You are on page 1of 11

Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Papers
Archived security papers and articles in various languages.

1,224 total entries


<< prev 1 2 3 4 5 6 7 8 9 10 11 next >>

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

[Turkish] Web Security


Vulnerabilities - Web Mehmet Kele...
Turkish
(https://www.exploit- Gvenlik Aklar (https://www.exploit-
2016-10-17 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/40548.pdf) db.com /?a=8763
/docs/40548.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #76 (https://www.exploit-
2016-10-03 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/40447.pdf) db.com /?a=2693
/docs/40447.pdf)

[Turkish] Wireshark -
Meryem AKDO...
Important Tips Turkish
(https://www.exploit- (https://www.exploit-
2016-10-03 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=7)
/docs/40448.pdf) /?a=8744
/docs/40448.pdf)

1 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

Deactivating Endpoint
Protection Software in
SySS GmbH
an Unauthorized English
(https://www.exploit- (https://www.exploit-
2016-09-27 Manner (Revisited) (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/40433.pdf) /?a=7513
db.com
/docs/40433.pdf)

[Turkish] Web
Application Security Oguzhan Kar...
Turkish
(https://www.exploit- and Secure Coding 101 (https://www.exploit-
2016-09-26 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/40424.pdf) db.com /?a=8737
/docs/40424.pdf)

[Turkish] Network
Penetration Testing Ahmet Gurel
Turkish
(https://www.exploit- 101 (https://www.exploit-
2016-09-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/40408.pdf) db.com /?a=8736
/docs/40408.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #75 (https://www.exploit-
2016-09-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/40331.pdf) db.com /?a=2693
/docs/40331.pdf)

[Persian] Android
Security and Forensic LinX64
Persian
(https://www.exploit- Science (https://www.exploit-
2016-08-29 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/40299.pdf) db.com /?a=8719
/docs/40299.pdf)

2 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

Hunting HTML 5
postMessage Sec-1
English
(https://www.exploit- Vulnerabilities (https://www.exploit-
2016-08-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/40287.pdf) db.com /?a=8430
/docs/40287.pdf)

[Turkish] Drupal Coder


Vulnerability Analysis Mehmet Ince
Turkish
(https://www.exploit- & MSF Module Dev (https://www.exploit-
2016-08-16 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/40244.pdf) db.com /?a=671
/docs/40244.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #74 (https://www.exploit-
2016-08-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/40188.pdf) db.com /?a=2693
/docs/40188.pdf)

Cryptshare 3.10.1.2 -
Luigi Vezzoso
Stored XSS English
(https://www.exploit- (https://www.exploit-
2016-07-25 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/40152.pdf) /?a=5654
/docs/40152.pdf)

Novel contributions to
the eld - How I broke Nicholas Le...
English
(https://www.exploit- MySQL's codebase (https://www.exploit-
2016-07-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/40143.pdf) db.com /?a=7783
/docs/40143.pdf)

3 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

Exploiting Apache
Kamil Jiwa
James Server 2.3.2 English
(https://www.exploit- (https://www.exploit-
2016-07-19 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/40123.pdf) /?a=8684
/docs/40123.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #72 (https://www.exploit-
2016-06-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/40001.pdf) db.com /?a=2693
/docs/40001.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #71 (https://www.exploit-
2016-06-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/40000.pdf) db.com /?a=2693
/docs/40000.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #73 (https://www.exploit-
2016-06-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/40002.pdf) db.com /?a=2693
/docs/40002.pdf)

PoC || GTFO 0x12 Rt. Revd. Dr.


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2016-06-18 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/pocorgtfo12.pdf) /docs/pocorgtfo12.pdf) /?a=7063

4 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

[Persian] Ollydbg
Meisam Monsef
Tutorial v 1.10 Persian
(https://www.exploit- (https://www.exploit-
2016-05-09 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=5)
/docs/39787.pdf) /?a=8153
/docs/39787.pdf)

[Turkish] Privilege
Escalation Vectors On Halil Dalab...
Turkish
(https://www.exploit- Windows Systems (https://www.exploit-
2016-04-25 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/39732.pdf) db.com /?a=7639
/docs/39732.pdf)

Phorum 5.2.20 -
VoidSec Sec...
Multiple Vulnerabilities English
(https://www.exploit- (https://www.exploit-
2016-04-21 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/39717.pdf) /?a=8579
/docs/39717.pdf)

HackBack - A DIY
Phineas Fisher
Guide English
(https://www.exploit- (https://www.exploit-
2016-04-17 (https://www.exploit- (https://www.exploit-
db.com/download db.com/author
db.com/papers db.com/papers/?l=1)
/41915) /?a=8947
/41915/)

HackBack - A DIY
Phineas Fisher
Guide (Spanish) Spanish
(https://www.exploit- (https://www.exploit-
2016-04-15 (https://www.exploit- (https://www.exploit-
db.com/download db.com/author
db.com/papers db.com/papers/?l=4)
/41914) /?a=8947
/41914/)

5 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

Avactis PHP Shopping


Cart - Multiple VoidSec Sec...
English
(https://www.exploit- Vulnerabilities (https://www.exploit-
2016-04-13 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/39690.pdf) db.com /?a=8579
/docs/39690.pdf)

[Persian] XML Injection Parishan


Persian
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2016-04-12 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=5)
/docs/39689.pdf) /docs/39689.pdf) /?a=8578

Windows Kernel
Exploitation 101:
MWR InfoSec...
Exploiting English
(https://www.exploit- (https://www.exploit-
2016-04-05 CVE-2014-4113 (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/39665.pdf) /?a=6936
db.com
/docs/39665.pdf)

A New CVE-2015-0057
Wang Yu
Exploit Technology English
(https://www.exploit- (https://www.exploit-
2016-04-05 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/39660.pdf) /?a=8574
/docs/39660.pdf)

Exploiting Buer
Overows on MIPS Lyon Yang
English
(https://www.exploit- Architecture (https://www.exploit-
2016-04-04 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/39658.pdf) db.com /?a=8307
/docs/39658.pdf)

6 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

PoC || GTFO 0x11 Rt. Revd. Dr.


