exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 2,394 RSS Feed

Proof of Concept Files

Packers And Movers Management System 1.0 SQL Injection
Posted Sep 19, 2023
Authored by Robert Cretu | Site robsware.github.io

Packers and Movers Management System version 1.0 suffers from a remote blind SQL injection vulnerability. Proof of concept exploit written in python included.

tags | exploit, remote, sql injection, proof of concept, python
advisories | CVE-2023-30415
SHA-256 | 392e218592b7d81bc0c0a1e2e699e9fe38ca587052d6e6393e97b66c59ab44ea
VMWare Aria Operations For Networks Remote Code Execution
Posted Sep 2, 2023
Authored by Harsh Jaiswal, Sina Kheirkhah, Rahul Maini | Site summoning.team

VMWare Aria Operations for Networks (vRealize Network Insight) static SSH key remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2023-34039
SHA-256 | ae67475970c05c39bc93428dddf3a98ddfed987c1bd13fb23f729e242a686959
Oracle RMAN Missing Auditing
Posted Sep 2, 2023
Authored by Emad Al-Mousa

Proof of concept exploit for Oracle RMAN on Oracle database versions 19c, 18c, 12.2.0.1, and 12.1.0.2 where an RMAN controlfile operation is not adequately logged.

tags | exploit, proof of concept
advisories | CVE-2021-2207
SHA-256 | a4b527febec8b5e2538fa176029d4e006f6958e1699c0f13efc73dce25b4e691
MsIo64 LOLDriver Memory Corruption
Posted Aug 31, 2023
Authored by Russell Sanford

LOLDriver version 1.3-x64 proof of concept memory corruption exploit.

tags | exploit, proof of concept
advisories | CVE-2022-44898
SHA-256 | a330abffaaadfd62570ff07c8df013554081bb33cab314ff75bd805bebba1f05
Juniper JunOS SRX / EX Remote Code Execution
Posted Aug 30, 2023
Authored by watchTowr Labs Team | Site github.com

A proof of concept exploit for chaining four CVEs to achieve remote code execution in Juniper JunOS within SRX and EX Series products.

tags | exploit, remote, code execution, proof of concept
systems | juniper
advisories | CVE-2023-36844, CVE-2023-36845, CVE-2023-36846, CVE-2023-36847
SHA-256 | ab0b70a7cc6a4a947d8faceced29674fb6ad7bf45e8a329120e642cb825e3c05
GOM Player 2.3.90.5360 MITM / Remote Code Execution
Posted Aug 29, 2023
Authored by M. Akil Gündoğan

GOM Player version 2.3.90.5360 man-in-the-middle proof of concept remote code execution exploit.

tags | exploit, remote, code execution, proof of concept
SHA-256 | f2826517a53fda0ce64b48c45b78c7b264d5e4695963f36c0f2cda3c61797dce
Google Chrome 115.0.5790.102 Memory Corruption
Posted Jul 25, 2023
Authored by Jean Pereira

Google Chrome version 115.0.5790.102 WebGPU use-after-free memory corruption proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 8d8a37ec6a9723c095e854941ee699a99d052bf1885ef10eb39b13deb719ce3d
ServiceNow Insecure Access Control / Full Admin Compromise
Posted Jul 10, 2023
Authored by Nadeem Salim, Eldar Marcussen, Luke Symons, Jeff Thomas, Stephen Bradshaw, Tony Wu, Gareth Phillips | Site x64.sh

ServiceNow suffered from having an insecure access control that could lead to full administrative compromise. The associated link has a proof of concept.

tags | advisory, proof of concept
advisories | CVE-2022-43684
SHA-256 | 1ba72d97e5b5609910fcc6b7107bef5cb14d772f105f4a4b5e856f37da0c93f2
WordPress Abandoned Cart Lite For WooCommerce 5.14.2 Authentication Bypass
Posted Jun 16, 2023
Authored by ayantaker | Site github.com

WordPress Abandoned Cart Lite for WooCommerce plugin versions 5.14.2 and below proof of concept authentication bypass exploit.

tags | exploit, proof of concept, bypass
advisories | CVE-2023-2986
SHA-256 | a6f89cfb298bd156a4472f93e13a6411f9168c346e1e105e5bddc52630ec5c7d
MOVEit Transfer SQL Injection / Remote Code Execution
Posted Jun 13, 2023
Authored by Horizon3 Attack Team | Site github.com

This proof of concept abuses an SQL injection vulnerability in MOVEit to obtain a sysadmin API access token and then use that access to abuse a deserialization call to obtain remote code execution. This proof of concept needs to reach out to an Identity Provider endpoint which hosts proper RS256 certificates used to forge arbitrary user tokens - by default this POC uses horizon3ai's IDP endpoint hosted in AWS. By default, the exploit will write a file to C:\Windows\Temp\message.txt. Alternative payloads can be generated by using the ysoserial.net project.

tags | exploit, remote, arbitrary, code execution, sql injection, proof of concept
systems | windows
advisories | CVE-2023-34362
SHA-256 | 891c1c3067e64d2916aec314b0195ba65fbc31db8570faee1f1fc3f6b4a366d9
VIVO SPARQL Injection
Posted Jun 12, 2023
Authored by GitHub Security Lab

Proof of concept exploit for a SPARQL injection vulnerability in VIVO that triggers a denial of service.

tags | exploit, denial of service, proof of concept
advisories | CVE-2019-6986
SHA-256 | 03a908c86212c5d8cb01cd14ceb44e5ff14b5a0ad5966f87f7b111117d9a3ab6
strongSwan VPN Charon Server Buffer Overflow
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for a buffer overflow in strongSwan VPN's charon server.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-5388
SHA-256 | 381239d433a012d932de3871f064091c52ad26bb7b01de975c5e82fe37562652
librelp Remote Code Execution
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab, Rainer Gerhards, Bas van Schaik

