windows Microsoft Windows 7 Build 7601 (x86) Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 26 Jul 2019 03:22:22 GMT Microsoft Windows 7 Build 7601 (x86) local privilege escalation exploit. Full Article
windows Microsoft Windows Internet Settings Security Feature Bypass By packetstormsecurity.com Published On :: Tue, 17 Sep 2019 16:50:38 GMT Microsoft Windows suffers from an Internet Settings misconfiguration security feature bypass vulnerability. Versions affected include Windows 7 SP1, 8.0, 8.1 x86 and x64 with full patches up to July 2019. Full Article
windows Microsoft Windows 7 (x86) BlueKeep RDP Use-After-Free By packetstormsecurity.com Published On :: Tue, 19 Nov 2019 15:05:11 GMT Microsoft Windows 7 (x86) BlueKeep remote desktop protocol windows kernel use-after-free exploit. Full Article
windows Microsoft Windows 7 Screen Lock Shellcode By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:02:06 GMT 9 bytes small Microsoft Windows 7 screen locking shellcode. Full Article
windows The NSA Has Discovered A Major Flaw In Windows 10 By packetstormsecurity.com Published On :: Wed, 15 Jan 2020 17:03:48 GMT Full Article headline government microsoft usa flaw zero day nsa
windows Critical Windows Vuln Used To Rickroll The NSA And Github By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:22:30 GMT Full Article headline privacy microsoft flaw nsa cryptography
windows Microsoft Windows NtUserMNDragOver Local Privilege Escalation By packetstormsecurity.com Published On :: Fri, 08 May 2020 20:05:13 GMT This Metasploit module exploits a NULL pointer dereference vulnerability in MNGetpItemFromIndex(), which is reachable via a NtUserMNDragOver() system call. The NULL pointer dereference occurs because the xxxMNFindWindowFromPoint() function does not effectively check the validity of the tagPOPUPMENU objects it processes before passing them on to MNGetpItemFromIndex(), where the NULL pointer dereference will occur. This module has been tested against Windows 7 x86 SP0 and SP1. Offsets within the solution may need to be adjusted to work with other versions of Windows, such as Windows Server 2008. Full Article
windows Win32/XP SP3 Windows Magnifier Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:43:16 GMT 52 bytes small Win32/XP SP3 windows magnifier shellcode. Full Article
windows netABuse Insufficient Windows Authentication Logic Scanner By packetstormsecurity.com Published On :: Thu, 09 Apr 2020 14:57:25 GMT netABuse is a scanner that identifies systems susceptible to a Microsoft Windows insufficient authentication logic flaw. Full Article
windows Silent Windows Update Patched Side Channel That Leaked Data From Intel CPUs By packetstormsecurity.com Published On :: Wed, 07 Aug 2019 15:21:10 GMT Full Article headline microsoft data loss flaw intel
windows Windows User Accounts Penetration Testing By packetstormsecurity.com Published On :: Mon, 09 Mar 2020 16:58:45 GMT Whitepaper called Windows User Accounts Penetration Testing. Written in Persian. Full Article
windows Microsoft Windows Firewall Disabling Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 23:02:22 GMT 644 bytes small Microsoft Windows x86 shellcode that disables the Windows firewall, adds the user MajinBuu with password TurnU2C@ndy!! to the system, adds the user MajinBuu to the local groups Administrators and Remote Desktop Users, and then enables the RDP Service. Full Article
windows Druva inSync Windows Client 6.5.2 Privilege Escalation By packetstormsecurity.com Published On :: Wed, 29 Apr 2020 16:00:54 GMT Druva inSync Windows Client version 6.5.2 suffers from a local privilege escalation vulnerability. Full Article
windows Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:11:57 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (CmResourceTypeDevicePrivate entries). Full Article
windows Microsoft Windows Kernel REG_RESOURCE_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:13:09 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_LIST registry values (videoprt.sys descriptors). Full Article
