You are on page 1of 11

Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Papers
Archived security papers and articles in various languages.

1,224 total entries


<< prev 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 next >>

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

Mobile Application
CWH Undergr...
Hacking Diary Ep.1 English
(https://www.exploit- (https://www.exploit-
2013-07-05 (https://www.exploit- (https://www.exploit-
db.com/download db.com/author
db.com/papers db.com/papers/?l=1)
/26620) /?a=1275
/26620/)

[Portuguese] Simple
n4sss
Weevely Guide Portugues
(https://www.exploit- (https://www.exploit-
2013-07-01 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=12)
/docs/26522.pdf) /?a=3600
/docs/26522.pdf)

[Turkish] Digital
Satellite Receiver & Tacettin Ka...
Turkish
(https://www.exploit- Safety (https://www.exploit-
2013-06-27 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/26472.pdf) db.com /?a=2680
/docs/26472.pdf)

[Turkish] Source
Code Analysis at Web Mehmet Ince
Turkish
(https://www.exploit- Applications - II (https://www.exploit-
2013-06-19 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/26314.pdf) db.com /?a=671
/docs/26314.pdf)

1 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

[Persian] Emperor
Emperor Sec...
Magazine #3 Persian
(https://www.exploit- (https://www.exploit-
2013-06-17 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=5)
/docs/26239.pdf) /?a=5942
/docs/26239.pdf)

[Persian] Emperor
Emperor Sec...
Magazine #2 Persian
(https://www.exploit- (https://www.exploit-
2013-06-17 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=5)
/docs/26238.pdf) /?a=5942
/docs/26238.pdf)

Windows
"Meterpreter"less SANTHO
English
(https://www.exploit- Post Exploitation (https://www.exploit-
2013-06-07 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/26000.pdf) db.com /?a=5893
/docs/26000.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #42 (https://www.exploit-
2013-06-07 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/26011.pdf) db.com /?a=2693
/docs/26011.pdf)

Blackberry Z10
Research Primer -
SEC Consult
Dissecting Blackberry English
(https://www.exploit- (https://www.exploit-
2013-05-26 10 - An Initial Analysis (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/25722.pdf) /?a=1614
db.com
/docs/25722.pdf)

2 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

Fuzzing: An
introduction to Sulley High-Tech B...
English
(https://www.exploit- Framework (https://www.exploit-
2013-05-26 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/25717.pdf) db.com /?a=2314
/docs/25717.pdf)

GAME ENGINES: A
ReVuln
0DAYS TALE English
(https://www.exploit- (https://www.exploit-
2013-05-21 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/25610.pdf) /?a=5815
/docs/25610.pdf)

HTP Zine 5 HTP


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2013-05-08 (https://www.exploit-
db.com/download db.com/papers db.com/author
db.com/papers/?l=1)
/25306) /25306/) /?a=5767

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #41 (https://www.exploit-
2013-05-06 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/25246.pdf) db.com /?a=2693
/docs/25246.pdf)

Novell GroupWise
Untrusted Pointer
High-Tech B...
Dereference English
(https://www.exploit- (https://www.exploit-
2013-04-08 Exploitation (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/24925.pdf) /?a=2314
db.com
/docs/24925.pdf)

3 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

CUDA Cracking Rohit Shaw ...


English
(https://www.exploit- (https://www.exploit- (https://www.exploit-
2013-04-02 (https://www.exploit-
db.com db.com db.com/author
db.com/papers/?l=1)
/docs/24909.pdf) /docs/24909.pdf) /?a=5663

[Spanish] Wireless
Pandemic
Network Security Spanish
(https://www.exploit- (https://www.exploit-
2013-03-28 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=4)
/docs/24895.pdf) /?a=5644
/docs/24895.pdf)

Hacking Trust
Relationships
Fatih Ozavci
Between SIP English
(https://www.exploit- (https://www.exploit-
2013-03-25 Gateways (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/24878.pdf) /?a=5425
db.com
/docs/24878.pdf)

[Turkish] - Local File


TheMirkin
inclusion Turkish
(https://www.exploit- (https://www.exploit-
2013-03-07 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=7)
/docs/24628.pdf) /?a=5538
/docs/24628.pdf)

