GraphQL abuse: Bypass account level permissions through parameter smuggling
https://labs.detectify.com/2018/03/14/graphql-abuse/
https://labs.detectify.com/2018/03/14/graphql-abuse/
Labs Detectify
GraphQL abuse: Bypass account level permissions through parameter smuggling - Labs Detectify
Jon Bottarini writes about the interesting bugs he discovered when he took a closer look at Facebook’s popular GraphQL.
Ataques contra servidores Microsoft Exchange crescem 1028% em uma semana
Depois do descobrimento de quatro vulnerabilidades de dia zero no Microsoft Exchange, no começo deste mês, o número de tentativas de ataques às empresas clientes da ferramenta aumentou 1028%, indo de 700 na primeira semana, para 7.200 na segunda semana de março, informa a equipe de pesquisa da Check Point, fornecedora israelense de segurança da informação.
https://thehack.com.br/ataques-contra-servidores-microsoft-exchange-crescem-1028-em-uma-semana/
Depois do descobrimento de quatro vulnerabilidades de dia zero no Microsoft Exchange, no começo deste mês, o número de tentativas de ataques às empresas clientes da ferramenta aumentou 1028%, indo de 700 na primeira semana, para 7.200 na segunda semana de março, informa a equipe de pesquisa da Check Point, fornecedora israelense de segurança da informação.
https://thehack.com.br/ataques-contra-servidores-microsoft-exchange-crescem-1028-em-uma-semana/
The Hack
Ataques contra servidores Microsoft Exchange crescem 1028% em uma semana
Atualização de correção deve ser feita manualmente. No Brasil, ameaça pode ser ainda mais séria, já que muitas empresas utilizam servidores internos desatualizados
$12,000 Grafana SSRF in Gitlab - Bug Bounty Reports Explained
https://www.youtube.com/watch?v=Uklsk1WZ2EU
https://www.youtube.com/watch?v=Uklsk1WZ2EU
YouTube
$12,000 Grafana SSRF in Gitlab - Bug Bounty Reports Explained
📧 Subscribe to BBRE Premium: https://bbre.dev/premium
✉️ Sign up for the mailing list: https://bbre.dev/nl
📣 Follow me on Twitter: https://bbre.dev/tw
This video is about Grafana SSRF vulnerability that was reported to Gitlab bug bounty program on Hackerone.…
✉️ Sign up for the mailing list: https://bbre.dev/nl
📣 Follow me on Twitter: https://bbre.dev/tw
This video is about Grafana SSRF vulnerability that was reported to Gitlab bug bounty program on Hackerone.…
Forwarded from Android Security & Malware
WhatsApp scam messages - what happens when you click on them
https://youtu.be/Dc7Y1fiZGuA
https://youtu.be/Dc7Y1fiZGuA
YouTube
What happens when you click on that WhatsApp scam message | Huawei Mate 40 Pro giveaway | Amazon
Beware of recent WhatsApp scam message that instead of winning Huawei Mate 40 Pro 5G, might get user into troubles.
In the video I will show you:
1) What happens when you click on that link
2) I will go through whole scam and redirections process
3) How…
In the video I will show you:
1) What happens when you click on that link
2) I will go through whole scam and redirections process
3) How…
Forwarded from @Phantasm_Lab
#Documentario #CyberCrime #Hackerville
https://m.youtube.com/watch?v=mJ0bN6Nq0PE
🕴 @Phantasm_Lab
Assista o documentário sobre cibercrime que apresenta a cidade romena chamada “Hackerville” ou a “Cidade mais perigosa da Internet”. Hackers blackhat condenados, como Guccifer (nome real), falam sobre worms, vírus, engenharia social, roubo de identidade e até sobre invadir o e-mail de Hillary Clinton.https://m.youtube.com/watch?v=mJ0bN6Nq0PE
🕴 @Phantasm_Lab
YouTube
A Cidade Mais Perigosa da Internet
Em breve: http://mostdangeroustown.com
Assista o documentário sobre cibercrime que apresenta a cidade romena chamada “Hackerville” ou a “Cidade mais perigosa da Internet”. Hackers blackhat condenados, como Guccifer (nome real), falam sobre worms, vírus, engenharia…
Assista o documentário sobre cibercrime que apresenta a cidade romena chamada “Hackerville” ou a “Cidade mais perigosa da Internet”. Hackers blackhat condenados, como Guccifer (nome real), falam sobre worms, vírus, engenharia…
Forwarded from w0rk3r's Blue team Library (Jonhnathan Jonhnathan Jonhnathan)
Mapeando na prática a visibilidade e detecção do seu ambiente com ATT&CK usando DeTT&CT
*Toda a renda do evento será convertida em Cestas Básicas para caridade*
https://www.sympla.com.br/mapeando-na-pratica-a-visibilidade-e-deteccao-do-seu-ambiente-com--attck-usando-dettct__1171217
@BlueTeamLibrary #temp
*Toda a renda do evento será convertida em Cestas Básicas para caridade*
https://www.sympla.com.br/mapeando-na-pratica-a-visibilidade-e-deteccao-do-seu-ambiente-com--attck-usando-dettct__1171217
@BlueTeamLibrary #temp
www.sympla.com.br
Mapeando na prática a visibilidade e detecção do seu ambiente com ATT&CK usando DeTT&CT
<p dir="ltr" style="line-height:1.38;text-indent: 36pt;margin-top:0pt;margin-bottom:0pt;" id="docs-internal-guid-6777275f-7fff-76ad-15af-350b99ebcec3"><b><span style="font-size: 14px;">Toda a renda do evento será convertida em Cestas Básicas para caridad…
Bug Hunting and Exploit Development 4: Writing Metasploit Framework MSF Exploit Modules
This video is part of the computer/information/cyber security and ethical hacking lecture series; by Z. Cliffe Schreuders at Leeds Beckett University.
