what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files from Kevin Backhouse

First Active2021-07-09
Last Active2023-12-09
libcue 2.2.1 Out-Of-Bounds Access
Posted Dec 9, 2023
Authored by Kevin Backhouse, GitHub Security Lab

libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to ~/Downloads, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0. This particular archive holds three proof of concept exploits.

tags | exploit, code execution, proof of concept
advisories | CVE-2023-43641
SHA-256 | 642dbf93a2ac7ad97ec0e5940fb62ec821a66ce449bbde84890a9695362e981a
strongSwan VPN Charon Server Buffer Overflow
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for a buffer overflow in strongSwan VPN's charon server.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-5388
SHA-256 | 381239d433a012d932de3871f064091c52ad26bb7b01de975c5e82fe37562652
librelp Remote Code Execution
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab, Rainer Gerhards, Bas van Schaik

Proof of concept exploit for a buffer overflow remote code execution vulnerability in librelp.

tags | exploit, remote, overflow, code execution, proof of concept
advisories | CVE-2018-1000140
SHA-256 | e494ed907a60d68aba585cbc21eba08e50daffab41973ff8ba84e679096953dc
Facebook Fizz Denial Of Service
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Facebook Fizz suffered from a remotely triggerable infinite loop denial of service condition due to an integer overflow.

tags | exploit, denial of service, overflow
advisories | CVE-2019-3560
SHA-256 | 5af505c975ff4a29b7c3d8cd18aec2e20e97fd465a21a6d2441d3e348521e614
libssh 0.9.6 / 0.10.4 pki_verify_data_signature Authorization Bypass
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

libssh proof of concept authentication bypass exploit, which, under certain conditions, may enable a remote attacker to gain unauthorized access to another user's account via ssh login. Versions 0.9.0 through 0.9.6 and 0.10.0 through 0.10.4 are affected.

tags | exploit, remote, proof of concept
advisories | CVE-2023-2283
SHA-256 | 9bd1a8957c6bb9f405736511d3ad44169c96d1094aebcfdbf0555a4786bbe3eb
Apple XNU Kernel Memory Exposure
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Apple XNU kernel memory exposure proof of concept exploit that is designed for macOS High Sierra version 10.13.

tags | exploit, kernel, proof of concept
systems | apple
advisories | CVE-2017-13782
SHA-256 | 38dd575e5b5287e0c5ce77e2d2ac39c63d630fc15948a59b9200382df1ff09b0
iOS 11.4.1 / macOS 10.13.6 icmp_error Heap Buffer Overflow
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for a remotely trigger-able heap buffer overflow vulnerability in iOS 11.4.1 and macOS 10.13.6. This exploit can be used to crash any vulnerable iOS or macOS device that is connected to the same network as the attacker's computer. The vulnerability can be triggered without any user interaction on the victim's device. The exploit involves sending a TCP packet with non-zero options in the IP and TCP headers.

tags | exploit, overflow, tcp, proof of concept
systems | ios
advisories | CVE-2018-4407
SHA-256 | 5352cd5286d39bd38e49f40ff6d66d63f42d4b951311bef0126c92981172e14f
macOS NFS Client Buffer Overflow
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

macOS NFS client buffer overflow proof of concept exploit. These issues were addressed in macOS version 10.13.6.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-4259, CVE-2018-4286, CVE-2018-4287, CVE-2018-4288, CVE-2018-4291
SHA-256 | 917b85555ca4494b492d414d04dedd1a7811edb66c81d2df1ef9435751ac4474
Apple packet-mangler Remote Code Execution
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof-of-concept exploit for a remote code execution vulnerability in the packet-mangler component of macOS. The vulnerability was fixed in macOS High Sierra 10.13.5, which was released on June 1, 2018.

tags | exploit, remote, code execution
advisories | CVE-2017-13904, CVE-2018-4249
SHA-256 | 6bb19f476695922a3e4295da78b226643f1cf515a1ee4fc61b849f6bce9c9eb7
Ubuntu accountsservice Double-Free Memory Corruption
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for a double-free memory corruption vulnerability in Ubuntu accountsservice.

tags | exploit, proof of concept
systems | linux, ubuntu
advisories | CVE-2021-3939
SHA-256 | a24f0c965168bcc3814136c8ee24f8fd5c7b0fb07f7be9bcaa47978b144f0e8f
SANE Backends Memory Corruption / Code Execution
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploits for libsane. The first enumerates a series of memory corruption issues and the second pops a calculator.

tags | exploit, proof of concept
advisories | CVE-2020-12861
SHA-256 | 5ceb1ae3ba7a731ca6ae7c87b33be4c77455ddf79d5edc4c07eb4b5cf09b23b2
polkit Authentication Bypass
Posted Jun 11, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for an authentication bypass vulnerability in polkit.

tags | exploit, proof of concept, bypass
advisories | CVE-2021-3560
SHA-256 | 458437eef69ad8bf3f51e3b80d608d2052ad08a989fbda8025248aff1d4b2a27
Polkit D-Bus Authentication Bypass
Posted Jul 9, 2021
Authored by Spencer McIntyre, jheysel-r7, Kevin Backhouse | Site metasploit.com

A vulnerability exists within the polkit system service that can be leveraged by a local, unprivileged attacker to perform privileged operations. In order to leverage the vulnerability, the attacker invokes a method over D-Bus and kills the client process. This will occasionally cause the operation to complete without being subjected to all of the necessary authentication. The exploit module leverages this to add a new user with a sudo access and a known password. The new account is then leveraged to execute a payload with root privileges.

tags | exploit, local, root
advisories | CVE-2021-3560
SHA-256 | 4a469ac4141ad75d095a953ed9262ad9287b8c479e96a68695a89371d81439eb
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close