Post XSS Exploitation:


Advanced Attacks Adwiteeya A...
English
(https://www.exploit- and Remedies (https://www.exploit-
2013-03-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/24559.pdf) db.com /?a=5546
/docs/24559.pdf)

4 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #40 (https://www.exploit-
2013-03-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/24558.pdf) db.com /?a=2693
/docs/24558.pdf)

From Write to root


Silent Signal
on AIX English
(https://www.exploit- (https://www.exploit-
2013-02-27 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/24553.pdf) /?a=5544
/docs/24553.pdf)

Story of a Client-Side
Silent Signal
Attack English
(https://www.exploit- (https://www.exploit-
2013-02-27 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/24554.pdf) /?a=5544
/docs/24554.pdf)

Abusing, Exploiting
and Pwning with Ajin Abraham
English
(https://www.exploit- Firefox Add-ons (https://www.exploit-
2013-02-26 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/24541.pdf) db.com /?a=3556
/docs/24541.pdf)

CloudFlare vs
Incapsula vs LiquidWorm
English
(https://www.exploit- ModSecurity (https://www.exploit-
2013-02-20 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/24523.pdf) db.com /?a=1361
/docs/24523.pdf)

5 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

A Short Guide on
Gaurav Kuma...
ARM Exploitation English
(https://www.exploit- (https://www.exploit-
2013-02-14 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/24493.pdf) /?a=5535
/docs/24493.pdf)

Manipulating
Memory for Fun & High-Tech B...
English
(https://www.exploit- Prot (https://www.exploit-
2013-02-11 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/24482.pdf) db.com /?a=2314
/docs/24482.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #39 (https://www.exploit-
2013-02-05 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/24447.pdf) db.com /?a=2693
/docs/24447.pdf)

Detecting System
Almaz
Intrusions English
(https://www.exploit- (https://www.exploit-
2013-01-16 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/24155.pdf) /?a=3347
/docs/24155.pdf)

[Turkish] Pen-Tester's
Guide for Metasploit Fatih Ozavci
Turkish
(https://www.exploit- Framework (https://www.exploit-
2013-01-15 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/24132.pdf) db.com /?a=5425
/docs/24132.pdf)

6 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

DOMSDAY -
Analyzing a
Abysssec
Dom-Based XSS in English
(https://www.exploit- (https://www.exploit-
2013-01-14 Yahoo! (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/24109.pdf) /?a=1496
db.com
/docs/24109.pdf)

Stack Smashing On A
Modern Linux jip
English
(https://www.exploit- System (https://www.exploit-
2013-01-13 (https://www.exploit-
db.com/download (https://www.exploit- db.com/author
db.com/papers/?l=1)
/24085) db.com/papers /?a=5410
/24085/)

[French] Une simple


Exploitation de
Jules Mainsard
vulnrabilit Format English
(https://www.exploit- (https://www.exploit-
2013-01-08 String (https://www.exploit-
db.com/download db.com/author
(https://www.exploit- db.com/papers/?l=1)
/23985) /?a=5313
db.com/papers
/23985/)

[Spanish] Hashcat
MexicanH Team
Manual de Usuario English
(https://www.exploit- (https://www.exploit-
2013-01-06 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/23922.pdf) /?a=5380
/docs/23922.pdf)

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #38 (https://www.exploit-
2013-01-02 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/23827.pdf) db.com /?a=2693
/docs/23827.pdf)

7 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

[Turkish]
Introduction to ARM Metin KAYA
Turkish
(https://www.exploit- Exploiting on Linux (https://www.exploit-
2013-01-02 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=7)
/docs/23833.pdf) db.com /?a=5363
/docs/23833.pdf)

Analyzing Near Field


Communication Aditya Gupt...
English
(https://www.exploit- (NFC) Security (https://www.exploit-
2013-01-02 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/23826.pdf) db.com /?a=3414
/docs/23826.pdf)

[French] DNS
Phishing Paper and
Jules Mainsard
DNS Phishing English
(https://www.exploit- (https://www.exploit-
2012-12-22 Redirector (https://www.exploit-
db.com/download db.com/author
(https://www.exploit- db.com/papers/?l=1)
/23578) /?a=5313
db.com/papers
/23578/)