https://youtu.be/KGr655p6FpA
This video is part of the computer/information/cyber security and ethical hacking lecture series; by Z. Cliffe Schreuders at Leeds Beckett University.
https://youtu.be/KGr655p6FpA
YouTube
Bug Hunting and Exploit Development 4: Writing Metasploit Framework MSF Exploit Modules
This video is part of the computer/information/cyber security and ethical hacking lecture series; by Z. Cliffe Schreuders at Leeds Beckett University. Laboratory work sheets, slides, and other open educational resources are available at http://z.cliffe.schreuders.org.…
[CVE-2017-18345] Joomla Joomanager 2.0.0 Joomanager Arbitrary File Download Exploit
Collecting databases in mass with plugin : COM_JOOMANAGER, From CMS: Joomla, Project developed in python 2.x, more information, access the youtube video.
https://youtu.be/CIvDzwxaZxM
Collecting databases in mass with plugin : COM_JOOMANAGER, From CMS: Joomla, Project developed in python 2.x, more information, access the youtube video.
https://youtu.be/CIvDzwxaZxM
Forwarded from @Phantasm_Lab ([L]uth1er)
Bypassing Web Application Firewall Part 1
https://medium.com/@iratoon/bypassing-web-application-firewall-part-1-3cfd7a1b1159
Bypassing Web Application Firewall Part 2
https://medium.com/@iratoon/bypassing-web-application-firewall-part-2-269470e0c40b
Bypassing Web Application Firewall Part 3
https://medium.com/@iratoon/bypassing-web-application-firewall-part-3-521fd66a6422
Bypassing Web Application Firewall Part 4
https://medium.com/@iratoon/bypassing-web-application-firewall-part-4-862e9929e350
https://medium.com/@iratoon/bypassing-web-application-firewall-part-1-3cfd7a1b1159
Bypassing Web Application Firewall Part 2
https://medium.com/@iratoon/bypassing-web-application-firewall-part-2-269470e0c40b
Bypassing Web Application Firewall Part 3
https://medium.com/@iratoon/bypassing-web-application-firewall-part-3-521fd66a6422
Bypassing Web Application Firewall Part 4
https://medium.com/@iratoon/bypassing-web-application-firewall-part-4-862e9929e350
Medium
Bypassing Web Application Firewall Part — 1
As many of you may know, a Web Application Firewall is a firewall that sits in front of our web applications, and filters, analyzes and…
MY BUG BOUNTY JOURNEY!
I'm a bug bounty hunter who's learning everyday and sharing useful resources as I move along.
https://youtu.be/ug7FzoByLFc
I'm a bug bounty hunter who's learning everyday and sharing useful resources as I move along.
https://youtu.be/ug7FzoByLFc
YouTube
MY BUG BOUNTY JOURNEY!
I'm a bug bounty hunter who's learning everyday and sharing useful resources as I move along. Subscribe to my channel because I'll be sharing my knowledge in new videos regularly.
