Questions tagged [windows-xp]

Windows XP is a personal computer operating system produced by Microsoft as part of the Windows NT family of operating systems.

30 questions
14
votes
3 answers

How can malware immediately infect a Windows XP computer as soon as it goes online without any user action?

This is a thing I used to hear back in the olden days of Windows XP... People were telling me that a computer running on an out-of-date Windows XP system with no antivirus software was getting infected with malicious software within a few minutes…
gaazkam
  • 5,607
  • 11
  • 24
  • 37
8
votes
2 answers

Mitigate MS17-010 on Windows XP? (wannacry ransomware)

On my network I have to run two XP VM, because of legacy programs. How can I mitigate MS17-010 on Windows XP? The machines are not directly exposed to internet, but they must be connected to the LAN. Is enough to disable SMB server for avoid having…
Magnetic_dud
  • 213
  • 1
  • 2
  • 5
7
votes
3 answers

Safely use old windows XP machine in business network

I have a client that has a couple of machines that are build to cut kitchen tables. These machines still run on Windows XP and are connected to the internet. Now I need to find a way that these people can run these machines as safely as possible…
Zozala
  • 73
  • 5
6
votes
4 answers

If most ATMs are Windows XP, and Windows XP is no longer updated...?

...how do banks keep their ATMs safe? Have a handful of companies sprouted after XP's end of cycle offering patches?
Pierre B
  • 248
  • 1
  • 4
5
votes
3 answers

Can serving HTTPS to Internet Explorer on Windows XP be made secure?

Answers to Why is HTTPS not the default protocol? state that a lot of sites still use clear HTTP instead of HTTPS because all of these are true: A substantial number of visitors to the site use Internet Explorer 6, 7, or 8 for Windows XP…
Damian Yerrick
  • 540
  • 3
  • 15
4
votes
0 answers

Windows XP SP3 vulnerable iso to ms_08_067

I am following Georgia Weidman book - Penetration Testing A Hands-On Introduction to Hacking. In her book, a Windows XP SP3 iso vulnerable to ms_08_067 is needed. I have an XP VM, but looks like this is patched since the exploit does not work. I…
ed1111
  • 43
  • 1
  • 6
3
votes
1 answer

How secure is connecting to the Internet via Windows XP (or even older) nowadays only for e-mail?

While trying (and failing) to convice a certain older person who wanted me to "fix" their ~20 years old PC that they should not be connecting to the Internet with whatever version of Windows they have installed (they couldn't tell me) and they…
gaazkam
  • 5,607
  • 11
  • 24
  • 37
3
votes
3 answers

Dangers of searching "safe" websites using Windows XP?

I have software that only works with Windows XP. I have a computer that runs Windows XP. It has a firewall and up-to-date antivirus software. Though I have several other computers running Windows 7, I have never "networked" them to the XP…
Sun Storm
  • 31
  • 1
3
votes
0 answers

Bypass DEP using NtSetInformationProcess on last Windows XP SP3 Pro update

Following the example of corelan team ROP version 2 (I was able to perform version 1): https://www.corelan.be/index.php/2010/06/16/exploit-writing-tutorial-part-10-chaining-dep-with-rop-the-rubikstm-cube/ I was able to produce this exploit: import…
Lucian Nitescu
  • 1,802
  • 1
  • 13
  • 27
3
votes
3 answers

How can I tell if Windows is running SMB?

Due the vulnerability in Windows SMB Server (MS17-010), how can I tell if it is running? I am using Windows XP. None of the services I have running has the word "SMB" in the title or description. What is the name of the service that implements SMB…
Tyler Durden
  • 1,116
  • 1
  • 9
  • 18
3
votes
3 answers

PenTesting - Configuring vulnerabilities on XP SP 1/2/3 & Server 2008

I've been creating test ranges using VMWare and an isolated network to play around with, and configuring endpoint workstations to be the receiving end of penetration tests. I've found that the "easy" exploits are ms03_026_dcom and ms08_067_netapi,…
404Cat
  • 41
  • 3
2
votes
0 answers

Determine in which process a virus is hiding

My computer got one of those Recycle bin viruses, e621ca05.exe. It's an old installation of Windows XP and I can't even enter safe mode because it was in a shaky state already. So I can't follow the steps describe everywhere to get rid of it. But…
user3748908
  • 121
  • 2
2
votes
2 answers

Threat of a Windows XP machine connected to a local network via WIFI (today in 2018)

After seeing this question I am wondering what could actually happen if a Windows XP machine was connected to a local network via WIFI. Imagine the machine will be used to browse the internet, read and write documents, so think of the usual basic…
reed
  • 15,398
  • 6
  • 43
  • 64
2
votes
2 answers

WireShark tried to load a suspicious system.dll

When starting Wireshark (v1.12.2, using runas /user:administrator) on an old Windows XP SP3 system, Privacyware Privatefirewall alerted me that Wireshark was trying to load c:\docume~1\admini~1\locals~1\temp\nsq18.tmp\system.dll Is there any way…
2
votes
2 answers

TLS_RSA_WITH_AES_128_CBC_SHA on Windows XP

Let me first say, I know XP is bad and dead. That said, I was wandering if a software written using .NET could make TLS 1.0 connections that use the TLS_RSA_WITH_AES_128_CBC_SHA when running on Windows XP? Or alternatively, Is there any secure…
epeleg
  • 615
  • 1
  • 8
  • 13
1
2