DefenderYara/Exploit/Win32
roadwy 692b13b2f6 update: update to 20240218 2024-02-26 20:07:32 +08:00
..
Acpis feat: hex text add comment 2024-02-07 22:09:14 +08:00
Auriemma feat: hex text add comment 2024-02-07 22:09:14 +08:00
Broxwek feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-1999-0016 init 2024-02-05 22:12:47 +08:00
CVE-2006-3942 init 2024-02-05 22:12:47 +08:00
CVE-2010-4398 init 2024-02-05 22:12:47 +08:00
CVE-2013-3660 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2015-1671 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2015-1701 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2016-0040 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2017-8759 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2018-8120 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2018-8453 init 2024-02-05 22:12:47 +08:00
CVE-2019-0708 update: update to 20240218 2024-02-26 20:07:32 +08:00
CVE-2020-0068 update: update to 20240218 2024-02-26 20:07:32 +08:00
CVE-2020-0796 init 2024-02-05 22:12:47 +08:00
CVE-2020-1472 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2020-15505 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2021-1675 update: update to 20240218 2024-02-26 20:07:32 +08:00
CVE-2022-21877 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2022-21999 feat: hex text add comment 2024-02-07 22:09:14 +08:00
CVE-2023-21752 update: update to 20240218 2024-02-26 20:07:32 +08:00
CVE-2023-28252 update: update to 20240218 2024-02-26 20:07:32 +08:00
Ceilscour feat: hex text add comment 2024-02-07 22:09:14 +08:00
Cluffert feat: hex text add comment 2024-02-07 22:09:14 +08:00
Consoler feat: hex text add comment 2024-02-07 22:09:14 +08:00
Crpexp init 2024-02-05 22:12:47 +08:00
Exmann feat: hex text add comment 2024-02-07 22:09:14 +08:00
Grood feat: hex text add comment 2024-02-07 22:09:14 +08:00
Kitrap feat: hex text add comment 2024-02-07 22:09:14 +08:00
Lsass feat: hex text add comment 2024-02-07 22:09:14 +08:00
MS06070 feat: hex text add comment 2024-02-07 22:09:14 +08:00
MS07065 init 2024-02-05 22:12:47 +08:00
MS10048 feat: hex text add comment 2024-02-07 22:09:14 +08:00
MirrorMonster feat: hex text add comment 2024-02-07 22:09:14 +08:00
NTFSCorruption feat: hex text add comment 2024-02-07 22:09:14 +08:00
Noirskie update: update to 20240218 2024-02-26 20:07:32 +08:00
PangimopShellcode feat: hex text add comment 2024-02-07 22:09:14 +08:00
Rediches init 2024-02-05 22:12:47 +08:00
ReverseRDP feat: hex text add comment 2024-02-07 22:09:14 +08:00
RpcDcom feat: hex text add comment 2024-02-07 22:09:14 +08:00
SQLexp feat: hex text add comment 2024-02-07 22:09:14 +08:00
SandyEva init 2024-02-05 22:12:47 +08:00
Senglot feat: hex text add comment 2024-02-07 22:09:14 +08:00
ShellCode update: update to 20240218 2024-02-26 20:07:32 +08:00
Siveras feat: hex text add comment 2024-02-07 22:09:14 +08:00
Skyforge feat: hex text add comment 2024-02-07 22:09:14 +08:00
Spectre feat: hex text add comment 2024-02-07 22:09:14 +08:00
SquirlFinish init 2024-02-05 22:12:47 +08:00
Viewsure feat: hex text add comment 2024-02-07 22:09:14 +08:00
Watrmeera feat: hex text add comment 2024-02-07 22:09:14 +08:00
WebDav feat: hex text add comment 2024-02-07 22:09:14 +08:00
Wenddif init 2024-02-05 22:12:47 +08:00
Wmfap init 2024-02-05 22:12:47 +08:00