Step by Step 调试 CVE-2012-0158 POC
http://www.offensive-security.com/metasploit-unleashed/Client_Side_Exploits
http://blog.csdn.net/chence19871/article/details/7518324#comments
http://seckungfu.com/blog/2012/10/10/new-post/
http://blog.vulnhunt.com/index.php/2012/12/29/new-ie-0day-coming-mshtmlcdwnbindinfo-object-use-after-free-vulnerability/
http://img.newhua.com/softimg/113325/
http://www.exploit-db.com/exploits/23321/
http://blog.csdn.net/chence19871/article/details/7550302
http://phpconf.tw/2012/schedule.html
http://www.backtrack.org.cn/forum.php?mod=viewthread&tid=9424
http://www.cctry.com/thread-34169-1-1.html
http://www.shanghaisn.com/a/msjs/2013/0227/162.html
http://wiki.wireshark.org/HowToDecrypt802.11
http://labofapenetrationtester.blogspot.tw/2012/09/usb-hid-for-pen-testers-part5.html?m=1
http://seclists.org/oss-sec/2012/q4/387
http://www.aircrack-ng.org/doku.php?id=airdecap-ng
http://wenku.baidu.com/view/f00d2d02de80d4d8d15a4f58
http://www.2cto.com/Article/201301/185786.html
沒有留言:
張貼留言