BUY ME A COFFEE:
https://www.buymeacoffee.com/farahhawa
SOCIAL MEDIA:
Connect…
BUY ME A COFFEE:
https://www.buymeacoffee.com/farahhawa
SOCIAL MEDIA:
Connect…
How to Crush Bug Bounties in the first 12 Months
This talk is perfect for anyone who has just started, or is about to start bug bounties. More seasoned hackers will also glean some tips to improve their workflow. I'll lay out a roadmap for a new bug bounty hunter that can be applied to boost their knowledge and success in their first 12 months. Join @hakluke in todays awesome bug bounty for beginners talk!
https://youtu.be/AbebbJ3cRLI
This talk is perfect for anyone who has just started, or is about to start bug bounties. More seasoned hackers will also glean some tips to improve their workflow. I'll lay out a roadmap for a new bug bounty hunter that can be applied to boost their knowledge and success in their first 12 months. Join @hakluke in todays awesome bug bounty for beginners talk!
https://youtu.be/AbebbJ3cRLI
YouTube
How to Crush Bug Bounties in the first 12 Months
This talk is perfect for anyone who has just started, or is about to start bug bounties. More seasoned hackers will also glean some tips to improve their workflow. I'll lay out a roadmap for a new bug bounty hunter that can be applied to boost their knowledge…
Forwarded from @Phantasm_Lab
hacker:HUNTER - Wannacry: The Marcus Hutchins Story - All 3 Chapters
🧬 @Phantasm_Lab
One day in May 2017, computers all around the world suddenly shut down.
A malware called WannaCry asks for a ransom. The epidemic suddenly stops,
because a young, British researcher finds a killswitch, by accident.
https://youtu.be/vveLaA-z3-o🧬 @Phantasm_Lab
YouTube
hacker:HUNTER - Wannacry: The Marcus Hutchins Story - All 3 Chapters
One day in May 2017, computers all around the world suddenly shut down. A malware called WannaCry asks for a ransom. The epidemic suddenly stops, because a young, British researcher finds a killswitch, by accident.
An exclusive Tomorrow Unlocked documentary.…
An exclusive Tomorrow Unlocked documentary.…
CNN - Series Originals: A Republica Hackeada
Exclusivo: Lava Jato queria prender Gilmar Mendes e Toffoli, diz hacker à CNN
https://youtu.be/edjznNDHf74
Exclusivo: Lava Jato queria prender Gilmar Mendes e Toffoli, diz hacker à CNN
https://youtu.be/edjznNDHf74
YouTube
Exclusivo: Lava Jato queria prender Gilmar Mendes e Toffoli, diz hacker à CNN
O hacker Walter Delgatti Neto afirmou, em entrevista exclusiva ao CNN Séries Originais, que a Operação Lava Jato tinha por objetivo prender os ministros do Supremo Tribunal Federal Dias Toffoli e Gilmar Mendes. #CNNBrasil
Inscreva-se no canal da CNN Brasil…
Inscreva-se no canal da CNN Brasil…
Introduction to AWS Services
This video gives the complete overview of various AWS services by designing a sample Application. Ideal for those who are new to AWS and those who want to understand where particular AWS service fits into a sample application architecture
https://youtu.be/Z3SYDTMP3ME
This video gives the complete overview of various AWS services by designing a sample Application. Ideal for those who are new to AWS and those who want to understand where particular AWS service fits into a sample application architecture
https://youtu.be/Z3SYDTMP3ME
YouTube
Introduction to AWS Services
[2024 version has been released - please check here on this channel]
This video is part of my AWS Cerfified Cloud Practitioner course on Udemy: https://www.udemy.com/course/aws-certified-cloud-practitioner-clf-c02-latest/?referralCode=E4E802AB0D47D58AC70A…
This video is part of my AWS Cerfified Cloud Practitioner course on Udemy: https://www.udemy.com/course/aws-certified-cloud-practitioner-clf-c02-latest/?referralCode=E4E802AB0D47D58AC70A…
The Most Important AWS Services That You NEED To Learn!
If you're looking to understand the wide variety of AWS services, this is the video for you. In this video, I explain to you the core AWS services through an easy to follow example. We explore services such as Amazon S3, AWS Lambda, Amazon RDS, DynamoDB, and many more!
https://youtu.be/B08iQQhXG1Y
If you're looking to understand the wide variety of AWS services, this is the video for you. In this video, I explain to you the core AWS services through an easy to follow example. We explore services such as Amazon S3, AWS Lambda, Amazon RDS, DynamoDB, and many more!
https://youtu.be/B08iQQhXG1Y
YouTube
The Most Important AWS Core Services That You NEED To Know About!
If you're looking to understand the wide variety of AWS services, this is the video for you. In this video, I explain to you the core AWS services through an easy to follow example. We explore services such as Amazon S3, AWS Lambda, Amazon RDS, DynamoDB,…