[CVE-2023-38357] RWS WorldServer: Session Token Enumeration
https://ift.tt/SM89X7w
Submitted July 19, 2023 at 02:33PM by RedTeamPentesting
via reddit https://ift.tt/IoGQzbD
https://ift.tt/SM89X7w
Submitted July 19, 2023 at 02:33PM by RedTeamPentesting
via reddit https://ift.tt/IoGQzbD
www.redteam-pentesting.de
RedTeam Pentesting GmbH - Session Token Enumeration in RWS WorldServer
Session tokens in RWS WorldServer have a low entropy and can be enumerated, leading to unauthorised access to user sessions.
Extending Burp Suite for fun and profit - The Montoya way - Part 3
https://ift.tt/AnK4lVq
Submitted July 19, 2023 at 08:27PM by 0xdea
via reddit https://ift.tt/58qH7AT
https://ift.tt/AnK4lVq
Submitted July 19, 2023 at 08:27PM by 0xdea
via reddit https://ift.tt/58qH7AT
hn security
Extending Burp Suite for fun and profit - The Montoya way - Part 3 - hn security
Setting up the environment + Hello […]
Browse millions of secrets leaked in GitHub/NPM via Forager
https://ift.tt/ShLQA4H
Submitted July 19, 2023 at 11:14PM by Phorcez
via reddit https://ift.tt/htr7Zlc
https://ift.tt/ShLQA4H
Submitted July 19, 2023 at 11:14PM by Phorcez
via reddit https://ift.tt/htr7Zlc
Trufflesecurity
Introducing Forager: Browse Millions of Leaked API keys Found With TruffleHog ◆ Truffle Security Co.
Trufflehog is an open-source secret scanning engine that detects sensitive credentials such as passwords and API keys – secrets that are inadvertently exposed by individuals and organizations. Two years ago, Trufflehog v3 was released, a complete rewrite…
Using MiTMProxy as a noscriptable pre-proxy for BurpSuite
https://ift.tt/UnmWX6s
Submitted July 20, 2023 at 01:23AM by mikeVVcm
via reddit https://ift.tt/XfoBQ2z
https://ift.tt/UnmWX6s
Submitted July 20, 2023 at 01:23AM by mikeVVcm
via reddit https://ift.tt/XfoBQ2z
Zolder B.V.
Using MiTMProxy as a noscriptable pre-proxy for BurpSuite
TLDR: you can use mitmproxy to modify stuff before it sent to Burp Proxy. Instruction below. Recently we were asked to asses a oldschool Java client server application. After configuring BurpSuite …
Improve your API Security Testing with Burp BCheck Scripts
https://ift.tt/XGymQku
Submitted July 20, 2023 at 01:22AM by mikeVVcm
via reddit https://ift.tt/PgExTzU
https://ift.tt/XGymQku
Submitted July 20, 2023 at 01:22AM by mikeVVcm
via reddit https://ift.tt/PgExTzU
Dana Epp's Blog
Improve your API Security Testing with Burp BCheck Scripts
Learn how to write your own Burp BCheck noscripts to tap into the web vulnerability scanner to automate your API security testing.
CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent
https://ift.tt/cjO08XA
Submitted July 20, 2023 at 12:50AM by 0xdea
via reddit https://ift.tt/UsNDqrO
https://ift.tt/cjO08XA
Submitted July 20, 2023 at 12:50AM by 0xdea
via reddit https://ift.tt/UsNDqrO
Webmesh: Yet another WireGuard Mesh/VPN solution
https://ift.tt/i8l3aSy
Submitted July 20, 2023 at 01:45AM by jews4beer
via reddit https://ift.tt/qdLfGCV
https://ift.tt/i8l3aSy
Submitted July 20, 2023 at 01:45AM by jews4beer
via reddit https://ift.tt/qdLfGCV
GitHub
GitHub - webmeshproj/webmesh: A simple, distributed, zero-configuration WireGuard mesh solution
A simple, distributed, zero-configuration WireGuard mesh solution - webmeshproj/webmesh
Kevin Mitnick has passed away
https://ift.tt/tj5hKNG
Submitted July 20, 2023 at 05:36AM by DrinkMoreCodeMore
via reddit https://ift.tt/soaPZFH
https://ift.tt/tj5hKNG
Submitted July 20, 2023 at 05:36AM by DrinkMoreCodeMore
via reddit https://ift.tt/soaPZFH
Dignity Memorial
Kevin Mitnick Obituary - Las Vegas, NV
Celebrate the life of Kevin Mitnick, leave a kind word or memory and get funeral service information care of King David Memorial Chapel & Cemetery.
