Cisco Nexus Dashboard Fabric Controller unauth web-to-root shell
https://ift.tt/U3r54ZT
Submitted March 30, 2022 at 01:41PM by ChoiceGrapefruit0
via reddit https://ift.tt/e9XBipg
https://ift.tt/U3r54ZT
Submitted March 30, 2022 at 01:41PM by ChoiceGrapefruit0
via reddit https://ift.tt/e9XBipg
GitHub
PoC/DCNMPwn.md at master · pedrib/PoC
Advisories, proof of concept files and exploits that have been made public by @pedrib. - PoC/DCNMPwn.md at master · pedrib/PoC
Decrypting your own HTTPS traffic with Wireshark
https://ift.tt/U4BYoZL
Submitted March 30, 2022 at 01:59PM by Quantum_Rage
via reddit https://ift.tt/sy5lKbx
https://ift.tt/U4BYoZL
Submitted March 30, 2022 at 01:59PM by Quantum_Rage
via reddit https://ift.tt/sy5lKbx
www.trickster.dev
Decrypting your own HTTPS traffic with Wireshark – Trickster Dev
Code level discussion of web scraping, gray hat automation, growth hacking and bounty hunting
A few vulnerabilities discovered in Wyze Cam (CVE-2019-9564, CVE-2019-12266)
https://ift.tt/fY5g92M
Submitted March 30, 2022 at 05:19PM by jaymzu
via reddit https://ift.tt/M9XO1iS
https://ift.tt/fY5g92M
Submitted March 30, 2022 at 05:19PM by jaymzu
via reddit https://ift.tt/M9XO1iS
Threat Alert: First Python Ransomware Attack Targeting Jupyter Notebooks
https://ift.tt/QMARra4
Submitted March 30, 2022 at 06:02PM by esdaniel-
via reddit https://ift.tt/C1ozenl
https://ift.tt/QMARra4
Submitted March 30, 2022 at 06:02PM by esdaniel-
via reddit https://ift.tt/C1ozenl
Aquasec
Threat Alert: First Python Ransomware Attack Targeting Jupyter Notebooks
Team Nautilus uncovered and analyzed the first Python-based ransomware attack that targets misconfigured Jupyter Notebooks in the wild and encrypts files
[OC] Data Exfiltration using RedDrop - A Python Webserver for file and data exfiltration which automatically detects, decodes, decrypts, and transforms data.
https://ift.tt/xtYbVsP
Submitted March 30, 2022 at 07:06PM by cyberbutler
via reddit https://ift.tt/mDPSAdF
https://ift.tt/xtYbVsP
Submitted March 30, 2022 at 07:06PM by cyberbutler
via reddit https://ift.tt/mDPSAdF
Medium
Data Exfiltration using RedDrop
Introducing RedDrop — a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.
Top 3 Stealer Malware Activity Research
https://ift.tt/L4DYRsI
Submitted March 30, 2022 at 07:59PM by mstfknn
via reddit https://ift.tt/Dxvmd80
https://ift.tt/L4DYRsI
Submitted March 30, 2022 at 07:59PM by mstfknn
via reddit https://ift.tt/Dxvmd80
BRANDEFENSE
Top 3 Stealer Malware Activity Research - BRANDEFENSE
This research aims is to share TOP 3 Different Stealer Malware (Raccoon, Redline, and Vidar) behaviours, statistics and their properties.
Spring4Shell: Security Analysis of the latest Java RCE '0-day' vulnerabilities
https://ift.tt/I9L5wOU
Submitted March 31, 2022 at 01:45AM by freeqaz
via reddit https://ift.tt/PpRNQTO
https://ift.tt/I9L5wOU
Submitted March 31, 2022 at 01:45AM by freeqaz
via reddit https://ift.tt/PpRNQTO
www.lunasec.io
Spring4Shell: Security Analysis of the latest Java RCE '0-day' vulnerabilities in Spring | LunaSec
We've been taking a look at the new zero-day exploit, dubbed Spring4Shell, supposedly discovered in Spring Core to determine if it's a problem or not, as well as explained another RCE vulnerability found in Spring.
