May 9, 2022School Dormitory Management 1.0 SQL Injection

School Dormitory Management version 1.0 suffers from a remote SQL injection vulnerability.

May 9, 2022Travel Management System 1.0 SQL Injection

Travel Management System version 1.0 suffers from multiple remote SQL injection vulnerabilities. Original discovery of SQL injection in this version is attributed to Bobby Cooke and hyd3sec in August of 2020.

May 9, 2022Ransom.Petya Code Execution

Petya ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL will simply display a Win32API message box and call exit(). The

May 9, 2022Ransom.Cryakl Code Execution

Cryakl ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL will simply display a Win32API message box and call exit(). The

May 6, 2022Trojan-Ransom.Radamant Code Execution

Radamant ransomware tries to load a DLL named "PROPSYS.dll" and execute a hidden PE file "DirectX.exe" from the AppData\Roaming directory. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL checks if

May 6, 2022Trojan.CryptoLocker Code Execution

Cryptolocker ransomware drops a PE file in the AppData\Roaming directory which then tries to load a DLL named "netapi32.dll". Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL checks if the current d

May 6, 2022Craft CMS 3.7.36 Password Reset Poisoning Attack

Craft CMS version 3.7.36 suffers from a password reset poisoning vulnerability. An unauthenticated attacker who knows valid email addresses or account names of Craft CMS backend users is able to manipulate the password reset functionality in a way that th

May 6, 2022Ransom.CTBLocker Code Execution

CTBLocker ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32"

May 6, 2022Trojan-Ransom.Cerber Code Execution

Cerber ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" an

May 6, 2022Trojan-Ransom.LockerGoga Code Execution

LockerGoga ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. Four processes are created. For instance, there is "imtvknqq9737.exe" runni

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow