PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
https://github.com/smeso/MTPwn
https://github.com/smeso/MTPwn
GitHub
GitHub - smeso/MTPwn: PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086) - smeso/MTPwn
Web Application Firewall (WAF) Evasion Techniques #2
https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0
https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0
Medium
Web Application Firewall (WAF) Evasion Techniques #2
String concatenation in a Remote Command Execution payload makes you able to bypass firewall rules (Sucuri, ModSecurity)
A PhD student at the systems and network security group at Vrije Universiteit Amsterdam has developed a proof-of-concept program that exploits the Chipzilla flaw to read kernel memory from user mode
https://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/
https://www.theregister.co.uk/2018/01/02/intel_cpu_design_flaw/
The Register
Kernel-memory-leaking Intel processor design flaw forces Linux, Windows redesign
Speed hits loom, other OSes need fixes
This media is not supported in your browser
VIEW IN TELEGRAM
Using #Meltdown steal passwords in real time Intel bug
Added new vulnerability code of buffer overflow linux kernel
soon stack overflow and race condition
https://github.com/raminfp/Understanding_Linux_Kernel_Vulnerability/tree/master/buffer_overflow
soon stack overflow and race condition
https://github.com/raminfp/Understanding_Linux_Kernel_Vulnerability/tree/master/buffer_overflow
GitHub
raminfp/Understanding_Linux_Kernel_Vulnerability
Understanding Linux Kernel Vulnerability. Contribute to raminfp/Understanding_Linux_Kernel_Vulnerability development by creating an account on GitHub.
Facebook CSRF by John Hendrix del Rosario
Bounty awarded: $15,000
https://www.youtube.com/watch?v=3KwGmKucayg
Bounty awarded: $15,000
https://www.youtube.com/watch?v=3KwGmKucayg
YouTube
CSRF Bypass
Apple confirms that iOS 11.2 and macOS 10.13.2 contain remediation against #Meltdown
https://support.apple.com/en-us/HT208394
https://support.apple.com/en-us/HT208394
Apple Support
About speculative execution vulnerabilities in ARM-based and Intel CPUs
Apple has released security updates for macOS Sierra and El Capitan with mitigations for Meltdown. Apple has released updates for iOS, macOS High Sierra, and Safari on Sierra and El Capitan to help defend against Spectre. Apple Watch is unaffected by both…
Forwarded from Deleted Account
Attacking_Network_Protocols.epub
28.5 MB
Attacking Network Protocols
A Hacker's Guide to Capture, Analysis, and Exploitation
by James Forshaw
@HackerOne
A Hacker's Guide to Capture, Analysis, and Exploitation
by James Forshaw
@HackerOne
I wrote about how to upgrade or install a latest current release Linux Kernel version manually in Ubuntu?
https://goo.gl/Jh6paz
https://goo.gl/Jh6paz
[+] Linux kernel: net: double-free and memory corruption in get_net_ns_by_id()
A use-after-free vulnerability was found in a network namespaces code affecting the Linux
kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check
for the net::count value after it has found a peer network in netns_ids idr which could
lead to double free and memory corruption. This vulnerability could allow an unprivileged
local user to induce kernel memory corruption on the system, leading to a crash. Due to
the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe
it is unlikely.
Upstream patch:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0
A use-after-free vulnerability was found in a network namespaces code affecting the Linux
kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check
for the net::count value after it has found a peer network in netns_ids idr which could
lead to double free and memory corruption. This vulnerability could allow an unprivileged
local user to induce kernel memory corruption on the system, leading to a crash. Due to
the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe
it is unlikely.
Upstream patch:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0