regreSSHion: RCE Vulnerability in OpenSSH (CVE-2024-6387)
https://ift.tt/zvZ7ODI
Submitted July 02, 2024 at 10:14AM by oshratn
via reddit https://ift.tt/q9rOy4V
https://ift.tt/zvZ7ODI
Submitted July 02, 2024 at 10:14AM by oshratn
via reddit https://ift.tt/q9rOy4V
ARMO
regreSSHion: RCE Vulnerability in OpenSSH (CVE-2024-6387)
Learn about regreSSHion, the high severity RCE vulnerability (CVE-2024-6387) in OpenSSH, its impact, and protection measures
Evolution of Wi-Fi Security - From WEP to WPA3
https://ift.tt/N2iJR7g
Submitted July 02, 2024 at 12:58PM by thexerocouk
via reddit https://ift.tt/QdmKkgw
https://ift.tt/N2iJR7g
Submitted July 02, 2024 at 12:58PM by thexerocouk
via reddit https://ift.tt/QdmKkgw
BlueToolkit - automated and portable Bluetooth vulnerability testing framework against 43 exploits
https://ift.tt/IvnSNiC
Submitted July 02, 2024 at 02:30PM by barakadua131
via reddit https://ift.tt/1FoQpw3
https://ift.tt/IvnSNiC
Submitted July 02, 2024 at 02:30PM by barakadua131
via reddit https://ift.tt/1FoQpw3
Mobile Hacker
Uncover Bluetooth Vulnerabilities with BlueToolkit
BlueToolkit is designed to uncover both new and old vulnerabilities in Bluetooth-enabled devices. This makes it a capable tool for vulnerability research, penetration testing, and Bluetooth hacking
Race Conditions Found in Open-source IAM Solution Keycloak
https://ift.tt/4IZvtYj
Submitted July 02, 2024 at 06:44PM by jat0369
via reddit https://ift.tt/FZn6HMD
https://ift.tt/4IZvtYj
Submitted July 02, 2024 at 06:44PM by jat0369
via reddit https://ift.tt/FZn6HMD
Cyberark
You Can’t Always Win Racing the (Key)cloak
Web Race Conditions – Success and Failure – a Keycloak Case Study In today’s connected world, many organizations’ “keys to the kingdom” are held in identity and access management (IAM) solutions;...
Kirin: Hitting the Internet with Distributed BGP Announcements
https://ift.tt/FEIDX8n
Submitted July 02, 2024 at 11:05PM by 0x414141
via reddit https://ift.tt/3cpPWSg
https://ift.tt/FEIDX8n
Submitted July 02, 2024 at 11:05PM by 0x414141
via reddit https://ift.tt/3cpPWSg
Unpatched RCE Vulnerabilities in Gogs: Argument Injection in the Built-In SSH Server
https://ift.tt/xjyePDd
Submitted July 03, 2024 at 01:38AM by SonarPaul
via reddit https://ift.tt/ZQKRGSc
https://ift.tt/xjyePDd
Submitted July 03, 2024 at 01:38AM by SonarPaul
via reddit https://ift.tt/ZQKRGSc
Sonarsource
Unpatched Gogs Vulnerabilities: SSH Argument Injection (1/2)
We discovered 4 critical code vulnerabilities in Gogs, a source code hosting solution, which are still unpatched. Read about the details and how to protect yourself.
Exploiting Client-Side Path Traversal to Perform Cross-Site Request Forgery (CSPT2CSRF)
https://ift.tt/SwDY4kX
Submitted July 03, 2024 at 02:15AM by nibblesec
via reddit https://ift.tt/q9j8A7a
https://ift.tt/SwDY4kX
Submitted July 03, 2024 at 02:15AM by nibblesec
via reddit https://ift.tt/q9j8A7a
Doyensec
Exploiting Client-Side Path Traversal to Perform Cross-Site Request Forgery - Introducing CSPT2CSRF
To provide users with a safer browsing experience, the IETF proposal named “Incrementally Better Cookies” set in motion a few important changes to address Cross-Site Request Forgery (CSRF) and other client-side issues. Soon after, Chrome and other major browsers…
Vulnerabilities in CocoaPods Open the Door to Supply Chain Attacks Against Thousands of iOS and MacOS Applications
https://ift.tt/78dkGcv
Submitted July 03, 2024 at 05:46PM by eranvak
via reddit https://ift.tt/2SVZ68f
https://ift.tt/78dkGcv
Submitted July 03, 2024 at 05:46PM by eranvak
via reddit https://ift.tt/2SVZ68f
www.evasec.io
Vulnerabilities in CocoaPods Open the Door to Supply Chain Attacks Against Thousands of iOS and MacOS Applications | E.V.A
Multiple vulnerabilities affecting the CocoaPods ecosystem, have been discovered, posing a major risk of supply chain attacks.
