win Microsoft Patches 18 Year Old Windows Zero Day By packetstormsecurity.com Published On :: Wed, 14 Aug 2019 15:52:49 GMT Full Article microsoft flaw patch zero day
win Microsoft Windows 10 scrrun.dll Active-X Creation / Deletion Issues By packetstormsecurity.com Published On :: Wed, 06 Jun 2018 20:22:22 GMT scrrun.dll on Microsoft Windows 10 suffers from file creation, folder creation, and folder deletion vulnerabilities. Full Article
win Twin Terror Attacks Shock Norway By packetstormsecurity.com Published On :: Sat, 23 Jul 2011 01:58:41 GMT Full Article headline terror norway
win ZDI Is Throwing Out $200k Bug Bounties On Apache And Microsoft IIS By packetstormsecurity.com Published On :: Wed, 25 Jul 2018 17:02:50 GMT Full Article headline hacker microsoft flaw apache
win Anonymous Hacker Exposed After Dropping USB Drive While Throwing Molotov Cocktail By packetstormsecurity.com Published On :: Mon, 24 Jun 2019 16:43:35 GMT Full Article headline hacker government anonymous
win News Windows Malware Can Also Brute Force WordPress By packetstormsecurity.com Published On :: Wed, 07 Aug 2019 15:21:05 GMT Full Article headline malware microsoft password wordpress
win Dassault Systèmes Completes Acquisition of Medidata Opening Up a New World of Virtual Twin Experiences for Healthcare By www.3ds.com Published On :: Mon, 28 Oct 2019 18:29:16 +0100 • The 3DEXPERIENCE Platform combines modeling, simulation, data science, artificial intelligence and collaboration in the virtual world to achieve sustainable innovation in life sciences • Dassault Systèmes, together with Medidata Solutions, will lead the digital transformation of life sciences in the age of personalized medicine and patient-centric experience • Connecting the 3DEXPERIENCE Platform with Medidata’s Clinical Trial platform connects the dots between research, development,... Full Article 3DEXPERIENCE Life Sciences Corporate
win Dassault Systèmes Holding Life Sciences Day in New York: Opening Up a New World of Virtual Twin Experiences for Healthcare By www.3ds.com Published On :: Wed, 13 Nov 2019 09:33:44 +0100 VELIZY-VILLACOUBLAY, France — November 13th, 2019 — Dassault Systèmes (Euronext Paris: #13065, DSY.PA) is holding a Life Sciences Day for analysts and investors, today, Wednesday, November 13th, 2019 starting at 09.00 am ET in New York. The event includes presentations by the senior executive management team. The sessions are being webcast live and will be available for replay by accessing https://investor.3ds.com/events/event-details/life-sciences-day. Bernard Charlès, Dassault Systèmes’ Vice... Full Article Life Sciences Investors
win Microsoft Windows 98/ME/2000/XP/2003 HTML Help File Hijack By packetstormsecurity.com Published On :: Fri, 05 Jul 2013 09:22:22 GMT Multiple Microsoft Windows 98/ME/2000/XP/2003 HTML Help file loading hijack vulnerabilities exist. Proof of concept included. Full Article
win Windows OLE Automation Array Remote Code Execution By packetstormsecurity.com Published On :: Thu, 13 Nov 2014 17:25:32 GMT This Metasploit module exploits the Windows OLE automation array remote code execution vulnerability. The vulnerability exists in Internet Explorer 3.0 until version 11 within Windows 95 up to Windows 10. Full Article
win 3DEXPERIENCE, V5 and ENOVIAvpm support on Windows 10, Version1909 By www.3ds.com Published On :: Wed, 29 Apr 2020 09:52:28 +0200 3DEXPERIENCE, V5 and ENOVIAvpm support on Windows 10, Version1909 Full Article 3DEXPERIENCE Hardware and Software Platforms 2020 3DEXPERIENCE 2020x Support Announcements
win Microsoft Windows WizardOpium Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 06 Mar 2020 13:02:22 GMT Microsoft Windows WizardOpium local privilege escalation exploit. Full Article
win Deep Instinct Windows Agent 1.2.29.0 Unquoted Service Path By packetstormsecurity.com Published On :: Fri, 06 Mar 2020 15:02:22 GMT Deep Instinct Windows Agent version 1.2.29.0 suffers from an unquoted service path vulnerability. Full Article
win CoronaBlue / SMBGhost Microsoft Windows 10 SMB 3.1.1 Proof Of Concept By packetstormsecurity.com Published On :: Sun, 15 Mar 2020 13:33:36 GMT CoronaBlue aka SMBGhost proof of concept exploit for Microsoft Windows 10 (1903/1909) SMB version 3.1.1. This script connects to the target host, and compresses the authentication request with a bad offset field set in the transformation header, causing the decompresser to buffer overflow and crash the target. Full Article
win Microsoft Windows SMB 3.1.1 Remote Code Execution By packetstormsecurity.com Published On :: Sun, 15 Mar 2020 13:39:33 GMT Microsoft Windows SMB version 3.1.1 suffers from a code execution vulnerability. Full Article
win Microsoft Windows 10 SMB 3.1.1 Local Privilege Escalation By packetstormsecurity.com Published On :: Tue, 31 Mar 2020 14:38:04 GMT Microsoft Windows 10 SMB version 3.1.1 SMBGhost local privilege escalation exploit. Full Article
