You are on page 1of 12

Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Papers
Archived security papers and articles in various languages.

1,224 total entries


<< prev 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 next >>

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

Whitepaper :
Exploiting
Wayne Murphy
Transparent User English
(https://www.exploit- (https://www.exploit-
2012-10-19 Identication (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/22095.pdf) /?a=4897
db.com
/docs/22095.pdf)

Steam Browser
Luigi Auriemma
Protocol Insecurity English
(https://www.exploit- (https://www.exploit-
2012-10-16 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/22008.pdf) /?a=72)
/docs/22008.pdf)

CVE-2012-1535:
Adobe Flash Player
High-Tech B...
Integer Overow English
(https://www.exploit- (https://www.exploit-
2012-10-12 Analysis (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/21928.pdf) /?a=2314
db.com
/docs/21928.pdf)

1 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

CVE-2012-4969
Technical Analysis KAIST CSRC
English
(https://www.exploit- Report (https://www.exploit-
2012-10-09 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/21832.pdf) db.com /?a=4160
/docs/21832.pdf)

A Pentester's Guide
Gursev Kalra
to Hacking OData English
(https://www.exploit- (https://www.exploit-
2012-10-02 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/21664.pdf) /?a=4761
/docs/21664.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #36 (https://www.exploit-
2012-10-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/21647.pdf) db.com /?a=2693
/docs/21647.pdf)

Hacking Android for


G13
Fun and Prot English
(https://www.exploit- (https://www.exploit-
2012-09-17 (https://www.exploit- (https://www.exploit-
db.com/download db.com/author
db.com/papers db.com/papers/?l=1)
/21325) /?a=3138
/21325/)

[Turkish] XSS
Exploitation via Evren Yaln
Turkish
(https://www.exploit- CHEF (https://www.exploit-
2012-09-17 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/21328.pdf) db.com /?a=4632
/docs/21328.pdf)

2 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

CVE-2012-4681
Technical Analysis KAIST CSRC
English
(https://www.exploit- Report (https://www.exploit-
2012-09-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/21321.pdf) db.com /?a=4160
/docs/21321.pdf)

[Spanish] Taller de
The X-C3LL
Inyecciones LDAP Spanish
(https://www.exploit- (https://www.exploit-
2012-09-14 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=4)
/docs/21315.pdf) /?a=2445
/docs/21315.pdf)

[Turkish]
Introduction to ARM Celil nver
Turkish
(https://www.exploit- Exploitation (https://www.exploit-
2012-09-11 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/21255.pdf) db.com /?a=2863
/docs/21255.pdf)

Detecting and
Exploiting XSS
Vulnerabilities with Ajin Abraham
English
(https://www.exploit- Xenotix XSS Exploit (https://www.exploit-
2012-09-10 (https://www.exploit-
db.com Framework db.com/author
db.com/papers/?l=1)
/docs/21223.pdf) (https://www.exploit- /?a=3556
db.com
/docs/21223.pdf)

[Arabic] First Step To


JIKO
Find Vulnerabilities Arabic
(https://www.exploit- (https://www.exploit-
2012-09-08 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=3)
/docs/21149.pdf) /?a=2212
/docs/21149.pdf)

3 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

How to Use PyDbg


as a Powerful
High-Tech B...
Multitasking English
(https://www.exploit- (https://www.exploit-
2012-09-05 Debugger (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/21086.pdf) /?a=2314
db.com
/docs/21086.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #35 (https://www.exploit-
2012-09-03 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/21031.pdf) db.com /?a=2693
/docs/21031.pdf)

Shellcoding in Linux Ajin Abraham


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2012-09-02 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/21013.pdf) /docs/21013.pdf) /?a=3556

DNS-Based Phishing
Attack in Public John
English
(https://www.exploit- Hotspots (https://www.exploit-
2012-08-28 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/20875.pdf) db.com /?a=4444
/docs/20875.pdf)

Sage 50 Payroll 2012


Password Bypass
Richard Davy
Local Software English
(https://www.exploit- (https://www.exploit-
2012-08-27 Exploit (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/20858.pdf) /?a=3294
db.com
/docs/20858.pdf)

4 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

[Arabic] - Internet
Explorer MSXML Senator of ...
Arabic
(https://www.exploit- (MS12-043) (https://www.exploit-
2012-08-27 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=3)
/docs/20860.pdf) db.com /?a=3434
/docs/20860.pdf)

Whitepaper:
Bypassing Antivirus inf0g33k
English
(https://www.exploit- with a Sharp Syringe (https://www.exploit-
2012-08-11 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/20420.pdf) db.com /?a=4277
/docs/20420.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #34 (https://www.exploit-
2012-08-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/20169.pdf) db.com /?a=2693
/docs/20169.pdf)

Transferable State
Attack on Iterated bwall
English
(https://www.exploit- Hashing Functions (https://www.exploit-
2012-07-28 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/20119.pdf) db.com /?a=3678
/docs/20119.pdf)

Bypassing Spam
Filters Using Fady Mohamm...
English
(https://www.exploit- Homographs (https://www.exploit-
2012-07-27 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/20114.pdf) db.com /?a=2986
/docs/20114.pdf)

5 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #33 (https://www.exploit-
2012-07-27 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/20110.pdf) db.com /?a=2693
/docs/20110.pdf)

2012-1889 Technical
KAIST CSRC
Analysis Report English
(https://www.exploit- (https://www.exploit-
2012-07-24 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/20084.pdf) /?a=4160
/docs/20084.pdf)

CVE-2012-1889:
Security Update High-Tech B...
English
(https://www.exploit- Analysis (https://www.exploit-
2012-07-23 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/20057.pdf) db.com /?a=2314
/docs/20057.pdf)

