Three critical 0-days allow RCE and even physical ignition in APC UPS
https://ift.tt/ka7PvQY
Submitted March 08, 2022 at 10:04PM by Subterminal303
via reddit https://ift.tt/4iUJsyl
https://ift.tt/ka7PvQY
Submitted March 08, 2022 at 10:04PM by Subterminal303
via reddit https://ift.tt/4iUJsyl
Armis
TLStorm
RESEARCH // TLSTORM TLStorm Three critical vulnerabilities discovered in APC Smart-UPS devices can allow attackers to remotely manipulate the power of
DomainProactive: Security Monitoring for Internet Presence
https://ift.tt/En5cd8Z
Submitted March 09, 2022 at 12:37AM by genemcculley
via reddit https://ift.tt/Ee81qg5
https://ift.tt/En5cd8Z
Submitted March 09, 2022 at 12:37AM by genemcculley
via reddit https://ift.tt/Ee81qg5
Domainproactive
DomainProactive: Website and Domain Security Monitoring
DomainProactive helps businesses stay on top of Internet security and best practices.
CVE-2022-26143: TP240PhoneHome reflection/amplification DDoS attack vector
https://ift.tt/FsAzOTY
Submitted March 08, 2022 at 11:52PM by AlexForster
via reddit https://ift.tt/6LW1q0p
https://ift.tt/FsAzOTY
Submitted March 08, 2022 at 11:52PM by AlexForster
via reddit https://ift.tt/6LW1q0p
The Cloudflare Blog
CVE-2022-26143: TP240PhoneHome reflection/amplification DDoS attack vector
A new reflection/amplification distributed denial-of-service (DDoS) vector with a record-breaking potential amplification ratio of 4,294,967,296:1 has been abused by attackers in the wild to launch multiple high-impact DDoS attacks
Reversing embedded device bootloader (U-Boot) - p.1 - Shielder
https://ift.tt/fNIR7sF
Submitted March 09, 2022 at 01:04AM by smaury
via reddit https://ift.tt/YubOmwj
https://ift.tt/fNIR7sF
Submitted March 09, 2022 at 01:04AM by smaury
via reddit https://ift.tt/YubOmwj
Shielder
Shielder - Reversing embedded device bootloader (U-Boot) - p.1
In the course of these two articles, we will share an analysis of some aspects of reversing a low-level binary.
Put an io_uring on it: Exploiting the Linux Kernel
https://ift.tt/hCuXqm8
Submitted March 09, 2022 at 01:02AM by eberkut
via reddit https://ift.tt/1gIUQjG
https://ift.tt/hCuXqm8
Submitted March 09, 2022 at 01:02AM by eberkut
via reddit https://ift.tt/1gIUQjG
reddit
Put an io_uring on it: Exploiting the Linux Kernel
Posted in r/netsec by u/eberkut • 1 point and 0 comments
Forgiva Enterprise: A password manager that never saves your passwords.
https://ift.tt/3OdIlWH
Submitted March 09, 2022 at 01:40PM by marcusfrex
via reddit https://ift.tt/HC32hRo
https://ift.tt/3OdIlWH
Submitted March 09, 2022 at 01:40PM by marcusfrex
via reddit https://ift.tt/HC32hRo
GitHub
GitHub - Sceptive/forgiva-integrator: Core module for Forgiva Enterprise connecting Forgiva Server to Forgiva Webclient.
Core module for Forgiva Enterprise connecting Forgiva Server to Forgiva Webclient. - GitHub - Sceptive/forgiva-integrator: Core module for Forgiva Enterprise connecting Forgiva Server to Forgiva We...
Yarn, Pip, Composer & co: Vulnerabilities in popular package managers
https://ift.tt/8r0nvCb
Submitted March 09, 2022 at 10:21PM by SonarPaul
via reddit https://ift.tt/YkEBPoj
https://ift.tt/8r0nvCb
Submitted March 09, 2022 at 10:21PM by SonarPaul
via reddit https://ift.tt/YkEBPoj
Sonarsource
Securing Developer Tools: Package Managers
Yarn, Pip, Composer & friends: Learn about 3 types of vulnerabilities we found in popular package managers that can be used by attackers to target developers.
