code

Linux/x64_86 Egghunter Execve Shellcode

63 bytes small Linux/x64_86 dynamic egghunter shellcode that searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. The payload is an execve(/bin/bash) shellcode.




code

Linux Password Protected Bindshell Shellcode

272 bytes small Linux/x86_64 null free password protected bindshell shellcode.




code

Linux/x64_86 ROL Encoded Execve Shellcode

57 bytes small Linux/x64_86 /bin/bash shellcode. The stub decodes the ROL Encoded shellcode. When the stub has finished decoding the payload, execution control is passed to the payload.




code

Linux/x86 Egghunter Shellcode

39 bytes small Linux/x86 egghunter null-free shellcode. The egghunter dynamically searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs.




code

Citrix Application Delivery Controller / Gateway Remote Code Execution / Traversal

Citrix Application Delivery Controller and Citrix Gateway directory traversal remote code execution exploit.





code

Microsoft Windows 7 Screen Lock Shellcode

9 bytes small Microsoft Windows 7 screen locking shellcode.




code

Boeing Code Leak Exposes Security Flaws Deep In 787s




code

Prestashop 1.7.6.4 XSS / CSRF / Remote Code Execution

Prestashop versions 1.7.6.4 and below suffer from code execution, cross site request forgery, and cross site scripting vulnerabilities.




code

Cisco Data Center Network Manager Unauthenticated Remote Code Execution

DCNM exposes a file upload servlet (FileUploadServlet) at /fm/fileUpload. An authenticated user can abuse this servlet to upload a WAR to the Apache Tomcat webapps directory and achieve remote code execution as root. This module exploits two other vulnerabilities, CVE-2019-1619 for authentication bypass on versions 10.4(2) and below, and CVE-2019-1622 (information disclosure) to obtain the correct directory for the WAR file upload. This module was tested on the DCNM Linux virtual appliance 10.4(2), 11.0(1) and 11.1(1), and should work on a few versions below 10.4(2). Only version 11.0(1) requires authentication to exploit (see References to understand why).




code

IBM Bigfix Platform 9.5.9.62 Arbitary File Upload / Code Execution

IBM Bigfix Platform version 9.5.9.62 suffers from an arbitrary file upload vulnerability as root that can achieve remote code execution.




code

Linear eMerge E3 1.00-06 Arbitrary File Upload Remote Root Code Execution

Linear eMerge E3 versions 1.00-06 and below arbitrary file upload remote root code execution exploit.




code

GitHub Blasts Code-Scanning Tool Into All Open-Source Projects




code

PHP-FPM 7.x Remote Code Execution

This Metasploit module exploits an underflow vulnerability in PHP-FPM versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 of PHP-FPM on Nginx. Only servers with certain Nginx + PHP-FPM configurations are exploitable. This is a port of the original neex's exploit code (see refs). First, it detects the correct parameters (Query String Length and custom header length) needed to trigger code execution. This step determines if the target is actually vulnerable (Check method). Then, the exploit sets a series of PHP INI directives to create a file locally on the target, which enables code execution through a query string parameter. This is used to execute normal payload stagers. Finally, this module does some cleanup by killing local PHP-FPM workers (those are spawned automatically once killed) and removing the created local file.




code

rConfig 3.93 Authenticated Remote Code Execution

rConfig version 3.93 suffers from an authenticated ajaxAddTemplate.php remote code execution vulnerability.




code

PHPKB Multi-Language 9 image-upload.php Code Execution

PHPKB Multi-Language 9 suffers from an image-upload.php remote authenticated code execution vulnerability.




code

Horde 5.2.22 CSV Import Code Execution

The Horde_Data module version 2.1.4 (and before) present in Horde Groupware version 5.2.22 allows authenticated users to inject arbitrary PHP code thus achieving remote code execution the server hosting the web application.




code

Pandora FMS 7.0NG Remote Code Execution

Pandora FMS version 7.0NG suffers from a net_tools.php remote code execution vulnerability.




code

PlaySMS index.php Unauthenticated Template Injection Code Execution

This Metasploit module exploits a preauth Server-Side Template Injection vulnerability that leads to remote code execution in PlaySMS before version 1.4.3. This issue is caused by double processing a server-side template with a custom PHP template system called TPL which is used in the PlaySMS template engine at src/Playsms/Tpl.php:_compile(). The vulnerability is triggered when an attacker supplied username with a malicious payload is submitted. This malicious payload is then stored in a TPL template which when rendered a second time, results in code execution.




code

Pandora FMS Ping Authenticated Remote Code Execution

This Metasploit module exploits a vulnerability found in Pandora FMS 7.0NG and lower. net_tools.php in Pandora FMS 7.0NG allows remote attackers to execute arbitrary OS commands.




code

ThinkPHP 5.0.23 Remote Code Execution

This Metasploit module exploits one of two PHP injection vulnerabilities in the ThinkPHP web framework to execute code as the web user. Versions up to and including 5.0.23 are exploitable, though 5.0.23 is vulnerable to a separate vulnerability. The module will automatically attempt to detect the version of the software. Tested against versions 5.0.20 and 5.0.23 as can be found on Vulhub.




code

Net Sleuths Spot Poker Site Cheat Code




code

Microsoft VSCode Python Extension Code Execution

Proof of concept exploit for a Microsoft VSCode python extension code execution vulnerability.




code

Win32 Eggsearch Shellcode

33 bytes small Win32 egg searching shellcode that should work on all service packs of Microsoft Windows XP, 2k, and 2k3.




