what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 3,308 RSS Feed

Shell Files

Simple College Website 1.0 Shell Upload
Posted Sep 27, 2024
Authored by indoushka

Simple College Website version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 9743abd528fa884cba34b2d978d020f289c933601ad38b93dad5abca4a9f1f59
Ubuntu Security Notice USN-7036-1
Posted Sep 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7036-1 - It was discovered that Rack was not properly parsing data when processing multipart POST requests. If a user or automated system were tricked into sending a specially crafted multipart POST request to an application using Rack, a remote attacker could possibly use this issue to cause a denial of service. It was discovered that Rack was not properly escaping untrusted data when performing logging operations, which could cause shell escaped sequences to be written to a terminal. If a user or automated system were tricked into sending a specially crafted request to an application using Rack, a remote attacker could possibly use this issue to execute arbitrary code in the machine running the application.

tags | advisory, remote, denial of service, arbitrary, shell
systems | linux, ubuntu
advisories | CVE-2022-30122, CVE-2022-30123, CVE-2022-44572, CVE-2023-27530, CVE-2023-27539, CVE-2024-25126, CVE-2024-26141, CVE-2024-26146
SHA-256 | c4acd1ffc8ca871047fb8a39618d9c0b95465770474d22abee717b0b2de788ad
ABB Cylon Aspect 3.07.00 Remote Code Execution
Posted Sep 25, 2024
Authored by LiquidWorm | Site zeroscience.mk

The ABB Cylon Aspect version 3.07.00 BMS/BAS controller suffers from an unauthenticated OS command injection vulnerability. This can be exploited to inject and execute arbitrary shell commands through the host HTTP GET parameter called by networkDiagAjax.php script.

tags | exploit, web, arbitrary, shell, php
advisories | CVE-2023-0636
SHA-256 | 8123a5d0a4c6fa336d0b765079abb5168cf0f686b24baa715db1e55915f315fe
Dockwatch Remote Command Execution
Posted Sep 17, 2024
Authored by Jeremy Brown

Dockwatch is a container management web UI for docker. It runs by default without authentication, although guidance is available for how to setup credentials for access. It has a Commands feature that allows a user to run docker commands such as inspect, network, ps. Prior to fix, it did not restrict input for parameters, so both container and parameters for the dockerInspect command were vulnerable to shell command injection on the container as the abc user with (limited) command output. See commits 23df366 and c091e4c for fixes.

tags | exploit, web, shell
SHA-256 | 4dc88e4bbab7011783c0ecfab89efa0414dbb5928fb33b19bb6580f2eaabe3c2
Ubuntu Security Notice USN-6560-3
Posted Sep 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6560-3 - USN-6560-2 fixed a vulnerability in OpenSSH. This update provides the corresponding update for Ubuntu 16.04 LTS. It was discovered that OpenSSH incorrectly handled user names or host names with shell metacharacters. An attacker could possibly use this issue to perform OS command injection.

tags | advisory, shell
systems | linux, ubuntu
advisories | CVE-2023-51385
SHA-256 | d79217f3c4179c2615288ef92644ea2a7503ce8dc66a1ea3994cfdb65236cdfb
QNX Qconn Command Execution
Posted Sep 12, 2024
Authored by Brendan Coles, Mor!p3r, David Odell | Site metasploit.com

This Metasploit module uses the qconn daemon on QNX systems to gain a shell. The QNX qconn daemon does not require authentication and allows remote users to execute arbitrary operating system commands. This Metasploit module has been tested successfully on QNX Neutrino 6.5.0 (x86) and 6.5.0 SP1 (x86).

tags | exploit, remote, arbitrary, shell, x86
SHA-256 | 217c97be589524ea77431218332eff5e82efabdd6dfa3503ed0ddab691480814
VICIdial 2.14-917a Remote Code Execution
Posted Sep 11, 2024
Authored by Jaggar Henry | Site korelogic.com

