ow

Win32/XP SP3 Shutdown Shellcode

56 bytes small Win32/XP SP3 shutdown windows shellcode with a 30 second timer.





ow

Multiple Vulnerabilities in MySQL - Upgrade Now




ow

netABuse Insufficient Windows Authentication Logic Scanner

netABuse is a scanner that identifies systems susceptible to a Microsoft Windows insufficient authentication logic flaw.




ow

WebAssembly Changes Could Ruin Meltdown And Spectre Patches












ow

Cartoon Network Hacked Worldwide To Show Brazilian Stripper Videos




ow

Denial Of Service Event Impacted U.S. Power Utility Last Month





ow

NEC Univerge SV9100/SV8100 WebPro 10.0 Remote Configuration Download

NEC Univerge SV9100/SV8100 WebPro version 10.0 suffers from a remote configuration download vulnerability. The gzipped telephone system configuration file 'config.gz' or 'config.pcpx' that contains the unencrypted data file 'conf.pcpn', can be downloaded by an attacker from the root directory if previously generated by a privileged user.




ow

Top Infectious Disease Expert Does Not Rule Out Supporting Temporary National Lockdown To Combat COVID-19




ow

Windows User Accounts Penetration Testing

Whitepaper called Windows User Accounts Penetration Testing. Written in Persian.




ow

Packet Storm Exploit 2013-0813-1 - Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow

The IntegerInterleavedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataOffsets[0]" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program.




ow

Packet Storm Exploit 2013-0819-1 - Oracle Java BytePackedRaster.verify() Signed Integer Overflow

The BytePackedRaster.verify() method in Oracle Java versions prior to 7u25 is vulnerable to a signed integer overflow that allows bypassing of "dataBitOffset" boundary checks. This exploit code demonstrates remote code execution by popping calc.exe. It was obtained through the Packet Storm Bug Bounty program.




ow

Triologic Media Player 8 Buffer Overflow

Triologic Media Player version 8 suffers from a .m3l local buffer overflow vulnerability.




ow

ALLPlayer 7.6 Buffer Overflow

ALLPlayer version 7.6 unicode SEH local buffer overflow exploit.




ow

Microsoft Windows Firewall Disabling Shellcode

644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups Administrators and Remote Desktop Users, and then enables the RDP Service.




ow

Druva inSync Windows Client 6.5.2 Privilege Escalation

Druva inSync Windows Client version 6.5.2 suffers from a local privilege escalation vulnerability.




ow

Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (CmResourceTypeDevicePrivate entries).




ow

Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (videoprt.sys descriptors).




ow

Microsoft Windows Kernel REG_RESOURCE_REQUIREMENTS_LIST Memory Disclosure

The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_REQUIREMENTS_LIST registry values.




ow

Microsoft Windows Desktop Bridge Privilege Escalation

Microsoft Windows suffers from a Desktop Bridge Virtual Registry arbitrary file read / write privilege escalation vulnerability.




ow

Microsoft Windows Desktop Bridge Privilege Escalation

Microsoft Windows suffers from a Desktop Bridge Virtual Registry NtLoadKey arbitrary file read / write privilege escalation vulnerability.




ow

Windows UAC Protection Bypass (Via Slui File Handler Hijack)

This Metasploit module will bypass UAC on Windows 8-10 by hijacking a special key in the Registry under the Current User hive, and inserting a custom command that will get invoked when any binary (.exe) application is launched. But slui.exe is an auto-elevated binary that is vulnerable to file handler hijacking. When we run slui.exe with changed Registry key (HKCU:SoftwareClassesexefileshellopencommand), it will run our custom command as Admin instead of slui.exe. The module modifies the registry in order for this exploit to work. The modification is reverted once the exploitation attempt has finished. The module does not require the architecture of the payload to match the OS. If specifying EXE::Custom your DLL should call ExitProcess() after starting the payload in a different process.




ow

Microsoft Windows Desktop Bridge Virtual Registry Incomplete Fix

The handling of the virtual registry for desktop bridge applications can allow an application to create arbitrary files as system resulting in privilege escalation. This is because the fix for CVE-2018-0880 (MSRC case 42755) did not cover all similar cases which were reported at the same time in the issue.




ow

Microsoft Windows 10 UAC Bypass By computerDefault

This exploit permits an attacker to bypass UAC by hijacking a registry key during computerSecurity.exe (auto elevate windows binary) execution.




ow

Microsoft Windows 10 User Sessions Stuck

This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT.




ow

Windows UAC Protection Bypass

This Metasploit module modifies a registry key, but cleans up the key once the payload has been invoked. The module does not require the architecture of the payload to match the OS.




ow

Microsoft Windows .Reg File / Dialog Box Message Spoofing

The Windows registry editor allows specially crafted .reg filenames to spoof the default registry dialog warning box presented to an end user. This can potentially trick unsavvy users into choosing the wrong selection shown on the dialog box. Furthermore, we can deny the registry editor its ability to show the default secondary status dialog box (Win 10), thereby hiding the fact that our attack was successful.




ow

Microsoft Windows CmKeyBodyRemapToVirtualForEnum Arbitrary Key Enumeration

The Microsoft Windows kernel's Registry Virtualization does not safely open the real key for a virtualization location leading to enumerating arbitrary keys resulting in privilege escalation.




ow

Windows 10 UAC Protection Bypass Via Windows Store (WSReset.exe) And Registry

This Metasploit module exploits a flaw in the WSReset.exe file associated with the Windows Store. This binary has autoelevate privs, and it will run a binary file contained in a low-privilege registry location. By placing a link to the binary in the registry location, WSReset.exe will launch the binary as a privileged user.




ow

Windows Escalate UAC Protection Bypass

This Metasploit module will bypass Windows UAC by hijacking a special key in the Registry under the current user hive, and inserting a custom command that will get invoked when Windows backup and restore is launched. It will spawn a second shell that has the UAC flag turned off. This module modifies a registry key, but cleans up the key once the payload has been invoked.




ow

Microsoft Windows Kernel Privilege Escalation

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM.




ow

Xinfire TV Player 6.0.1.2 Buffer Overflow

This Metasploit module exploits a buffer overflow in Xinfire TV Player Pro and Standard version 6.0.1.2. When the application is used to import a specially crafted plf file, a buffer overflow occurs allowing arbitrary code execution. Tested successfully on Win7, Win10. This software is similar as Aviosoft Digital TV Player and BlazeVideo HDTV Player.




ow

Xinfire DVD Player 5.5.0.0 Buffer Overflow

This Metasploit module exploits a buffer overflow in Xinfire DVD Player Pro and Standard version 5.5.0.0. When the application is used to import a specially crafted plf file, a buffer overflow occurs allowing arbitrary code execution. Tested successfully on Win7, Win10. This software is similar as DVD X Player and BlazeDVD.




ow

ManageEngine Asset Explorer Windows Agent Remote Code Execution

The ManageEngine Asset Explorer windows agent suffers form a remote code execution vulnerability. All versions prior to 1.0.29 are affected.




ow

Qualys Security Advisory - GNU C Library Memory Leak / Buffer Overflow

Qualys has discovered a memory leak and a buffer overflow in the dynamic loader (ld.so) of the GNU C Library (glibc).