[
•
]
NeoSense
E
X
P L O I T S
title
author
type
platform
port
cve
id
search results for » port: 9.0
gunslinger_
Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh) Shellcode (39 bytes)
linux_x86
39.0
gunslinger_
Linux/x86 - chmod 0777 /etc/passwd + sys_chmod syscall Shellcode (39 bytes)
linux_x86
39.0
gunslinger_
Linux/x86 - chmod 0777 /etc/shadow + sys_chmod syscall Shellcode (39 bytes)
linux_x86
39.0
agix
Windows/x64 (7 Professional SP1) (French) - Beep Shellcode (39 bytes)
windows_x86-64
39.0
Jonathan Salwan
Solaris/x86 - Download File (http://shell-storm.org/exemple-solaris) Shellcode (79 bytes)
solaris_x86
79.0
Nullthreat
SolarWinds TFTP Server 10.4.0.10 - Denial of Service
dos
windows
69.0
OSVDB-64845;CVE-2010-2115
Metasploit
Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)
remote
windows
689.0
CVE-2006-6424;OSVDB-31363
Metasploit
MaxDB WebDBM - GET Buffer Overflow (Metasploit)
remote
windows
9999.0
CVE-2005-0684;OSVDB-15816
Metasploit
IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)
remote
windows
389.0
CVE-2004-0297;OSVDB-3984
zbt
Linux/x64 - reboot(POWER_OFF) Shellcode (19 bytes)
linux_x86-64
19.0
Magnefikko
Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)
linux_x86
29.0
_SuBz3r0_
Cisco TFTP Server 1.1 - Denial of Service
dos
windows
69.0
OSVDB-63242;CVE-2010-1174
Jonathan Salwan
Linux/i686 - pacman -R <package> Shellcode (59 bytes)
linux_x86
59.0
SkuLL-HackeR
Windows/x86 (XP SP2) (French) - calc.exe Shellcode (19 bytes)
windows_x86
19.0
root@thegibson
Linux/x86 - Kill All Processes Shellcode (9 bytes)
linux_x86
9.0
root@thegibson
Linux/x86 - setuid() + Break chroot (mkdir/chdir/chroot '...') + execve(/bin/sh) Shellcode (79 bytes)
linux_x86
79.0
«
1
2
3
4
5
6
7
8
9
10
11
...
»
page: 6/12 [exploits: 187]