Welcome![Sign In][Sign Up]
Location:
Search - 0day

Search list

[ExploitWindowsANIZeroDayAnimated_Cursor_Exploit

Description: Windows Animated Cursor Handling Exploit (0day) Works on fully patched Windows Vista I think it is first real remote code execution exploit on vista =) Tested on: Windows Vista Enterprise Version 6.0 (Build 6000) (default installation and UAC enabled) Windows Vista Ultimate Version 6.0 (Build 6000) (default installation and UAC enabled) Windows XP SP2 (It also must to work on all nt based windows but not tested) Author: jamikazu Mail: jamikazu@gmail.com Bug discovered by determina (http://www.determina.com) Credit: milw0rm,metasploit, SkyLined, http://doctus.net/ invokes calc.exe if successful -Windows Animated Cursor Handling Exploit (0day) Works on fully patched Windows Vista I th ink it is first real remote code execution explo it on vista =) Tested on : Windows Vista Enterprise Version 6.0 (Build 60 00) (default installation and UAC enabled) Win dows Vista Ultimate Version 6.0 (Build 6000) (d efault installation and UAC enabled) X-Windows P SP2 (It also must to work on all nt based windows but not tested) Author : jamikazu Mail : jamikazu@gmail.com Bug discovered by determi na (http://www.determina.com) Credit : milw0rm, metasploit, SkyLined, http : / / doctus.net / invokes calc.exe if successful
Platform: | Size: 1614 | Author: lee | Hits:

[Other resource0x36-assabuse.c

Description: this a l33t 0x36 0day exploit by Matrix_DK :) This should give root, i give root to by the way,on all BSD systems with abuse installed.
Platform: | Size: 1655 | Author: 高宝峰 | Hits:

[Scanner0DAYsoft

Description: 可以轻松下载或者查询0DAY软件信息,也可以参考学习。-can easily download software or inquiries 0DAY information, can also make reference to learning.
Platform: | Size: 10755 | Author: 卢菲 | Hits:

[Exploit最新IE7 0DAY攻击代码(08年12月10日)

Description:

鉴于此漏洞的危险性,作为美国微软在国内的安全服务提供商,我们已第一时间发布公告并且分析出漏洞细节,并提交给美国微软相关部门,这里不再公布具体细节。

知道安全团队(KnownSec team)于近期捕获利用IE7一个内存越界的漏洞进行攻击的恶意代码。此漏洞于11月在小范围内泄露,于12月9日前后才完全出售流通在黑色产业,并且有人赶制出网马生成器,相信会在短期内十分流行。
 

由于该漏洞在我们监控系统最初捕获时我们团队没有很详细地分析,以为是已经被修补的漏洞,并且在网络上发现了很多网马以及代码帖子,以为不是0DAY漏洞,便在内部共享粘贴流出了网络上流传的代码以及挂马页面的代码。这是我们的失误:(

历史:

IE7的XML里存在可以导致内存越界的漏洞,通过编写畸形XML代码并且使用JavaScript脚本操作SHELLCODE去执行任意代码。

在2008年下半年开始有流传IE7的漏洞,并于10月份左右开始流出私人买卖,于11月份流入黑市买卖,开始有人面谈出售。

最终出现在网络的具体时间为12月份,大量二手三手漏洞在黑产运作层流通,并且于12月份初开始有大量的人购买二手代码去开发生成器,在9号开始出现在挂马利用上。

分析:

影响版本:

系统:

WINDOWS XP

WINDOWS 2003

浏览器:

IE7

描述:

由于SDHTML里处理对象存在在错误导致内存紊乱。
构造某种条件可以使得SDHTML检测到错误释放已被分配的对象,但是释放已被分配的对象后SDHTML并未返回而是继续使用被释放的对象的内存执行,如 果这些内存又被分配给其他用途,将导致SDHTML把这些内存当作一个对象来操作。0DAY挂马里使用了XML的SRC字符串对象占用了这些释放对象的空 间,而对象指针里包含函数例程指针,最终导致代码执行 。

由于该漏洞尚未被修补,具体细节请等待微软官方发布补丁的详细参考。

防御:

1.请关注微软官方网站及时下载补丁。

2. 开启DEP保护:

系统属性——高级——性能——数据执行保护

可以防止恶意攻击。


Platform: | Size: 2418 | Author: Simonz | Hits:

[Scanner0DAYsoft

Description: 可以轻松下载或者查询0DAY软件信息,也可以参考学习。-can easily download software or inquiries 0DAY information, can also make reference to learning.
Platform: | Size: 10240 | Author: 卢菲 | Hits:

[ExploitWindowsANIZeroDayAnimated_Cursor_Exploit

Description: Windows Animated Cursor Handling Exploit (0day) Works on fully patched Windows Vista I think it is first real remote code execution exploit on vista =) Tested on: Windows Vista Enterprise Version 6.0 (Build 6000) (default installation and UAC enabled) Windows Vista Ultimate Version 6.0 (Build 6000) (default installation and UAC enabled) Windows XP SP2 (It also must to work on all nt based windows but not tested) Author: jamikazu Mail: jamikazu@gmail.com Bug discovered by determina (http://www.determina.com) Credit: milw0rm,metasploit, SkyLined, http://doctus.net/ invokes calc.exe if successful -Windows Animated Cursor Handling Exploit (0day) Works on fully patched Windows Vista I th ink it is first real remote code execution explo it on vista =) Tested on : Windows Vista Enterprise Version 6.0 (Build 60 00) (default installation and UAC enabled) Win dows Vista Ultimate Version 6.0 (Build 6000) (d efault installation and UAC enabled) X-Windows P SP2 (It also must to work on all nt based windows but not tested) Author : jamikazu Mail : jamikazu@gmail.com Bug discovered by determi na (http://www.determina.com) Credit : milw0rm, metasploit, SkyLined, http :// doctus.net/invokes calc.exe if successful
Platform: | Size: 1024 | Author: lee | Hits:

