Facebook Status Via All Devices

1. Via iOS 7
2. Via BlackBerry 8800
3. Via MacOS X 10.9 Mavericks
4. Via Mỹ Phẩm Gia Nguyễn
5. Via Nội Thất Phúc Đan
6. Via Nhất Tâm Sewing
7. Via rdtech-iuh.vn

All tool Jailbreak iDevices

HOW TO INSTALL CISCO ASDM ? – YouTube

HOW TO INSTALL CISCO ASDM ? – YouTube.

CVE-2012-4914 Cool PDF Image Stream Buffer Overflow Metasploit Demo – YouTube

CVE-2012-4914 Cool PDF Image Stream Buffer Overflow Metasploit Demo – YouTube.

Phấn nền Siêu Mịn, Phan nen Sieu Min, Trang Điểm Mặt

Phấn nền Siêu Mịn, Phan nen Sieu Min, Trang Điểm Mặt.

CVE-2013-0431 Java Applet JMX Remote Code Execution Metasploit Demo – YouTube

CVE-2013-0431 Java Applet JMX Remote Code Execution Metasploit Demo – YouTube.

Hack Remote PC using Microsoft Internet Explorer exec Command Use-After-Free Vulnerability

This module exploits a vulnerability found in Microsoft Internet Explorer (MSIE). When rendering an HTML page, the CMshtmlEd object gets deleted in an unexpected manner, but the same memory is reused again later in the CMshtmlEd::Exec() function, leading to a use-after-free condition. Please note that this vulnerability has been exploited in the wild since Sep 14 2012, and there is currently no official patch for it.

Exploit Targets

Internet Explorer 7 on XP SP2

Internet Explorer 8 on Windows 7 Tiếp tục đọc

Microsoft Internet Explorer execCommand Vulnerability Metasploit Demo

Timeline :

Vulnerability found exploited in the wild and discovered by Eric Romang
First details of the vulnerability the 2012-09-14
Advanced details of the vulnerability provided by binjo the 2012-09-16
Metasploit PoC provided the 2012-09-17 Tiếp tục đọc