Execute ELF binaries without ever dropping them on disk
https://ift.tt/ZWJEBLX
Submitted July 03, 2024 at 08:50PM by crower
via reddit https://ift.tt/rxqHuvd
https://ift.tt/ZWJEBLX
Submitted July 03, 2024 at 08:50PM by crower
via reddit https://ift.tt/rxqHuvd
GitHub
GitHub - nnsee/fileless-elf-exec: Execute ELF files without dropping them on disk
Execute ELF files without dropping them on disk. Contribute to nnsee/fileless-elf-exec development by creating an account on GitHub.
Kali NetHunter 101: List of 16 blogs as a guide to mobile pentesting
https://ift.tt/wC6SJ4r
Submitted July 04, 2024 at 01:44PM by barakadua131
via reddit https://ift.tt/incFvsM
https://ift.tt/wC6SJ4r
Submitted July 04, 2024 at 01:44PM by barakadua131
via reddit https://ift.tt/incFvsM
Mobile Hacker
Kali NetHunter 101: Your Path to Mobile Ethical Hacking
This is a recap of a complete NetHunter Hacker series where I covered various aspects of Kali NetHunter providing detailed insights, tutorials, and practical examples to help you harness its capabilities to its fullest potential. Quick video introduction…
Raising Beacons without UDRL and teaching them how to sleep
https://ift.tt/vHluVUC
Submitted July 04, 2024 at 06:52PM by naksyn_
via reddit https://ift.tt/jUZWlOk
https://ift.tt/vHluVUC
Submitted July 04, 2024 at 06:52PM by naksyn_
via reddit https://ift.tt/jUZWlOk
Naksyn’s blog
Raising Beacons without UDRLs and Teaching them How to Sleep
UDRLs and prepended loaders aren’t the only way to execute a raw payload and get a direct hooking in place. In the case of Cobalt Strike, a generic PE loader can be tweaked to execute an UDRL-less Beacon and get direct hooking for an easier prototyping of…
Cross Site Scripting in TCL US website
https://ift.tt/R9tbcxG
Submitted July 05, 2024 at 02:45AM by kuchbhikaho
via reddit https://ift.tt/5yOdQuK
https://ift.tt/R9tbcxG
Submitted July 05, 2024 at 02:45AM by kuchbhikaho
via reddit https://ift.tt/5yOdQuK
Pankaj Upadhyay
Cross Site Scripting in TCL website
A more fitting noscript for this post could have been “$10 for an XSS” ;), but to summarize, I discovered a Cross-Site Scripting (XSS) vulnerability on the US website of the well-known ele…
Ring Around The Regex: Lessons learned from fuzzing regex libraries (Part 1)
https://ift.tt/fDmuVBa
Submitted July 05, 2024 at 04:39AM by buherator
via reddit https://ift.tt/hL2Zytu
https://ift.tt/fDmuVBa
Submitted July 05, 2024 at 04:39AM by buherator
via reddit https://ift.tt/hL2Zytu
secret club
Ring Around The Regex: Lessons learned from fuzzing regex libraries (Part 1)
Okay, if you’re reading this, you probably know what fuzzing is. As an incredibly reductive summary: fuzzing is an automated, random testing process which tries to explore the state space (e.g., different interpretations of the input or behaviour) of a program…
Exploiting Cloud Secrets Management Repositories: Adversary Tactics and Mitigation Strategies
https://ift.tt/VqI8T6Y
Submitted July 05, 2024 at 08:50PM by permis0
via reddit https://ift.tt/qJK2AYG
https://ift.tt/VqI8T6Y
Submitted July 05, 2024 at 08:50PM by permis0
via reddit https://ift.tt/qJK2AYG
permiso.io
Exploiting Cloud Secrets Management Repositories: Adversary Tactics and Mitigation Strategies
This blog aims to explore the “Cloud Secrets Management Stores” sub-technique (T1555.006) of the MITRE ATT&CK Cloud Matrix for Enterprise. This sub-technique is part of the broader Credentials from Password Stores technique (T1555), which focuses on how adversaries…
Making & Cracking a PRNG in Go | Any feedback welcome :)
https://ift.tt/dRQe5jf
Submitted July 06, 2024 at 02:02AM by vaktibabat
via reddit https://ift.tt/ChwNSxj
https://ift.tt/dRQe5jf
Submitted July 06, 2024 at 02:02AM by vaktibabat
via reddit https://ift.tt/ChwNSxj
Vaktibabat
Let’s Make & Crack a PRNG in Go!
