Applying Security Engineering to Make Phishing Harder - A Case Study #SecurityEngineering #Phishing #CaseStudy #VulnerabilityAnalysis #HardeningRecommendations https://blog.doyensec.com/2024/09/19/phishing-case-study.html
Link-Write Attack: A sweet combination #TarArchiveBehavior #GolangFileCreation #ArbitraryWrites #Exploitation #RemediationAdvice https://blog.nody.cc/posts/link-write-attack/
blog.nody.cc
Link-Write Attack: A sweet combination
I’ve recently been working on some exciting development projects, including a deep dive into archive extraction. During this work, I discovered some fascinating behaviours that I’m thrilled to share with you in the following sections.
👍1
A Journey From sudo iptables To Local Privilege Escalation #PrivilegeEscalation #LinuxSecurity #SudoCommands #Iptables #GTFOBins https://www.shielder.com/blog/2024/09/a-journey-from-sudo-iptables-to-local-privilege-escalation/
Shielder
Shielder - A Journey From `sudo iptables` To Local Privilege Escalation
In this post, we demonstrate two techniques allowing a low privileged user to escalate their privileges to root in case they can run iptables and/or iptables-save as
🤔1
4 exploits, 1 bug: exploiting cve-2024-20017 4 different ways #exploits #bug #cve202420017 #exploitmitigations #exploitdevelopment https://blog.coffinsec.com/0day/2024/08/30/exploiting-CVE-2024-20017-four-different-ways.html
hyprblog
4 exploits, 1 bug: exploiting CVE-2024-20017 4 different ways
a post going over 4 exploits for CVE-2024-20017, a remotely exploitable buffer overflow in a component of the MediaTek MT7622 SDK.
👍2
Introducing Decentralized Chat #DecentralizedChat #SecureFileSharing #PrivacyFirst #InnovativeTechnology #RevolutionizingCommunication https://positive-intentions.com/blog/introducing-decentralized-chat/
positive-intentions
Introducing Decentralized Chat | positive-intentions
Are you tired of compromising your privacy and security when sharing files online? What if there was a way to transfer data that was not only secure and efficient but also put you in complete control? Imagine a file sharing solution that combines cutting…
🔥2
Reverse Engineering a Kernel Driver chall #KernelDriverChallenge #VulnResearch #CTFs https://pwner.gg/2024/09/22/kernel-driver-pwn/
( ͡◕ _ ͡◕)👌
Reverse Engineering a Kernel Driver chall
🔥4
Heartbleed — A deep dive into CVE-2014–0160 #Heartbleed #CVE20140160 #OpenSSL #Metasploit #SecureCoding https://medium.com/@misterxcrypt/heartbleed-a-deep-dive-into-cve-2014-0160-9b9f730601ec
Medium
Heartbleed — A deep dive into CVE-2014–0160
In this blog, we’ll dive into how Heartbleed works, the vulnerable code and how to exploit it.
Exploiting AMD atdcm64a.sys arbitrary pointer dereference – Part 1 #AMDexploit #arbitrarypointer #kernelvulnerability #privilegeescalation #IDAreverse https://security.humanativaspa.it/exploiting-amd-atdcm64a-sys-arbitrary-pointer-dereference-part-1/
hn security
Exploiting AMD atdcm64a.sys arbitrary pointer dereference - Part 1 - hn security
After attending the OST2 – Exp4011 […]
A step-by-step guide to writing an iOS kernel exploit #iOSKernelExploit #MemoryManagement #PhysicalUseAfterFree #HeapSpray #KernelMemoryReadWrite https://alfiecg.uk/2024/09/24/Kernel-exploit.html
Alfie CG
A step-by-step guide to writing an iOS kernel exploit
Introduction Memory management in XNU Page tables Physical use-after-free Exploitation strategy Heap spray Kernel memory read/write Conclusion Bonus: arm64e, PPL and SPTM
Hacking Kia: Remotely Controlling Cars With Just a License Plate #KiaVulnerabilities #LicensePlateHack #RemoteCarControl #KiaDealerAPI #VehicleTakeover https://samcurry.net/hacking-kia
samcurry.net
Hacking Kia: Remotely Controlling Cars With Just a License Plate
On June 11th, 2024, we discovered a set of vulnerabilities in Kia vehicles that allowed remote control over key functions using only a license plate. These attacks could be executed remotely on any hardware-equipped vehicle in about 30 seconds, regardless…
😱1👾1
CVE-2024-6769: Poisoning the Activation Cache to Elevate From Medium to High Integrity #CVE-2024-6769 #ElevationOfPrivileges #ActivationCachePoisoning #DLLHijacking #ExploitationTips https://www.fortra.com/blog/cve-2024-6769-poisoning-activation-cache-elevate-medium-high-integrity
Fortra
CVE-2024-6769: Poisoning the Activation Cache to Elevate From Medium to High Integrity
This blog is about two chained bugs: Stage one is a DLL Hijacking bug caused by the remapping of ROOT drive and stage two is an Activation Cache Poisoning bug managed by the CSRSS server.
