what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,402 RSS Feed

Proof of Concept Files

Microsoft Windows DWM Core Library Privilege Escalation
Posted Sep 9, 2024
Authored by ricnar456 | Site github.com

Proof of concept code for the Microsoft Windows DWM Core library elevation of privilege vulnerability. The researcher shows how they reversed the patch, how the heap overflow is produced, and overall gives a complete walk through of their process.

tags | exploit, overflow, proof of concept
systems | windows
advisories | CVE-2024-30051
SHA-256 | ae21b7b798fa9141cefb1411db92e94dfef6796823599323e49ec4cfcc3f7c0d
ASUS RT-AC3200 3.0.0.4.382.50010 Command Injection
Posted Sep 5, 2024
Authored by BTtea | Site github.com

Proof of concept exploit demonstrating a remote command injection vulnerability in ASUS RT-AC3200 version 3.0.0.4.382.50010.

tags | exploit, remote, proof of concept
advisories | CVE-2018-14714
SHA-256 | b27808b91b15909e2f42e7da7a3eccc359039ba12c7fdda7e04df55b3861f29b
Linux Kernel 5.6.13 Use-After-Free
Posted Sep 4, 2024
Authored by ii4gsp | Site ii4gsp.github.io

Proof of concept exploit that uses a use-after-free vulnerability due to a race condition in MIDI devices in Linux Kernel version 5.6.13.

tags | exploit, kernel, proof of concept
systems | linux
advisories | CVE-2020-27796
SHA-256 | 5772575942e33bf0bb3f88209aeb358c538c5851a59e7ed25e4a63653b6b7cda
Sendmail SMTP Address prescan Memory Corruption
Posted Aug 31, 2024
Authored by Jay Turla | Site metasploit.com

This is a proof of concept denial of service module for Sendmail versions 8.12.8 and earlier. The vulnerability is within the prescan() method when parsing SMTP headers. Due to the prescan function, only 0x5c and 0x00 bytes can be used, limiting the likelihood for arbitrary code execution.

tags | exploit, denial of service, arbitrary, code execution, proof of concept
advisories | CVE-2003-0694
SHA-256 | 3daa5e578d5efd9b701f44fe3d3053617431c40f560b0e62e15b7cf2208f57d9
Google Chrome V8 Type Confusion
Posted Aug 30, 2024
Authored by mistymntncop, buptsb | Site github.com

Google Chrome versions prior to 125.0.6422.112 V8 type confusion proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2024-5274
SHA-256 | 788ea39c0477eb3c46d9338780f690985742a96415f3fd4f64358b8315057dfa
Microsoft Windows IPv6 CVE-2024-38063 Checker / Denial Of Service
Posted Aug 29, 2024
Authored by Photubias

Microsoft Windows IPv6 vulnerability checking proof of concept python script that causes a denial of service. Windows 10 and 11 versions under 10.0.26100.1457 and Server 2016-2019-2022 versions under 10.0.17763.6189 are affected.

tags | exploit, denial of service, proof of concept, python
systems | windows
advisories | CVE-2024-38063
SHA-256 | 04c38d06a082513de8abf2875e18f1ebec41c245eac05cf7f60cc0cff919185a
WordPress LiteSpeed Cache 6.3.0.1 Privilege Escalation
Posted Aug 28, 2024
Authored by arch1m3d | Site github.com

WordPress LiteSpeed Cache versions 1.9 through 6.3.0.1 proof of concept privilege escalation exploit.

tags | exploit, proof of concept
advisories | CVE-2024-28000
SHA-256 | 359e51db5dfae9aca9692c13ac7db65b1cf126e5f317d77187028e3bf1a7412a
Microsoft Windows IPv6 Memory Corruption
Posted Aug 28, 2024
Authored by Aung Myat | Site github.com

This python script is a proof of concept exploit that demonstrates a IPv6 related memory corruption in Microsoft Windows.

tags | exploit, proof of concept, python
systems | windows
advisories | CVE-2024-38063
SHA-256 | e6be8f94e65ac49e1c64112d19884e8a3c0da0f9997c4e2f50859639ac393ab4
Microsoft CLFS.sys Denial of Service
Posted Aug 14, 2024
Authored by ricnar456 | Site github.com

