use

Microsoft Windows NtUserSetWindowFNID Win32k User Callback

An elevation of privilege vulnerability exists in Microsoft Windows when the Win32k component fails to properly handle objects in memory. This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This Metasploit module is tested against Windows 10 v1703 x86.




use

Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free

Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit.







use

Microsoft Windows NtUserMNDragOver Local Privilege Escalation

This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008.








use

CentOS Control Web Panel 0.9.8.838 User Enumeration

CentOS Control Web Panel version 0.9.8.838 suffers from a user enumeration vulnerability.




use

CentOS-WebPanel.com Control Web Panel 0.9.8.840 User Enumeration

CentOS-WebPanel.com Control Web Panel (CWP) versions 0.9.8.836 through 0.9.8.840 suffer from a user enumeration vulnerability.




use

CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.848 User Enumeration

CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.848 suffers from a user enumeration vulnerability.




use

Linux/x86 Add Root User Shellcode

107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified.




use

Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode

155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified.





use

netABuse Insufficient Windows Authentication Logic Scanner

netABuse is a scanner that identifies systems susceptible to a Microsoft Windows insufficient authentication logic flaw.






use

uTorrent Users Urged To Upgrade To Mitigate Hijacking Flaw




use

User Management System 2.0 Cross Site Scripting

User Management System version 2.0 suffers from a persistent cross site scripting vulnerability.




use

vReliable Datagram Sockets (RDS) rds_page_copy_user Privilege Escalation

This Metasploit module exploits a vulnerability in the rds_page_copy_user function in net/rds/page.c (RDS) in Linux kernel versions 2.6.30 to 2.6.36-rc8 to execute code as root (CVE-2010-3904). This module has been tested successfully on Fedora 13 (i686) kernel version 2.6.33.3-85.fc13.i686.PAE and Ubuntu 10.04 (x86_64) with kernel version 2.6.32-21-generic.





use

Linux futex+VFS Use-After-Free

Linux futex+VFS suffers from an improper inode reference in get_futex_key() that causes a use-after-free if the superblock goes away.








use

Windows User Accounts Penetration Testing

Whitepaper called Windows User Accounts Penetration Testing. Written in Persian.




use

Microsoft Windows 10 User Sessions Stuck

This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT.




use

LastPass Stores Passwords So Securely Users Cannot Access Them




use

AVideo Platform 8.1 User Enumeration

AVideo Platform version 8.1 suffers from an information disclosure vulnerability that allows for user enumeration.




use

Apple's Corellium Lawsuit Causes Chilling Effect With Security Researchers











use

Google Chrome To Block Heavy Ads That Use Too Many Resources