All Projects → progmboy → cansecwest2017

progmboy / cansecwest2017

Licence: other
No description or website provided.

Programming Languages

C++
36643 projects - #6 most used programming language

Projects that are alternatives of or similar to cansecwest2017

Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (+188.89%)
Mutual labels:  poc
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+244.44%)
Mutual labels:  poc
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+282.54%)
Mutual labels:  poc
Mysql Unsha1
Authenticate against a MySQL server without knowing the cleartext password
Stars: ✭ 191 (+203.17%)
Mutual labels:  poc
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Stars: ✭ 179 (+184.13%)
Mutual labels:  poc
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (+276.19%)
Mutual labels:  poc
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+182.54%)
Mutual labels:  poc
graphql-poc
This project is a proof of concept to test graphQL usage in PHP.
Stars: ✭ 22 (-65.08%)
Mutual labels:  poc
Cve 2020 0796 Lpe Poc
CVE-2020-0796 Local Privilege Escalation POC
Stars: ✭ 215 (+241.27%)
Mutual labels:  poc
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+279.37%)
Mutual labels:  poc
Poodle Poc
🐩 Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 🐩
Stars: ✭ 198 (+214.29%)
Mutual labels:  poc
Poc Collection
poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。
Stars: ✭ 210 (+233.33%)
Mutual labels:  poc
Some pocsuite
用于漏洞排查的pocsuite3验证POC代码
Stars: ✭ 239 (+279.37%)
Mutual labels:  poc
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+190.48%)
Mutual labels:  poc
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+125.4%)
Mutual labels:  poc
Cry
Cross platform PoC ransomware written in Go
Stars: ✭ 179 (+184.13%)
Mutual labels:  poc
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+4750.79%)
Mutual labels:  poc
PocList
Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5…
Stars: ✭ 1,004 (+1493.65%)
Mutual labels:  poc
foxy-proxy
A Proof of Capacity proxy which supports solo and pool mining upstreams
Stars: ✭ 33 (-47.62%)
Mutual labels:  poc
Awesome Cve Poc
✍️ A curated list of CVE PoCs.
Stars: ✭ 2,812 (+4363.49%)
Mutual labels:  poc

My slide of cansecwest2017

"Win2k Dark Composition: Attacking the Shadow part of Graphic subsystem"

About the two POC:

  1. We used in pwnfest2016.
  2. What we talk in cansecwest2017.
  3. MS fix them in patch-day of March 2017.
  4. 为啥没写CVE号,因为微软的同志又双叒叕把致谢信息搞错了.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].