metasploit-framework/external/source/exploits
Tim W 44b1b6fe31 fix forking 2018-11-20 15:58:55 +08:00
..
CVE-2008-5353
CVE-2008-5499
CVE-2008-6508
CVE-2009-3867
CVE-2009-3869
CVE-2010-0094
CVE-2010-0232
CVE-2010-0840/vuln
CVE-2010-0842/MixerMidiApplet
CVE-2010-3563
CVE-2011-0609
CVE-2011-2110
CVE-2011-3544
CVE-2012-0507
CVE-2012-0754
CVE-2012-0779
CVE-2012-1535
CVE-2012-1723
CVE-2012-4681
CVE-2013-0634
CVE-2013-2171
CVE-2013-2465
CVE-2013-5331
CVE-2013-6282 fix double \n in printf 2016-12-13 17:02:23 +08:00
CVE-2014-0322
CVE-2014-0497
CVE-2014-0515
CVE-2014-0556
CVE-2014-0569
CVE-2014-3153 fork early and use WfsDelay 2016-12-20 00:59:27 +08:00
CVE-2014-4404
CVE-2014-8440
CVE-2015-0311
CVE-2015-0313
CVE-2015-0318
CVE-2015-0336
CVE-2015-0359
CVE-2015-1328 revamped 2016-10-15 20:57:31 -04:00
CVE-2015-2426 Add exploit source 2015-09-15 14:54:05 -05:00
CVE-2015-3090
CVE-2015-3105 Fix indentation 2015-06-25 14:12:23 -05:00
CVE-2015-3113 Add module for CVE-2015-3113 2015-07-01 13:13:57 -05:00
CVE-2015-5119 Add build comment 2015-07-15 18:30:05 -05:00
CVE-2015-5122 Improve adobe_flash_opaque_background_uaf 2015-07-16 14:56:32 -05:00
CVE-2015-8103 Add Jenkins CLI Java serialization exploit module 2015-12-11 14:57:10 -06:00
CVE-2015-8660 moved c code to external sources 2016-10-13 20:37:03 -04:00
CVE-2016-0040 We don't need the application.c file 2018-05-03 15:08:42 -05:00
CVE-2016-4655 add binary 2018-05-30 18:02:17 +08:00
CVE-2018-0824 Get everything together finally (still needs cleanup) 2018-10-19 18:15:44 -05:00
CVE-2018-4237 fix forking 2018-11-20 15:58:55 +08:00
CVE-2018-8120 removed original binary, added source 2018-10-11 11:42:51 -05:00
CVE-2018-8440/dll Inject Payload to Memory First 2018-09-19 21:13:49 -05:00
IE11SandboxEscapes
batik_svg
bypassuac
bypassuac_injection Add bypassuac_injection_winsxs.rb module 2017-06-03 12:59:50 +02:00
capcom_sys_exec Move execute_payload to the kernel lib 2017-01-17 11:19:26 +10:00
cve-2010-4452
cve-2012-5076
cve-2012-5076_2
cve-2012-5088
cve-2013-0074
cve-2013-0109
cve-2013-0422
cve-2013-0431
cve-2013-1300
cve-2013-1488
cve-2013-1493
cve-2013-2460
cve-2013-3660
cve-2013-3881
cve-2014-4113
cve-2015-0016 Replace external source 2015-08-26 15:32:50 -05:00
cve-2015-1701
cve-2016-0051/dll refactor ms16-016 code 2016-07-05 20:50:43 -05:00
cve-2016-0189 add exploit for cve-2016-0189 2016-08-01 13:26:35 -05:00
cve-2017-8464 Refactor GetProcessSid to remove do while FALSE 2017-11-07 19:11:24 -05:00
cve-2018-8897 Update mov_ss and add mov_ss_dll 2018-07-27 09:40:34 -05:00
exec_payload_msi
jre17u17
ntapphelpcachecontrol
office_word_macro Support OS X for Microsoft Office macro exploit 2017-02-16 12:28:11 -06:00
rottenpotato Recompile binaries and prep for VS2013 compiles 2018-10-04 16:21:23 -05:00
splunk/upload_app_exec
tpwn Move tpwn source to external/source/exploits 2015-08-17 18:27:47 -05:00
windows-lpe-template Add a Windows LPE exploit template for x64/x86 2017-01-17 11:20:14 +10:00
make.bat Add LPE exploit module for the capcom driver flaw 2016-09-27 22:37:45 +10:00