Proof of concept exploit for a buffer overflow remote code execution vulnerability in librelp.

tags | exploit, remote, overflow, code execution, proof of concept
advisories | CVE-2018-1000140
SHA-256 | e494ed907a60d68aba585cbc21eba08e50daffab41973ff8ba84e679096953dc
polkit File Descriptor Exhaustion
Posted Jun 12, 2023
Authored by GitHub Security Lab

Proof of concept exploit for polkit that triggers an eventfd file descriptor leak.

tags | exploit, proof of concept
advisories | CVE-2021-4115
SHA-256 | f9b681fc933ff4d272ea49c02694d6c797b953465a57f0c30ab341372a92d369
Ansible Fetch Path Traversal
Posted Jun 12, 2023
Authored by GitHub Security Lab

Proof of concept exploit for a path traversal vulnerability in Ansible's fetch module.

tags | exploit, proof of concept
advisories | CVE-2019-3828
SHA-256 | 8c4c608182c45d96419302765b9eaa12ca07e339dc23cb5c1ded2218533abe68
libssh 0.9.6 / 0.10.4 pki_verify_data_signature Authorization Bypass
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

libssh proof of concept authentication bypass exploit, which, under certain conditions, may enable a remote attacker to gain unauthorized access to another user's account via ssh login. Versions 0.9.0 through 0.9.6 and 0.10.0 through 0.10.4 are affected.

tags | exploit, remote, proof of concept
advisories | CVE-2023-2283
SHA-256 | 9bd1a8957c6bb9f405736511d3ad44169c96d1094aebcfdbf0555a4786bbe3eb
D-Bus File Descriptor Leak Denial Of Service
Posted Jun 12, 2023
Authored by GitHub Security Lab

Proof of concept exploit for a D-Bus denial of service condition that can be triggered via a file descriptor leak.

tags | exploit, denial of service, proof of concept
advisories | CVE-2020-12049
SHA-256 | 87e71894350d7dbd3c36666fe7e024bd14e19415a79f2aed19e7d9102383633c
Apple XNU Kernel Memory Exposure
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Apple XNU kernel memory exposure proof of concept exploit that is designed for macOS High Sierra version 10.13.

tags | exploit, kernel, proof of concept
systems | apple
advisories | CVE-2017-13782
SHA-256 | 38dd575e5b5287e0c5ce77e2d2ac39c63d630fc15948a59b9200382df1ff09b0
iOS 11.4.1 / macOS 10.13.6 icmp_error Heap Buffer Overflow
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for a remotely trigger-able heap buffer overflow vulnerability in iOS 11.4.1 and macOS 10.13.6. This exploit can be used to crash any vulnerable iOS or macOS device that is connected to the same network as the attacker's computer. The vulnerability can be triggered without any user interaction on the victim's device. The exploit involves sending a TCP packet with non-zero options in the IP and TCP headers.

tags | exploit, overflow, tcp, proof of concept
systems | ios
advisories | CVE-2018-4407
SHA-256 | 5352cd5286d39bd38e49f40ff6d66d63f42d4b951311bef0126c92981172e14f
macOS NFS Client Buffer Overflow
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

macOS NFS client buffer overflow proof of concept exploit. These issues were addressed in macOS version 10.13.6.

tags | exploit, overflow, proof of concept
advisories | CVE-2018-4259, CVE-2018-4286, CVE-2018-4287, CVE-2018-4288, CVE-2018-4291
SHA-256 | 917b85555ca4494b492d414d04dedd1a7811edb66c81d2df1ef9435751ac4474
Ubuntu accountsservice Double-Free Memory Corruption
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for a double-free memory corruption vulnerability in Ubuntu accountsservice.

tags | exploit, proof of concept
systems | linux, ubuntu
advisories | CVE-2021-3939
SHA-256 | a24f0c965168bcc3814136c8ee24f8fd5c7b0fb07f7be9bcaa47978b144f0e8f
Ubuntu Apport / Whoopsie DoS / Integer Overflow
Posted Jun 12, 2023
Authored by GitHub Security Lab

Five proof of concept exploits that encompass integer overflow and denial of service conditions in Ubuntu's Apport and Whoopsie components.

tags | exploit, denial of service, overflow, proof of concept
systems | linux, ubuntu
advisories | CVE-2019-11476, CVE-2019-11481, CVE-2019-11484, CVE-2019-15790, CVE-2019-7307
SHA-256 | 04883ffd913b86aa2c8a13bf6757fef0b0d4525b563200cbd5563f587cdfc221
SANE Backends Memory Corruption / Code Execution
Posted Jun 12, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploits for libsane. The first enumerates a series of memory corruption issues and the second pops a calculator.

tags | exploit, proof of concept
advisories | CVE-2020-12861
SHA-256 | 5ceb1ae3ba7a731ca6ae7c87b33be4c77455ddf79d5edc4c07eb4b5cf09b23b2
Microsoft ChakaCore Remote Code Execution
Posted Jun 12, 2023
Authored by GitHub Security Lab

Microsoft ChakaCore proof of concept exploit for a remote code execution vulnerability.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2017-0141
SHA-256 | 2e0ec88002fb1391d58a60ee453157c9d0449ba5f50a42e34b268e8ddd28c73f
polkit Authentication Bypass
Posted Jun 11, 2023
Authored by Kevin Backhouse, GitHub Security Lab

Proof of concept exploit for an authentication bypass vulnerability in polkit.

tags | exploit, proof of concept, bypass
advisories | CVE-2021-3560
SHA-256 | 458437eef69ad8bf3f51e3b80d608d2052ad08a989fbda8025248aff1d4b2a27
Page 3 of 96
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close