-
-
ExploitDB
... URI: https://github.com/SystemOveride/ExploitDB
Tags: exploit,database,find,search,show,exploit-db.com
== Description ==
This simple ... exploit, and if show the search form for find exploit .
== Installation ==
1. Upload 'exploitdb' folder to the '/wp- ...
-
vulnerable
... written to accompany the book https://www.crackingdrupal.com It provides examples of insecure code that people can learn from:
* Learn to exploit the weaknesses
* Modify the code to remove the vulnerability
The code for this module is in 6.x-1.x and 7. ...
-
jboss-autopwn
... back.. ctrl-z, bg then type:
framework3/msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192. ... ]#
In terminal 2:
[root@nitrogen jboss]# framework3/msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192. ...
-
mcex
... so that it's faster, currently very slow.
* Implement a potential object which can take incomplete covariances and exploit the conditional independence of nodes to do the whole calculation
* Build examples showcasing different samplers
* Reconsider ...
-
iBooty
A Quick & Easy Tethered Boot utility.
iBooty V2
---------
The fastest Tethered boot utility that uses the limera1n bootrom exploit.
---------
-
zysploit
Exploit for setuid() vulnerability in Android Zygote
-
linkcrawl
... the needed code for custom crawlers.
Try some of the following queries: "123456 qwerty", "DB_PASSWORD", "phpmyadmin", "connect(", "exploit"
For example:
tony@enigma:~/2code/linkcrawl$ ./enum_pastie.py
[+] LinkCrawl: Enumerate pastie.org, enter query: ...
-
qSKOS
... these improved vocabularies also under the name MyThesaurus. In future versions of the service we may be able to exploit this information by sending you a report on how your vocabulary improved over time.
== Local Installation
=== Use the ...
-
cf
... wants in a real-world environment. The idea is to exploit CouchDBs "changes" mechanism to, more or less frequently, ... of usage and in terms of scalability, stability, security.
* Exploit CouchDBs replication features to eventually hosting a decentralized ...
-
micetrap.c
... are more likely to be vulnerable, and thus making the attacker focus
on those ports. While the attacker tries to exploit these ports, she is
essentially sending certain packets -- which get properly captured and
logged by micetrap. This information might ...
-