exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 143 RSS Feed

Files

Linux PT_SUSPEND_SECCOMP Permission Bypass / Death Race
Posted May 9, 2022
Authored by Jann Horn, Google Security Research

Linux suffers from two bugs in PT_SUSPEND_SECCOMP. One allows for permission bypass and the other relates to a ptracer death race.

tags | exploit
systems | linux
SHA-256 | 090e7e5a723be850497afe230306c956241cce0eb429877bf07e8c0f06eb2a40
Chrome content::DisplayCutoutHostImpl::SendSafeAreaToFrame Use-After-Free
Posted May 9, 2022
Authored by Google Security Research, Glazvunov

A use-after-free issue exists in Chrome 100 and earlier versions. Processing maliciously crafted web content may lead to arbitrary code execution in the browser process.

tags | exploit, web, arbitrary, code execution
advisories | CVE-2022-0971
SHA-256 | 84b488e3a4db5db9d8a3df99b628eaaf0e1c8d462ed33ed2d967d6a09c443252
APT28 MVID-2022-0594 FancyBear Code Execution
Posted May 9, 2022
Authored by malvuln | Site malvuln.com

FancyBear looks for and executes DLLs in its current directory. Therefore, we can potentially hijack a DLL to execute our own code and control and terminate the malware. The exploit DLL will check if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's own flaw will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 6c9b981fb52c57e5101af2cf1b3b81f816bca03e29ff6f1e4765d923fb513d91
School Dormitory Management System 1.0 SQL Injection
Posted May 9, 2022
Authored by Saud Alenazi

School Dormitory Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 35eface303d338348fb6d3c2744228b1f44d4ff33f83a1ac39f419a593227e06
Ransom.Satana MVID-2022-0593 Code Execution
Posted May 9, 2022
Authored by malvuln | Site malvuln.com

Satana ransomware searches for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL will simply display a Win32API message box and call exit(). The exploit DLL must export the "InterlockedExchange" function or it fails with an error. We do not need to rely on hash signatures or third-party products as the malware's own flaw will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 8e9fad2d0891098b240a5be94c33ac547f4a261cfbe5fc26bc3d0ea2a0a36c17
Ransom.Conti MVID-2022-0592 Code Execution
Posted May 9, 2022
Authored by malvuln | Site malvuln.com

Conti ransomware looks for and executes DLLs in its current directory. Therefore, we can potentially hijack a DLL to execute our own code and control and terminate the malware pre-encryption. The exploit DLL will check if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's own flaw will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 52f6486bf24b541e770aac1c5ed3c3b2261c89fb9688a718a0b779cbf5c4f7d6
School Dormitory Management 1.0 SQL Injection
Posted May 9, 2022
Authored by nu11secur1ty

School Dormitory Management version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d5de6e90441b347a90dcfbbe5aa109c73945042d00234b05626402f8ca6fabd9
Travel Management System 1.0 SQL Injection
Posted May 9, 2022
Authored by nu11secur1ty

Travel Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities. Original discovery of SQL injection in this version is attributed to Bobby Cooke and hyd3sec in August of 2020.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f7311337903077370ca96820928b9ff6db3f39ef420a109bc94cdf0d6358dc4f
Ransom.Petya MVID-2022-0591 Code Execution
Posted May 9, 2022
Authored by malvuln | Site malvuln.com

Petya ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL will simply display a Win32API message box and call exit(). The exploit DLL must export the "InterlockedExchange" function or it fails with an error. We do not need to rely on hash signature or third-party products as the malware will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | ff2605c77ee1a143de808be0bf172ffc2beea61f4206bbac09c5de2b270c2ba8
Ransom.Cryakl MVID-2022-0590 Code Execution
Posted May 9, 2022
Authored by malvuln | Site malvuln.com

Cryakl ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL will simply display a Win32API message box and call exit(). The exploit DLL must export the "InterlockedExchange" function or it fails with an error. We do not need to rely on hash signature or third-party products as the malware will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 8aaf8b642e1e25f6c399f8930a1a544edf572881836d06083d17c2a2115f678f
Trojan-Ransom.Radamant MVID-2022-0589 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

Radamant ransomware tries to load a DLL named "PROPSYS.dll" and execute a hidden PE file "DirectX.exe" from the AppData\Roaming directory. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | c051794bad7a43ea258023a806d4f4fb80b0f47db0954c5c9d9a7a978d7bf71e
Trojan.CryptoLocker MVID-2022-0588 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

Cryptolocker ransomware drops a PE file in the AppData\Roaming directory which then tries to load a DLL named "netapi32.dll". Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 87f31671bdc48150392fcb17c91a7b099cc962f81d837de716d2134df56aebad
Craft CMS 3.7.36 Password Reset Poisoning Attack
Posted May 6, 2022
Authored by Sandro Einfeldt | Site sec-consult.com

