We analyzed RTVE's geo-blocking implementation and found a vulnerability that allows unauthorized access to restricted content. Do you want to know more? Full story here: https://reversea.me/index.php/when-geolocation-based-media-streaming-blocking-goes-bad/ #WebAppSecurity #VulnAnalysis #RME #Research
🦄2
CVR: The Mines of Kakadûm https://bughunters.google.com/blog/6220757425586176/cvr-the-mines-of-kakad-m
Google
Blog: CVR: The Mines of Kakadûm
In this document, Google's Cloud Vulnerability Research team (CVR) presents vulnerabilities in a third-party JPEG 2000 image library called Kakadu. Exploiting memory corruption vulnerabilities typically requires knowledge about the target environment; however…
Microsoft Windows MSI Installer - Repair to SYSTEM - A detailed journey #Microsoft #Windows #MSIInstaller #Repair #SECConsultVulnerability https://sec-consult.com/blog/detail/msi-installer-repair-to-system-a-detailed-journey/
SEC Consult
Microsoft Windows MSI Installer - Repair to SYSTEM - A detailed journey
Repair functions of Microsoft Windows MSI installers can be vulnerable in several ways, for instance allowing local attackers to escalate their privileges to SYSTEM rights. This vulnerability is referenced as CVE-2024-38014.
👍3
CVE-2023-28324 Deep Dive: Ivanti Endpoint Manager AgentPortal Improper Input Validation #IvantiEndpointManager #CVE-2023-28324 #DeepDive #InputValidation #Horizon3ai https://www.horizon3.ai/attack-research/attack-blogs/cve-2023-28324-deep-dive/
Horizon3.ai
CVE-2023-28324 Deep Dive: Ivanti Endpoint Manager AgentPortal Improper Input Validation
CVE-2023-28324 Ivanti Endpoint Manager AgentPortal Improper Input Validation Remote Code Execution Vulnerability.
Acquiring Malicious Browser Extension Samples on a Shoestring Budget #acquiringMaliciousExtensions #crypto #cryptanalysis #C2Domains #IOCs https://pberba.github.io/crypto/2024/09/14/malicious-browser-extension-genesis-market/
pepe berba
Acquiring Malicious Browser Extension Samples on a Shoestring Budget
Cracking the simple encryption scheme used by Genesis Market to hunt for malicious browser extensions
Exploit for CVE-2024-8504 & CVE-2024-8503: SQLi and RCE #Exploit #CVE-2024-8504 #SQLi #RCE #Vulnerabilities https://darkwebinformer.com/exploit-for-cve-2024-8504-cve-2024-8503-sqli-and-rce/
Dark Web Informer
Exploit for CVE-2024-8504 & CVE-2024-8503: SQLi and RCE
Exploiting Microsoft Kernel Applocker Driver (CVE-2024-38041) #MicrosoftKernelCVE #CyberSecurityServices #PatchDiffing #ExploitationProcess #RootCauseAnalysis https://csa.limited/blog/20240916-Exploiting-Microsoft-Kernel-Applocker-Driver.html
Csacyber
Exploiting Microsoft Kernel Applocker Driver (CVE-2024-38041)
In recent July Patch Tuesday Microsoft patched a vulnerability in the Microsoft Kernel driver appid.sys, which is the central driver behind AppLocker, the application whitelisting technology built into Windows.
CVE-2024-8190: Investigating CISA KEV Ivanti Cloud Service Appliance Command Injection Vulnerability #CVE-2024-8190 #IvantiCloudService #CISAKEV #CommandInjection #Horizon3AI https://www.horizon3.ai/attack-research/cisa-kev-cve-2024-8190-ivanti-csa-command-injection/
Horizon3.ai
CVE-2024-8190: Investigating CISA KEV Ivanti Cloud Service Appliance Command Injection Vulnerability
CVE-2024-8190: Investigating CISA KEV Ivanti Cloud Service Appliance Command Injection Vulnerability and Indicators of Compromise
Linux debugging, profiling and tracing training https://bootlin.com/doc/training/debugging/debugging-slides.pdf
👍1
SSD Advisory – LANCOM LCOS Heap Overflow https://ssd-disclosure.com/ssd-advisory-lancom-lcos-heap-overflow/
SSD Secure Disclosure
SSD Advisory - LANCOM LCOS Heap Overflow - SSD Secure Disclosure
Summary A vulnerability in LANCOM LCOS web interface (usually listening on port 443) allows a remote attacker to trigger a heap overflow in the service listening on this port. Credit An independent security researcher working with SSD Secure Disclosure Vendor…
Taking over Train infrastructure in Poland /Traction power substation and lighting systems #TrainInfrastructurePoland #TractionPowerSubstations #LightingSystems #ICSResearch #InfrastructureAttack https://medium.com/@bertinjoseb/taking-over-train-infrastructure-in-poland-traction-power-substation-and-lighting-systems-2948594f259d
Medium
Taking over Train infrastructure in Poland /Traction power substation and lighting systems
(6 Months later CZAT 7 Server is offline or changed to another ip address , this post was written 6 months ago, published today 9/2/2024)
Revisiting MiniFilter Abuse Technique to Blind EDR #MiniFilterAbuse #BlindEDR #MitigationDefeated #SecurityTraining #RegOrderImpact https://tierzerosecurity.co.nz/2024/09/18/blind-edr-revisited.html
Tier Zero Security
Information Security Services. Offensive Security, Penetration Testing, Mobile and Application, Purple Team, Red Team
Vulnerabilities in Open Source C2 Frameworks #OpenSourceC2Frameworks #Vulnerabilities #IncludeSecurity #C2FrameworkThreats #C2FrameworkVulnerabilities https://blog.includesecurity.com/2024/09/vulnerabilities-in-open-source-c2-frameworks/
Include Security Research Blog
Vulnerabilities in Open Source C2 Frameworks - Include Security Research Blog
Hacking Hackers - Even the software used by teams of offensive security professionals is prone to standard web application vulnerabilities.
