exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 2,394 RSS Feed

Proof of Concept Files

PHP 8.1.0-dev Backdoor Remote Command Execution
Posted May 31, 2021
Authored by Mayank Deshmukh

PHP version 8.1.0-dev unauthenticated remote command execution proof of concept exploit that leverages the backdoor.

tags | exploit, remote, php, proof of concept
SHA-256 | f726aea9ab9a0663c00691675009247212802a4e2f78a7fb5cea2c34dc366e86
RarmaRadio 2.72.8 Denial Of Service
Posted May 26, 2021
Authored by Ismael Nava

RarmaRadio version 2.72.8 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 05f0fb3cf4bac35ccdd42a683b1bfc86ac6ef348d56b8454c1c1c922ee75b170
Microsoft HTTP Protocol Stack Remote Code Execution
Posted May 20, 2021
Authored by 0vercl0k

Proof of concept exploit for the HTTP protocol stack remote code execution vulnerability related to a use-after-free dereference in http.sys.

tags | exploit, remote, web, code execution, protocol, proof of concept
advisories | CVE-2021-31166
SHA-256 | 57b80b9e078587b54adacd2238f1d1c7524d264e79d8cb9ed8c8fda53d586d9e
xscreensaver Raw Socket Leak
Posted Apr 19, 2021
Authored by Tavis Ormandy, Google Security Research

xscreensaver suffers from a raw socket leak vulnerability. Proof of concept exploit demonstrates running tcpdump via this issue.

tags | exploit, proof of concept
SHA-256 | a74cc45ea68b70f270c15c99358f40c1fcb59221f47186a18d8ffa318f810cf8
Linux Kernel 5.4 BleedingTooth Remote Code Execution
Posted Apr 8, 2021
Authored by Andy Nguyen

Linux kernel version 5.4 BleedingTooth bluetooth zero-click proof of concept remote code execution exploit.

tags | exploit, remote, kernel, code execution, proof of concept
systems | linux
advisories | CVE-2020-12351, CVE-2020-12352
SHA-256 | 5108c67d6fbb60138d1ac3f7b89fb015439b9afd13c3fb0e06991d6195d956ac
DD-WRT 45723 Buffer Overflow
Posted Mar 31, 2021
Authored by Selim Enes Karaduman

DD-WRT 45723 UPNP buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | a012a17d9ce0e0d95f7e95db692e5e14fa8c4f7101947dc62ddf80c2c524236d
Microsoft Exchange Proxylogon SSRF Proof Of Concept
Posted Mar 11, 2021
Authored by testanull

Microsoft Exchange Proxylogon server-side request forgery proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 1c373baa158377a14fb2382356cc246aad42c9f3070e607c68d7ad613fbc6796
VMware vCenter 6.5 / 7.0 Remote Code Execution Proof Of Concept
Posted Feb 24, 2021
Authored by NebulabdSec | Site github.com

VMware vCenter version 6.5 and 7.0 remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2021-21972
SHA-256 | 9c96c0db7f03de2a504caab808f8c52d5539b617a600a774abb1b8abb139a92b
Managed Switch Port Mapping Tool 2.85.2 Denial Of Service
Posted Feb 16, 2021
Authored by Ismael Nava

Managed Switch Port Mapping Tool version 2.85.2 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | f8397484f88b103bcbe65d00c2f84027a9f33ad3c2558b01dccddbc60242d157
Nsauditor 3.2.2.0 Denial Of Service
Posted Feb 16, 2021
Authored by Ismael Nava

Nsauditor version 3.2.2.0 Event Description denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 34b3b4f12f18d6376082a846d5d3399fcdb9b9c36e3ab68200a4864b66e79031
AgataSoft PingMaster Pro 2.1 Denial Of Service
Posted Feb 16, 2021
Authored by Ismael Nava

AgataSoft PingMaster Pro version 2.1 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 4b0008359818458ac12200069415b625b2a94f3dbf84e6895591601c45d5f1f2
Solaris 10 1/13 dtprintinfo Local Privilege Escalation
Posted Feb 2, 2021
Authored by Marco Ivaldi

This archive contains five proof of concept exploits that leverage a dtprintinfo vulnerability in Solaris 10 1/13. It contains three exploits for SPARC and two for Intel.

tags | exploit, proof of concept
systems | solaris
SHA-256 | 10f71ccdb906e501c54f2745a839efada98f12e952d73ba38a22ad24bd4b5f3e
Cisco RV110W 1.2.1.7 Denial Of Service
Posted Jan 14, 2021
Authored by Shizhi He

