Reverse engineering eBPF programs #eBPF #ReverseEngineering #Security #Kubernetes #ARMOPlatform https://www.armosec.io/blog/ebpf-reverse-engineering-programs/
ARMO
Reverse Engineering eBPF Programs: A Deep Dive
Explore how eBPF technology works by reverse engineering eBPF-based programs. Learn about its internals, benefits, and applications in modern computing
🔥1
New Diamorphine rootkit variant seen undetected in the wild #NewDiamorphine #RootkitVariant #UndetectedInTheWild #AvastThreatLabs #LinuxKernel https://decoded.avast.io/davidalvarez/new-diamorphine-rootkit-variant-seen-undetected-in-the-wild/
Gendigital
New Diamorphine rootkit variant seen undetected in the wild
Advanced Features of New Diamorphine
Why nested deserialization is harmful: Magento XXE (CVE-2024-34102) #MagentoCVE #XXE #NestedDeserialization #SecurityResearch #BreakingNews https://www.assetnote.io/resources/research/why-nested-deserialization-is-harmful-magento-xxe-cve-2024-34102
www.assetnote.io
Why nested deserialization is harmful: Magento XXE (CVE-2024-34102)
A critical, pre-authentication XML entity injection issue in Magento / Adobe Commerce (CVE-2024-34102), which Adobe rated as CVSS 9.8.
Fuzzing scripting languages' interpreters' native functions using AFL++ to find memory corruption and more #Fuzzing #ScriptingLanguages #AFL++ #MemoryCorruption #BugClasses https://joshua.hu/aflplusplus-fuzzing-scripting-languages-natively
Joshua.Hu Joshua Rogers’ Scribbles
Fuzzing scripting languages’ interpreters’ native functions using AFL++ to find memory corruption and more
Fuzzing applications needs no introduction, and I have written about some interesting problems related to fuzzing in the past [0][1][2][3]. At scale, fuzzing has traditionally focused on compiled binaries and detecting crashes and other memory corruption…
Postviewer V3 - Racing All The Way To Glory #PostviewerV3 #RacingGlory #TechChallenge #XSSVulnerability #GoogleCTF https://eyald.com/posts/postviewer-v3-writeup
Eyald
Postviewer V3 - Racing All The Way To Glory - Eyal D.
Bytecode Breakdown: Unraveling Factorio's Lua Security Flaws #LuaSecurityFlaws #MemoryCorruption #BytecodeBreakdown #FactorioGame #LuaExploitation https://memorycorruption.net/posts/rce-lua-factorio/
memorycorruption.net
Bytecode Breakdown: Unraveling Factorio's Lua Security Flaws
Dynamic languages are safe from memory corruptions bugs, right?
👍1🥱1
regreSSHion: RCE in OpenSSH's server, on glibc-based Linux systems (CVE-2024-6387) # QualysSecurityAdvisory #OpenSSHVulnerability #RCE #glibc #LinuxVulnerability https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt
👍1🔥1🥱1
I know that feeling ... https://x.com/nas_bench/status/1807821365338083642?s=52
Evolution of Wi-Fi Security - From WEP to WPA3 #EvolutionOfWiFiSecurity #WEPtoWPA3 #SecurityChallenges #WPA3Benefits #VulnerabilitiesMitigation https://www.thexero.co.uk/blog/evolution-of-wifi-security-from-wep-to-wpa3
You Can’t Always Win Racing the (Key)cloak #CyberArk #IdentitySecurity https://www.cyberark.com/resources/threat-research-blog/you-cant-always-win-racing-the-keycloak
Cyberark
You Can’t Always Win Racing the (Key)cloak
Web Race Conditions – Success and Failure – a Keycloak Case Study In today’s connected world, many organizations’ “keys to the kingdom” are held in identity and access management (IAM) solutions;...