The Unexpected “0” Master ID for Account Data Manipulation
https://ift.tt/ajAYGve
Submitted July 20, 2023 at 07:04AM by mikeVVcm
via reddit https://ift.tt/u7WIN4E
https://ift.tt/ajAYGve
Submitted July 20, 2023 at 07:04AM by mikeVVcm
via reddit https://ift.tt/u7WIN4E
Medium
The Unexpected “0” Master ID for Account Data Manipulation
A simple story when Allah allowed me to successfully achieve P1 through a broken access control issue using an unexpected master ID of “0”.
One LFI bypass to rule them all (using base64)
https://ift.tt/apC5kXR
Submitted July 20, 2023 at 12:28PM by matan-h
via reddit https://ift.tt/cjZNVXv
https://ift.tt/apC5kXR
Submitted July 20, 2023 at 12:28PM by matan-h
via reddit https://ift.tt/cjZNVXv
Matan-h
One LFI bypass to rule them all (using base64)
bypass most PHP filters using only base64
Exploiting XSS in hidden inputs and meta tags
https://ift.tt/mC6fq87
Submitted July 20, 2023 at 01:22AM by mikeVVcm
via reddit https://ift.tt/M3gT0vB
https://ift.tt/mC6fq87
Submitted July 20, 2023 at 01:22AM by mikeVVcm
via reddit https://ift.tt/M3gT0vB
PortSwigger Research
Exploiting XSS in hidden inputs and meta tags
In this post we are going to show how you can (ab)use the new HTML popup functionality in Chrome to exploit XSS in meta tags and hidden inputs. It all started when I noticed the new popover behaviour
Detecting eBPF malware with eBPF and Perf events data
https://ift.tt/8aQFowZ
Submitted July 20, 2023 at 01:32PM by danny_ceviche
via reddit https://ift.tt/qexbJND
https://ift.tt/8aQFowZ
Submitted July 20, 2023 at 01:32PM by danny_ceviche
via reddit https://ift.tt/qexbJND
Aquasec
Detecting eBPF Malware with Tracee
BPF is a popular and powerful technology embedded in the Linux kernel and can potentially be used by threat actors as part of their malicious arsenal.
Unshackle: A tool to bypass windows password logins
https://ift.tt/yr73AQ5
Submitted July 20, 2023 at 01:26PM by AhmedMinegames
via reddit https://ift.tt/Pkp1LnS
https://ift.tt/yr73AQ5
Submitted July 20, 2023 at 01:26PM by AhmedMinegames
via reddit https://ift.tt/Pkp1LnS
GitHub
GitHub - Fadi002/unshackle: Open-source tool to bypass windows and linux passwords from bootable usb
Open-source tool to bypass windows and linux passwords from bootable usb - GitHub - Fadi002/unshackle: Open-source tool to bypass windows and linux passwords from bootable usb
The Death of Infosec Twitter
https://ift.tt/ExQvWdT
Submitted July 20, 2023 at 03:21PM by Xadartt
via reddit https://ift.tt/vAXBOKt
https://ift.tt/ExQvWdT
Submitted July 20, 2023 at 03:21PM by Xadartt
via reddit https://ift.tt/vAXBOKt
Cyentia Institute | Data-Driven Cybersecurity Research
The Death of Infosec Twitter | Cyentia Institute
"Infosec Twitter," a vibrant community of security practitioners, known for its insight, inspiration, and entertainment, is coming to an end.