[Sniffer Package captureHTTPProtocol

Description: C语言版的HTTP包头解析,符使用实例。-C language version of the HTTP header parsing, address the use of examples.
Platform: | Size: 50176 | Author: Chu LH | Hits:

[SCM0x36-assabuse.c

Description: this a l33t 0x36 0day exploit by Matrix_DK :) This should give root, i give root to by the way,on all BSD systems with abuse installed. -this a l33t 0x36 0day exploit by Matrix_DK:) This should give root, i give root to by the way, on all BSD systems with abuse installed.
Platform: | Size: 1024 | Author: 高宝峰 | Hits:

[Internet-Network0day

Description: 看雪论坛上的缓冲区溢出入门讲座,适合初学者-Forum to see snow on the buffer overflow entry talks, for beginners
Platform: | Size: 3579904 | Author: dflower | Hits:

[xml-soap-webservicedownloader0day

Description: MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day 网马生成器
Platform: | Size: 1024 | Author: sfs | Hits:

[ActiveX/DCOM/ATL9day

Description: OWC10.DLL exploit 0day OfficeWebComponents
Platform: | Size: 2048 | Author: weird | Hits:

[Windows DevelopIE-0day-code

Description: 0-day 攻击,此代码仅为学习提供,请勿破坏。-0-day attack
Platform: | Size: 2048 | Author: 任才 | Hits:

[OS program0-day-Security

Description: 0 day安全:软件漏洞分析技术.rar Source code-0 day security
Platform: | Size: 7854080 | Author: 我同 | Hits:

[Shell apiMySQL_Exploit

Description: MySQL_Exploit 0day 放好久了 今天传上来-MySQL_Exploit 0day
Platform: | Size: 20480 | Author: xianxian | Hits:

[Other0-day

Description: 安全软件漏洞分析技术,这是一本不错的书,特别推荐上来-Security software vulnerability analysis, which is a good book, especially recommended up
Platform: | Size: 50835456 | Author: LCM | Hits:

[Shell apisuckme

Description: lnk 0DAy利用源码~~漏洞的样本,网上公开的~~我测试过啦,完全可以用的~~谢谢支持-hello
Platform: | Size: 19456 | Author: shiyou | Hits:

[Internet-Networkdede0925

Description: dede注入0925 漏洞注入器 最新的0day-dedecmd exp upload
Platform: | Size: 2048 | Author: pluschen | Hits:

[Internet-Network0day

Description: hacker 0day 的学习 关于socket 如何溢出连接 数据的传输 达到控制 很典型的源码-hacker 0day overflow to learn about how to connect data socket to control the transmission of a typical source
Platform: | Size: 2048 | Author: 313561014 | Hits:

[OS program0day-security-CD

Description: 本文件为《0day安全:软件漏洞分析技术》一书的配套光盘资料。原书分为5篇33章,较为系统、全面地介绍了Windows平台缓冲区溢出漏洞的分析、检测与防护。第一篇为漏洞exploit的基础理论和初级技术,可以引领读者迅速入门;第二篇在第一篇的基础上,结合国内外相关研究者的前沿成果,对漏洞技术从攻、防两个方面进行总结;第三篇站在安全测试者的角度,讨论了几类常用软件的漏洞挖掘方法与思路;第四篇则填补了本类书籍在Windows内核安全及相关攻防知识这个神秘领域的技术空白;第五篇以大量的0 day案例分析,来帮助读者理解前四篇的各类思想方法。-This document is the 0day security: software vulnerability analysis technology, a book supporting the CD-ROM. The original book is divided into five chapters 33, more systematic, comprehensive introduction to the Windows platform buffer overflow vulnerability analysis, detection and prevention. The first is the basic theory and exploit loopholes in the primary technology, can lead a reader to get started quickly second part of the first chapter, based on the combined results of cutting-edge domestic and foreign researchers, technical vulnerabilities attack, anti-two summarize third test stand safety s perspective, discusses several types of commonly used software vulnerabilities mining methods and ideas Part IV of the books is to fill in the Windows kernel security attack and defense-related knowledge and skill in the art in this mysterious gap Part V to 0 day a large number of case studies to help all kinds of thinking before the reader s understanding of four.
Platform: | Size: 7776256 | Author: 杨俊杰 | Hits:

[Other揭秘家用路由器0day漏洞挖掘技术

Description: 揭秘家用路由器0day漏洞挖掘技术, 用IDA挖掘路由器漏洞的方法(book to show how to exploit network device security)
Platform: | Size: 83896320 | Author: ut33 | Hits:
« 12 »

CodeBus www.codebus.net