When Your Login Page Becomes the Frontline: Lessons from a Real-World DDoS Attack https://www.cloud-iam.com/post/our-resilience-against-cyber-attacks
Cloud-Iam
Our resilience against cyber attacks
As an IAM SaaS company, our work often remains in the shadows—until something goes wrong. Today, I want to shed light on how we handle security at the very first layer all IAM systems have: the login page. Specifically, I’ll walk you through an incident we…
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 1 https://sud0ru.ghost.io/windows-inter-process-communication-a-deep-dive-beyond-the-surface-part-1/
Sud0Ru
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 1
Windows Inter-Process Communication (IPC) is one of the most complex technologies in the Windows operating system. It consists of multiple layers that can work together or operate independently, depending on the usage context.
For example, you can use RPC…
For example, you can use RPC…
Analyzing the Windows 11 24H2 kernel shadow stack mitigation https://github.com/synacktiv/windows_kernel_shadow_stack
GitHub
GitHub - synacktiv/windows_kernel_shadow_stack: Proof of concepts demonstrating some aspects of the Windows kernel shadow stack…
Proof of concepts demonstrating some aspects of the Windows kernel shadow stack mitigation. - synacktiv/windows_kernel_shadow_stack
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 2 https://sud0ru.ghost.io/windows-inter-process-communication-a-deep-dive-beyond-the-surface-part-2/
Sud0Ru
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 2
Let’s continue our journey into the world of IPC. As I mentioned in part one, we’re starting with RPC (Remote Procedure Call). I also said in my strategy that I’d begin with a high-level network overview of the technology to understand how the interface is…
Windows Registry Manipulation https://onesithuation.medium.com/windows-registry-manipulation-48e6b4bab676
Medium
Windows Registry Manipulation
Episode 01
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 3 https://sud0ru.ghost.io/windows-inter-process-communication-a-deep-dive-beyond-the-surface-part-3/
Sud0Ru
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 3
In the previous part, we started digging into RPC — covering the server, the client, the interface, and topics like the endpoint mapper, well-known endpoints, and dynamic ones. Along the way, I mentioned a few things that I’d come back to later — like binding…
🔥1
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 4 https://sud0ru.ghost.io/windows-inter-process-communication-a-deep-dive-beyond-the-surface-part-4/
Sud0Ru
Windows Inter Process Communication A Deep Dive Beyond the Surface - Part 4
Welcome to the fourth part of the IPC series — and the third part focused specifically on RPC. Today, we’re going to talk about: RPC security, which will help complete the picture we've been building around how RPC works under the hood.
RPC security is a…
RPC security is a…
Introducing FileFix – A New Alternative to ClickFix Attacks https://www.mobile-hacker.com/2025/06/24/introducing-filefix-a-new-alternative-to-clickfix-attacks/
Mobile Hacker
Introducing FileFix – A New Alternative to ClickFix Attacks
A new browser attack vectors just dropped, and it’s called FileFix — an alternative to the well-known ClickFix attack. This method, discovered and shared by mrd0x, shows how attackers can to execute commands right from browser, without requesting target to…
When Backups Open Backdoors: Accessing Sensitive Cloud Data via "Synology Active Backup for Microsoft 365" https://modzero.com/en/blog/when-backups-open-backdoors-synology-active-backup-m365/
Modzero
When Backups Open Backdoors: Accessing Sensitive Cloud Data via "Synology Active Backup for Microsoft 365"
C4 Bomb: Blowing Up Chrome’s AppBound Cookie Encryption https://www.cyberark.com/resources/threat-research-blog/c4-bomb-blowing-up-chromes-appbound-cookie-encryption
Cyberark
C4 Bomb: Blowing Up Chrome’s AppBound Cookie Encryption
In July 2024, Google introduced a new feature to better protect cookies in Chrome: AppBound Cookie Encryption. This new feature was able to disrupt the world of infostealers, forcing the malware...
Meet APOTHEOSIS: our open-source system for scalable search in DF, combining fast hash lookups and approximate matching. Catch us at #DFRWS2025! @DFRWS Read more here: https://reversea.me/index.php/scalable-similarity-detection-in-digital-forensics-meet-apotheosis/ #DigitalForensics #OpenSource #PlanDeRecuperación #NextGenerationEU #ProyectosCiber
What the NULL?! Pre-Auth Wing FTP Server RCE (CVE-2025-47812) https://www.rcesecurity.com/2025/06/what-the-null-wing-ftp-server-rce-cve-2025-47812/
How I Chained Directory Traversal and CSV Parser Abuse for RCE in a Django App https://jineeshak.github.io/posts/Chaining-Directory-Traversal-and-CSV-Parser-Abuse-for-RCE-in-Django/
Jineesh AK
How I Chained Directory Traversal and CSV Parser Abuse for RCE in a Django App
While testing a web application as part of a bug bounty program, I uncovered a critical RCE vulnerability by chaining directory traversal with a subtle CSV parsing abuse. The exploit chain involved a combination of directory traversal and subtle abuse of…
Swapped the URL summarizer from OpenAI to Gemini after some radio silence. New engine, who dis? Let me know if summaries feel snappier!
Google Warns: Critical Chrome Flaw Letting Hackers Take Over PCs Is Already Being Exploited #ChromeVulnerability #CriticalFlaw #ExploitedBug #UpdateNow #PCSecurity https://techoreon.com/google-warns-critical-chrome-flaw-letting-hackers-take-over-pcs-is-already-being-exploited/
Critical RCE Vulnerability in Anthropic MCP Inspector - CVE-2025-49596 #CriticalRCE #AnthropicMCP #CVE202549596 #AIDeveloperTools #BrowserExploit https://www.oligo.security/blog/critical-rce-vulnerability-in-anthropic-mcp-inspector-cve-2025-49596
www.oligo.security
Critical RCE in Anthropic MCP Inspector (CVE-2025-49596) Enables Browser-Based Exploits | Oligo Security
A critical Remote Code Execution flaw (CVSS 9.4) in Anthropic’s MCP Inspector exposes AI developers to browser-based attacks via 0.0.0.0 and DNS rebinding. Learn how CVE-2025-49596 was exploited from the browser and what fixes were applied in version 0.14.1.
Yet another ZIP trick https://hackarcana.com/article/yet-another-zip-trick
EscapeRoute: Breaking the Scope of Anthropic’s Filesystem MCP Server(CVE-2025-53109 & CVE-2025-53110) #AnthropicMCP #SandboxEscape #CodeExecution #LLMSecurity #Cymulate https://cymulate.com/blog/cve-2025-53109-53110-escaperoute-anthropic/?utm_source=linkedin&utm_medium=social&utm_campaign=2025-q3-cve-2025-53109-53110-escaperoute-anthropic-blog&utm_term=blog
Cymulate
EscapeRoute: Breaking the Scope of Anthropic’s Filesystem MCP Server(CVE-2025-53109 & CVE-2025-53110)
Two critical flaws in Anthropic’s Filesystem MCP Server enable sandbox escapes, unrestricted file access, and even code execution, no binaries required
GitPhish: Automating Enterprise GitHub Device Code Phishing https://www.praetorian.com/blog/gitphish-automating-enterprise-github-device-code-phishing/
Praetorian
GitPhish: Automating Enterprise GitHub Device Code Phishing
Introducing GitPhish: An open-source tool for automating GitHub Device Code phishing attacks with dynamic code generation and professional landing pages for red teams.