Betabot in the Rearview Mirror
https://ift.tt/T0QxagH
Submitted March 31, 2022 at 01:00AM by krabsonsecurity
via reddit https://ift.tt/GOxEzyo
https://ift.tt/T0QxagH
Submitted March 31, 2022 at 01:00AM by krabsonsecurity
via reddit https://ift.tt/GOxEzyo
reddit
Betabot in the Rearview Mirror
Posted in r/netsec by u/krabsonsecurity • 70 points and 0 comments
Spring Core on JDK9+ is vulnerable to remote code execution
https://ift.tt/bXihLHq
Submitted March 31, 2022 at 02:39AM by ScottContini
via reddit https://ift.tt/4Yf5R8z
https://ift.tt/bXihLHq
Submitted March 31, 2022 at 02:39AM by ScottContini
via reddit https://ift.tt/4Yf5R8z
Praetorian
Spring Core on JDK9+ is vulnerable to remote code execution - Praetorian
Update: March 31, 2022 A patch has officially been released. https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement https://tanzu.vmware.com/security/cve-2022-22965 Overview Spring Core on JDK9+ is vulnerable to remote code execution due…
lunasec/2022-03-30-spring-core-rce
https://ift.tt/zUbV5N7
Submitted March 31, 2022 at 04:30AM by hackerboy69
via reddit https://ift.tt/hiVAqb5
https://ift.tt/zUbV5N7
Submitted March 31, 2022 at 04:30AM by hackerboy69
via reddit https://ift.tt/hiVAqb5
GitHub
lunasec/2022-03-30-spring-core-rce.mdx at master · lunasec-io/lunasec
LunaSec - Open Source AppSec platform that automatically notifies you the next time vulnerabilities like Log4Shell or node-ipc happen. Track your dependencies and builds in a centralized service. G...
Spring4Shell 0-day writeup and guidance
https://ift.tt/7SE5GLO
Submitted March 31, 2022 at 07:30AM by CraZyBob
via reddit https://ift.tt/wy8rXKZ
https://ift.tt/7SE5GLO
Submitted March 31, 2022 at 07:30AM by CraZyBob
via reddit https://ift.tt/wy8rXKZ
Rapid7
Spring4Shell: Zero-Day Vulnerability in Spring Framework - Rapid7 | Rapid7 Blog
Rapid7 confirms the existence of an unpatched, unauthenticated remote code execution vulnerability in Spring Framework, known as Spring4Shell.
Pwning 3CX Phone Management Backends from the Internet
https://ift.tt/DIxpm8M
Submitted March 31, 2022 at 11:20AM by EnableSecurity
via reddit https://ift.tt/YOqc9ep
https://ift.tt/DIxpm8M
Submitted March 31, 2022 at 11:20AM by EnableSecurity
via reddit https://ift.tt/YOqc9ep
Medium
Pwning 3CX Phone Management Backends from the Internet
After an unplanned journey with Microsoft Exchange the month before, I started to look for new interesting vulnerability research targets…
pync - Netcat for Python
https://ift.tt/Msx4woH
Submitted March 29, 2022 at 11:27PM by brenw0rth
via reddit https://ift.tt/xeAwmaS
https://ift.tt/Msx4woH
Submitted March 29, 2022 at 11:27PM by brenw0rth
via reddit https://ift.tt/xeAwmaS
GitHub
GitHub - bw0rth/pync: arbitrary TCP and UDP connections and listens (Netcat for Python).
arbitrary TCP and UDP connections and listens (Netcat for Python). - bw0rth/pync
GitHub Cache Poisoning
https://ift.tt/IMobTKg
Submitted March 31, 2022 at 05:49PM by BarakScribe
via reddit https://ift.tt/USxOB26
https://ift.tt/IMobTKg
Submitted March 31, 2022 at 05:49PM by BarakScribe
via reddit https://ift.tt/USxOB26
SpringShell Detector - searches compiled code (JAR/WAR binaries) for potentially vulnerable web apps
https://ift.tt/XLumJzR
Submitted March 31, 2022 at 05:18PM by SRMish3
via reddit https://ift.tt/py805OM
https://ift.tt/XLumJzR
Submitted March 31, 2022 at 05:18PM by SRMish3
via reddit https://ift.tt/py805OM
GitHub
GitHub - jfrog/jfrog-spring-tools
Contribute to jfrog/jfrog-spring-tools development by creating an account on GitHub.