Craft CMS version 3.7.36 suffers from a password reset poisoning vulnerability. An unauthenticated attacker who knows valid email addresses or account names of Craft CMS backend users is able to manipulate the password reset functionality in a way that the registered users of the CMS receive password reset emails containing a malicious password reset link.

tags | exploit
advisories | CVE-2022-29933
SHA-256 | de06127d774e506b909f777e221d9940b8410ddd11923cc82b9c59ebc88211e5
Ransom.CTBLocker MVID-2022-0586 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

CTBLocker ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill as the DLL just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 6e2944ce63bc0324698d09842f6ec75f7d70d5c7264acd72536d9cdc7967e728
Trojan-Ransom.Cerber MVID-2022-0585 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

Cerber ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products as the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill as the DLL just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | e28c63a5a97b689389b1885103160cadd3799c70135f4baf81ea45f327748187
Trojan-Ransom.LockerGoga MVID-2022-0587 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

LockerGoga ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. Four processes are created. For instance, there is "imtvknqq9737.exe" running under AppData\Local\Temp, the process name is "imtvknqq" plus an appended random number. Our exploit DLL will simply display a Win32API message box and call exit(). The exploit DLL must export "InterlockedExchange" function or it fails with an error. We do not need to rely on hash signature or third-party products as the malware's own flaw will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill as the DLL just lives on disk waiting. From a defensive perspective, you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit, local
systems | windows
SHA-256 | da575e6182321f1a1552e1e5e6da8af1c3614bcb1ff944dc57bf56d87fd9b925
ChatBot Application With A Suggestion Feature 1.0 SQL Injection
Posted May 6, 2022
Authored by Saud Alenazi

ChatBot Application with a Suggestion Feature version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6e5561beff591b12af8e2999685edb97e47363e65c7da33e3edf5c64ff8b548d
Trojan.Ransom.Cryptowall MVID-2022-0584 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

Cryptowall ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products, the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill as the DLL just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 03640ad85ec0becb4b494889fa75f6777ce2e1282d935c707cd228016fbea182
REvil.Ransom MVID-2022-0583 Code Execution
Posted May 6, 2022
Authored by malvuln | Site malvuln.com

REvil ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products, the malware's flaw does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there's nothing to kill as the DLL just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 111b653e7522b76e8edf9e7a923244651c58b4723ffc3384a3138c38c6ef1977
ZoneMinder Language Settings Remote Code Execution
Posted May 5, 2022
Authored by krastanoel | Site metasploit.com

This Metasploit module exploits an arbitrary file write in the debug log file option chained with a path traversal in the language settings that leads to remote code execution in ZoneMinder surveillance software versions before 1.36.13 and before 1.37.11

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2022-29806
SHA-256 | de41d6871c9da39a780698ac61a0da551342a2766821ef00b00ff323d0ac1fe6
PHProjekt PhpSimplyGest / MyProjects 1.3.0 Cross Site Scripting
Posted May 5, 2022
Authored by Andrea Intilangelo

PHProjekt PhpSimplyGest and MyProjects version 1.3.0 suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2022-27308
SHA-256 | 683da3b4055369ad271be51cb81dbf94818591a437064ded4119628be26cc697
SAP Web Dispatcher HTTP Request Smuggling
Posted May 4, 2022
Authored by Yvan Genuer, Martin Doyhenard | Site onapsis.com

SAP Web Dispatcher suffers from an HTTP request smuggling vulnerability.

tags | exploit, web
advisories | CVE-2021-38162
SHA-256 | 13d3e2b23a840dab61234f2b6d3787259a7efde984a35e90339e0cdc4c879d9a
Red Planet Laundry Management System 1.0 SQL Injection
Posted May 4, 2022
Authored by nu11secur1ty

Red Planet Laundry Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fb9ca577051e583a14d2a46cbefa9a6c1b563f29cdf20a68500709adaf8dd589
Ransom.WannaCry MVID-2022-0582 Code Execution
Posted May 4, 2022
Authored by malvuln | Site malvuln.com

WannaCry ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL to execute our own code in order to control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signatures or third-party products, the malware vulnerability does the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there is nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 75c864ef881d1530855d950ce35620da320dafb0cebe2d176ad34757f23f3194
REvil.Ransom MVID-2022-0581 Code Execution
Posted May 4, 2022
Authored by malvuln | Site malvuln.com

REvil ransomware looks for and executes DLLs in its current directory. Therefore, we can potentially hijack a DLL to execute our own code in order to control and terminate the malware pre-encryption. The exploit dll will check if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. We do not need to rely on hash signature or third-party products as the malware vulnerability will do the work for us. Endpoint protection systems and or antivirus can potentially be killed prior to executing malware, but this method cannot as there is nothing to kill the DLL that just lives on disk waiting. From a defensive perspective you can add the DLLs to a specific network share containing important data as a layered approach. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | 07f3d9e3cb24992e24316fe7f8e41fc64fee499196a59b0f4d1594fec2186777
Page 5 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close