Toolchain Necromancy: Past Mistakes Haunting ASLR #ASLR #KernelIssues #BinutilsFixes https://grsecurity.net/toolchain_necromancy_past_mistakes_haunting_aslr
grsecurity.net
Toolchain Necromancy: Past Mistakes Haunting ASLR
This blog extends on earlier work from January by Justin Miller involving hugepage-related changes to the memory management interfaces in the Linux kernel and how they affected ASLR. In this blog, the damage from an old change to binutils is brought into…
👍1
ASLRn’t: How memory alignment broke library ASLR #ASLR #memoryalignment #libraryASLR #Ubuntu #kernelbroken https://zolutal.github.io/aslrnt/
zolutal's blog
ASLRn’t: How memory alignment broke library ASLR
As it turns out, on recent Ubuntu, Arch, Fedora, and likely other distro’s releases, with kernel versions >=5.18, library ASLR is literally broken for 32-bit libraries of at least 2MB in size, on certain filesystems. Also, ASLR’s entropy on 64-bit libraries…
🔥1
Exploiting Client-Side Path Traversal to Perform Cross-Site Request Forgery - Introducing CSPT2CSRF #CSPT2CSRF #ClientSidePathTraversal #CrossSiteRequestForgery #WebSecurity #Research https://blog.doyensec.com/2024/07/02/cspt2csrf.html
Doyensec
Exploiting Client-Side Path Traversal to Perform Cross-Site Request Forgery - Introducing CSPT2CSRF
To provide users with a safer browsing experience, the IETF proposal named “Incrementally Better Cookies” set in motion a few important changes to address Cross-Site Request Forgery (CSRF) and other client-side issues. Soon after, Chrome and other major browsers…
👍2
fileless-elf-exec: Execute ELF files without dropping them on disk #ExecuteELF #FilelessExecution #GitHubProject #ELFfiles #PythonScript https://github.com/nnsee/fileless-elf-exec
GitHub
GitHub - nnsee/fileless-elf-exec: Execute ELF files without dropping them on disk
Execute ELF files without dropping them on disk. Contribute to nnsee/fileless-elf-exec development by creating an account on GitHub.
👍1
Let's Make & Crack a PRNG in Go! #PRNG #MersenneTwister #GoProgramming https://vaktibabat.github.io/posts/PRNG_In_Go/
Vaktibabat
Let’s Make & Crack a PRNG in Go!
Intro Hi everyone! Oftentimes, when programming things that are supposed to be secure, we hear stuff about only using Cryptographically Secure PRNGs (CSPRNGs), and not just any old random-number generating function such as Python’s random module or PHP’s…
Securing Developer Tools: Unpatched Code Vulnerabilities in Gogs (1/2) #SecureDeveloperTools #GogsVulnerabilities #CleanCode #SonarSecurity #ProtectYourself https://www.sonarsource.com/blog/securing-developer-tools-unpatched-code-vulnerabilities-in-gogs-1/
Sonarsource
Unpatched Gogs Vulnerabilities: SSH Argument Injection (1/2)
We discovered 4 critical code vulnerabilities in Gogs, a source code hosting solution, which are still unpatched. Read about the details and how to protect yourself.
App-Level eBPF Applications - User vs. Kernel Probes #eBPFApplications #UserVsKernelProbes #OligoSecurity #ApplicationVisibility #PerformanceTradeoffs https://www.oligo.security/blog/app-level-ebpf-applications
www.oligo.security
App-Level eBPF Applications - User vs. Kernel Probes | Oligo Security
When running the diversity of applications required today to power our many tools and platforms, the need for more granular application-level visibility, has become critical for many engineering teams.
Universal Code Execution by Chaining Messages in Browser Extensions #UniversalCodeExecution #BrowserExtensions #VulnerabilityDisclosure #SameOriginPolicy #NativeMessaging https://spaceraccoon.dev/universal-code-execution-browser-extensions/
spaceraccoon.dev
Universal Code Execution by Chaining Messages in Browser Extensions
By chaining various messaging APIs in browsers and browser extensions, I demonstrate how we can jump from web pages to “universal code execution”, breaking both Same Origin Policy and the browser sandbox. I provide two new vulnerability disclosures affecting…