what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 703 RSS Feed

Files from malvuln

Email addressprivate
Websitemalvuln.com
First Active2021-01-04
Last Active2024-09-18
View User Profile
Backdoor.Win32.CCInvader.10 MVID-2024-0694 Authentication Bypass
Posted Sep 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.CCInvader.10 malware suffers from a bypass vulnerability.

tags | exploit, bypass
systems | windows
SHA-256 | 7f8fbab739d2fc6fb8f975250a5f1be05abc1adfae0b192591971bf6f66b9101
Backdoor.Win32.BlackAngel.13 MVID-2024-0695 Code Execution
Posted Sep 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.BlackAngel.13 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 717e62131924ca1af11ac62c8dd44bd60d6cffaaf4066df556a537c3442d678e
Backdoor.Win32.Delf.yj MVID-2024-0693 Information Disclosure
Posted Sep 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Delf.yj malware suffers from an information leakage vulnerability.

tags | exploit
systems | windows
SHA-256 | 145f23a8746541655af47b6cc26039a64ce706d01053710c1a2fcdd7dc5aa7a8
Backdoor.Win32.Symmi.qua MVID-2024-0692 Buffer Overflow
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Symmi.qua malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 0bc924461f903a4b4b69a0e094001ae59f6aed7881aa5a2aff5dfa55c34905b6
HackTool.Win32.Freezer.br (WinSpy) MVID-2024-0691 Insecure Credential Storage
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

HackTool.Win32.Freezer.br (WinSpy) malware suffers from an insecure credential storage vulnerability.

tags | exploit
systems | windows
SHA-256 | 574e327046bc7ed7b91b795a2eebcc7e87a001021d334845c357d1bc082517f0
Backdoor.Win32.Optix.02.b MVID-2024-0690 Hardcoded Credential
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Optix.02.b malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 8c8ad33e111ebd91632229baa25c24e2eb3101bf3951d070074c5b4618e78fcf
Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) MVID-2024-0689 Code Execution
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | efd34490081822962a9907289feb284b29b116cd83a6df573fe5cae3f6d09fb1
Backdoor.Win32.PoisonIvy.ymw MVID-2024-0688 Insecure Credential Storage
Posted Sep 4, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.PoisonIvy.ymw malware suffers from an insecure credential storage vulnerability.

tags | exploit
systems | windows
SHA-256 | 2a0b97e3b01f0c3a9c85e1a96ede18240c61b21ee538261305346eec34828cd5
Backdoor.Win32.Nightmare.25 MVID-2024-0687 Code Execution
Posted Aug 12, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Nightmare.25 malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | 913e7fbeebf6842756fdf04349d73c4d478f8bc2b97fff487bffb398416d08aa
Backdoor.Win32.Plugx MVID-2024-0686 Insecure Permissions
Posted Jun 18, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Plugx malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | 7076c980aa6786c8d24e01b045aeb9ab8e22593c4f8397211e8cadd230e53ac2
Trojan.Win32.DarkGateLoader MVID-2024-0685 Code Execution
Posted Jun 6, 2024
Authored by malvuln | Site malvuln.com

Multiple variants of Trojan.Win32.DarkGateLoader malware suffer from a code execution vulnerability.

tags | exploit, trojan, code execution
systems | windows
SHA-256 | 0c34abb7ef5cf7c84cae2320156b2bd5e182a1b8db58b16cf858d0ef615eda5e
RansomLord Anti-Ransomware Exploit Tool 3.1
Posted May 31, 2024
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware by placing PE files in the x32 or x64 directories where the program is run from.

Changes: Stability enhancements. Updated some export functions for the x32 exploit DLL. Added -r flag to output a Sigma rule for detecting RansomLord activity using Windows event log.
tags | tool, encryption
SHA-256 | 647494bda466e645768d6f7d1cd051097aee319f88018d1a80547d8d538c98db
TrojanSpy.Win64.EMOTET.A MVID-2024-0684 Code Execution
Posted May 14, 2024
Authored by malvuln | Site malvuln.com

