You are on page 1of 8

Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.

com/papers/

Papers
Archived security papers and articles in various languages.

1,224 total entries


<< prev 1 2 3 4 5 6 7 8 9 10 next >>

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #84 (https://www.e
2017-08-01 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/42406.pdf) /docs/42406.pdf)

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #85 (https://www.e
2017-08-01 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/42405.pdf) /docs/42405.pdf)

How to exploit
ETERNALROMANCE/SYNERGY English
(https://www.exploit- (https://www.e
2017-07-16 on Windows Server 2016 (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/42329.pdf)
/docs/42329.pdf)

Hidden Network: Detecting


Hidden Networks created English
(https://www.exploit- (https://www.e
2017-07-12 with USB Devices (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/42318.pdf)
/docs/42318.pdf)

1 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

[French] SYN FLOOD ATTACK


French
(https://www.exploit- for IP CISCO Phone (https://www.e
2017-07-03 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=2)
/docs/42292.pdf) /docs/42292.pdf)

[Spanish] How to Exploit


ETERNALBLUE on Windows Spanish
(https://www.exploit- (https://www.e
2017-06-29 Server 2012 R2 (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=4)
/docs/42281.pdf)
/docs/42281.pdf)

How to Exploit ETERNALBLUE


English
(https://www.exploit- on Windows Server 2012 R2 (https://www.e
2017-06-29 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/42280.pdf) /docs/42280.pdf)

[Persian] Xpath Injection Persian


(https://www.exploit- (https://www.e
2017-06-28 (https://www.exploit-db.com (https://www.exploit-
db.com db.com/auth
/docs/42266.pdf) db.com/papers/?l=5)
/docs/42266.pdf)

How to Write Fully


Undetectable Malware - English
(https://www.exploit- (https://www.e
2017-06-26 English Translation (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/42250.pdf)
/docs/42250.pdf)

Emre Karade
Blind SQL Injection Attacks Turkish
(https://www.exploit- (https://www.e
2017-06-21 (https://www.exploit-db.com (https://www.exploit-
db.com db.com/auth
/docs/42209.pdf) db.com/papers/?l=7)
/docs/42209.pdf)

[Italian] How to write Fully


Italian
(https://www.exploit- Undetectable malware (https://www.e
2017-06-19 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=6)
/docs/42206.pdf) /docs/42206.pdf)

2 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

Web Application Penetration Ahmed AL M


Arabic
(https://www.exploit- Testing Techniques (https://www.e
2017-06-15 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=3)
/docs/42180.pdf) /docs/42180.pdf)

[Turkish] Exploit Shellcode


Turkish
(https://www.exploit- Development (https://www.e
2017-06-13 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=7)
/docs/42168.pdf) /docs/42168.pdf)

Of Mice and Keyboards - On


the Security of Modern English
(https://www.exploit- (https://www.e
2017-06-02 Wireless Desktop Sets (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/42109.pdf)
/docs/42109.pdf)

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #82 (https://www.e
2017-05-31 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/42099.pdf) /docs/42099.pdf)

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #83 (https://www.e
2017-05-31 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/42100.pdf) /docs/42100.pdf)

Mobile Penetration Testing Turkish


(https://www.exploit- (https://www.e
2017-05-29 (https://www.exploit-db.com (https://www.exploit-
db.com db.com/auth
/docs/42080.pdf) db.com/papers/?l=7)
/docs/42080.pdf)

Introduction to Manual
English
(https://www.exploit- Backdooring (https://www.e
2017-05-25 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/42061.pdf) /docs/42061.pdf)

3 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

Stealing Windows Credentials


English
(https://www.exploit- Using Google Chrome (https://www.e
2017-05-17 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/42015.pdf) /docs/42015.pdf)

BluedIoT: When a mature


and immature technology Gerard Fugu
English
(https://www.exploit- mixes, becomes an idiot (https://www.e
2017-05-03 (https://www.exploit-
db.com situation db.com/auth
db.com/papers/?l=1)
/docs/41956.pdf) (https://www.exploit-db.com
/docs/41956.pdf)

Local File Disclosure using Manish Tanw


English
(https://www.exploit- SQL Injection (https://www.e
2017-04-26 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41938.pdf) /docs/41938.pdf)

nt!_SEP_TOKEN_PRIVILEGES -
English
(https://www.exploit- Single Write EoP Protect (https://www.e
2017-04-25 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41924.pdf) /docs/41924.pdf)

English
(https://www.exploit- Flexispy (https://www.exploit- (https://www.e
2017-04-24 (https://www.exploit-
db.com/download db.com/papers/41912/) db.com/auth
db.com/papers/?l=1)
/41912)

[Spanish] How to Exploit


ETERNALBLUE and Spanish
(https://www.exploit- (https://www.e
2017-04-19 DOUBLEPULSAR on Windows (https://www.exploit-
db.com db.com/auth
7/2008 (https://www.exploit- db.com/papers/?l=4)
/docs/41897.pdf)
db.com/docs/41897.pdf)

4 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

How to Exploit ETERNALBLUE


and DOUBLEPULSAR on English
(https://www.exploit- (https://www.e
2017-04-19 Windows 7/2008 (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/41896.pdf)
/docs/41896.pdf)

Web Services Penetration Turkish


(https://www.exploit- (https://www.e
2017-04-14 Testing (https://www.exploit- (https://www.exploit-
db.com db.com/auth
db.com/docs/41888.pdf) db.com/papers/?l=7)
/docs/41888.pdf)

