exploit

  1. GhosTM@n

    iOS IOUSBDeviceFamily 12.4.1 - 'IOInterruptEventSource' Heap Corruption (PoC)

    # Exploit Title: iOS IOUSBDeviceFamily 12.4.1 - 'IOInterruptEventSource' Heap Corruption (PoC) # Date: 2019-10-29 # Exploit Author: Sem Voigtlander, Joshua Hill and Raz Mashat # Vendor Homepage: https://apple.com/ # Software Link: https://support.apple.com/en-hk/HT210606 # Version: iOS 13 #...
  2. GhosTM@n

    Интересно Alps HID Monitor Service 8.1.0.10 - 'ApHidMonitorService' Unquote Service Path

    # Exploit Title: Alps HID Monitor Service 8.1.0.10 - 'ApHidMonitorService' Unquote Service Path # Date: 2019-11-07 # Exploit Author: Héctor Gabriel Chimecatl Hernández # Vendor Homepage: https://www.alps.com/e/ # Software Link: https://www.alps.com/e/ # Version: 8.1.0.10 # Tested on: Windows 10...
  3. L

    I want to buy 0-day exploit

    Hello. I want to buy 0-day exploits for Windows Office or Chrome. Please contact me who has exploits or knows skilled exploit developer? jabber id : [email protected] telegram : lecoquar Thanks.
  4. GhosTM@n

    Интересно InduSoft Web Studio 8.1 SP1 - "Atributos" Denial of Service (PoC)

    InduSoft Web Studio 8.1 SP1 - "Atributos" Denial of Service (PoC) # Exploit Title: InduSoft Web Studio 8.1 SP1 - "Atributos" Denial of Service (PoC) # Discovery by: chuyreds # Discovery Date: 2019-11-23 # Vendor Homepage: Домашняя Страница/Homepage/Ana Sayfa # Software Link ...
  5. GhosTM@n

    Интересно iNetTools for iOS 8.20 - 'Whois' Denial of Service (PoC)

    # Exploit Title: iNetTools for iOS 8.20 - 'Whois' Denial of Service (PoC) # Discovery by: Ivan Marmolejo # Discovery Date: 2019-11-25 # Vendor Homepage: Домашняя Страница/Homepage/Ana Sayfa # Software Link: App Store for iOS devices # Tested Version: 8.20 # Vulnerability Type: Denial of Service...
  6. GhosTM@n

    Интересно P2PWIFICAM2 for iOS 10.4.1 - 'Camera ID' Denial of Service (PoC)

    P2PWIFICAM2 for iOS 10.4.1 - 'Camera ID' Denial of Service (PoC) # Exploit Title: P2PWIFICAM2 for iOS 10.4.1 - 'Camera ID' Denial of Service (PoC) # Discovery by: Ivan Marmolejo # Discovery Date: 2020-02-02 # Vendor Homepage: Домашняя Страница/HomePage/Ana Sayfa # Software Link: App Store for...
  7. GhosTM@n

    Интересно RarmaRadio 2.72.4 - 'server' Denial of Service (PoC)

    RarmaRadio 2.72.4 - 'server' Denial of Service (PoC) # Exploit Title: RarmaRadio 2.72.4 - 'server' Denial of Service (PoC) # Discovery by: chuyreds # Discovery Date: 05-02-2020 # Vendor Homepage: Raimersoft - RarmaRadio # Software Link : Скачать/Download/Yukle # Tested Version: 2.72.4 #...
  8. I

    Exploits (Windows)

    https://github.com/WindowsExploits/Exploits
  9. S

    Office exploit builder excel/word

    Слив: https://mega.nz/#!4y5HzIaT!fZ7xjcg8OT9jvN7kFij3NXkdFfC1gprIiv58x3PLaQI видос
  10. P

    64-bit iOS kernel exploit <= 10.3.1, взлом ядра iOS

    http://www.securitylab.ru/news/488078.php https://github.com/doadam/ziVA