An attacker with authenticated access to VICIdial version 2.14-917a as an agent can execute arbitrary shell commands as the root user. This attack can be chained with CVE-2024-8503 to execute arbitrary shell commands starting from an unauthenticated perspective.

tags | exploit, arbitrary, shell, root
advisories | CVE-2024-8504
SHA-256 | 6b4666c70098b4747658896c605a4f2b8c41c41c51144da20cf5be37e90a20b0
Queuing Simple Chatbot 1.0 Shell Upload
Posted Sep 11, 2024
Authored by indoushka

Queuing Simple Chatbot version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell, file upload
SHA-256 | 1ac1abe713bae44f313173560ae4b2399dcbac5f41ce3ca8ddd25b5daa57b3ff
Profiling System 1.0 Shell Upload
Posted Sep 11, 2024
Authored by indoushka

Profiling System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 63f7cdb039e829c25285d0ad8ecd14b888386b6d2f06ebc4b1945e056ed8cd64
Online Marriage Registration System 1.0 Shell Upload
Posted Sep 10, 2024
Authored by indoushka

Online Marriage Registration System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 990ace207073f604556500939f13df158bf2dfab39adaff554b8e9d0500f40f9
C-MOR Video Surveillance 5.2401 Remote Shell Upload
Posted Sep 6, 2024
Authored by Matthias Deeg, Chris Beiter, Frederik Beimgraben | Site syss.de

C-MOR Video Surveillance version 5.2401 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2024-45171
SHA-256 | 787e5049c9d126f909aa923e05bb07cd07413bc5154345d71f346e74ec5c9114
Travel 1.0 Shell Upload
Posted Sep 6, 2024
Authored by indoushka

Travel version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | e1c910902237872a9a7ebb40f19760f24f84f89e4b7e66a2979867c3d7860ef2
Online Travel Agency System 1.0 Shell Upload
Posted Sep 4, 2024
Authored by indoushka

Online Travel Agency System version 1.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | e1c910902237872a9a7ebb40f19760f24f84f89e4b7e66a2979867c3d7860ef2
IntelliNet 2.0 Remote Root
Posted Sep 2, 2024
Authored by Jean Pereira

Zero day remote root exploit for IntelliNet version 2.0. It affects multiple devices of AES Corp and Siemens. The exploit provides a remote shell and escalates your permissions to full root permissions by abusing exec_suid. No authentication needed at all, neither any interaction from the victim. The firmware affected by this exploit runs on fire alarms, burglar sensors and environmental devices, all on the internet, all vulnerable, no patch. Full control over hardware and software with no restrictions, you can manipulate battery voltage and even damage the hardware with unknown outcomes.

tags | exploit, remote, shell, root
SHA-256 | 03f6a27dff52d1325441a14044dae92e43735378844d284aa4a56aa28a72abe1
eClass LMS 6.2.0 Shell Upload
Posted Sep 2, 2024
Authored by indoushka

eClass LMS version 6.2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | c82e4b148e140d84b1e4d327bad2cf8efab60d29769cb3a98ec6f67d4da5538f
Libssh Authentication Bypass Scanner
Posted Sep 1, 2024
Authored by Peter Winter-Smith, wvu | Site metasploit.com

This Metasploit module exploits an authentication bypass in libssh server code where a USERAUTH_SUCCESS message is sent in place of the expected USERAUTH_REQUEST message. libssh versions 0.6.0 through 0.7.5 and 0.8.0 through 0.8.3 are vulnerable. Note that this modules success depends on whether the server code can trigger the correct (shell/exec) callbacks despite only the state machines authenticated state being set. Therefore, you may or may not get a shell if the server requires additional code paths to be followed.

tags | exploit, shell
advisories | CVE-2018-10933
SHA-256 | cde91faaf9388b718ce891cfb99941d6d0d6c0ea49e71e81ac203c8bf86be937
Apache Mod_cgi Bash Environment Variable Injection (Shellshock) Scanner
Posted Sep 1, 2024
Authored by Michal Zalewski, wvu, Stephane Chazelas | Site metasploit.com