code

Win32/XP SP3 Windows Magnifier Shellcode

52 bytes small Win32/XP SP3 windows magnifier shellcode.




code

Win32/XP SP3 Shutdown Shellcode

56 bytes small Win32/XP SP3 shutdown windows shellcode with a 30 second timer.




code

rConfig 3.9.4 searchField Remote Code Execution

rConfig version 3.9.4 searchField unauthenticated remote root code execution exploit.




code

Vesta Control Panel Authenticated Remote Code Execution

This Metasploit module exploits command injection vulnerability in v-list-user-backups bash script file. Low privileged authenticated users can execute arbitrary commands under the context of the root user. An authenticated attacker with a low privileges can inject a payload in the file name starts with dot. During the user backup process, this file name will be evaluated by the v-user-backup bash scripts. As result of that backup process, when an attacker try to list existing backups injected payload will be executed.




code

Vesta Control Panel Authenticated Remote Code Execution

This Metasploit module exploits an authenticated command injection vulnerability in the v-list-user-backups bash script file in Vesta Control Panel to gain remote code execution as the root user.




code

TP-Link Archer A7/C7 Unauthenticated LAN Remote Code Execution

This Metasploit module exploits a command injection vulnerability in the tdpServer daemon (/usr/bin/tdpServer), running on the router TP-Link Archer A7/C7 (AC1750), hardware version 5, MIPS Architecture, firmware version 190726. The vulnerability can only be exploited by an attacker on the LAN side of the router, but the attacker does not need any authentication to abuse it. After exploitation, an attacker will be able to execute any command as root, including downloading and executing a binary from another host. This vulnerability was discovered and exploited at Pwn2Own Tokyo 2019 by the Flashback team.




code

Unraid 6.8.0 Authentication Bypass / Arbitrary Code Execution

This Metasploit module exploits two vulnerabilities affecting Unraid 6.8.0. An authentication bypass is used to gain access to the administrative interface, and an insecure use of the extract PHP function can be abused for arbitrary code execution as root.




code

Linux/x86 Add Root User Shellcode

107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified.




code

Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode

155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified.




code

Netis E1+ 1.2.32533 Hardcoded Backdoor Account

Netis E1+ version 1.2.32533 suffers from having a hardcoded backdoor root account.




code

Liferay Portal Java Unmarshalling Remote Code Execution

This Metasploit module exploits a Java unmarshalling vulnerability via JSONWS in Liferay Portal versions prior to 6.2.5 GA6, 7.0.6 GA7, 7.1.3 GA4, and 7.2.1 GA2 to execute code as the Liferay user. Tested against 7.2.0 GA1.




code

Nexus Repository Manager 3.21.1-01 Remote Code Execution

This Metasploit module exploits a Java Expression Language (EL) injection in Nexus Repository Manager versions up to and including 3.21.1 to execute code as the Nexus user. Tested against 3.21.1-01.




code

007 Code Helps Stop Spectre Exploits Before They Exist




code

netkit-telnet 0.17 Remote Code Execution

netkit-telnet version 0.17 telnetd on Fedora 31 BraveStarr remote code execution exploit.




code

Linux/x64 Anti-Debug Trick INT3 Trap Shellcode

113 bytes small Linux/x64 anti-debug trick (INT3 trap) with execve("/bin/sh") shellcode that is NULL free.




code

.NET Instrumentation Via MSIL Bytecode Injection

Whitepaper from Phrack called .NET Instrumentation via MSIL bytecode injection.




code

Linux/x86_64 TCP/4444 Bindshell With Password Shellcode

129 bytes small Linux/x86_64 bind (4444/TCP) shell (/bin/sh) + password (pass) shellcode.




code

Linux/MIPS64 Reverse Shell Shellcode

157 bytes small Linux/MIPS64 reverse (localhost:4444/TCP) shell shellcode.




code

Linux/x86_64 Reverse Shell TCP/4444 With Password Shellcode

120 bytes small Linux/x86_64 reverse (127.0.0.1:4444/TCP) shell (/bin/sh) + password (pass) shellcode.




code

Linux/x86 TCP Reverse Shell 127.0.0.1 Nullbyte Free Shellcode

Linux/x86 TCP reverse shell 127.0.0.1 nullbyte free shellcode.




code

Linux/x86 Bind TCP Port 43690 Null-Free Shellcode

53 bytes small Linux/x86 bind TCP port 43690 null-free shellcode.




code

Linux/x64 Reverse TCP Stager Shellcode

188 bytes small Lnux/x64 reverse TCP stager shellcode.




code

Sagemcom Fast 3890 Remote Code Execution

This exploit uses the Cable Haunt vulnerability to open a shell for the Sagemcom F@ST 3890 (50_10_19-T1) cable modem. The exploit serves a website that sends a malicious websocket request to the cable modem. The request will overflow a return address in the spectrum analyzer of the cable modem and using a rop chain start listening for a tcp connection on port 1337. The server will then send a payload over this tcp connection and the modem will start executing the payload. The payload will listen for commands to be run in the eCos shell on the cable modem and redirect STDOUT to the tcp connection.




code

Aastra IP Telephone Hardcoded Password

The Aastra 6753i IP Telephone suffers from a hardcoded telnetd administrative password.




code

ManageEngine 14 Remote Code Execution

This is a whitepaper tutorial that describes steps taken to identify post-authentication remote code execution vulnerabilities in ManageEngine version 14.




code

Symantec Web Gateway 5.0.2.8 Remote Code Execution

This is a whitepaper tutorial that describes steps taken to identify post-authentication remote code execution vulnerabilities in Symantec Web Gateway version 5.0.2.8.