Dup Scout Enterprise version 10.0.18 suffers from a remote buffer overflow vulnerability.
c14d1e3836af68719836cf17328c4fcc
Fortinet FortiClient version 5.2.3 (Windows 10 x64 Creators) suffers from a local privilege escalation vulnerability.
c481ba1c8cfdb5ac306d51bfefbf9590
This Metasploit module exploits a stack buffer overflow in Dup Scout Enterprise version 10.0.18. The buffer overflow exists via the web interface during login. This gives NT AUTHORITY\SYSTEM access.
26ff0f7d30dcb4009b02b3daa319c7bf
Dup Scout Enterprise version 10.0.18 'Login' buffer overflow exploit.
790e2c3309e345ffb151e91188c0384a
Disk Pulse Enterprise version 10.0.12 GET buffer overflow SEH exploit.
36b790c3356a4fa721b0bd092dc61b0f
Internet Explorer 8 fixed col span ID full ASLR, DEP, and EMET 5.0 bypass exploit that leverages the issue outlined in MS12-037.
7d28f375517fbc935fe27864665a6455
Symantec Endpoint Protection versions 11.x and 12.x suffer from a kernel pool overflow vulnerability.
f34e94fc45f69fbf037858196c0221b6
Internet Explorer 8 fixed col span ID full ASLR, DEP, and EMET 4.1.x bypass exploit.
25c24888c898edf0098c39bf2befbabe
Novell Client 2 SP3 suffers from a privilege escalation vulnerability.
d55894615a747624ade14ec16b1b6feb
Internet Explorer 8 heap overflow exploit with ASLR and DEP bypass that spawns a bind shell on port 4444.
318bf5718bdfe80a5c3f1a9d1fbcc2a6
Novell Client version 4.91 SP3/4 privilege escalation exploit for Win2K3 and WinXP.
e59e74f4b1cab13f13403229646f8b01
This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below by sending an malicious packet.
acdf688cdd507f2928b4f39c4fe84030
This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below. When opening a malicious .pcap file in Wireshark, a stack buffer overflow occurs, resulting in arbitrary code execution.
db004e8e710819d322cb853734c2336a
This Metasploit module exploits a stack-based buffer overflow on DVD X Player 5.5 Pro and Standard. By supplying a long string of data in a plf file (playlist), the MediaPlayerCtrl.dll component will attempt to extract a filename out of the string, and then copy it on the stack without any proper bounds checking, which causes a buffer overflow, and results arbitrary code execution under the context of the user. This Metasploit module has been designed to target common Windows systems such as: Windows XP SP2/SP3, Windows Vista, and Windows 7.
8d32c2e58191795b07f93bda0d49f7d6
DVD X Player version 5.5.0 Pro / Standard buffer overflow universal exploit with DEP and ASLR bypass.
012c7f717d92e217110e8ee5b698992f
Whitepaper called Linux exploit development part 4 - ASCII armor bypass + return-to-plt.
17178f2b96395b69446515c494327944
This whitepaper is the Linux Exploit Writing Tutorial Part 3 - ret2libc. This is revision 2 of this paper.
6cba379b8f618445e06fdbcd9217bd74
This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below. When opening a malicious .pcap file in Wireshark, a stack buffer overflow occurs, resulting in arbitrary code execution. This exploit bypasses DEP and ASLR and works on XP, Vista & Windows 7.
a5deb27f59ac34243335eeaf00573514
Wireshark versions 1.4.1 through 1.4.4 SEH overflow exploit that spawns calc.exe.
68d2fcfe93eed1f7e7f10c3151f96b6f
Whitepaper called Linux Exploit Development Part 2 (rev 2) - Real app demo. It demonstrates the techniques discussed in part two of the Linux Exploit Writing Tutorial Part 2.
cf20f8edb7d69172ac14a7b9fa599b6b
This whitepaper is the Linux Exploit Writing Tutorial Part 3 - ret2libc.
0955a6a25e968b63d3f5ce8fe931a7ac
This whitepaper is the Linux Exploit Writing Tutorial Part 2 - Stack Overflow ASLR bypass using ret2reg instruction from vulnerable_1.
9e26d6a118475de7d7aeed6e04c4622c
This whitepaper is the Linux Exploit Writing Tutorial Part 1 - Stack Overflows.
f61a3da7ba8a3c7c64ed4e13e6d3c97a
Elecard AVC_HD/MPEG Player version 5.7 buffer overflow exploit that creates a malicious .m3u file.
fe04e3f60138da0411d836cba9fd7fc6
MoviePlay version 4.82 buffer overflow exploit that creates a malicious .lst file.
8d22430bf0e6783487603176e2999b17