Applying Security Engineering to Make Phishing Harder - A Case Study #SecurityEngineering #Phishing #CaseStudy #VulnerabilityAnalysis #HardeningRecommendations https://blog.doyensec.com/2024/09/19/phishing-case-study.html
Doyensec
Applying Security Engineering to Make Phishing Harder - A Case Study
Recently Doyensec was hired by a client offering a “Communication Platform as a Service”. This platform allows their clients to craft a customer service experience and to communicate with their own customers via a plethora of channels: email, web chats, social…
Applying Security Engineering to Make Phishing Harder - A Case Study #SecurityEngineering #Phishing #CaseStudy #VulnerabilityAnalysis #HardeningRecommendations https://blog.doyensec.com/2024/09/19/phishing-case-study.html
Link-Write Attack: A sweet combination #TarArchiveBehavior #GolangFileCreation #ArbitraryWrites #Exploitation #RemediationAdvice https://blog.nody.cc/posts/link-write-attack/
blog.nody.cc
Link-Write Attack: A sweet combination
I’ve recently been working on some exciting development projects, including a deep dive into archive extraction. During this work, I discovered some fascinating behaviours that I’m thrilled to share with you in the following sections.
👍1
A Journey From sudo iptables To Local Privilege Escalation #PrivilegeEscalation #LinuxSecurity #SudoCommands #Iptables #GTFOBins https://www.shielder.com/blog/2024/09/a-journey-from-sudo-iptables-to-local-privilege-escalation/
Shielder
Shielder - A Journey From `sudo iptables` To Local Privilege Escalation
In this post, we demonstrate two techniques allowing a low privileged user to escalate their privileges to root in case they can run iptables and/or iptables-save as
🤔1
4 exploits, 1 bug: exploiting cve-2024-20017 4 different ways #exploits #bug #cve202420017 #exploitmitigations #exploitdevelopment https://blog.coffinsec.com/0day/2024/08/30/exploiting-CVE-2024-20017-four-different-ways.html
hyprblog
4 exploits, 1 bug: exploiting CVE-2024-20017 4 different ways
a post going over 4 exploits for CVE-2024-20017, a remotely exploitable buffer overflow in a component of the MediaTek MT7622 SDK.
👍2
Introducing Decentralized Chat #DecentralizedChat #SecureFileSharing #PrivacyFirst #InnovativeTechnology #RevolutionizingCommunication https://positive-intentions.com/blog/introducing-decentralized-chat/
positive-intentions
Introducing Decentralized Chat | positive-intentions
Are you tired of compromising your privacy and security when sharing files online? What if there was a way to transfer data that was not only secure and efficient but also put you in complete control? Imagine a file sharing solution that combines cutting…
🔥2
Reverse Engineering a Kernel Driver chall #KernelDriverChallenge #VulnResearch #CTFs https://pwner.gg/2024/09/22/kernel-driver-pwn/
( ͡◕ _ ͡◕)👌
Reverse Engineering a Kernel Driver chall
🔥4
Heartbleed — A deep dive into CVE-2014–0160 #Heartbleed #CVE20140160 #OpenSSL #Metasploit #SecureCoding https://medium.com/@misterxcrypt/heartbleed-a-deep-dive-into-cve-2014-0160-9b9f730601ec
Medium
Heartbleed — A deep dive into CVE-2014–0160
In this blog, we’ll dive into how Heartbleed works, the vulnerable code and how to exploit it.