win Microsoft Windows Net Use Insufficent Authentication By packetstormsecurity.com Published On :: Mon, 06 Apr 2020 19:08:47 GMT The Windows "net use" network logon type-3 command does not prompt for authentication when the built-in Administrator account is enabled and both remote and originating systems suffer from password reuse. This also works as "standard" user but unfortunately we do not gain high integrity privileges. However, it opens the door and increases the attack surface if the box we laterally move to has other vulnerabilities present. Full Article
win Microsoft Windows NtFilterToken ParentTokenId Incorrect Setting Privilege Escalation By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:42:48 GMT Microsoft Windows suffers from an NtFilterToken ParentTokenId incorrect setting that allows for elevation of privileges. Full Article
win Microsoft Windows SE_SERVER_SECURITY Security Descriptor Owner Privilege Escalation By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:44:19 GMT In Microsoft Windows, by using the poorly documented SE_SERVER_SECURITY Control flag it is possible to set an owner different to the caller, bypassing security checks. Full Article
win Microsoft Windows Unquoted Service Path Privilege Escalation By packetstormsecurity.com Published On :: Thu, 16 Apr 2020 20:01:59 GMT This Metasploit module exploits a logic flaw due to how the lpApplicationName parameter is handled. When the lpApplicationName contains a space, the file name is ambiguous. Take this file path as example: C:program fileshello.exe; The Windows API will try to interpret this as two possible paths: C:program.exe, and C:program fileshello.exe, and then execute all of them. To some software developers, this is an unexpected behavior, which becomes a security problem if an attacker is able to place a malicious executable in one of these unexpected paths, sometimes escalate privileges if run as SYSTEM. Some software such as OpenVPN 2.1.1, OpenSSH Server 5, and others have the same problem. Full Article
win Syrian Malware Team Found Spewing Dark Edition BlackWorm RAT By packetstormsecurity.com Published On :: Fri, 29 Aug 2014 15:36:10 GMT Full Article headline hacker malware cybercrime fraud syria
win Blunder Burns Unicorn Attack That Exploited Windows And Reader By packetstormsecurity.com Published On :: Sun, 20 May 2018 16:23:20 GMT Full Article headline hacker malware microsoft flaw adobe
win Windows Has A New Wormable Vulnerability, And There's No Patch In Sight By packetstormsecurity.com Published On :: Wed, 11 Mar 2020 13:51:26 GMT Full Article headline microsoft flaw
win Microsoft Warns Of Windows Zero-Day Exploited In The Wild By packetstormsecurity.com Published On :: Tue, 24 Mar 2020 14:15:21 GMT Full Article headline microsoft flaw zero day
win IBM Warns Zero-Day Hacker Exploits Growing By packetstormsecurity.com Published On :: Tue, 26 Aug 2008 10:01:44 GMT Full Article hacker ibm zero day
win Windows/x86 Dynamic Bind Shell / Null-Free Shellcode By packetstormsecurity.com Published On :: Thu, 30 Jan 2020 14:40:17 GMT 571 bytes small Microsoft Windows x86 dynamic bind shell and null-free shellcode. Full Article
win Windows/x86 Null Free WinExec Calc.exe Shellcode By packetstormsecurity.com Published On :: Sat, 22 Feb 2020 20:22:22 GMT 195 bytes small Windows/x86 null-free WinExec Calc.exe shellcode. Full Article
win WinExec Add-Admin Dynamic Null-Free Shellcode By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 15:58:21 GMT 210 bytes small WinExec add-admin dynamic null-free shellcode. Full Article
win Microsoft Windows NtUserSetWindowFNID Win32k User Callback By packetstormsecurity.com Published On :: Tue, 16 Jul 2019 20:32:16 GMT An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86. Full Article
win Microsoft Windows 7 Build 7601 (x86) Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 26 Jul 2019 03:22:22 GMT Microsoft Windows 7 Build 7601 (x86) local privilege escalation exploit. Full Article
win Microsoft Windows Internet Settings Security Feature Bypass By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 16:50:38 GMT Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019. Full Article
win Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free By packetstormsecurity.com Published On :: Tue, 19 Nov 2019 15:05:11 GMT Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit. Full Article
win Microsoft Windows 7 Screen Lock Shellcode By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:02:06 GMT 9 bytes small Microsoft Windows 7 screen locking shellcode. Full Article
