URL Bar Spoofin g Flaw in Safari for iOS 12.3 and iOS 13 Beta | CVE-2019-8727
https://medium.com/bugbountywriteup/url-bar-spoofing-in-safari-for-ios-12-3-and-ios-13-beta-cve-2019-8727-d87490f8ee29
📬 @Phantasm_Lab
https://medium.com/bugbountywriteup/url-bar-spoofing-in-safari-for-ios-12-3-and-ios-13-beta-cve-2019-8727-d87490f8ee29
📬 @Phantasm_Lab
Medium
URL Bar Spoofing in Safari for iOS 12.3 and iOS 13 Beta | CVE-2019–8727
While working for browser-based attacks on the URL bar, I learned a way where it was still possible to spoof address bar in safari. None…
How two dead accounts allowed REMOTE CRASH of any Instagram android user
https://medium.com/bugbountywriteup/how-two-dead-users-allowed-remote-crash-of-any-instagram-android-user-8f20e88b1b59
📬 @Phantasm_Lab
https://medium.com/bugbountywriteup/how-two-dead-users-allowed-remote-crash-of-any-instagram-android-user-8f20e88b1b59
📬 @Phantasm_Lab
Medium
How two dead accounts allowed REMOTE CRASH of any Instagram android user
Facebook bug bounty remote crash bug
How I was able to bypass OTP code requirement in Razer [The story of a critical bug]
https://medium.com/bugbountywriteup/how-i-was-able-to-bypass-otp-token-requirement-in-razer-the-story-of-a-critical-bug-fc63a94ad572
https://medium.com/bugbountywriteup/how-i-was-able-to-bypass-otp-token-requirement-in-razer-the-story-of-a-critical-bug-fc63a94ad572
Medium
How I was able to bypass OTP code requirement in Razer [The story of a critical bug]
A story of turning an Informative bug to critical bug
4 Methods to Bypass two factor Authentication - Shahmeer Amir
https://shahmeeramir.com/4-methods-to-bypass-two-factor-authentication-2b0075d9eb5f
https://shahmeeramir.com/4-methods-to-bypass-two-factor-authentication-2b0075d9eb5f
Medium
4 Methods to Bypass two factor Authentication
Since the dawn of the World Wide Web, attackers have been involved in discovering techniques to compromise systems. Likewise security…
Enumerating Analyzing, and Exploiting The Citrix ADC RCE: CVE-2019-19781
https://youtu.be/v_qpiebydk4
📟 @Phantasm_Lab
https://youtu.be/v_qpiebydk4
📟 @Phantasm_Lab
YouTube
Enumerating, Analyzing, and Exploiting The Citrix ADC RCE - CVE-2019-19781
Live every Sunday on Twitch:
https://twitch.tv/nahamsec
Follow me on social media:
https://twitter.com/nahamsec
https://instagram.com/nahamsec
https://twitch.com/nahamsec
https://hackerone.com/nahamsec
https://facebook.com/nahamsec1
Free $100 DigitalOcean…
https://twitch.tv/nahamsec
Follow me on social media:
https://twitter.com/nahamsec
https://instagram.com/nahamsec
https://twitch.com/nahamsec
https://hackerone.com/nahamsec
https://facebook.com/nahamsec1
Free $100 DigitalOcean…
Warning Quickly Patch A New Critical Windows 10 Flaw Discovered by the NSA
https://thehackernews.com/2020/01/warning-quickly-patch-new-critical.html?m=1
🦠 @Phantasm_Lab
https://thehackernews.com/2020/01/warning-quickly-patch-new-critical.html?m=1
🦠 @Phantasm_Lab
The Hacker News
Update Windows 10 Immediately to Patch a Flaw Discovered by the NSA
Microsoft Releases Patch for Critical Windows CryptoAPI Spoofing Flaw (CVE-2020-0601) Discovered by the NSA.
Username restriction bypass with SSL client authentication
https://hackerone.com/reports/480928
📟 @Phantasm_Lab
https://hackerone.com/reports/480928
📟 @Phantasm_Lab
HackerOne
Open-Xchange disclosed on HackerOne: Username restriction bypass...
**Summary:**
Dovecot supports enforcing the login user name to be the one encoded in the SSL client certificate, thus restricting the username. Using SSL certificates that do not even contain the...
Dovecot supports enforcing the login user name to be the one encoded in the SSL client certificate, thus restricting the username. Using SSL certificates that do not even contain the...
Blogs :: Enigma Unicamp — Privacidade, Segurança e Criptografia
https://enigma.ic.unicamp.br/blog/
🦠 @Phantasm_Lab
https://enigma.ic.unicamp.br/blog/
🦠 @Phantasm_Lab
enigma.ic.unicamp.br
Blogs