what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 6,650 RSS Feed

Operating System: Windows

Microsoft Windows Defender / Detection Bypass Part 3
Posted Feb 19, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

This is additional research regarding a mitigation bypass in Windows Defender. Back in 2022, the researcher disclosed how it could be easily bypassed by passing an extra path traversal when referencing mshtml but that issue has since been mitigated. However, the researcher discovered using multiple commas can also be used to achieve the bypass. This issue was addressed. The fix was short lived as the researcher has found yet another third trivial bypass.

tags | exploit
systems | windows
SHA-256 | 09eed6afe6c6a0d197c6fce088deb76b497d50bef2a85bdfb38c66cb355c03b0
Wireshark Analyzer 4.2.3
Posted Feb 15, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 20 bug fixes along with updated protocol support for ASAM CMP, CAN, CFLOW, CMIP, CMP, DAP, DICOM, DISP, E2AP, GLOW, GOOSE, GTP, GTPv2, H.225, H.245, H.248, HTTP2, IEEE 1609.2, IEEE 1722, IPv4, IPv6, ISO 15765, ISUP, ITS, Kerberos, LDAP, MMS, NBT, NRUP, openSAFETY, P22, P7, PARLAY, RTMPT, RTP, SCSI, SOME/IP, T.38, TCP, TECMP, TFTP, WOW, X.509if, X.509sat, X.75, X11, Z39.50, and ZigBee Green Power.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 958bd5996f543d91779b1a4e7e952dcd7b0245fe82194202c3333a8f78795811
Windows Defender Detection Mitigation Bypass
Posted Feb 12, 2024
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

This is additional research regarding a mitigation bypass in Windows Defender. Back in 2022, the researcher disclosed how it could be easily bypassed by passing an extra path traversal when referencing mshtml but that issue has since been mitigated. However, the researcher discovered using multiple commas can also be used to achieve the bypass.

tags | exploit
systems | windows
SHA-256 | e971dc3b534b295048fd3f54dd5db062074da676f542175f826bc2b31edb7eb1
Sumatra PDF 3.5.2 DLL Hijacking
Posted Feb 5, 2024
Authored by Ravishanka Silva

Sumatra PDF version 3.5.2 suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2024-24528
SHA-256 | 260431c4bf718f16940d65c7a74690e935f1132e5750593158b7961d93c3e061
Trojan.Win32 BankShot MVID-2024-0669 Buffer Overflow
Posted Jan 31, 2024
Authored by malvuln | Site malvuln.com

Trojan.Win32 BankShot malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow, trojan
systems | windows
SHA-256 | 2b3c4192b5308c166c2374b9f23ce4208ceaa4819ae053e8b33695622996db4a
TrojanSpy Win32 Nivdort MVID-2024-0668 Insecure Permissions
Posted Jan 22, 2024
Authored by malvuln | Site malvuln.com

TrojanSpy Win32 Nivdort malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | 07b40fbb6021397864a451ae058f9ce4a25bc6a349ce285a033ab5429f0d1070
Microsoft Windows Registry Predefined Keys Privilege Escalation
Posted Jan 11, 2024
Authored by Google Security Research, mjurczyk

Predefined keys in the Microsoft Windows Registry may lead to confused deputy problems and local privilege escalation.

tags | exploit, local, registry
systems | windows
advisories | CVE-2023-35356, CVE-2023-35633
SHA-256 | a4c3435d9c5e52f576c70ff4db3da2de108e219bbd349f1ce79de1a81c042945
Backdoor.Win32 Carbanak (Anunak) MVID-2024-0667 Named Pipe NULL DACL
Posted Jan 10, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32 Carbanak (Anunak) malware creates 8 named pipes used for C2 and interprocess communications and grants RW access to the Everyone user group.

tags | exploit
systems | windows
SHA-256 | 025b315fe5e6131bdb0582d4066dabd2e50db6a7fe60aaa367ddf178890a85fb
Gom Player 2.3.92.5362 DLL Hijacking
Posted Jan 8, 2024
Authored by Yehia Elghaly