Forensic Analysis of
iOS5 iPhone Satish
English
(https://www.exploit- Backups (https://www.exploit-
2012-07-12 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/19767.pdf) db.com /?a=3537
/docs/19767.pdf)

Having Fun With


Mert SARICA
VirusScan Enterprise English
(https://www.exploit- (https://www.exploit-
2012-07-12 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/19773.pdf) /?a=1993
/docs/19773.pdf)

6 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

Hack Box with


DotDotPwn
sunl3vy
Directory Traversal English
(https://www.exploit- (https://www.exploit-
2012-07-06 Fuzzer (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/19627.pdf) /?a=3952
db.com
/docs/19627.pdf)

CVE 2012-1889
Microsoft XML Core
Services
High-Tech B...
Uninitialized English
(https://www.exploit- (https://www.exploit-
2012-07-05 Memory (https://www.exploit-
db.com db.com/author
Vulnerability db.com/papers/?l=1)
/docs/19599.pdf) /?a=2314
(https://www.exploit-
db.com
/docs/19599.pdf)

Microsoft IIS Tilde


Character Short
Soroush Dalili
File/Folder Name English
(https://www.exploit- (https://www.exploit-
2012-07-02 Disclosure (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/19527.pdf) /?a=409
db.com
/docs/19527.pdf)

Proper Hashing
bwall
Methods English
(https://www.exploit- (https://www.exploit-
2012-06-29 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/19454.pdf) /?a=3678
/docs/19454.pdf)

7 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

Insecurity of Poorly
Designed Remote
bwall
File Inclusion English
(https://www.exploit- (https://www.exploit-
2012-06-25 Payloads - Part 2 (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/19395.pdf) /?a=3678
db.com
/docs/19395.pdf)

[Turkish] Source
Code Analysis at Mehmet Ince
Turkish
(https://www.exploit- Web Applications - I (https://www.exploit-
2012-06-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/19140.pdf) db.com /?a=671
/docs/19140.pdf)

[Turkish] Web
Application Security Mehmet Ince
English
(https://www.exploit- #101 (https://www.exploit-
2012-06-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/19136.pdf) db.com /?a=671
/docs/19136.pdf)

[Spanish] Remote
Command Execution
JosS
through Local File English
(https://www.exploit- (https://www.exploit-
2012-06-11 Inclusion (https://www.exploit-
db.com/download db.com/author
(https://www.exploit- db.com/papers/?l=1)
/19061) /?a=1094
db.com/papers
/19061/)

8 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

Insecurity of Poorly
Designed Remote
bwall
File Inclusion English
(https://www.exploit- (https://www.exploit-
2012-06-10 Vulnerabilities: Pt 1 (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/19032.pdf) /?a=3678
db.com
/docs/19032.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #32 (https://www.exploit-
2012-06-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/18966.pdf) db.com /?a=2693
/docs/18966.pdf)

Breaking The Crypt -


Advanced Hash Sudeep Singh
English
(https://www.exploit- Cracking (https://www.exploit-
2012-05-30 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/18949.pdf) db.com /?a=3577
/docs/18949.pdf)

[Portuguese]
Tutorial Thc-Hydra mdh3ll
English
(https://www.exploit- ver 2.1 (https://www.exploit-
2012-05-28 (https://www.exploit-
db.com/download (https://www.exploit- db.com/author
db.com/papers/?l=1)
/18939) db.com/papers /?a=2637
/18939/)

9 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

Uncovering
Zero-Days and
kingcope
Advanced Fuzzing - English
(https://www.exploit- (https://www.exploit-
2012-05-25 Slides (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/18924.pdf) /?a=2230
db.com
/docs/18924.pdf)

Uncovering
Zero-Days and
kingcope
Advanced Fuzzing - English
(https://www.exploit- (https://www.exploit-
2012-05-25 Notes (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/18925.pdf) /?a=2230
db.com
/docs/18925.pdf)

Complete Cross-site
Scripting Ahmed Elhad...
English
(https://www.exploit- Walkthrough (https://www.exploit-
2012-05-18 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/18895.pdf) db.com /?a=3485
/docs/18895.pdf)

Hyperion:
Implementation of a belial
English
(https://www.exploit- PE Crypter (https://www.exploit-
2012-05-09 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/18849.pdf) db.com /?a=3654
/docs/18849.pdf)

10 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #31 (https://www.exploit-
2012-05-06 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/18838.pdf) db.com /?a=2693
/docs/18838.pdf)

iOS Application
dmc
(In)Security English
(https://www.exploit- (https://www.exploit-
2012-05-04 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/18831.pdf) /?a=1834
/docs/18831.pdf)

[French] Pas Pas


Notewothy Lord
Vers L'Assembleur French
(https://www.exploit- (https://www.exploit-
2012-05-01 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=2)
/docs/18811.pdf) /?a=3627
/docs/18811.pdf)

Reverse Engineering
Arunpreet S...
Malware Part 1 English
(https://www.exploit- (https://www.exploit-
2012-05-01 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/18810.pdf) /?a=3491
/docs/18810.pdf)

JavaScript
Deobfuscation - A Sudeep Singh
English
(https://www.exploit- Manual Approach (https://www.exploit-
2012-04-17 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/18746.pdf) db.com /?a=3577
/docs/18746.pdf)

11 of 12 08/03/2017 07:59 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=7) order=asc&pg=7) order=asc&pg=7) order=asc&pg=7

Address Space
Layout TheXero
English
(https://www.exploit- Randomization (https://www.exploit-
2012-04-15 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/18744.pdf) db.com /?a=3531
/docs/18744.pdf)

12 of 12 08/03/2017 07:59 AM

You might also like