You are on page 1of 11

Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Papers
Archived security papers and articles in various languages.

1,224 total entries


<< prev 1 2 3 4 5 6 7 8 9 10 11 12 13 14 next >>

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Persian] Cookies f4ry4r_red


Persian
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2014-01-20 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=5)
/docs/31089.pdf) /docs/31089.pdf) /?a=6858

Heap Spraying -
ActiveX Controls Ashfaq Ansari
English
(https://www.exploit- Under Attack (https://www.exploit-
2014-01-17 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/31019.pdf) db.com /?a=3553
/docs/31019.pdf)

[Persian] Attack on
LSDBs in OSPF Routing AHA
Persian
(https://www.exploit- Protocol (https://www.exploit-
2014-01-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/30904.pdf) db.com /?a=6242
/docs/30904.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #48 (https://www.exploit-
2014-01-07 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/30782.pdf) db.com /?a=2693
/docs/30782.pdf)

1 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Georgian] - Buer
POPCORN
Overows English
(https://www.exploit- (https://www.exploit-
2014-01-05 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/30709.pdf) /?a=2123
/docs/30709.pdf)

Control Flow
Obfuscations in Sudeep Singh
English
(https://www.exploit- Malwares (https://www.exploit-
2014-01-05 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/30710.pdf) db.com /?a=3577
/docs/30710.pdf)

PoC || GTFO 0x02 Rt. Revd. Dr.


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2013-12-28 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/pocorgtfo02.pdf) /docs/pocorgtfo02.pdf) /?a=7063

Windows rcrypt PE
EXE/DDL Packer rage
English
(https://www.exploit- Writeup (https://www.exploit-
2013-12-24 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/30461.pdf) db.com /?a=6211
/docs/30461.pdf)

64-bit calc.exe Stack


Overow Root Cause Dark-Puzzle
English
(https://www.exploit- Analysis (https://www.exploit-
2013-12-21 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/30416.pdf) db.com /?a=3864
/docs/30416.pdf)

2 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Georgian] DFIRCON
APT Malware Analysis - Alexandre V...
Georgian
(https://www.exploit- Part 2 (https://www.exploit-
2013-12-17 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=22)
/docs/30376.pdf) db.com /?a=6696
/docs/30376.pdf)

[Georgian] DFIRCON
Alexandre V...
APT Malware Analysis Georgian
(https://www.exploit- (https://www.exploit-
2013-12-16 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=22)
/docs/30337.pdf) /?a=6696
/docs/30337.pdf)

[Persian] DLL Injection


Arash Tabe
& Hooking Persian
(https://www.exploit- (https://www.exploit-
2013-12-12 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=5)
/docs/30240.pdf) /?a=6674
/docs/30240.pdf)

[Persian] How to
Buer Overow and AHA
Persian
(https://www.exploit- Exploiting (https://www.exploit-
2013-12-10 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/30179.zip) db.com /?a=6242
/docs/30179.zip)

Zine: D-Link DSR


Router Series - Remote 0_o
English
(https://www.exploit- Command Execution (https://www.exploit-
2013-12-06 (https://www.exploit-
db.com/download (https://www.exploit- db.com/author
db.com/papers/?l=1)
/30061) db.com/papers /?a=3581
/30061/)

3 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #47 (https://www.exploit-
2013-12-04 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/30030.pdf) db.com /?a=2693
/docs/30030.pdf)

[Portuguese]
Exploiting LFD Psychopathy...
English
(https://www.exploit- Vulnerabilities (https://www.exploit-
2013-11-27 (https://www.exploit-
db.com/download (https://www.exploit- db.com/author
db.com/papers/?l=1)
/29856) db.com/papers /?a=6582
/29856/)

[Spanish] Hashcat -
mexicanh h
Hash Type Manual Spanish
(https://www.exploit- (https://www.exploit-
2013-11-20 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=4)
/docs/29719.pdf) /?a=6564
/docs/29719.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #46 (https://www.exploit-
2013-11-05 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/29440.pdf) db.com /?a=2693
/docs/29440.pdf)

CloudFlare vs
Incapsula (WAF) : LiquidWorm
English
(https://www.exploit- Round 2 (PDF) (https://www.exploit-
2013-10-30 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/29315.pdf) db.com /?a=1361
/docs/29315.pdf)

4 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

Inception E-Zine #1 Himikat


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2013-10-27 (https://www.exploit-
db.com/download db.com/papers db.com/author
db.com/papers/?l=1)
/29214) /29214/) /?a=6468

The Audit DSOs of the


x90c
RTLD English
(https://www.exploit- (https://www.exploit-
2013-10-23 (https://www.exploit- (https://www.exploit-
db.com/download db.com/author
db.com/papers db.com/papers/?l=1)
/29147) /?a=302
/29147/)

Fuzzing & Software


Vulnerabilities Part 1 - ibrahim balic
English
(https://www.exploit- Turkish (https://www.exploit-
2013-10-22 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/29139.pdf) db.com /?a=6458
/docs/29139.pdf)

WordPress 3.6 -
Crafted String URL
Kenneth F. ...
Redirect Restriction English
(https://www.exploit- (https://www.exploit-
2013-10-14 Bypass (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/28958.pdf) /?a=6218
db.com
/docs/28958.pdf)

PoC || GTFO 0x01 Rt. Revd. Dr.