Gom Player version 2.3.92.5362 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | 3b86a83865a5eabbeaa6e7374d0b4994c1e422270e96ab7244267a22d93adcaf
Wireshark Analyzer 4.2.2
Posted Jan 5, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 5 vulnerabilities and 23 bugs have been fixed.
tags | tool, sniffer, protocol
systems | windows, unix
advisories | CVE-2024-0207, CVE-2024-0208, CVE-2024-0209, CVE-2024-0210, CVE-2024-0211
SHA-256 | 9e3672be8c6caf9279a5a13582d6711ab699ae2a79323e92a99409c1ead98521
Themebleed Windows 11 Themes Arbitrary Code Execution
Posted Jan 5, 2024
Authored by Spencer McIntyre, bwatters-r7, gabe_k | Site metasploit.com

When an unpatched Windows 11 host loads a theme file referencing an msstyles file, Windows loads the msstyles file, and if that file's PACKME_VERSION is 999, it then attempts to load an accompanying dll file ending in _vrf.dll. Before loading that file, it verifies that the file is signed. It does this by opening the file for reading and verifying the signature before opening the file for execution. Because this action is performed in two discrete operations, it opens the procedure for a time of check to time of use vulnerability. By embedding a UNC file path to an SMB server we control, the SMB server can serve a legitimate, signed dll when queried for the read, but then serve a different file of the same name when the host intends to load/execute the dll.

tags | exploit
systems | windows
advisories | CVE-2023-38146
SHA-256 | 44f044cbc901c8010a0b6712cedc87c1cc39134506044dd22466b8aac564f4b8
Microsoft Windows Kernel Information Disclosure
Posted Jan 3, 2024
Authored by Google Security Research, mjurczyk

Any unprivileged, local user in Microsoft Windows can disclose whether a specific file, directory or registry key exists in the system or not, even if they do not have the open right to it or enumerate right to its parent.

tags | exploit, local, registry
systems | windows
SHA-256 | eba081f5682137a596749db83d8591dfa5e5d9dffadba5ca011381bdd72018c4
Microsoft Windows PowerShell Code Execution / Event Log Bypass
Posted Dec 28, 2023
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Prior work from this researcher disclosed how PowerShell executes unintended files or BASE64 code when processing specially crafted filenames. This research builds on their PSTrojanFile work, adding a PS command line single quote bypass and PS event logging failure. On Windows CL tab, completing a filename uses double quotes that can be leveraged to trigger arbitrary code execution. However, if the filename got wrapped in single quotes it failed, that is until now.

tags | exploit, arbitrary, code execution
systems | windows
SHA-256 | 135e14fd69533eeb6ad57b35ae864360f36364f43f82818935023a4f7ee929ca
Windows Kernel Race Conditions
Posted Dec 14, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has an issue with bad locking in registry virtualization that can result in race conditions.

tags | exploit, kernel, registry
systems | windows
advisories | CVE-2023-36403
SHA-256 | 8cf51c7afd8e880ffabc644d09f791fed4bac36689d7102f629eb746b2c13124
Red Hat Security Advisory 2023-7710-03
Posted Dec 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7710-03 - An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.12. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 4e89f8f7651a9810f876dec5813ba86b156d36d066086078eef0b81450bd11fb
Red Hat Security Advisory 2023-7709-03
Posted Dec 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7709-03 - The components for Red Hat OpenShift for Windows Containers 8.1.1 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 4b5eaf4b2fd61ddad5b506d12cbe3158e1fd3213f401166f513fa4b8226b9c80
Red Hat Security Advisory 2023-7623-03
Posted Dec 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7623-03 - Red Hat JBoss Web Server 5.7.7 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include denial of service and open redirection vulnerabilities.