Conti-nuation: methods and techniques observed in operations post the leaks
https://ift.tt/9JbVelH
Submitted March 31, 2022 at 06:48PM by digicat
via reddit https://ift.tt/Ka79DHs
https://ift.tt/9JbVelH
Submitted March 31, 2022 at 06:48PM by digicat
via reddit https://ift.tt/Ka79DHs
Nccgroup
Cyber Security Research
Cutting-edge cyber security research from NCC Group. Find public reports, technical advisories, analyses, & other novel insights from our global experts.
IDA plugin for finding constants used in conditional statements
https://ift.tt/mxZ8u9A
Submitted March 31, 2022 at 07:15PM by Martypx00
via reddit https://ift.tt/NCf9zeS
https://ift.tt/mxZ8u9A
Submitted March 31, 2022 at 07:15PM by Martypx00
via reddit https://ift.tt/NCf9zeS
GitHub
GitHub - Accenture/Condstanta
Contribute to Accenture/Condstanta development by creating an account on GitHub.
Critical Vulnerability in Spring Core: CVE-2022-22965 a.k.a. Spring4Shell
https://ift.tt/yRuJQ5h
Submitted March 31, 2022 at 09:13PM by MiguelHzBz
via reddit https://ift.tt/FvHszNf
https://ift.tt/yRuJQ5h
Submitted March 31, 2022 at 09:13PM by MiguelHzBz
via reddit https://ift.tt/FvHszNf
Sysdig
Critical Vulnerability in Spring Core: CVE-2022-22965 a.k.a. Spring4Shell
Critical Vulnerability in Spring Core, CVE-2022-22965, allows remote code execution, you should patch with newest version as soon as possible
GitLab Critical Security Release: 14.9.2, 14.8.5, and 14.7.7
https://ift.tt/Q5AeHs6
Submitted April 01, 2022 at 05:28AM by 0xmilan
via reddit https://ift.tt/j4b7R8W
https://ift.tt/Q5AeHs6
Submitted April 01, 2022 at 05:28AM by 0xmilan
via reddit https://ift.tt/j4b7R8W
GitLab
GitLab Critical Security Release: 14.9.2, 14.8.5, and 14.7.7
Learn more about GitLab Critical Security Release: 14.9.2, 14.8.5, and 14.7.7 for GitLab Community Edition (CE) and Enterprise Edition (EE).
SpringShell Zero-Day Vulnerability: All You Need To Know
https://ift.tt/hef4sFv
Submitted April 01, 2022 at 12:45PM by SRMish3
via reddit https://ift.tt/ofFBayQ
https://ift.tt/hef4sFv
Submitted April 01, 2022 at 12:45PM by SRMish3
via reddit https://ift.tt/ofFBayQ
JFrog
SpringShell (Spring4Shell) Zero-Day Vulnerability: All You Need to Know | JFrog
Understand SpringShell (Spring4Shell) vulnerability CVE-2022-22965 exploitation vectors, learn what's vulnerable & discover remediations to this zero-day vulnerability
How Go Mitigates Supply Chain Attacks
https://ift.tt/sR2A8qv
Submitted April 01, 2022 at 01:59PM by e-san55
via reddit https://ift.tt/n5jGqXg
https://ift.tt/sR2A8qv
Submitted April 01, 2022 at 01:59PM by e-san55
via reddit https://ift.tt/n5jGqXg
go.dev
How Go Mitigates Supply Chain Attacks - The Go Programming Language
Go tooling and design help mitigate supply chain attacks at various stages.