From Zero to ZeroDay


Journey: Router Hacking English
(https://www.exploit- (https://www.e
2017-04-09 (WRT54GL Linksys Case) (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/41847.txt)
/docs/41847.txt)

PoC || GTFO 0x14 English


(https://www.exploit- (https://www.e
2017-03-21 (https://www.exploit-db.com (https://www.exploit-
db.com db.com/auth
/docs/pocorgtfo14.pdf) db.com/papers/?l=1)
/docs/pocorgtfo14.pdf)

Art of Anti Detection -


English
(https://www.exploit- Shellcode Alchemy (https://www.e
2017-03-20 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41640.pdf) /docs/41640.pdf)

Attacking RDP - How to


Adrian Vollm
Eavesdrop on Poorly Secured English
(https://www.exploit- (https://www.e
2017-03-16 RDP Connections (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/41621.pdf)
/docs/41621.pdf)

5 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

RSA Asymmetric Polymorphic


English
(https://www.exploit- Shellcode (https://www.e
2017-02-27 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41469.pdf) /docs/41469.pdf)

Injecting SQLite Database Manish Tanw


English
(https://www.exploit- Based Applications (https://www.e
2017-02-19 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41397.pdf) /docs/41397.pdf)

Exploiting Node.js
deserialization bug for English
(https://www.exploit- (https://www.e
2017-02-09 Remote Code Execution (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/41289.pdf)
/docs/41289.pdf)

Alternative for
Osanda Ma
Information_Schema.Tables English
(https://www.exploit- (https://www.e
2017-02-07 in MySQL (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/41274.pdf)
/docs/41274.pdf)

Osanda Ma
MySQL Out-of-Band Hacking English
(https://www.exploit- (https://www.e
2017-02-07 (https://www.exploit-db.com (https://www.exploit-
db.com db.com/auth
/docs/41273.pdf) db.com/papers/?l=1)
/docs/41273.pdf)

MySQL Injection in Update, Osanda Ma


English
(https://www.exploit- Insert, and Delete (https://www.e
2017-02-07 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41275.pdf) /docs/41275.pdf)

Art of Anti Detection - PE


English
(https://www.exploit- Backdoor Manufacturing (https://www.e
2017-01-19 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/41129.pdf) /docs/41129.pdf)

6 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

OpenSSL - Weak KDF English


(https://www.exploit- (https://www.e
2017-01-11 (https://www.exploit-db.com (https://www.exploit-
db.com/download db.com/auth
/papers/41019/) db.com/papers/?l=1)
/41019)

Web App Penetration Testing


English
(https://www.exploit- - Local File Inclusion (LFI) (https://www.e
2017-01-06 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/40992.pdf) /docs/40992.pdf)

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #79 (https://www.e
2017-01-01 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/40980.pdf) /docs/40980.pdf)

Art of Anti Detection -


Introduction To AV & English
(https://www.exploit- (https://www.e
2016-12-11 Detection Techniques (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/40900.pdf)
/docs/40900.pdf)

Pozzo & Lucky, The phantom


English
(https://www.exploit- Shell. Stego in TCP/IP (part-2) (https://www.e
2016-12-10 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=1)
/docs/40897.pdf) /docs/40897.pdf)

Teaching an Old Dog (not


that new) Tricks. Stego in English
(https://www.exploit- (https://www.e
2016-12-08 TCP/IP made easy (part-1) (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/40891.pdf)
/docs/40891.pdf)

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #78 (https://www.e
2016-12-01 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/40855.pdf) /docs/40855.pdf)

7 of 8 08/03/2017 04:30 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/

Date Language
Title (?order_by=title&
(?order_by=date& D (?order_by=language& (?order_by=au
order=asc&pg=1)
order=asc&pg=1) order=asc&pg=1) order=asc&p

I Know Where Your Page


Lives - De-randomizing the English
(https://www.exploit- (https://www.e
2016-11-24 latest Windows 10 Kernel (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=1)
/docs/40822.pdf)
/docs/40822.pdf)

Tetris Heap Spraying:


English
(https://www.exploit- Spraying the Heap on a (https://www.e
2016-11-21 (https://www.exploit-
db.com/download Budget (https://www.exploit- db.com/auth
db.com/papers/?l=1)
/40796) db.com/papers/40796/)

[Hebrew] Digital Whisper


Hebrew
(https://www.exploit- Security Magazine #77 (https://www.e
2016-11-13 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=19)
/docs/40754.pdf) /docs/40754.pdf)

PoC || GTFO 0x13 English


(https://www.exploit- (https://www.e
2016-10-18 (https://www.exploit-db.com (https://www.exploit-
db.com db.com/auth
/docs/pocorgtfo13.pdf) db.com/papers/?l=1)
/docs/pocorgtfo13.pdf)

[Turkish] Detailed Cross-Site


Turkish
(https://www.exploit- Scripting Paper (https://www.e
2016-10-18 (https://www.exploit-
db.com (https://www.exploit-db.com db.com/auth
db.com/papers/?l=7)
/docs/40568.pdf) /docs/40568.pdf)

[Turkish] Web Security


Mehmet Kel
Vulnerabilities - Web Turkish
(https://www.exploit- (https://www.e
2016-10-17 Gvenlik Aklar (https://www.exploit-
db.com db.com/auth
(https://www.exploit-db.com db.com/papers/?l=7)
/docs/40548.pdf)
/docs/40548.pdf)

8 of 8 08/03/2017 04:30 AM

You might also like