Intro Hi everyone! Oftentimes, when programming things that are supposed to be secure, we hear stuff about only using Cryptographically Secure PRNGs (CSPRNGs), and not just any old random-number generating function such as Python’s random module or PHP’s…
Understanding Authentication in Enterprise Wi-Fi
https://ift.tt/uv2owMk
Submitted July 07, 2024 at 11:02AM by thexerocouk
via reddit https://ift.tt/zg23q8y
https://ift.tt/uv2owMk
Submitted July 07, 2024 at 11:02AM by thexerocouk
via reddit https://ift.tt/zg23q8y
intigriti reshaped its blog and removed RSS feed. Why?! 🤦🏻
https://ift.tt/2Gj0QTX
Submitted July 07, 2024 at 07:29PM by loselasso
via reddit https://ift.tt/IqRQrjo
https://ift.tt/2Gj0QTX
Submitted July 07, 2024 at 07:29PM by loselasso
via reddit https://ift.tt/IqRQrjo
App-Level eBPF Applications - User vs. Kernel Probes
https://ift.tt/OfLc82M
Submitted July 07, 2024 at 07:57PM by cov_id19
via reddit https://ift.tt/3yYjrTk
https://ift.tt/OfLc82M
Submitted July 07, 2024 at 07:57PM by cov_id19
via reddit https://ift.tt/3yYjrTk
www.oligo.security
App-Level eBPF Applications - User vs. Kernel Probes | Oligo Security
When running the diversity of applications required today to power our many tools and platforms, the need for more granular application-level visibility, has become critical for many engineering teams.
Universal Code Execution by Chaining Messages in Browser Extensions
https://ift.tt/BoN0D97
Submitted July 07, 2024 at 08:54PM by _vavkamil_
via reddit https://ift.tt/klfW9Ij
https://ift.tt/BoN0D97
Submitted July 07, 2024 at 08:54PM by _vavkamil_
via reddit https://ift.tt/klfW9Ij
spaceraccoon.dev
Universal Code Execution by Chaining Messages in Browser Extensions
By chaining various messaging APIs in browsers and browser extensions, I demonstrate how we can jump from web pages to “universal code execution”, breaking both Same Origin Policy and the browser sandbox. I provide two new vulnerability disclosures affecting…
Browser-based Assembler - Client Side Only
https://ift.tt/4BE5dNm
Submitted July 08, 2024 at 04:48AM by lightgrains
via reddit https://ift.tt/ea1u8KZ
https://ift.tt/4BE5dNm
Submitted July 08, 2024 at 04:48AM by lightgrains
via reddit https://ift.tt/ea1u8KZ
Awesome TLS: Burp extension which overrides Burp Suite's default HTTP/TLS stack to make it immune to WAF fingerprinting methods (JA3, HTTP 2 frames, etc.)
https://ift.tt/4eiUtKf
Submitted July 07, 2024 at 02:03AM by Sleeyax1
via reddit https://ift.tt/M3s1GcN
https://ift.tt/4eiUtKf
Submitted July 07, 2024 at 02:03AM by Sleeyax1
via reddit https://ift.tt/M3s1GcN
GitHub
GitHub - sleeyax/burp-awesome-tls: Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser. - sleeyax/burp-awesome-tls