windows Microsoft Windows Kernel REG_RESOURCE_REQUIREMENTS_LIST Memory Disclosure By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:14:27 GMT The Microsoft Windows kernel suffers from a 64-bit pool memory disclosure vulnerability via REG_RESOURCE_REQUIREMENTS_LIST registry values. Full Article
windows Microsoft Windows Desktop Bridge Privilege Escalation By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:22:57 GMT Microsoft Windows suffers from a Desktop Bridge Virtual Registry arbitrary file read / write privilege escalation vulnerability. Full Article
windows Microsoft Windows Desktop Bridge Privilege Escalation By packetstormsecurity.com Published On :: Wed, 21 Mar 2018 02:24:41 GMT Microsoft Windows suffers from a Desktop Bridge Virtual Registry NtLoadKey arbitrary file read / write privilege escalation vulnerability. Full Article
windows Windows UAC Protection Bypass (Via Slui File Handler Hijack) By packetstormsecurity.com Published On :: Thu, 31 May 2018 20:50:19 GMT This Metasploit module will bypass UAC on Windows 8-10 by hijacking a special key in the Registry under the Current User hive, and inserting a custom command that will get invoked when any binary (.exe) application is launched. But slui.exe is an auto-elevated binary that is vulnerable to file handler hijacking. When we run slui.exe with changed Registry key (HKCU:SoftwareClassesexefileshellopencommand), it will run our custom command as Admin instead of slui.exe. The module modifies the registry in order for this exploit to work. The modification is reverted once the exploitation attempt has finished. The module does not require the architecture of the payload to match the OS. If specifying EXE::Custom your DLL should call ExitProcess() after starting the payload in a different process. Full Article
windows Microsoft Windows Desktop Bridge Virtual Registry Incomplete Fix By packetstormsecurity.com Published On :: Wed, 20 Jun 2018 00:01:00 GMT The handling of the virtual registry for desktop bridge applications can allow an application to create arbitrary files as system resulting in privilege escalation. This is because the fix for CVE-2018-0880 (MSRC case 42755) did not cover all similar cases which were reported at the same time in the issue. Full Article
windows Microsoft Windows 10 UAC Bypass By computerDefault By packetstormsecurity.com Published On :: Mon, 22 Oct 2018 01:11:11 GMT This exploit permits an attacker to bypass UAC by hijacking a registry key during computerSecurity.exe (auto elevate windows binary) execution. Full Article
windows Microsoft Windows 10 User Sessions Stuck By packetstormsecurity.com Published On :: Tue, 30 Oct 2018 10:11:11 GMT This exploit modifies a windows language registry key which causes some windows binaries to stick, including login which makes the session unusable. The key is in HKCU and can be modified without admin rights, but with a bypass UAC, all user sessions can be paralyzed by using reg.exe and user's NTUSER.DAT. Full Article
windows Windows UAC Protection Bypass By packetstormsecurity.com Published On :: Thu, 13 Dec 2018 19:20:15 GMT This Metasploit module modifies a registry key, but cleans up the key once the payload has been invoked. The module does not require the architecture of the payload to match the OS. Full Article
windows Microsoft Windows .Reg File / Dialog Box Message Spoofing By packetstormsecurity.com Published On :: Mon, 11 Mar 2019 23:02:22 GMT The Windows registry editor allows specially crafted .reg filenames to spoof the default registry dialog warning box presented to an end user. This can potentially trick unsavvy users into choosing the wrong selection shown on the dialog box. Furthermore, we can deny the registry editor its ability to show the default secondary status dialog box (Win 10), thereby hiding the fact that our attack was successful. Full Article
windows Microsoft Windows CmKeyBodyRemapToVirtualForEnum Arbitrary Key Enumeration By packetstormsecurity.com Published On :: Tue, 21 May 2019 23:00:00 GMT The Microsoft Windows kernel's Registry Virtualization does not safely open the real key for a virtualization location leading to enumerating arbitrary keys resulting in privilege escalation. Full Article
