Windows Cryptographic Services RCE CVE-2024-29050的介绍 (in Chinese) https://v-v.space/2024/08/23/CVE-2024-29050/
v-v.space
Windows Cryptographic Services RCE CVE-2024-29050的介绍 · VictorV的小博客
Windows Cryptographic Services RCE CVE-2024-29050的介绍 - VictorV
👍1
NTLM Credential Theft in Python Windows Applications #NTLMCredentialTheft #PythonWindowsApps #Horizon3ai #SecurityStrategies #NodeZeroTripwires https://www.horizon3.ai/attack-research/disclosures/ntlm-credential-theft-in-python-windows-applications/
Horizon3.ai
NTLM Credential Theft in Python Windows Applications
NTLM credential theft vulnerabilities in Python Windows applications: Jupyter Notebook CVE-2024-35178, Streamlit from Snowflake CVE-2024-42474 and Hugging Face Gradio CVE-2024-34510
Exploiting a remote heap overflow with a custom TCP stack #heapoverflow #TCPstack #exploit #vulnerability #networkingcongestion https://www.synacktiv.com/en/publications/exploiting-a-remote-heap-overflow-with-a-custom-tcp-stack
Synacktiv
Exploiting a remote heap overflow with a custom TCP stack
In November 2021 our team took part in the ZDI Pwn2Own Austin 2021 competition [1] with multiple entries.
🔥1
ShellSweepX: A Precision Tool for Web Shell Detection #ShellSweepX #WebShellDetection #EntropyAnalysis #MultiLayeredProtection #OpenSourceTool https://securityonline.info/shellsweepx-a-precision-tool-for-web-shell-detection/
Daily CyberSecurity
ShellSweepX: A Precision Tool for Web Shell Detection
Protect your web applications from unauthorized access with ShellSweepX. Learn how this specialized tool detects and mitigates the threat of web shells.
Binary type inference in Ghidra #BTIGhidra #BinaryTypeInference #Ghidra #ReverseEngineering #TrailOfBits https://blog.trailofbits.com/2024/02/07/binary-type-inference-in-ghidra/
The Trail of Bits Blog
Binary type inference in Ghidra
Trail of Bits is releasing BTIGhidra, a Ghidra extension that helps reverse engineers by inferring type information from binaries. The analysis is inter-procedural, propagating and resolving type constraints between functions while consuming user input to…
👍2🔥2
GNU/Linux Sandboxing - A Brief Review #GNU #Linux #Sandboxing #Security #OpenSource https://hardenedlinux.org/blog/2024-08-20-gnu/linux-sandboxing-a-brief-review/
hardenedlinux.org
GNU/Linux Sandboxing - A Brief Review
This paper is an incomplete review of the sandbox solutions on the GNU/Linux operating system, which covers the often-used or commonly studied solutions. It also introduces the interfaces to be restricted by an application sandbox and discusses the idea of…
CVE-2024-38063: poc for CVE-2024-38063 (RCE in tcpip.sys) #GitHub #CVE-2024-38063 #RCE #tcpip.sys #poc https://github.com/ynwarcs/CVE-2024-38063
GitHub
GitHub - ynwarcs/CVE-2024-38063: poc for CVE-2024-38063 (RCE in tcpip.sys)
poc for CVE-2024-38063 (RCE in tcpip.sys). Contribute to ynwarcs/CVE-2024-38063 development by creating an account on GitHub.
Back to School - Exploiting a Remote Code Execution Vulnerability in Moodle #RedTeamPentesting #BacktoSchool #MoodleVulnerability #RemoteCodeExecution #Exploit https://blog.redteam-pentesting.de/2024/moodle-rce/
RedTeam Pentesting - Blog
Back to School - Exploiting a Remote Code Execution Vulnerability in Moodle
Surprisingly often, implementations include functionality where user input is passed to dangerous functions like PHP’s eval() - despite clear warnings. Often, devs are somewhat aware of this danger and attempt to sanitize the input, but this approach …
🔥1
CVE-2024-38063 - Remotely Exploiting The Kernel Via IPv6 #CVE202438063 #KernelExploit #IPv6 #VulnerabilityResearch #ASLRBypass https://malwaretech.com/2024/08/exploiting-CVE-2024-38063.html
Malwaretech
CVE-2024-38063 - Remotely Exploiting The Kernel Via IPv6
Performing a root cause analysis & building proof-of-concept for CVE-2024-38063, a CVSS 9.8 Vulnerability In the Windows Kernel IPv6 Parser
CVE Hunting Made Easy #CVEHunting #AutomatedDiscovery #SourceCodeScanning #EasyMethodology #WordPressPlugins https://projectblack.io/blog/cve-hunting-at-scale/
Research Blog | Project Black
CVE Hunting Made Easy
In just three Sunday afternoons, I discovered 14 CVEs - and you can too! CVE hunting is more accessible than many realise, and the methodology outlined here requires only a bit of coding knowledge.