TrojanSpy.Win64.EMOTET.A malware suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | 10debc35623c145b6f978baa8cb84aaa54c64d5d82a5c05ac187f8de64eca19f
Backdoor.Win32.AsyncRat MVID-2024-0683 Code Execution
Posted May 14, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.AsyncRat malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | aae895a856dbb790f39f2815c8d74efe74839c99e7531212e21ea34299f56a3e
Panel.SmokeLoader MVID-2024-0682 Cross Site Request Forgery / Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ef278eac34255b166212b8c3d391b9134c5e614f5beadcfc77d5664154f0a7de
Panel.SmokeLoader MVID-2024-0681 Cross Site Scripting
Posted May 13, 2024
Authored by malvuln | Site malvuln.com

Panel.SmokeLoader malware suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | bcc5e47df8b2d6bd47ac6d8b30cb4be97dade1f97e3d46af383c50831ef76904
Panel Amadey.d.c MVID-2024-0680 Cross Site Scripting
Posted May 9, 2024
Authored by malvuln | Site malvuln.com

Panel Amadey.d.c malware suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 56d2e699a952bda76c68e9e01f6c3048db2c4af020ac1ac6adda3f4b9c409042
RansomLord Anti-Ransomware Exploit Tool 3
Posted May 9, 2024
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord generated PE files are saved in x32 and x64 directories and need to be placed in directories where programs execute. The goal of the project is to exploit vulnerabilities inherent in certain strains of ransomware by deploying exploits that defend the network! The DLLs may also provide additional coverage against generic and info stealer malwares.

Changes: This version now intercepts and terminates malware tested from 49 different threat groups. Added StopCrypt, RisePro, RuRansom, MoneyMessage, CryptoFortress and Onyx. Windows event IOC log now includes the SHA256 hash plus full path of the intercepted malware.
tags | tool
SHA-256 | ef2191f83e9ff1d18ac9614bac588bc60c2d30481f853513caeecc6ed52d5e14
Backdoor.Win32.Dumador.c MVID-2024-0679 Buffer Overflow
Posted Apr 16, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Dumador.c malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 32edf47bda897a0471a7ffbf6db742832e71820e9d55f2a6b95b5e7a897a6cc8
Trojan.Win32.Razy.abc MVID-2024-0678 Insecure Permissions
Posted Apr 8, 2024
Authored by malvuln | Site malvuln.com

Trojan.Win32.Razy.abc malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | f42f962b787317ec42e0f8896a6024f38f8e96776bcebf7c0600a7ee39d21c1f
Backdoor.Win32.Agent.ju (PSYRAT) MVID-2024-0677 Bypass / Command Execution
Posted Apr 2, 2024
Authored by malvuln | Site malvuln.com

The PsyRAT 0.01 malware listens on random high TCP ports 53297, 53211, 532116 and so forth. Connecting to an infected host returns a logon prompt for PASS. However, you can enter anything or nothing at all and execute commands made available by the backdoor.

tags | exploit, tcp
SHA-256 | 49c1a96716eb6676ee82286681b7ec240f24504e592bcf642a8225b45349d927
Win32.STOP.Ransomware (Smokeloader) MVID-2024-0676 Remote Code Execution
Posted Mar 22, 2024
Authored by malvuln | Site malvuln.com

Win32.STOP.Ransomware (smokeloader) malware suffers from both local and remote code execution vulnerabilities. The remote code execution can be achieved by leveraging a man-in-the-middle attack.

tags | exploit, remote, local, vulnerability, code execution
systems | windows
SHA-256 | 9740a4e0b25da98023aa4b00d3dc186e1ae19f18ff322ffbd1efa8acd634f49a
Backdoor.Win32.Emegrab.b MVID-2024-0675 Buffer Overflow
Posted Mar 14, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Emegrab.b malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | c0d8137645859e14608a0b7a84c3cadd70d3be3e7d59a937b20c600dbcc88162
Backdoor.Win32.Beastdoor.oq MVID-2024-0674 Remote Command Execution
Posted Mar 11, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Beastdoor.oq malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 72378386669ae9759edcef742e72bbceb8bebb4fef342a5fb8f58cf8290dd75a
Backdoor.Win32.Agent.amt MVID-2024-0673 Authentication Bypass / Code Execution
Posted Feb 29, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.amt malware suffers from bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution
systems | windows
SHA-256 | b6b18194f2e689d34f31467983fac3c6ef3ca487f56d307bb7a3aba5b961cffd
Page 1 of 29
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close