This Metasploit module scans for the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This Metasploit module targets CGI scripts in the Apache web server by setting the HTTP_USER_AGENT environment variable to a malicious function definition. PROTIP: Use exploit/multi/handler with a PAYLOAD appropriate to your CMD, set ExitOnSession false, run -j, and then run this module to create sessions on vulnerable hosts. Note that this is not the recommended method for obtaining shells. If you require sessions, please use the apache_mod_cgi_bash_env_exec exploit module instead.

tags | exploit, web, shell, cgi, bash
advisories | CVE-2014-6271, CVE-2014-6278
SHA-256 | 87c833264ee49ea156b8462740c64928a943a3c37c5f3d9c388659dfaa1d03a0
Linksys WRT54GL Remote Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

Some Linksys Routers are vulnerable to OS Command injection. You will need credentials to the web interface to access the vulnerable part of the application. Default credentials are always a good starting point. admin/admin or admin and blank password could be a first try. Note: This is a blind OS command injection vulnerability. This means that you will not see any output of your command. Try a ping command to your local system and observe the packets with tcpdump (or equivalent) for a first test. Hint: To get a remote shell you could upload a netcat binary and exec it. WARNING: this module will overwrite network and DHCP configuration.

tags | exploit, remote, web, shell, local
SHA-256 | c0a0294f6b84501bb7ca89228ea567596e04b04818d4997fb6266f71b440692b
Netgear R6700v3 Unauthenticated LAN Admin Password Reset
Posted Aug 31, 2024
Authored by Pedro Ribeiro, Radek Domanski, gwillcox-r7 | Site metasploit.com

This Metasploit module targets ZDI-20-704 (aka CVE-2020-10924), a buffer overflow vulnerability in the UPNP daemon (/usr/sbin/upnpd), on Netgear R6700v3 routers running firmware versions from V1.0.2.62 up to but not including V1.0.4.94, to reset the password for the admin user back to its factory default of password. Authentication is bypassed by using ZDI-20-703 (aka CVE-2020-10923), an authentication bypass that occurs when network adjacent computers send SOAPAction UPnP messages to a vulnerable Netgear R6700v3 router. Currently this module only supports exploiting Netgear R6700v3 routers running either the V1.0.0.4.82_10.0.57 or V1.0.0.4.84_10.0.58 firmware, however support for other firmware versions may be added in the future. Once the password has been reset, attackers can use the exploit/linux/telnet/netgear_telnetenable module to send a special packet to port 23/udp of the router to enable a telnet server on port 23/tcp. The attacker can then log into this telnet server using the new password, and obtain a shell as the "root" user. These last two steps have to be done manually, as the authors did not reverse the communication with the web interface. It should be noted that successful exploitation will result in the upnpd binary crashing on the target router. As the upnpd binary will not restart until the router is rebooted, this means that attackers can only exploit this vulnerability once per reboot of the router. This vulnerability was discovered and exploited at Pwn2Own Tokyo 2019 by the Flashback team (Pedro Ribeiro + Radek Domanski).

tags | exploit, web, overflow, shell, root, udp, tcp
systems | linux
advisories | CVE-2020-10923, CVE-2020-10924
SHA-256 | 9761d8c2da4ee95f5c6b4cfd77d3759b606692ed519993f3da76a637e562671b
Cambium CnPilot R200/r201 Command Execution
Posted Aug 31, 2024
Authored by Karn Ganeshen | Site metasploit.com

Cambium cnPilot r200/r201 device software versions 4.2.3-R4 to 4.3.3-R4, contain an undocumented, backdoor root shell. This shell is accessible via a specific url, to any authenticated user. The module uses this shell to execute arbitrary system commands as root.