Cisco RV110W version 1.2.1.7 vpn_account denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
systems | cisco
advisories | CVE-2021-1167
SHA-256 | d17a98598deaf9e49e4b5b6d4987373b9fff15aa4200a8930baafc922e80ba62
Easy CD And DVD Cover Creator 4.13 Denial Of Service
Posted Jan 3, 2021
Authored by Achilles

Easy CD and DVD Cover Creator version 4.13 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | a617921fcfdfaf5be40e24d471ec859e7c6db485a49e652020d170166b74efed
Heartbleed Attack
Posted Dec 21, 2020
Authored by Jaspreet Singh, Siddhi Verma

This document is intended to provide a detailed study on the Heartbleed attack. It covers the required topics for understanding the exploit. The proof of concept will help visualize and perform the attack in a virtual scenario to understand the attack vector of the process of exploitation.

tags | paper, proof of concept
advisories | CVE-2014-0160
SHA-256 | cf6fbc4d936699857b6524b54211eae3ce2b2ca1a865a3ff3877d5fc4fc945b6
Sony Playstation 4 ValidationMessage::buildBubbleTree() Use-After-Free
Posted Dec 21, 2020
Authored by Synacktiv

Sony Playstation 4 versions prior to 6.72 ValidationMessage::buildBubbleTree() use-after-free webkit code execution proof of concept exploit.

tags | exploit, code execution, proof of concept
SHA-256 | 383eac13c6365272cb888db6cc8227b50faebee2867ff741525ac888b1cc5c3b
Sony Playstation 4 ValidationMessage::buildBubbleTree() Use-After-Free
Posted Dec 21, 2020
Authored by Chendochap

Sony Playstation 4 versions prior to 7.02 ValidationMessage::buildBubbleTree() use-after-free webkit code execution proof of concept exploit.

tags | exploit, code execution, proof of concept
SHA-256 | b01b121ae0926742df797a1fa7e69a00444a5233f8e6964b52a247ba8499f69e
Nxlog Community Edition 2.10.2150 Denial Of Service
Posted Dec 17, 2020
Authored by Guillaume Petit

Nxlog Community Edition version 2.10.2150 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 0eb999a84b952c80f915543ca4ba78c6be29d0c9ed0da9b97b41edc99792f18f
libbabl 0.1.62 Broken Double-Free Detection
Posted Dec 15, 2020
Authored by Carter Yagemann

libbabl version 0.1.62 broken double-free detection proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | c9625fdfa8e4f30279a1070a44fe6ea3eb8e3675976560ced8a254a2b39109ca
MiniWeb HTTP Server 0.8.19 Buffer Overflow
Posted Dec 14, 2020
Authored by securityforeveryone.com

MiniWeb HTTP Server version 0.8.19 buffer overflow proof of concept exploit.

tags | exploit, web, overflow, proof of concept
SHA-256 | 1a71e4f5aaaa29ed17ae6a981c9455726c46099cdb6db2ff4bd92d771c72b161
Chromium 83 CSP Bypass
Posted Dec 4, 2020
Authored by Gal Weizman

Proof of concept code that demonstrates a full CSP bypass in Chromium 83.

tags | exploit, proof of concept, bypass
advisories | CVE-2020-6519
SHA-256 | f665b840e23447dd1db0bb7901be7ece20f08967d72f818e8e49bee711e616b2
Ksix Zigbee Devices Playback Protection Bypass
Posted Dec 2, 2020
Authored by Alejandro Vazquez Vazquez

Ksix Zigbee devices playback protection bypass proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | bb9a8e2468e16c9c046ad0e269e61fe86d1ca52524c1567d20e1f16a03171b9b
YATinyWinFTP Denial Of Service
Posted Nov 29, 2020
Authored by strider

YATinyWinFTP denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 6ed4c0a237cb072b38d3b829300f5184e6baedda4df51b7929123eb3f6551b78
Zerologon Netlogon Privilege Escalation
Posted Nov 18, 2020
Authored by West Shepherd

Proof of concept exploit for the ZeroLogin Netlogon privilege escalation vulnerability.

tags | exploit, proof of concept
advisories | CVE-2020-1472
SHA-256 | e1e2f7934eb9d7e606d728985e21b4e36b56ce81fa5cfe609c297efa97c1ee8f
git-lfs Remote Code Execution
Posted Nov 6, 2020
Authored by Dawid Golunski

Proof of concept git-lfs remote code execution exploit written in Go. Affects Git, GitHub CLI, GitHub Desktop, Visual Studio, GitKraken, SmartGit, SourceTree, and more.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2020-27955
SHA-256 | 0c8177c46d702e8d2020c52ea4e282b0e930192714df192331520c8802c41440
Page 7 of 96
Back56789Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close