Iconv, set the charset to RCE: Exploiting the glibc to hack the PHP engine (part 3) #ExploitingGlibc #PHP #ArbitraryRead #MemoryLeak #CodeExecution https://www.ambionics.io/blog/iconv-cve-2024-2961-p3
Ambionics
Iconv, set the charset to RCE: Exploiting the glibc to hack the PHP engine (part 3)
In this blog post, we will explore how we can exploit CNEXT, but blind, covering the cases where we have a file read primitive, but cannot get the output.
Emulating Android native libraries using unidbg #Unidbg #AndroidNativeLibraries #Emulation #ReverseEngineering #Security https://bhamza.me/blogpost/2024/09/10/Emulating-Android-native-libraries-using-unidbg.html
Hamza’s blog posts, notes and thoughts.
Emulating Android native libraries using unidbg
Introduction Unidbg is an open-source framework to emulate Android native libraries (and to a certain extent has experimental iOS emulation capabilities). There are a few use cases where emulating Android libraries is beneficial. I will cover a single use…
Zimbra - Remote Command Execution (CVE-2024-45519) #Zimbra #RemoteCommandExecution #CVE202445519 #Nuclei #BugBounty https://blog.projectdiscovery.io/zimbra-remote-code-execution/
ProjectDiscovery
Zimbra - Remote Command Execution (CVE-2024-45519) — ProjectDiscovery Blog
Zimbra, a widely used email and collaboration platform, recently released a critical security update addressing a severe vulnerability in its postjournal service. This vulnerability, identified as CVE-2024-45519, allows unauthenticated attackers to execute…
HTTP Parameter Pollution in 2024 ! #HTTPParameterPollution #WebSecurity #Languages #Frameworks #2024 https://medium.com/@0xAwali/http-parameter-pollution-in-2024-32ec1b810f89
Medium
HTTP Parameter Pollution in 2024 !
Hi after going through all the Black Hat and DEFCON web security researches in 2024 , I noticed that the easiest way to break web apps is…
Pwning LLaMA.cpp RPC Server #LLAMACpp #RPCServer #ExploitDev #CTF https://pwner.gg/2024/10/03/llama-cpp-cves/
( ͡◕ _ ͡◕)👌
Pwning LLaMA.cpp RPC Server
Exploiting Visual Studio via dump files - CVE-2024-30052 #VisualStudio #CVE202430052 #ArbitraryCodeExecution #DumpFiles #ExploitReady https://ynwarcs.github.io/exploiting-vs-dump-files
###
Exploiting Visual Studio via dump files - CVE-2024-30052
🔥1
The PrintNightmare is not Over Yet #PrintNightmareContinues #WindowsSecurity #Pentesting #VulnerabilityResearch #SpoofingBypass https://itm4n.github.io/printnightmare-not-over/
itm4n’s blog
The PrintNightmare is not Over Yet
Following the publication of my blog post A Practical Guide to PrintNightmare in 2024, a few people brought to my attention that there was a way to bypass the Point and Print (PnP) restrictions recommended at the end. So, rather than just updating this article…
👍1
NHI Index -- In-Depth industry mapping of Non-Human Identities #NHIIndex #NHISecurity #DigitalEcosystems #ITManagement #CloudSecurity https://www.non-human.id/
Clutch
NHI Index
The NHI Index is a centralized resource for understanding, managing, and securing Non-Human Identities like API keys, tokens, secrets, and service accounts. Explore mapping of 360+ NHIs and access essential resources to enhance security.
Exploiting AMD atdcm64a.sys arbitrary pointer dereference – Part 3 #exploit #AMD #vulnerability #ROPchain #WinDbg https://security.humanativaspa.it/exploiting-amd-atdcm64a-sys-arbitrary-pointer-dereference-part-3/
hn security
Exploiting AMD atdcm64a.sys arbitrary pointer dereference - Part 3 - hn security
In the previous part of the […]