tags | exploit, arbitrary, shell, root
advisories | CVE-2017-5259
SHA-256 | cce7da9c26f8e8caf232905b3e36a9ab132e3adc8e18feeb48e4f97de90a8cef
D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module exploits an OS Command Injection vulnerability in some D-Link Routers like the DIR-600 rev B and the DIR-300 rev B. The vulnerability exists in command.php, which is accessible without authentication. This Metasploit module has been tested with the versions DIR-600 2.14b01 and below, DIR-300 rev B 2.13 and below. In order to get a remote shell the telnetd could be started without any authentication.

tags | exploit, remote, shell, php
SHA-256 | 2f5b594e622d424820044978baa8b49d0949391ea6ea0829281922f271fa3004
Netgear R7000 Backup.cgi Heap Overflow Remote Code Execution
Posted Aug 31, 2024
Authored by Grant Willcox, colorlight2019, SSD Disclosure | Site metasploit.com

This Metasploit module exploits a heap buffer overflow in the genie.cgi?backup.cgi page of Netgear R7000 routers running firmware version 1.0.11.116. Successful exploitation results in unauthenticated attackers gaining code execution as the root user. The exploit utilizes these privileges to enable the telnet server which allows attackers to connect to the target and execute commands as the admin user from within a BusyBox shell. Users can connect to this telnet server by running the command "telnet *target IP*".

tags | exploit, overflow, shell, cgi, root, code execution
advisories | CVE-2021-31802
SHA-256 | 042eaa7026a5227a1b186fee630ffdae53cf707f495f6cf7879c9d6f44e1ac01
Microsoft SQL Server NTLM Stealer
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module can be used to help capture or relay the LM/NTLM credentials of the account running the remote SQL Server service. The module will use the supplied credentials to connect to the target SQL Server instance and execute the native "xp_dirtree" or "xp_fileexist" stored procedure. The stored procedures will then force the service account to authenticate to the system defined in the SMBProxy option. In order for the attack to be successful, the SMB capture or relay module must be running on the system defined as the SMBProxy. The database account used to connect to the database should only require the "PUBLIC" role to execute. Successful execution of this attack usually results in local administrative access to the Windows system. Specifically, this works great for relaying credentials between two SQL Servers using a shared service account to get shells. However, if the relay fails, then the LM hash can be reversed using the Halflm rainbow tables and john the ripper. Thanks to "Sh2kerr" who wrote the ora_ntlm_stealer for the inspiration.

tags | exploit, remote, shell, local
systems | windows
SHA-256 | 81b720701c4c84c8a82d86441f0a1e83afb72be7237f8d733a14565354c12a53
Microsoft SQL Server Escalate Db_Owner
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This Metasploit module can be used to escalate privileges to sysadmin if the user has the db_owner role in a trustworthy database owned by a sysadmin user. Once the user has the sysadmin role the msssql_payload module can be used to obtain a shell on the system.

tags | exploit, shell
SHA-256 | 7cb171d1ea6bdf3acce24011b2327cab3a75e568e88dede8500fe9cece6caf9e
Microsoft SQL Server SQL Injection NTLM Stealer
Posted Aug 31, 2024
Authored by Antti, nullbind | Site metasploit.com

This Metasploit module can be used to help capture or relay the LM/NTLM credentials of the account running the remote SQL Server service. The module will use the SQL injection from GET_PATH to connect to the target SQL Server instance and execute the native "xp_dirtree" or stored procedure. The stored procedures will then force the service account to authenticate to the system defined in the SMBProxy option. In order for the attack to be successful, the SMB capture or relay module must be running on the system defined as the SMBProxy. The database account used to connect to the database should only require the "PUBLIC" role to execute. Successful execution of this attack usually results in local administrative access to the Windows system. Specifically, this works great for relaying credentials between two SQL Servers using a shared service account to get shells. However, if the relay fails, then the LM hash can be reversed using the Halflm rainbow tables and john the ripper.

tags | exploit, remote, shell, local, sql injection
systems | windows
SHA-256 | 07d8028c67f4c74422fce026d3e4f7c8c01787a332652cb8847f7c5bc5571deb
Page 1 of 133
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close