Okta’s Trusted Origins: A Continued Cacophony of Security Issues
https://ift.tt/ygboXqJ
Submitted July 21, 2023 at 01:28AM by csanders_
via reddit https://ift.tt/PU3SeEH
https://ift.tt/ygboXqJ
Submitted July 21, 2023 at 01:28AM by csanders_
via reddit https://ift.tt/PU3SeEH
Medium
Okta’s Trusted Origins: A Continued Cacophony of Security Issues
Every week, almost without fail, I come across one thing that confuses, entertains, or most commonly infuriates me. I’ve decided to keep a…
PyCript: A burp extension to bypass client side encryption using java python and javanoscript using custom logic to support any encryption.
https://ift.tt/rRSXFv7
Submitted July 21, 2023 at 12:59AM by Ano_F
via reddit https://ift.tt/Vs6iX4O
https://ift.tt/rRSXFv7
Submitted July 21, 2023 at 12:59AM by Ano_F
via reddit https://ift.tt/Vs6iX4O
portswigger.net
PyCript
Bypass client-side encryption using custom logic for manual and automation testing
Analysis of CVE-2023-3519 in Citrix ADC and NetScaler Gateway
https://ift.tt/vEUDJxm
Submitted July 21, 2023 at 02:05PM by Mempodipper
via reddit https://ift.tt/xja8YQh
https://ift.tt/vEUDJxm
Submitted July 21, 2023 at 02:05PM by Mempodipper
via reddit https://ift.tt/xja8YQh
Cisco SPA112 Forever-Day: CVE-2023-20126.
https://ift.tt/LG0NTgA
Submitted July 21, 2023 at 05:09PM by fullspectrumdev
via reddit https://ift.tt/ID28sOj
https://ift.tt/LG0NTgA
Submitted July 21, 2023 at 05:09PM by fullspectrumdev
via reddit https://ift.tt/ID28sOj
Full Spectrum Things
Cisco SPA112 Forever-Day: CVE-2023-20126.
Note: this is the "main" blogpost for the talk I am giving at BSides Basingstoke 2023. It spawned a dozen or so other blog posts, some of which have yet to be published. This post should auto publish at the time I am giving the talk, or just before, or
Non-root Android Native Code Visualization Pt.2
https://ift.tt/YzrSfQd
Submitted July 21, 2023 at 06:04PM by theappanalyst
via reddit https://ift.tt/iOULQrj
https://ift.tt/YzrSfQd
Submitted July 21, 2023 at 06:04PM by theappanalyst
via reddit https://ift.tt/iOULQrj
/data/local/tmp
Visualizing Android Code Coverage Pt.2
In part one of this series I described how to visualize Android application code using Dragon Dance + Frida + Lighthouse + Ghidra. Though there is one big hang-up, what if you don’t have root or want to examine a non-app process.
dnsReaper now supports subdomain attacks using project discovery and SecurityTrails
https://ift.tt/57twsBY
Submitted July 21, 2023 at 06:59PM by punksecurity_simon
via reddit https://ift.tt/nBZ0TmP
https://ift.tt/57twsBY
Submitted July 21, 2023 at 06:59PM by punksecurity_simon
via reddit https://ift.tt/nBZ0TmP
GitHub
GitHub - punk-security/dnsReaper: dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!
dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team! - punk-security/dnsReaper
Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519
https://ift.tt/bP3actY
Submitted July 22, 2023 at 06:17AM by d4rkm0de
via reddit https://ift.tt/j59xsHF
https://ift.tt/bP3actY
Submitted July 22, 2023 at 06:17AM by d4rkm0de
via reddit https://ift.tt/j59xsHF
GitHub
GitHub - securekomodo/citrixInspector: Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix…
Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519 - GitHub - securekomodo/citrixInspector: Accurately fingerprint and detect vulnerable...