IDA Pro plugin: query based xref finder for vulnerability research
https://ift.tt/mO1GSyX
Submitted March 09, 2022 at 10:02PM by Martypx00
via reddit https://ift.tt/I7MRAfw
https://ift.tt/mO1GSyX
Submitted March 09, 2022 at 10:02PM by Martypx00
via reddit https://ift.tt/I7MRAfw
GitHub
GitHub - Accenture/VulFi
Contribute to Accenture/VulFi development by creating an account on GitHub.
Branch History Injection - Circumventing Spectre-v2 Hardware Mitigations
https://ift.tt/2OjxnCd
Submitted March 10, 2022 at 12:06AM by LordAlfredo
via reddit https://ift.tt/OVipq4E
https://ift.tt/2OjxnCd
Submitted March 10, 2022 at 12:06AM by LordAlfredo
via reddit https://ift.tt/OVipq4E
VUSec
Branch History Injection - VUSec
BHI (or Spectre-BHB) is a revival of cross-privilege Spectre-v2 attacks on modern systems deploying in-hardware defenses. And we have a very neat end-to-end exploit leaking arbitrary kernel memory on modern Intel CPUs to prove it
CVE-2022-0847: “Dirty Pipe” Linux Local Privilege Escalation
https://ift.tt/XPRA1fa
Submitted March 10, 2022 at 07:27AM by MiguelHzBz
via reddit https://ift.tt/A5bl4sw
https://ift.tt/XPRA1fa
Submitted March 10, 2022 at 07:27AM by MiguelHzBz
via reddit https://ift.tt/A5bl4sw
Sysdig
CVE-2022-0847: “Dirty Pipe” Linux Local Privilege Escalation – Sysdig
Local privilege escalation flaw in the Linux Kernel was disclosed on Monday, nicknamed “Dirty Pipe” ID CVE-2022-0847.
CrowdSec releases first threat landscape report based completely on crowdsourced data from the community of CrowdSec users
https://ift.tt/fruXjoC
Submitted March 11, 2022 at 01:00AM by klausagnoletti
via reddit https://ift.tt/y5TVKrN
https://ift.tt/fruXjoC
Submitted March 11, 2022 at 01:00AM by klausagnoletti
via reddit https://ift.tt/y5TVKrN
The open-source & collaborative IPS
The CrowdSec Community report is out
Based on the CrowdSec data shared by the community, this first edition of the report provides an overview of the main cyber threats identified worldwide.
An unexpected Redis sandbox escape affecting only Debian, Ubuntu, and other Debian derivatives
https://ift.tt/vYFqSyO
Submitted March 11, 2022 at 02:49PM by albinowax
via reddit https://ift.tt/wekRoH3
https://ift.tt/vYFqSyO
Submitted March 11, 2022 at 02:49PM by albinowax
via reddit https://ift.tt/wekRoH3
reddit
An unexpected Redis sandbox escape affecting only Debian, Ubuntu,...
Posted in r/netsec by u/albinowax • 101 points and 0 comments
SATCOM terminals under attack in Europe: a plausible analysis.
https://ift.tt/SGt4Bav
Submitted March 12, 2022 at 02:01AM by eberkut
via reddit https://ift.tt/dWu0jcI
https://ift.tt/SGt4Bav
Submitted March 12, 2022 at 02:01AM by eberkut
via reddit https://ift.tt/dWu0jcI
Reversemode
SATCOM terminals under attack in Europe: a plausible analysis.
------ Update 03/12/2022 Reuters has published new information on this incident, which initially matches the proposed scenario. You can find...
Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system to protect and hide secret files.
https://ift.tt/TE20yst
Submitted March 12, 2022 at 10:37AM by CoolerVoid
via reddit https://ift.tt/o1URkAj
https://ift.tt/TE20yst
Submitted March 12, 2022 at 10:37AM by CoolerVoid
via reddit https://ift.tt/o1URkAj
GitHub
GitHub - CoolerVoid/casper-fs: Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system…
Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system to protect and hide secret files. - GitHub - CoolerVoid/casper-fs: Casper-fs is a Custom Hidden Linu...