tags | advisory, web, denial of service, vulnerability
systems | linux, redhat, windows
advisories | CVE-2023-0464
SHA-256 | 9eeeb1d83f92911fcab08d74c3348b42f709ece879296718ea2e47b537942fbb
Windows Kernel Information Disclosure
Posted Dec 8, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows Kernel has a time-of-check / time-of-use issue in verifying layered key security which may lead to information disclosure from privileged registry keys.

tags | exploit, kernel, registry, info disclosure
systems | windows
advisories | CVE-2023-36404
SHA-256 | d827eb89d09814af2562b27f8d81aceb5f4a617c3fbb070846fd5b39ebfaa03e
Red Hat Security Advisory 2023-7662-03
Posted Dec 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7662-03 - An update for windows-machine-config-operator-bundle-container and windows-machine-config-operator-container is now available for Red Hat OpenShift Container Platform 4.11. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-5528
SHA-256 | 19acb4ebf134be7c4286bc8a2c4b51d0be3f892338bc35a1232128400bf11eff
Red Hat Security Advisory 2023-7515-01
Posted Nov 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7515-01 - The components for Red Hat OpenShift for Windows Containers 9.0.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Issues addressed include a privilege escalation vulnerability.

tags | advisory
systems | linux, redhat, windows
advisories | CVE-2023-3676
SHA-256 | 22fd27567fa73b0487fa3e141834c87327890531494fe84f9dc73b1c9657ef21
Web-Based Firewall Logging Tool 1.1.3
Posted Nov 17, 2023
Authored by Bob Hockney | Site webfwlog.sourceforge.net

Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

Changes: Added grants for postgresql to underlying tables in setup script. Fixed compatibility with php versions greater or equal to 8.1. Fixed resolution of hostnames for mysql. Fixed state management after resolving hostnames from packet page. Fixed drilldown on packet page when updating hosts. Fixed pgsql setup script with some versions of wc. Fixed loading of geoip2 php reader when extension not loaded. Fixed drilldown on fields displayed in hex on php versions greater or equal to 7. Fixed setup script compatibility with postgresql versions greater than 10. Fixed problem with mysql logs filtering on ip addresses with prefix or netmask. Fixed build of mysql ipv6 plugin with Mysql versions greater or equal to 8. Code cleanup. Documentation updates. Various other updates.
tags | tool, web, firewall
systems | linux, windows
SHA-256 | 724c22317e7ce1e7013ae1b752c091860a18eae1c3aa2a3edb49c88616e8824b
Wireshark Analyzer 4.2.0
Posted Nov 16, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: This is the first major Wireshark release under the Wireshark Foundation, a nonprofit which hosts Wireshark and promotes protocol analysis education. Wireshark supports dark mode on Windows. A Windows installer for Arm64 has been added. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new display filter feature for filtering raw bytes has been added. Various other updates and fixes have been added.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 0e428492f4c3625d61a7ccff008dc0e429d16ab8caccad4403157ea92b48a75b
EzViz Studio 2.2.0 DLL Hijacking
Posted Nov 15, 2023
Authored by EAFZ

EzViz Studio version 2.2.0 suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
advisories | CVE-2023-41613
SHA-256 | d6647010f93e517c65461fc94e2488783e4a7647feb496353818cb592c2d1194
Windows Kernel Containerized Registry Escape
Posted Nov 13, 2023
Authored by Google Security Research, mjurczyk

The Microsoft Windows kernel suffers from a containerized registry escape through integer overflows in VrpBuildKeyPath and other weaknesses.

tags | exploit, overflow, kernel, registry
systems | windows
advisories | CVE-2023-36576
SHA-256 | c1feae840787713bb89848cc8ba310ff0f5a1d43e23d59e1de207223ba6d1278
Red Hat Security Advisory 2023-6207-01
Posted Nov 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6207-01 - Red Hat JBoss Web Server 5.7.6 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include an information leakage vulnerability.

tags | advisory, web
systems | linux, redhat, windows
advisories | CVE-2023-42795
SHA-256 | abfe353a4153220478a12ebf4190e605d9fd486499b64472429d468325c61d7b
Page 2 of 266
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close