In-Memory Fuzzing
High-Tech B...
with Java English
(https://www.exploit- (https://www.exploit-
2012-12-21 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=1)
/docs/23570.pdf) /?a=2314
/docs/23570.pdf)

Ideas of advanced
runtime Encryption belial
English
(https://www.exploit- of .NET Executables (https://www.exploit-
2012-12-14 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/23383.pdf) db.com /?a=3654
/docs/23383.pdf)

8 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

Reversing & Malware


Analysis Training SecurityXpl...
English
(https://www.exploit- Articles (https://www.exploit-
2012-12-10 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/23277.pdf) db.com /?a=5220
/docs/23277.pdf)

Reversing & Malware


Analysis Training SecurityXpl...
English
(https://www.exploit- Presentations (https://www.exploit-
2012-12-10 (https://www.exploit-
db.com/download (https://www.exploit- db.com/author
db.com/papers/?l=1)
/23281) db.com/papers /?a=5220
/23281/)

CVE-2012-5076
Technical Analysis KAIST CSRC
English
(https://www.exploit- Report (https://www.exploit-
2012-12-03 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/23108.pdf) db.com /?a=4160
/docs/23108.pdf)

[Spanish] Penetration
Testing - Analisis Web
- Evaluacion de Caleb Bucker
Spanish
(https://www.exploit- Vulnerabilidades - (https://www.exploit-
2012-11-27 (https://www.exploit-
db.com Explotacion db.com/author
db.com/papers/?l=4)
/docs/22954.pdf) (https://www.exploit- /?a=5138
db.com
/docs/22954.pdf)

9 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

D-Link DSR-250N
Persistent Root 0_o
English
(https://www.exploit- Access (https://www.exploit-
2012-11-26 (https://www.exploit-
db.com/download (https://www.exploit- db.com/author
db.com/papers/?l=1)
/22930) db.com/papers /?a=3581
/22930/)

Guidelines for
Pentesting a Joomla Shubham Mittal
English
(https://www.exploit- Based Site (https://www.exploit-
2012-11-16 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/22763.pdf) db.com /?a=3484
/docs/22763.pdf)

[Spanish] Software
Borja Merino
Exploitation Spanish
(https://www.exploit- (https://www.exploit-
2012-11-15 (https://www.exploit- (https://www.exploit-
db.com db.com/author
db.com db.com/papers/?l=4)
/docs/22740.pdf) /?a=3588
/docs/22740.pdf)

Checkpoint/SofaWare
Firewall Vulnerability Procheckup
English
(https://www.exploit- Research (https://www.exploit-
2012-11-05 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/22495.pdf) db.com /?a=3069
/docs/22495.pdf)

Sophail: Applied
attacks against Tavis Ormandy
English
(https://www.exploit- Sophos Antivirus (https://www.exploit-
2012-11-05 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=1)
/docs/22510.pdf) db.com /?a=757
/docs/22510.pdf)

10 of 11 08/03/2017 07:53 AM
Vulnerability analysis, Security Papers, Exploit Tu... https://www.exploit-db.com/papers/?order_by=da...

Date Title Language Author


(?order_by=date& D (?order_by=title& (?order_by=language& (?order_by=author&
order=asc&pg=6) order=asc&pg=6) order=asc&pg=6) order=asc&pg=6

[Hebrew] Digital
Whisper Security cp77fk4r & ...
Hebrew
(https://www.exploit- Magazine #37 (https://www.exploit-
2012-11-01 (https://www.exploit-
db.com (https://www.exploit- db.com/author
db.com/papers/?l=19)
/docs/22400.pdf) db.com /?a=2693
/docs/22400.pdf)

Bypassing
AvastSandBox Using
W1ckerMan
Alternate Data English
(https://www.exploit- (https://www.exploit-
2012-10-28 Streaming (https://www.exploit-
db.com db.com/author
(https://www.exploit- db.com/papers/?l=1)
/docs/22299.pdf) /?a=4959
db.com
/docs/22299.pdf)

11 of 11 08/03/2017 07:53 AM

You might also like