KB4288: CVE-2022-26500 | CVE-2022-26501
https://ift.tt/UyXtc17
Submitted March 13, 2022 at 03:50AM by ghost-train
via reddit https://ift.tt/amjsSP2
https://ift.tt/UyXtc17
Submitted March 13, 2022 at 03:50AM by ghost-train
via reddit https://ift.tt/amjsSP2
Veeam Software
KB4288: CVE-2022-26500 | CVE-2022-26501
Multiple vulnerabilities (CVE-2022-26500, CVE-2022-26501) in Veeam Backup & Replication allow executing malicious code remotely without authentication. This may lead to gaining control over the target system.
An automated setup for fuzzing Redis w/ AFL++
https://ift.tt/UgE796e
Submitted March 13, 2022 at 05:15PM by pwntheplanet
via reddit https://ift.tt/mHCrp65
https://ift.tt/UgE796e
Submitted March 13, 2022 at 05:15PM by pwntheplanet
via reddit https://ift.tt/mHCrp65
GitHub
GitHub - 0xbigshaq/redis-afl: An automated setup for fuzzing Redis w/ AFL++
An automated setup for fuzzing Redis w/ AFL++. Contribute to 0xbigshaq/redis-afl development by creating an account on GitHub.
An automated setup for fuzzing Apache httpd w/ AFL++
https://ift.tt/GCX7taM
Submitted March 13, 2022 at 06:16PM by pwntheplanet
via reddit https://ift.tt/0bftKTX
https://ift.tt/GCX7taM
Submitted March 13, 2022 at 06:16PM by pwntheplanet
via reddit https://ift.tt/0bftKTX
GitHub
GitHub - 0xbigshaq/apache-afl: An automated setup for compiling & fuzzing Apache httpd server
An automated setup for compiling & fuzzing Apache httpd server - 0xbigshaq/apache-afl
Reverse Engineering a Netgear NDay
https://ift.tt/9qMXJxN
Submitted March 14, 2022 at 02:11AM by lightgrains
via reddit https://ift.tt/TYINBwd
https://ift.tt/9qMXJxN
Submitted March 14, 2022 at 02:11AM by lightgrains
via reddit https://ift.tt/TYINBwd
StarkeBlog
Reverse Engineering a Netgear Nday
CVE-ID: CVE-2021-34979 ZDI Identifier: ZDI-CAN-13512
FirmWire is a full-system baseband firmware emulation platform
https://ift.tt/FrdmqGs
Submitted March 14, 2022 at 12:57PM by domenukk
via reddit https://ift.tt/SaBt73e
https://ift.tt/FrdmqGs
Submitted March 14, 2022 at 12:57PM by domenukk
via reddit https://ift.tt/SaBt73e
GitHub
GitHub - FirmWire/FirmWire: FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause…
FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares - GitHub - FirmWire/FirmWire: FirmWire is a full-syst...
Making Sense Of The Dirty Pipe Vulnerability (CVE-2022-0847) - RedHunt Labs
https://ift.tt/CTuKrQ4
Submitted March 14, 2022 at 02:47PM by redhuntlabs
via reddit https://ift.tt/vwQnqC3
https://ift.tt/CTuKrQ4
Submitted March 14, 2022 at 02:47PM by redhuntlabs
via reddit https://ift.tt/vwQnqC3
RedHunt Labs
Making Sense Of The Dirty Pipe Vulnerability (CVE-2022-0847) - RedHunt Labs
CVE-2022-0847 or "Dirty Pipe", is a Linux kernel flaw that allows attackers to escalate privileges. We analyze the vulnerability in-depth in this blog.
Shodan: Introducing the InternetDB API
https://ift.tt/dfR31qF
Submitted March 14, 2022 at 10:03PM by D4r1
via reddit https://ift.tt/U7OmTHV
https://ift.tt/dfR31qF
Submitted March 14, 2022 at 10:03PM by D4r1
via reddit https://ift.tt/U7OmTHV
reddit
Shodan: Introducing the InternetDB API
Posted in r/netsec by u/D4r1 • 208 points and 7 comments