Tools Category

Findsploit

ABOUT Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes “copysploit” to copy any exploit-db exploit to the current directory and “compilesploit” to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). For updates Read more…

Loading

Tools Category

Nmap NSE script to detect MS17-010

smb-vuln-ms17-010.nse nmap nse script description Attempts to detect if a Microsoft SMBv1 server is vulnerable to a remote code execution vulnerability (ms2017-010). The script connects to the $IPC tree, executes a transaction on FID 0 and checks if the error “STATUS_INSUFF_SERVER_RESOURCES” is returned to determine if the target is not patched against Read more…

Loading

Tools Category

Web Exploit Detector

Tool To Detect Possible Infections (Malicious Code)   The Web Exploit Detector is a Node.js application (and NPM module) used to detect possible infections, malicious code and suspicious files in web hosting environments. This application is intended to be run on web servers hosting one or more websites. Running the Read more…

Loading

Exploit Windows Machine (MS-17-10)

Exploit Windows Machine   Shadow Brokers shocked the world once again leaked a confidential document, which contains a number of beautifully Windows remote exploits that can cover a large number of Windows servers, Windows servers almost all across the board overnight exposure to risk. What is MS-17-10? Remote code execution Read more…

Loading

Adobe Flash – Out-of-Bounds Read in Getting TextField Width Exploit (0DAY)

Author Google Security Research Risk [ Security Risk Medium ] 0day-ID 0day-ID-27796 Category dos / poc Date add 17-05-2017 CVE CVE-2017-3064 Platform multiple Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1211 The attached swf causes an out-of-bounds read in getting the width of a TextField. Proof of Concept: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42019.zip Source

Loading