP2 (It also must to work on all nt based windows but not tested) Author: jamikazu Mail: jamikazu@gmail.com Bug discovered by determina (http://www.determina.com) Credit: milw0rm,metasploit, SkyLined, http://doctus.net/ invokes calc.exe if successful -Windows Animated Cursor Handling Exploit (0day) Works on fully patched Windows Vista I th ink it is first real remote code execution explo it on vista =) Tested on : Windows Vista Enterprise Version 6.0 (Build 60 00) (default installation and UAC enabled) Win dows Vista Ultimate Version 6.0 (Build 6000) (d efault installation and UAC enabled) X-Windows P SP2 (It also must to work on all nt based windows but not tested) Author : jamikazu Mail : jamikazu@gmail.com Bug discovered by determi na (http://www.determina.com) Credit : milw0rm, metasploit, SkyLined, http :// doctus.net/invokes calc.exe if successful
Platform: | Size: 1024 | Author: lee | Hits:

[OtherThe.Shellcoder.s.Handbook.Discovering.And.Exploiti

Description: Every day, patches are created to cover up security holes in software applications and operating systems. But by the time you download a patch, it could be too late. A hacker may have already taken advantage of the hole and wreaked havoc on your system. This innovative book will help you stay one step ahead. It gives you the tools to discover vulnerabilities in C-language-based software, exploit the vulnerabilities you find, and prevent new security holes from occurring.-Every day, patches are created to cover up security holes i n software applications and operating systems . But by the time you download a patch, it could be too late. A hacker may have already ta ken advantage of the hole and wreaked havoc on yo ur system. This innovative book will help you st ay one step ahead. It gives you the tools to disco ver vulnerabilities in C-language-based soft ware, exploit the vulnerabilities you find, and prevent new security holes from occurring.
Platform: | Size: 2195456 | Author: 静水 | Hits:

[Internet-Networkexploit

Description: 一个简单的基于linux平台的漏洞扫描程序-A simple linux-based platform vulnerability scanning procedures
Platform: | Size: 2048 | Author: slf | Hits:

[Technology Managementinformation_management_strategy_for_police_service

Description: This document represents the first stage in a process of taking the National Strategy for Police Information Systems (NSPIS) forward. It defines the mechanisms to ensure that we (and our partners) have access to the right information, in the right form, in the right time at an appropriate cost. The Strategy will ensure the Police Service has a collective understanding of the value of information and that we are able to exploit National Information Assets in support of local policing.
Platform: | Size: 43008 | Author: alexliu8888 | Hits:

[Otherexploit

Description:
Platform: | Size: 241664 | Author: eternalflier | Hits:

[Linux-UnixLinuxkernel_research_and_explot

Description: 研究Linuxkernel exploit的必要性。读后可以解决许多实际问题,写出exploit级别的knerl-Linuxkernel exploit the need for research. Reading can solve many practical problems, to write exploit level knerl
Platform: | Size: 238592 | Author: | Hits:

[Linux-Unixvmsplice_exploit.c

Description: Linux vmsplice Local Root Exploit Code, ef. Linux 2.6.17 - 2.6.24.1-Linux vmsplice Local Root Exploit Code, ef. Linux 2.6.17- 2.6.24.1
Platform: | Size: 2048 | Author: yiiiao | Hits:

[Windows Developlzh

Description: WinRAR 3.x LHA Buffer Overflow Exploit
Platform: | Size: 5120 | Author: | Hits:

[Internet-Networkexploit

Description: 利用栈溢出获取远程机器的控制权限,打开控制窗口,且远程上载下传,可实现自启动-Stack overflow using access control permissions to the remote machine, open the control window, and remote upload downlink, can be achieved since the launch of the
Platform: | Size: 2048 | Author: wl | Hits:

[Internet-Networkexp

Description: 通用漏洞扫描工具,用户可利用该模块进行一些可能漏洞利用。-Generic vulnerability scanning tool, the user can make use of the module may exploit.
Platform: | Size: 11264 | Author: hack988 | Hits:
« 1 23 4 5 6 7 8 9 10 ... 24 »

CodeBus www.codebus.net