👍1
BlackSuit Ransomware #BlackSuitRansomware #DFIR #ThreatIntelligence #DetectionRules #RealIntrusions https://thedfirreport.com/2024/08/26/blacksuit-ransomware/
The DFIR Report
BlackSuit Ransomware
Key Takeaways In December 2023, we observed an intrusion that started with the execution of a Cobalt Strike beacon and ended in the deployment of BlackSuit ransomware. The threat actor leveraged va…
Bling Libra’s Tactical Evolution: The Threat Actor Group Behind ShinyHunters Ransomware #BlingLibra #ShinyHunters #Ransomware #AWS #ThreatActor https://unit42.paloaltonetworks.com/shinyhunters-ransomware-extortion/
Unit 42
Bling Libra’s Tactical Evolution: The Threat Actor Group Behind ShinyHunters Ransomware
We analyze a recent incident by Bling Libra, the group behind ShinyHunters ransomware as they shift from data theft to extortion, exploiting AWS credentials.
State-backed attackers and commercial surveillance vendors repeatedly use the same exploits https://blog.google/threat-analysis-group/state-backed-attackers-and-commercial-surveillance-vendors-repeatedly-use-the-same-exploits/
Google
State-backed attackers and commercial surveillance vendors repeatedly use the same exploits
We’re sharing an update on suspected state-backed attacker APT29 and the use of exploits identical to those used by Intellexa and NSO.
Bypassing airport security via SQL injection #AirportSecurity #SQLInjection #KCM #CASS #CybersecurityVulnerability https://ian.sh/tsa
Bypassing airport security via SQL injection
We discovered a serious vulnerability in the Known Crewmember (KCM) and Cockpit Access Security System (CASS) programs used by the Transportation Security Administration.
Analysis of CVE-2024-43044 — From file read to RCE in Jenkins through agents #CVE202443044 #JenkinsRCE #ArbitraryFileRead #JenkinsSecurity #CodeExploit https://blog.convisoappsec.com/en/analysis-of-cve-2024-43044
Conviso AppSec
Analysis of CVE-2024-43044 — From file read to RCE in Jenkins through agents
The Jenkins team released an advisory (CVE-2024-43044) for an arbitrary file read vulnerability that allows an agent to be able to read files
On the Security of Halo2 Proof System #Halo2 #ZKPs #ZeroKnowledgeProofs #SecurityAnalysis #PostQuantumSecurity https://research.kudelskisecurity.com/2024/09/24/on-the-security-of-halo2-proof-system/
Kudelski Security Research
On the Security of Halo2 Proof System
Introduction Zero-Knowledge Proofs (ZKPs) enable individuals to prove that they know or possess a piece of information without revealing the actual data. In this process, a “prover” gen…
North Korean Hackers Deploy FudModule Rootkit via Chrome Zero-Day Exploit #NorthKoreanHackers #ChromeZeroDay #FudModuleRootkit #CybersecurityNews #MicrosoftDetection https://thehackernews.com/2024/08/north-korean-hackers-deploy-fudmodule.html
The Wild West of Proof of Concept Exploit Code (PoC) #PoCExploitCode #QualysTRU #CVE20246387 #HESIODexploit https://santandersecurityresearch.github.io/blog/sshing_the_masses.html
Mind the Patch Gap: Exploiting an io_uring Vulnerability in Ubuntu #UbuntuPatchGap #io_uringVulnerability #DataOnlyExploit #CVE-2024-0582 #LinuxKernelBug https://blog.exodusintel.com/2024/03/27/mind-the-patch-gap-exploiting-an-io_uring-vulnerability-in-ubuntu/
Exodus Intelligence
Mind the Patch Gap: Exploiting an io_uring Vulnerability in Ubuntu - Exodus Intelligence
By Oriol Castejón Overview This post discusses a use-after-free vulnerability, CVE-2024-0582, in io_uring in the Linux kernel. Despite the vulnerability being patched in the stable kernel in December 2023, it wasn’t ported to Ubuntu kernels for over two months…
🔥1
Exploitation of a kernel pool overflow from a restrictive chunk size (CVE-2021-31969) #MemoryCorruption #WindowsVulnerability #CVE-2021-31969 #Exploit #KernelPoolOverflow https://starlabs.sg/blog/2023/11-exploitation-of-a-kernel-pool-overflow-from-a-restrictive-chunk-size-cve-2021-31969/
STAR Labs
Exploitation of a kernel pool overflow from a restrictive chunk size (CVE-2021-31969)
Introduction The prevalence of memory corruption bugs persists, posing a persistent challenge for exploitation. This increased difficulty arises from advancements in defensive mechanisms and the escalating complexity of software systems. While a basic proof…
🔥2
Exploiting Enterprise Backup Software For Privilege Escalation: Part One #ExploitingEnterpriseBackupSoftware #PrivilegeEscalation #KernelDriverVulnerability #CyberSecurity #PartOne https://northwave-cybersecurity.com/exploiting-enterprise-backup-software-for-privilege-escalation-part-one