windows Windows 10 UAC Protection Bypass Via Windows Store (WSReset.exe) And Registry By packetstormsecurity.com Published On :: Thu, 05 Sep 2019 23:59:01 GMT This Metasploit module exploits a flaw in the WSReset.exe file associated with the Windows Store. This binary has autoelevate privs, and it will run a binary file contained in a low-privilege registry location. By placing a link to the binary in the registry location, WSReset.exe will launch the binary as a privileged user. Full Article
windows Windows Escalate UAC Protection Bypass By packetstormsecurity.com Published On :: Mon, 18 Nov 2019 15:34:40 GMT This Metasploit module will bypass Windows UAC by hijacking a special key in the Registry under the current user hive, and inserting a custom command that will get invoked when Windows backup and restore is launched. It will spawn a second shell that has the UAC flag turned off. This module modifies a registry key, but cleans up the key once the payload has been invoked. Full Article
windows Microsoft Windows Kernel Privilege Escalation By packetstormsecurity.com Published On :: Fri, 28 Feb 2020 23:02:22 GMT This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. Full Article
windows ManageEngine Asset Explorer Windows Agent Remote Code Execution By packetstormsecurity.com Published On :: Fri, 08 May 2020 19:56:17 GMT The ManageEngine Asset Explorer windows agent suffers form a remote code execution vulnerability. All versions prior to 1.0.29 are affected. Full Article
windows Windows Scammers Threaten To Blow Up Irish Garda Station By packetstormsecurity.com Published On :: Fri, 22 Jul 2011 21:20:49 GMT Full Article headline microsoft scam ireland terror
windows Chrome On Windows Has Credential Theft Bug By packetstormsecurity.com Published On :: Wed, 17 May 2017 13:13:15 GMT Full Article headline flaw google password chrome
windows TT-San-Hacking-Windows-CE.ppt By packetstormsecurity.com Published On :: Wed, 12 Oct 2005 07:14:31 GMT Hacking Windows CE - This paper shows a buffer overflow exploitation example in Windows CE. It covers knowledge about the ARM architecture, memory management and the features of processes and threads of Windows CE. It also shows how to write a shellcode in Windows CE including knowledge about decoding shellcode of Windows CE. Full Article
windows Windows Mobile 6.5 MessageBox Shellcode By packetstormsecurity.com Published On :: Tue, 28 Sep 2010 01:53:25 GMT Windows Mobile version 6.5 TR (WinCE 5.2) MessageBox shellcode for ARM. Full Article
windows Windows Vista/7 lpksetup.exe DLL Hijacking By packetstormsecurity.com Published On :: Wed, 27 Oct 2010 01:49:35 GMT Microsoft Windows Vista/7 suffers from a DLL hijacking vulnerability in lpksetup.exe. Full Article
windows Windows Vista/7 UAC Bypass Exploit By packetstormsecurity.com Published On :: Wed, 24 Nov 2010 22:52:18 GMT Microsoft Windows Vista / 7 privilege escalation exploit that has UAC bypass. Full Article
windows Microsoft Windows OpenType CFF Driver Stack Overflow By packetstormsecurity.com Published On :: Fri, 15 Apr 2011 14:28:37 GMT The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Windows. The vulnerability is caused by a stack overflow error in the OpenType Compact Font Format (CFF) driver "ATMFD.dll" when processing certain operands within an OpenType font, which could be exploited by remote attackers to execute arbitrary code on a vulnerable Windows 7, Windows Server 2008, Windows Server 2008 R2, and Windows Vista systems via a malicious font, or by local attackers to gain elevated privileges on Windows XP and Windows Server 2003 systems via a malicious application. Full Article
windows Microsoft Windows Vista/Server 2008 nsiproxy.sys Denial Of Service By packetstormsecurity.com Published On :: Wed, 18 May 2011 09:09:09 GMT Microsoft Windows Vista/Server 2008 nsiproxy.sys local kernel denial of service exploit. Full Article
windows Meterpreter Swaparoo Windows Backdoor Method By packetstormsecurity.com Published On :: Mon, 20 May 2013 20:50:36 GMT Swaparoo - Windows backdoor method for Windows Vista/7/8. This code sneaks a backdoor command shell in place of Sticky Keys prompt or Utilman assistant at login screen. Full Article
