exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 685 RSS Feed

Files from malvuln

Email addressprivate
Websitemalvuln.com
First Active2021-01-04
Last Active2024-04-16
View User Profile
Backdoor.Win32.Dumador.c MVID-2024-0679 Buffer Overflow
Posted Apr 16, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Dumador.c malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 32edf47bda897a0471a7ffbf6db742832e71820e9d55f2a6b95b5e7a897a6cc8
Trojan.Win32.Razy.abc MVID-2024-0678 Insecure Permissions
Posted Apr 8, 2024
Authored by malvuln | Site malvuln.com

Trojan.Win32.Razy.abc malware suffers from an insecure permissions vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | f42f962b787317ec42e0f8896a6024f38f8e96776bcebf7c0600a7ee39d21c1f
Backdoor.Win32.Agent.ju (PSYRAT) MVID-2024-0677 Bypass / Command Execution
Posted Apr 2, 2024
Authored by malvuln | Site malvuln.com

The PsyRAT 0.01 malware listens on random high TCP ports 53297, 53211, 532116 and so forth. Connecting to an infected host returns a logon prompt for PASS. However, you can enter anything or nothing at all and execute commands made available by the backdoor.

tags | exploit, tcp
SHA-256 | 49c1a96716eb6676ee82286681b7ec240f24504e592bcf642a8225b45349d927
Win32.STOP.Ransomware (Smokeloader) MVID-2024-0676 Remote Code Execution
Posted Mar 22, 2024
Authored by malvuln | Site malvuln.com

Win32.STOP.Ransomware (smokeloader) malware suffers from both local and remote code execution vulnerabilities. The remote code execution can be achieved by leveraging a man-in-the-middle attack.

tags | exploit, remote, local, vulnerability, code execution
systems | windows
SHA-256 | 9740a4e0b25da98023aa4b00d3dc186e1ae19f18ff322ffbd1efa8acd634f49a
Backdoor.Win32.Emegrab.b MVID-2024-0675 Buffer Overflow
Posted Mar 14, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Emegrab.b malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | c0d8137645859e14608a0b7a84c3cadd70d3be3e7d59a937b20c600dbcc88162
Backdoor.Win32.Beastdoor.oq MVID-2024-0674 Remote Command Execution
Posted Mar 11, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Beastdoor.oq malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 72378386669ae9759edcef742e72bbceb8bebb4fef342a5fb8f58cf8290dd75a
Backdoor.Win32.Agent.amt MVID-2024-0673 Authentication Bypass / Code Execution
Posted Feb 29, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.amt malware suffers from bypass and code execution vulnerabilities.

tags | exploit, vulnerability, code execution
systems | windows
SHA-256 | b6b18194f2e689d34f31467983fac3c6ef3ca487f56d307bb7a3aba5b961cffd
Backdoor.Win32.Jeemp.c MVID-2024-0672 Hardcoded Credential
Posted Feb 29, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Jeemp.c malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 5e4ddaa4fb20fd54762a11e5e3b4f3336161f26cd683100a9b9009e19ba332e0
Backdoor.Win32.AutoSpy.10 MVID-2024-0671 Remote Command Execution
Posted Feb 26, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.AutoSpy.10 malware suffers from a remote command execution vulnerability.

tags | exploit, remote
systems | windows
SHA-256 | 01433d0ad222e5da0927202b151b19c29afd6ce5f59f4e0b3302a97ed91a29bb
Backdoor.Win32.Armageddon.r MVID-2024-0670 Hardcoded Credential
Posted Feb 24, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Armageddon.r malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | a63aee2a17b2de0fd0b66bd203d4a2c97938d4d3f44312228c88c11909ae9131
Trojan.Win32 BankShot MVID-2024-0669 Buffer Overflow
Posted Jan 31, 2024
Authored by malvuln | Site malvuln.com

Trojan.Win32 BankShot malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow, trojan
systems | windows
SHA-256 | 2b3c4192b5308c166c2374b9f23ce4208ceaa4819ae053e8b33695622996db4a
TrojanSpy Win32 Nivdort MVID-2024-0668 Insecure Permissions
Posted Jan 22, 2024
Authored by malvuln | Site malvuln.com

TrojanSpy Win32 Nivdort malware suffers from an insecure permissions vulnerability.

tags | exploit
systems | windows
SHA-256 | 07b40fbb6021397864a451ae058f9ce4a25bc6a349ce285a033ab5429f0d1070
Backdoor.Win32 Carbanak (Anunak) MVID-2024-0667 Named Pipe NULL DACL
Posted Jan 10, 2024
Authored by malvuln | Site malvuln.com

Backdoor.Win32 Carbanak (Anunak) malware creates 8 named pipes used for C2 and interprocess communications and grants RW access to the Everyone user group.

tags | exploit
systems | windows
SHA-256 | 025b315fe5e6131bdb0582d4066dabd2e50db6a7fe60aaa367ddf178890a85fb
RansomLord Anti-Ransomware Exploit Tool 2
Posted Jan 2, 2024
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware by placing PE files in the x32 or x64 directories where the program is run from.