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2013-10-06 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/pocorgtfo01.pdf) /docs/pocorgtfo01.pdf) /?a=7063

5 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #45 (https://www.exploit-
2013-10-02 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/28677.pdf) db.com /?a=2693
/docs/28677.pdf)

Understanding C
Integer Boundaries
Saif
(Overows & English
(https://www.exploit- (https://www.exploit-
2013-09-25 Underow) (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/28550.pdf) /?a=3087
db.com
/docs/28550.pdf)

Linux Classic Return-


to-libc & Return-to-libc Saif
English
(https://www.exploit- Chaining Tutorial (https://www.exploit-
2013-09-25 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/28553.pdf) db.com /?a=3087
/docs/28553.pdf)

Linux Format String


Saif
Exploitation English
(https://www.exploit- (https://www.exploit-
2013-09-23 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/28476.pdf) /?a=3087
/docs/28476.pdf)

Linux Integer Overow


Saif
and Underow English
(https://www.exploit- (https://www.exploit-
2013-09-23 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/28477.pdf) /?a=3087
/docs/28477.pdf)

6 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

Linux O By One
Saif
Vulnerabilities English
(https://www.exploit- (https://www.exploit-
2013-09-23 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/28478.pdf) /?a=3087
/docs/28478.pdf)

Linux Stack Based


Saif
Buer Overows English
(https://www.exploit- (https://www.exploit-
2013-09-23 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/28475.pdf) /?a=3087
/docs/28475.pdf)

Return Oriented
Programming (ROP Saif
English
(https://www.exploit- FTW) (https://www.exploit-
2013-09-23 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/28479.pdf) db.com /?a=3087
/docs/28479.pdf)

[Persian]
Comprehensive AHA
Persian
(https://www.exploit- OllyDBG Learning (https://www.exploit-
2013-09-03 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=5)
/docs/28044.pdf) db.com /?a=6242
/docs/28044.pdf)

[Persian] Malware
hackfans.org
Memory Forensics Persian
(https://www.exploit- (https://www.exploit-
2013-08-30 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=5)
/docs/27967.pdf) /?a=6235
/docs/27967.pdf)

7 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Arabic] Zaiim In
Asesino04
Exploit Discovering Arabic
(https://www.exploit- (https://www.exploit-
2013-08-30 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=3)
/docs/27968.pdf) /?a=5720
/docs/27968.pdf)

Metasploit - The
Mohan Santokhi
Exploit Learning Tree English
(https://www.exploit- (https://www.exploit-
2013-08-29 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/27935.pdf) /?a=6229
/docs/27935.pdf)

Win32-
Worm:VBS/Jenxcus.A Rick Flores
English
(https://www.exploit- Malware Report (https://www.exploit-
2013-08-21 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/27748.pdf) db.com /?a=3536
/docs/27748.pdf)

Smashing the stack, an


Benjamin Ra...
example from 2013 English
(https://www.exploit- (https://www.exploit-
2013-08-17 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/27657.pdf) /?a=6173
/docs/27657.pdf)

Win32-China Chopper
CnC/Webshell Rick Flores
English
(https://www.exploit- Malware Report (https://www.exploit-
2013-08-17 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/27654.pdf) db.com /?a=3536
/docs/27654.pdf)

8 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Spanish] Exploting
Add-Ons in Mozilla SixP4ck3r
Spanish
(https://www.exploit- Firefox (https://www.exploit-
2013-08-15 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=4)
/docs/27599.pdf) db.com /?a=2745
/docs/27599.pdf)

[Romanian] Formatul
Fisierelor PE (Portable Nytro
Romanian
(https://www.exploit- Executable) (https://www.exploit-
2013-08-12 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=11)
/docs/27516.pdf) db.com /?a=2429
/docs/27516.pdf)

Win32-Rovnix Malware
Rick Flores
Report English
(https://www.exploit- (https://www.exploit-
2013-08-12 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/27517.pdf) /?a=3536
/docs/27517.pdf)

Adventures in
Automotive Networks Miller & Va...
English
(https://www.exploit- and Control Units (https://www.exploit-
2013-08-07 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/27404.pdf) db.com /?a=6134
/docs/27404.pdf)

PoC || GTFO 0x00 Rt. Revd. Dr.


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2013-08-05 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/pocorgtfo00.pdf) /docs/pocorgtfo00.pdf) /?a=7063

9 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #44 (https://www.exploit-
2013-08-02 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/27280.pdf) db.com /?a=2693
/docs/27280.pdf)

Java Debugging Wire


Protocol (JDWP) -
prdelka
Arbitrary Java Code English
(https://www.exploit- (https://www.exploit-
2013-07-28 Execution Exploitation (https://www.exploit-
db.com/download db.com/author
(https://www.exploit- db.com/papers/?l=1)
/27179) /?a=500
db.com/papers
/27179/)

Nginx Exploit
Documentation About
kingcope
a Generic Way to English
(https://www.exploit- (https://www.exploit-
2013-07-24 Exploit Linux Targets (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/27074.pdf) /?a=2230
db.com
/docs/27074.pdf)

Flash JIT Spraying


Fermin J. S...
info leak gadgets English
(https://www.exploit- (https://www.exploit-
2013-07-22 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/27014.pdf) /?a=6064
/docs/27014.pdf)

Atlassian Conuence
4.3.5 - Multiple Andrew Hort...
English
(https://www.exploit- Vulnerabilities (https://www.exploit-
2013-07-11 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/26738.pdf) db.com /?a=6025
/docs/26738.pdf)

10 of 11 08/03/2017 04:43 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Language Author


Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=author&
order=asc&pg=5)
order=asc&pg=5) order=asc&pg=5) order=asc&pg=5

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #43 (https://www.exploit-
2013-07-09 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/26711.pdf) db.com /?a=2693
/docs/26711.pdf)

11 of 11 08/03/2017 04:43 AM

You might also like