Milw0rm’un Alternatifi OS – Exploit Database Güncel Açık Veritabanı
Bir süre önce ailevi sebeplerini gerekçe göstereek grubu ve siteyi kapatan milw0rm yerine açılan Offensive Security destekli Exploit Database (http://www.exploit-db.com/) bayrağı devraldı.
Güncel sistem açıklarına ve exploit bilgilerine ulaşılabilen sitede pek çok kategoride gönderi bulunmakta. Sitenin kendisi ile ilgil resmi açıklaması ise şöyle :
The Exploit Database (EDB) – an ultimate archive of exploits and vulnerable software. A great resource for penetration testers, vulnerability researchers, and security addicts alike. Our aim is to collect exploits from submittals and mailing lists and concentrate them in one, easy to navigate database.
An itibari ile güncel açık listesi ( Ön İzleme ) :
Remote Exploits
Date | D | A | V | Description | Plat. | Author | |
---|---|---|---|---|---|---|---|
2011-06-27 | – | Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow | 662 | windows | metasploit | ||
2011-06-25 | – | Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow | 931 | windows | metasploit | ||
2011-06-23 | – | Lotus Notes 8.0.x – 8.5.2 FP2 – Autonomy Keyview (.lzh attachment) | 892 | windows | metasploit | ||
2011-06-23 | – | IBM Web Application Firewall Bypass | 1624 | windows | Trustwave’s Spide. | ||
2011-06-22 | – | RealWin SCADA Server DATAC Login Buffer Overflow | 558 | windows | metasploit | ||
2011-06-21 | – | Sielco Sistemi Winlog Buffer Overflow | 739 | windows | metasploit | ||
2011-06-21 | – | FactoryLink vrn.exe Opcode 9 Buffer Overflow | 507 | windows | metasploit |
Local Exploits
Date | D | A | V | Description | Plat. | Author | |
---|---|---|---|---|---|---|---|
2011-06-26 | – | Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability | 931 | windows | metasploit | ||
2011-06-24 | FreeAmp .pls Buffer Overflow Exploit | 627 | windows | C4SS!0 G0M3S | |||
2011-06-23 | FreeAmp 2.0.7 .fat Buffer Overflow Exploit | 437 | windows | Iván García Fer. | |||
2011-06-11 | – | DEC Alpha Linux <= 3.0 Local Root Exploit | 3031 | linux | Dan Rosenberg | ||
2011-06-11 | The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit (Win7 + ASLR bypass mod) | 1572 | windows | xsploitedsec | |||
2011-06-06 | The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 DEP Bypass | 745 | windows | dookie and ronin | |||
2011-06-04 | OpenDrive <= 1.3.141 Local Password Disclosure | 693 | windows | Glafkos Charalamb. |
Web Applications
Date | D | A | V | Description | Plat. | Author | |
---|---|---|---|---|---|---|---|
2011-06-28 | rgboard 4.2.1 SQL Injection Vulnerability | 1145 | php | hamt0ry | |||
2011-06-26 | WordPress Beer Recipes Plugin v.1.0 XSS | 1391 | php | TheUzuki.’ | |||
2011-06-26 | – | JoomlaXi Persistent XSS Vulnerability | 1235 | php | Karthik R | ||
2011-06-23 | Nodesforum 1.059 Remote File Inclusion Vulnerability | 1798 | php | bd0rk | |||
2011-06-23 | – | 2Point Solutions (cmspages.php) SQL Injection Vulnerability | 1804 | php | Newbie Campuz | ||
2011-06-23 | Webcat Multiple Blind SQL Injection Vulnerabilities | 1294 | php | w0rd | |||
2011-06-23 | ActivDesk 3.0 multiple security vulnerabilities | 648 | cgi | Brendan Coles |
DoS/PoC
Date | D | A | V | Description | Plat. | Author | |
---|---|---|---|---|---|---|---|
2011-06-27 | Smallftpd 1.0.3 FTP Server Denial of Service Vulnerability | 547 | windows | Myo Soe | |||
2011-06-20 | XnView 1.98 Denial of Service Vulnerability PoC | 636 | windows | BraniX | |||
2011-06-16 | – | Adobe Reader/Acrobat 10.0.1 DoS Exploit | 2369 | windows | Soroush Dalili | ||
2011-06-14 | – | MS HyperV Persistent DoS Vulnerability | 1059 | windows | Core Security | ||
2011-06-14 | Conky Linux 1.8.0 Local DoS/PoC Exploit | 850 | linux | Arturo D’Elia | |||
2011-06-14 | – | Microsoft Office XP Remote code Execution | 2705 | windows | Francis Provenche. | ||
2011-06-14 | – | Windows Media Player with K-Lite Codec Pack DoS PoC | 975 | windows | Nicolas Krassas |
Shellcode
Date | D | Description | Plat. | Author | |
---|---|---|---|---|---|
2011-06-23 | SuperH (sh4) Add root user with password | 1376 | sh4 | Jonathan Salwan | |
2011-06-22 | Linux/SuperH – sh4 – setuid(0) – chmod(“/etc/shadow”, 0666) – exit(0) – 43 bytes | 862 | sh4 | Jonathan Salwan | |
2011-06-08 | Linux/x86-32 – ConnectBack with SSL connection – 422 bytes | 1652 | linux | Jonathan Salwan | |
2011-05-26 | DNS Reverse Download and Exec Shellcode | 1749 | windows | Alexey Sintsov | |
2011-05-25 | Allwin WinExec add new local administrator + ExitProcess Shellcode | 958 | windows | RubberDuck | |
2011-04-29 | OSX/Intel reverse_tcp shell x86_64 – 131 bytes | 1161 | osX | hammackj | |
2011-04-21 | Linux/x86 – netcat bindshell port 6666 – 69 bytes | 1890 | linux | Jonathan Salwan |
Papers
Date | D | Description | Author |
---|---|---|---|
2011-06-23 | A Simpler Way of Finding 0day | Errata Security | |
2011-06-21 | Penetration Testing with Metasploit Framework | Dinesh Shetty | |
2011-06-14 | Blind SQL Injection with Regular Expressions Attack | R00T_ATI and whit. | |
2011-06-11 | [Arabic] The Art Of Information Gathering/Footprinting [PDF] | P0C T34M | |
2011-06-02 | [Hebrew] Digital Whisper Security Magazine #21 | cp77fk4r and Unde. | |
2011-05-30 | Reverse Engineering and Memory Patching | Richard Davy | |
2011-05-27 | The Underground in 2011 | ninjashell |
POST YOUR COMMENTS
You must be logged in to post a comment.