CVE-2024-6768 is a vulnerability in the Common Log File System (CLFS.sys) driver of Windows, caused by improper validation of specified quantities in input data. This flaw leads to an unrecoverable inconsistency, triggering the KeBugCheckEx function and resulting in a Blue Screen of Death (BSoD). The issue affects all versions of Windows 10 and Windows 11, Windows Server 2016, Server 2019 and Server 2022 despite having all updates applied. This Proof of Concept (PoC) shows that by crafting specific values within a .BLF file, an unprivileged user can induce a system crash.

tags | exploit, proof of concept
systems | windows
advisories | CVE-2024-6768
SHA-256 | 0ec1d82e1e6a31fe57b2e6f518e950e98281a0c7e322246a6ffaddcc34e5296a
Oracle VM VirtualBox 7.0.10 r158379 Escape
Posted Aug 8, 2024
Authored by Andy Nguyen | Site github.com

A guest inside a VirtualBox VM using the virtio-net network adapter can trigger an intra-object out-of-bounds write in src/VBox/Devices/Network/DevVirtioNet.cpp to cause a denial-of-service or escape the hypervisor and compromise the host. This is Google's proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2023-22098
SHA-256 | 39886fd5b29cda0221f294d1907d9e63995ec85c9ee702b13d91f845a49e1f06
XSAVES Instruction May Fail To Save XMM Registers
Posted Aug 8, 2024
Authored by Tavis Ormandy | Site github.com

AMD Errata 1386 1 is a flaw that affects the AMD Zen 2 family of processors. The observed result of this bug is that changes to xmm or ymm extended registers during normal program execution may be unexpectedly discarded. The implications of this flaw will vary depending on the workload. This is Google's proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 8a75f5fb07a6ca67733cb5a1185477da6a8313afd2a241201dd4016d48542554
RET2ASLR - Leaking ASLR From Return Instructions
Posted Aug 8, 2024
Authored by es0j | Site github.com

This is a proof of concept code from Google called RET2ASLR - Leaking ASLR from return instructions.

tags | exploit, proof of concept
SHA-256 | 85855938129f6904b076bc6c171882d2c77607f62f7812008d8e9444f550c17d
Unexpected Speculation Control Of _RETs_
Posted Aug 8, 2024
Authored by Alexandra Sandulescu, Eduardo Vela Nava, Rodrigo Branco | Site github.com

Google observed some undocumented (to the best of their knowledge) behavior of the indirect branch predictors, specifically relative to _ret_ instructions. The research they conducted appears to show that this behavior does not seem to create exploitable security vulnerabilities in the software they have tested. They would like to better understand the impact and implications for different software stacks, thus they welcome feedback or further research. Included is proof of concept code.

tags | exploit, vulnerability, proof of concept
SHA-256 | ebca14f100ab1f543d3c2aebe9a56b5068ca62d114ff25a3d83d52c2308a7399
Bleve Library Traversal
Posted Aug 8, 2024
Authored by rcorrea35 | Site github.com

This is a path traversal vulnerability that impacts the CreateIndexHandler and DeleteIndexHandler found within Bleve search library. These vulnerabilities enable the attacker to delete any directory owned by the user recursively, and create a new directory in any location which the server has write permissions to. This is Google's proof of concept exploit.

tags | exploit, vulnerability, proof of concept, file inclusion
SHA-256 | fa85d4f73ca7779ddd8389e832e0e1c1e86090421d04d1696926164a39351fbf
Microsoft CBC Padding Oracle In Azure Blob Storage Encryption Library
Posted Aug 8, 2024
Authored by rcorrea35 | Site github.com

The Azure Storage Encryption library in Java and other languages is vulnerable to a CBC Padding Oracle attack, similar to CVE-2020-8911. The library is not vulnerable to the equivalent of CVE-2020-8912, but only because it currently only supports AES-CBC as encryption mode. This is Google's proof of concept exploit.

tags | exploit, java, proof of concept
advisories | CVE-2022-30187
SHA-256 | 6c56ab2bf4efebb0273749421604fdf5621afcb2f63120ab2ed4f06a76ac978b
Apple libresolve Heap Buffer Overflow
Posted Aug 8, 2024
Authored by Sirdarckcat | Site github.com

libresolv's DNS packet handler suffered from heap out-of-bounds write to infinite-loop denial of service vulnerabilities. This is a proof of concept exploit from Google.

tags | exploit, denial of service, overflow, vulnerability, proof of concept
SHA-256 | 6505c0cb893baf4196eb16135d2af856db40e233dd1d7965e3bc7bd9551a1998
Apache log4j2 Code Execution
Posted Aug 8, 2024
Authored by ashdoeshax | Site github.com