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2016-03-17 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/pocorgtfo11.pdf) /docs/pocorgtfo11.pdf) /?a=7063

Metaphor - A (real)
real-life Stagefright NorthBit
English
(https://www.exploit- exploit (https://www.exploit-
2016-03-07 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/39527.pdf) db.com /?a=8548
/docs/39527.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #70 (https://www.exploit-
2016-03-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/39511.pdf) db.com /?a=2693
/docs/39511.pdf)

NDI5aster - Privilege
Escalation through
Kyriakos Ec...
NDIS 5.x Filter English
(https://www.exploit- (https://www.exploit-
2016-02-11 Intermediate Drivers (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/39440.pdf) /?a=8530
db.com
/docs/39440.pdf)

The Most Forgotten


WhiteCollar...
Web Vulnerabilities English
(https://www.exploit- (https://www.exploit-
2016-02-10 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/39434.pdf) /?a=3660
/docs/39434.pdf)

7 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #69 (https://www.exploit-
2016-02-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/39392.pdf) db.com /?a=2693
/docs/39392.pdf)

[Spanish] Windows
Heap Overow
Exploitation - Christian G...
Spanish
(https://www.exploit- Exploiting a Custom (https://www.exploit-
2016-01-21 (https://www.exploit-
db.com Heap Under Windows db.com/author
db.com/papers/?l=4)
/docs/39286.pdf) 7 (https://www.exploit- /?a=8502
db.com
/docs/39286.pdf)

[Spanish] Bypass a
lista blanca de McAfee Francisco Alva
Spanish
(https://www.exploit- Appication Control (https://www.exploit-
2016-01-19 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=4)
/docs/39276.pdf) db.com /?a=8498
/docs/39276.pdf)

PoC || GTFO 0x10 Rt. Revd. Dr.


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2016-01-16 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/pocorgtfo10.pdf) /docs/pocorgtfo10.pdf) /?a=7063

Roaming Through the


OpenSSH Client:
Qualys Corp...
CVE-2016-0777 and English
(https://www.exploit- (https://www.exploit-
2016-01-15 CVE-2016-0778 (https://www.exploit-
db.com/download db.com/author
(https://www.exploit- db.com/papers/?l=1)
/39247) /?a=4742
db.com/papers
/39247/)

8 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

Bypassing McAfees
Application
SEC Consult
Whitelisting for Critical English
(https://www.exploit- (https://www.exploit-
2016-01-12 Infrastructure Systems (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/39228.pdf) /?a=1614
db.com
/docs/39228.pdf)

[Turkish] Back To
Exit Stars
BackDoor Turkish
(https://www.exploit- (https://www.exploit-
2015-12-29 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=7)
/docs/39123.pdf) /?a=8455
/docs/39123.pdf)

[Portuguese]
Introduo a
explorao de Brenno Rodr...
Portuguese
(https://www.exploit- Structured Excpetion (https://www.exploit-
2015-12-21 (https://www.exploit-
db.com Handlers db.com/author
db.com/papers/?l=9)
/docs/39071.pdf) (https://www.exploit- /?a=8438
db.com
/docs/39071.pdf)

[Persian] Exposing the


WiFi Password Using C moslem hagh...
Persian
(https://www.exploit- and PowerShell (https://www.exploit-
2015-12-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/38962.pdf) db.com /?a=8418
/docs/38962.pdf)

9 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

[Persian] Bypass
PowerShell Execution moslem hagh...
Persian
(https://www.exploit- Policy (https://www.exploit-
2015-12-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/38963.pdf) db.com /?a=8418
/docs/38963.pdf)

[Persian] Windows
Hacking And Security moslem hagh...
Persian
(https://www.exploit- Only in Physical Access (https://www.exploit-
2015-12-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/38961.pdf) db.com /?a=8418
/docs/38961.pdf)

[Persian] Advanced
NTFS Alternate Data
moslem hagh...
Stream in Windows 8 Persian
(https://www.exploit- (https://www.exploit-
2015-12-10 and 10 (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=5)
/docs/38925.pdf) /?a=8418
db.com
/docs/38925.pdf)

[Persian] Image File


moslem hagh...
Execution Persian
(https://www.exploit- (https://www.exploit-
2015-12-10 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=5)
/docs/38926.pdf) /?a=8418
/docs/38926.pdf)

[Turkish] Beurk Rootkit


Password Cracking
Tacettin Ka...
and Injection (Gizliligin Turkish
(https://www.exploit- (https://www.exploit-
2015-12-08 Anatomisi) (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=7)
/docs/38893.pdf) /?a=2680
db.com
/docs/38893.pdf)

10 of 11 08/03/2017 04:32 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=2)
order=asc&pg=2) order=asc&pg=2) order=asc&pg=2

[Persian] Change
Powershell Command moslem hagh...
Persian
(https://www.exploit- Line Job (https://www.exploit-
2015-12-08 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/38894.pdf) db.com /?a=8418
/docs/38894.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #67 (https://www.exploit-
2015-12-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/38838.pdf) db.com /?a=2693
/docs/38838.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #66 (https://www.exploit-
2015-12-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/38839.pdf) db.com /?a=2693
/docs/38839.pdf)

11 of 11 08/03/2017 04:32 AM

You might also like