May 6, 2022ChatBot Application With A Suggestion Feature 1.0 SQL Injection

ChatBot Application with a Suggestion Feature version 1.0 suffers from a remote blind SQL injection vulnerability.

May 6, 2022Trojan.Ransom.Cryptowall Code Execution

Cryptowall ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, execute our own code, and control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32

May 5, 2022ZoneMinder Language Settings Remote Code Execution

This Metasploit module exploits an arbitrary file write in the debug log file option chained with a path traversal in the language settings that leads to remote code execution in ZoneMinder surveillance software versions before 1.36.13 and before 1.37.11

May 5, 2022PHProjekt PhpSimplyGest / MyProjects 1.3.0 Cross Site Scripting

PHProjekt PhpSimplyGest and MyProjects version 1.3.0 suffer from a cross site scripting vulnerability.

May 4, 2022SAP Web Dispatcher HTTP Request Smuggling

SAP Web Dispatcher suffers from an HTTP request smuggling vulnerability.

May 4, 2022Red Planet Laundry Management System 1.0 SQL Injection

Red Planet Laundry Management System version 1.0 suffers from a remote SQL injection vulnerability.

May 4, 2022Ransom.WannaCry Code Execution

WannaCry ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL to execute our own code in order to control and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\S

May 4, 2022REvil.Ransom Code Execution

REvil ransomware looks for and executes DLLs in its current directory. Therefore, we can potentially hijack a DLL to execute our own code in order to control and terminate the malware pre-encryption. The exploit dll will check if the current directory is

May 4, 2022Ransom.Conti Code Execution

Conti ransomware looks for and executes DLLs in its current directory. Therefore, we can potentially hijack a DLL to execute our own code to control and terminate the malware pre-encryption. The exploit dll will check if the current directory is "C:\Windo

May 4, 2022Conti.Ransom Code Execution

Conti ransomware looks for and loads a DLL named "wow64log.dll" in Windows\System32. Therefore, we can drop our own DLL to intercept and terminate the malware pre-encryption. The exploit DLL will simply display a Win32API message box and call exit(). Our

Archives
Categories
  • All Exploits 4095
  • Remote Code Execution
  • SQL Injection
  • Command Injection
  • Local File Inclusion
  • Cross Site Scripting
  • Privilege Escalation
  • Denial Of Service
  • Authentication Bypass
  • Buffer Overflow