windows MS14-060 Microsoft Windows OLE Package Manager Code Execution By packetstormsecurity.com Published On :: Sat, 18 Oct 2014 00:42:31 GMT This Metasploit module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, publicly known as "Sandworm". Platforms such as Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. Full Article
windows MS14-064 Microsoft Windows OLE Package Manager Code Execution By packetstormsecurity.com Published On :: Thu, 13 Nov 2014 17:32:46 GMT This Metasploit module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, publicly exploited in the wild as MS14-060 patch bypass. The Microsoft update tried to fix the vulnerability publicly known as "Sandworm". Platforms such as Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. However, based on our testing, the most reliable setup is on Windows platforms running Office 2013 and Office 2010 SP2. And please keep in mind that some other setups such as using Office 2010 SP1 might be less stable, and sometimes may end up with a crash due to a failure in the CPackage::CreateTempFileName function. Full Article
windows MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python By packetstormsecurity.com Published On :: Fri, 14 Nov 2014 00:34:29 GMT This Metasploit module exploits a vulnerability found in Windows Object Linking and Embedding (OLE) allowing arbitrary code execution, bypassing the patch MS14-060, for the vulnerability publicly known as "Sandworm", on systems with Python for Windows installed. Windows Vista SP2 all the way to Windows 8, Windows Server 2008 and 2012 are known to be vulnerable. However, based on our testing, the most reliable setup is on Windows platforms running Office 2013 and Office 2010 SP2. Please keep in mind that some other setups such as those using Office 2010 SP1 may be less stable, and may end up with a crash due to a failure in the CPackage::CreateTempFileName function. Full Article
windows Windows Defender Antivirus 4.18.1908.7-0 File Extension Spoofing By packetstormsecurity.com Published On :: Thu, 12 Dec 2019 13:42:41 GMT Windows Defender Antivirus version 4.18.1908.7-0 suffers from a file extension spoofing vulnerability. Full Article
windows CurveBall Microsoft Windows CryptoAPI Spoofing Proof Of Concept By packetstormsecurity.com Published On :: Thu, 16 Jan 2020 16:16:02 GMT This is a proof of concept exploit that demonstrates the Microsoft Windows CryptoAPI spoofing vulnerability as described in CVE-2020-0601 and disclosed by the NSA. Full Article
windows NTCrackPipe 1.0 Local Windows Account Cracker By packetstormsecurity.com Published On :: Fri, 23 Feb 2018 02:22:22 GMT NTCrackPipe is a basic local Windows account cracking tool. Full Article
windows France Warns Microsoft To Stop Snooping On Windows 10 Users By packetstormsecurity.com Published On :: Thu, 21 Jul 2016 15:17:33 GMT Full Article headline privacy microsoft spyware france
windows WordPress Windows Desktop And iPhone Photo Uploader File Upload By packetstormsecurity.com Published On :: Thu, 09 Apr 2015 03:33:33 GMT WordPress Windows Desktop and iPhone Photo Uploader plugin suffers from a remote shell upload vulnerability. Full Article
windows Windows, Ubuntu, macOS, VirtualBox Fall At Pwn2Own Hacking Contest By packetstormsecurity.com Published On :: Fri, 20 Mar 2020 15:12:03 GMT Full Article headline microsoft linux flaw apple conference
windows FFIEC: Statement on End of Microsoft Support for Windows XP By www.bankinfosecurity.com Published On :: The FFIEC on Oct. 7 issued a joint statement concerning Microsoft's discontinuation of support for its Windows XP operating system as of April 8, 2014. Full Article
windows Smart windows can let visible light through while blocking out heat By www.newscientist.com Published On :: Mon, 27 Apr 2020 15:26:05 +0000 A 3D printed grate can be used to make a smart window that blocks heat from sunlight out in the summer while letting it through in the winter, conserving energy Full Article
windows Artificial leaves made from aluminium could keep windows frost-free By www.newscientist.com Published On :: Thu, 19 Mar 2020 12:00:49 +0000 In winter, the veins of leaves don’t get completely covered in frost. Mimicking this effect could be the best way to create ice-resistant surfaces Full Article