win Windscribe WindscribeService Named Pipe Privilege Escalation By packetstormsecurity.com Published On :: Wed, 05 Feb 2020 18:54:05 GMT The Windscribe VPN client application for Windows makes use of a Windows service WindscribeService.exe which exposes a named pipe \.pipeWindscribeService allowing execution of programs with elevated privileges. Windscribe versions prior to 1.82 do not validate user-supplied program names, allowing execution of arbitrary commands as SYSTEM. This Metasploit module has been tested successfully on Windscribe versions 1.80 and 1.81 on Windows 7 SP1 (x64). Full Article
win Wing FTP Server 6.2.3 Cross Site Request Forgery By packetstormsecurity.com Published On :: Wed, 11 Mar 2020 12:02:22 GMT Wing FTP Server version 2.3 suffers from a cross site request forgery vulnerability. Full Article
win The NSA Has Discovered A Major Flaw In Windows 10 By packetstormsecurity.com Published On :: Wed, 15 Jan 2020 17:03:48 GMT Full Article headline government microsoft usa flaw zero day nsa
win Critical Windows Vuln Used To Rickroll The NSA And Github By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:30 GMT Full Article headline privacy microsoft flaw nsa cryptography
win Microsoft Windows NtUserMNDragOver Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:05:13 GMT This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008. Full Article
win snort_bo_overflow_win32.pm.txt By packetstormsecurity.com Published On :: Wed, 02 Nov 2005 01:21:35 GMT Remote Snort Back Orifice preprocessor overflow Metasploit exploit for Win32 targets. Exploits Snort versions 2.4.0 through 2.4.2. Tested against Snort 2.4.2 Binary with Windows XP Professional SP1/SP2, Windows Server 2003 SP1, Windows Server 2000 SP0, and Windows 2000 Professional SP0. Full Article
win 02062007-raptor_winudf.tgz By packetstormsecurity.com Published On :: Thu, 08 Feb 2007 05:08:50 GMT This is a MySQL backdoor kit for Windows based on the UDFs (User Defined Functions) mechanism. It can be used to spawn a reverse shell (netcat UDF on port 80/tcp) or to execute single OS commands (exec UDF). Tested on MySQL 4.0.18-win32 (running on Windows XP SP2), MySQL 4.1.22-win32 (running on Windows XP SP2), MySQL 5.0.27-win32 (running on Windows XP SP2). Full Article
win VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow By packetstormsecurity.com Published On :: Mon, 15 Feb 2010 22:09:31 GMT This Metasploit module exploits a stack-based buffer overflow in the Win32AddConnection function of the VideoLAN VLC media player. Versions 0.9.9 throught 1.0.1 are reportedly affected. This vulnerability is only present in Win32 builds of VLC. This payload was found to work with the windows/exec and windows/meterpreter/reverse_tcp payloads. However, the windows/meterpreter/reverse_ord_tcp was found not to work. Full Article
win Win32 Eggsearch Shellcode By packetstormsecurity.com Published On :: Sun, 06 Mar 2011 20:21:56 GMT 33 bytes small Win32 egg searching shellcode that should work on all service packs of Microsoft Windows XP, 2k, and 2k3. Full Article
win Win32/XP SP3 Windows Magnifier Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:43:16 GMT 52 bytes small Win32/XP SP3 windows magnifier shellcode. Full Article
win Win32/XP SP3 Shutdown Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:45:23 GMT 56 bytes small Win32/XP SP3 shutdown windows shellcode with a 30 second timer. Full Article
win Whale Win32 Attack Surface Toolkit By packetstormsecurity.com Published On :: Wed, 07 Dec 2016 00:44:44 GMT Whale in a win32 attack surface toolkit written in C#. It's capable of monitoring many of different areas of the Windows for new and removed kernel objects, open ports, drivers, services and much more. It also allows a user to test for different bug classes and has found a few interesting issues across the sub-systems. Full Article
win netABuse Insufficient Windows Authentication Logic Scanner By packetstormsecurity.com Published On :: Thu, 09 Apr 2020 14:57:25 GMT netABuse is a scanner that identifies systems susceptible to a Microsoft Windows insufficient authentication logic flaw. Full Article
win Silent Windows Update Patched Side Channel That Leaked Data From Intel CPUs By packetstormsecurity.com Published On :: Wed, 07 Aug 2019 15:21:10 GMT Full Article headline microsoft data loss flaw intel
win Kimble Wins Back His Cars And Cash By packetstormsecurity.com Published On :: Sat, 19 Apr 2014 00:59:38 GMT Full Article headline government mpaa pirate new zealand
win Windows User Accounts Penetration Testing By packetstormsecurity.com Published On :: Mon, 09 Mar 2020 16:58:45 GMT Whitepaper called Windows User Accounts Penetration Testing. Written in Persian. Full Article
win Microsoft Windows Firewall Disabling Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 23:02:22 GMT 644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups Administrators and Remote Desktop Users, and then enables the RDP Service. Full Article