Log4j 2.15.0 was released to address the widely reported JNDI Remote Code Execution (RCE) (CVE-2021-44228) vulnerability in Log4j. Shortly thereafter, 2.16.0 was released to address a Denial of Service (DoS) vulnerability (CVE-2021-45046). When examining the 2.15.0 release, Google security engineers found several issues with the Log4j 2.15.0 patch that showed that the severity of the issue addressed in 2.16 was in fact worse than initially understood. This is Google's proof of concept exploit.

tags | exploit, remote, denial of service, code execution, proof of concept
advisories | CVE-2021-45046
SHA-256 | c42c53b6fbd06585bd6895ecad8dddaa20237bb0cbb68646781ab1bf7e1461f2
Surface Pro 3 BIOS False Health Attestation / TPM Carte Blanche
Posted Aug 8, 2024
Authored by Chris Fenner | Site github.com

On Surface Pro 3 with the SHA1 and SHA256 PCRs enabled on the TPM, BIOS version 3.11.2550 and earlier, only the SHA1 PCRs are extended by the firmware. This means that an adversary can boot into an unmeasured OS and extend the PCRs with false measurements to obtain false attestations. This is a proof of concept exploit from Google.

tags | exploit, proof of concept
advisories | CVE-2021-42299
SHA-256 | 35bf7da7bc7ce653790a7765ec266d8289cd1a0536910f29505b37576ba96dfd
Linux xt_compat_target_from_user Heap Out-Of-Bounds Write
Posted Aug 8, 2024
Authored by Andy Nguyen | Site github.com

A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This is the proof of concept exploit produced by Google.

tags | exploit, proof of concept
systems | linux
advisories | CVE-2021-22555
SHA-256 | 7e21453bd35ea03ac243c883156335ec9936d2ef9ea62d6308ff99dc3b26d7a5
Linux KVM VM_IO|VM_PFNMAP VMA Mishandling
Posted Aug 8, 2024
Authored by Jann Horn | Site github.com

Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This is a proof of concept exploit produced by Google.

tags | exploit, proof of concept
advisories | CVE-2021-22543
SHA-256 | ad1315873367c17209fa30fde20446a3d19e938e62e5ccfbfbe5f855fc3a83c4
Mailcow TFA Authentication Bypass
Posted Aug 7, 2024
Authored by Patrik Mayor | Site github.com

This is a proof of concept exploit to bypass two factor authentication in Mailcow versions prior to 2024-07.

tags | exploit, proof of concept
advisories | CVE-2024-41958
SHA-256 | bf1ae4179a96942ee298b8815a404b831648737aefc69dfbb375f4f47c292c8a
Microsoft SharePoint Remote Code Execution
Posted Jul 10, 2024
Authored by testanull | Site github.com

This archive contains three proof of concepts exploit for multiple Microsoft SharePoint remote code execution vulnerabilities.

tags | exploit, remote, vulnerability, code execution, proof of concept
advisories | CVE-2024-38023, CVE-2024-38024, CVE-2024-38094
SHA-256 | d80ffcbe99aa73f58e248f00ca3af5b3281e817bc026be01942991e895b4530a
VMWare Aria Operations For Networks Command Injection
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

VMWare Aria Operations for Networks (vRealize Network Insight) is vulnerable to command injection when accepting user input through the Apache Thrift RPC interface. This is a proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2023-20887
SHA-256 | c714227bbfea1d4fec4126f79c54dfdd4ec91c95a6e8c0ffc7b795b17b7901ee
Veeam Backup Enterprise Manager Authentication Bypass
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

Veeam Backup Enterprise Manager authentication bypass proof of concept exploit. Versions prior to 12.1.2.172 are vulnerable.

tags | exploit, proof of concept
advisories | CVE-2024-29849
SHA-256 | 31fb3b66c17ab7cbfde346b10334c22f95eded003360d0eab92157d99cefd29c
Veeam Recovery Orchestrator Authentication Bypass
Posted Jul 8, 2024
Authored by Sina Kheirkhah | Site summoning.team

Veeam Recovery Orchestrator authentication bypass proof of concept exploit.

tags | exploit, proof of concept
advisories | CVE-2024-29855
SHA-256 | c7b976542137634b6839638c2c6a072b32e8cf78c61435488fcde8c526101303
Page 1 of 97
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close