Changes: This version now intercepts and terminates malware tested from 43 different threat groups, adding Wagner, Hakbit, Paradise, Jaff, DoubleZero, Blacksnake, Darkbit, Vohuk, Medusa and Phobus. Two noteworthy additions mitigate wipers Wagner and DoubleZero that are supposedly used against entities in the Ukraine conflict. Updated the x32/x64 DLLs to exploit ten more vulnerable ransomwares. Added -s Security information flag section.
tags | tool, encryption
SHA-256 | 3d0954a58224a8f54be67a55a09030ed0b5de5923f0fb95816b6be7924a22000
RansomLord Anti-Ransomware Exploit Tool 1.0
Posted Jul 31, 2023
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware.

tags | tool, encryption
SHA-256 | be0ca518deef51df0a96636cca863c555649559f4b5ef25817a684ecfa1b4b9a
Adversary3 3.0
Posted Dec 15, 2022
Authored by malvuln | Site malvuln.com

Adversary3 is a tool to navigate the vast www.malvuln.com malware vulnerability dataset.

Changes: Dozens of new malware vulnerabilities added. New category of Logic Flaw was added.
tags | tool
systems | unix
SHA-256 | 9b13bea6b5b0bded8397b049cc552bc744cf3d67513c8059ab448bf8e9242f5a
Ransom.Win64.AtomSilo MVID-2022-0666 Cryptography Logic Flaw
Posted Dec 14, 2022
Authored by malvuln | Site malvuln.com

Ransom.Win64.AtomSilo malware suffers from a cryptography logic flaw.

tags | exploit
SHA-256 | 3f34b49de4ec6bce1e97067f5337c3513d5b66c17f2c5706a17f5ee88759871f
Backdoor.Win32.InCommander.17.b MVID-2022-0665 Hardcoded Credentials
Posted Dec 14, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.InCommander.17.b malware suffers from a hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | 099c10722a16f8ff775b1d257478160f16555c845382490673f316cc2a4f04e4
Trojan-Dropper.Win32.Decay.dxv (CyberGate 1.00.0) MVID-2022-0664 Insecure Proprietary Password Encryption
Posted Dec 12, 2022
Authored by malvuln | Site malvuln.com

Trojan-Dropper.Win32.Decay.dxv (CyberGate 1.00.0) malware suffers from an insecure proprietary password encryption vulnerability.

tags | exploit, trojan
systems | windows
SHA-256 | 327cdad4f54bb339def30383a6e9ad6ba1713e20fa30cdbaf1573da6857d4dfe
Backdoor.Win32.Delf.gj MVID-2022-0663 Information Disclosure
Posted Dec 2, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Delf.gj malware suffers from an information leakage vulnerability.

tags | exploit
systems | windows
SHA-256 | 622118d5760b64ae86f8de28e2d430c1c15ec650e7c1db8f5920f134dd887c5e
Backdoor.Win32.Autocrat.b MVID-2022-0660 Weak Hardcoded Credential
Posted Nov 25, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Autocrat.b malware suffers from a weak hardcoded credential vulnerability.

tags | exploit
systems | windows
SHA-256 | d7a1dbe69c51797b7a119cf51d50bfdc0cf2f5d6383559a3c42e0b551d24f2ff
Win32.Ransom.Conti MVID-2022-0662 Cryptography Logic Flaw
Posted Nov 25, 2022
Authored by malvuln | Site malvuln.com

Win32.Ransom.Conti ransomware fails to encrypt non PE files that have a ".exe" in the filename. Creating specially crafted file names successfully evaded encryption for this malware sample.

tags | exploit
systems | windows
SHA-256 | d9c0e9406b722512df44cebb17c86eb5064420bbea72fa35eda62ac98a591282
Trojan.Win32.DarkNeuron.gen MVID-2022-0661 Named Pipe NULL DACL
Posted Nov 25, 2022
Authored by malvuln | Site malvuln.com

Trojan.Win32.DarkNeuron.gen malware creates an IPC pipe with a NULL DACL allowing RW for the Everyone user.

tags | exploit, trojan
systems | windows
SHA-256 | 419a95e24053a48a5b8a151771f5d30d68d5dbe8ac113c538ae6b1f007c00d2a
Backdoor.Win32.Serman.a MVID-2022-0659 Unauthenticated Open Proxy
Posted Nov 23, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Serman.a malware suffers from an unauthenticated open proxy vulnerability.

tags | exploit
systems | windows
SHA-256 | e221bc8a4c226f37e8a799ddd862aa9890e65551bd528db38964e5e344ccb498
Backdoor.Win32.Oblivion.01.a MVID-2022-0658 Insecure Transit
Posted Nov 21, 2022
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Oblivion.01.a malware suffers from an insecure transit vulnerability due to sending passwords in the clear over the wire.

tags | exploit
systems | windows
SHA-256 | c9b00ae1cb0d588d2139660e2b1f0d2bffb8cafec26176d718c3f41580dbc52e
Page 1 of 28
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close