Kali NetHunter 101: List of 16 blogs as a guide to mobile pentesting
https://ift.tt/wC6SJ4r
Submitted July 04, 2024 at 01:44PM by barakadua131
via reddit https://ift.tt/incFvsM
https://ift.tt/wC6SJ4r
Submitted July 04, 2024 at 01:44PM by barakadua131
via reddit https://ift.tt/incFvsM
Mobile Hacker
Kali NetHunter 101: Your Path to Mobile Ethical Hacking
This is a recap of a complete NetHunter Hacker series where I covered various aspects of Kali NetHunter providing detailed insights, tutorials, and practical examples to help you harness its capabilities to its fullest potential. Quick video introduction…
Raising Beacons without UDRL and teaching them how to sleep
https://ift.tt/vHluVUC
Submitted July 04, 2024 at 06:52PM by naksyn_
via reddit https://ift.tt/jUZWlOk
https://ift.tt/vHluVUC
Submitted July 04, 2024 at 06:52PM by naksyn_
via reddit https://ift.tt/jUZWlOk
Naksyn’s blog
Raising Beacons without UDRLs and Teaching them How to Sleep
UDRLs and prepended loaders aren’t the only way to execute a raw payload and get a direct hooking in place. In the case of Cobalt Strike, a generic PE loader can be tweaked to execute an UDRL-less Beacon and get direct hooking for an easier prototyping of…
Cross Site Scripting in TCL US website
https://ift.tt/R9tbcxG
Submitted July 05, 2024 at 02:45AM by kuchbhikaho
via reddit https://ift.tt/5yOdQuK
https://ift.tt/R9tbcxG
Submitted July 05, 2024 at 02:45AM by kuchbhikaho
via reddit https://ift.tt/5yOdQuK
Pankaj Upadhyay
Cross Site Scripting in TCL website
A more fitting noscript for this post could have been “$10 for an XSS” ;), but to summarize, I discovered a Cross-Site Scripting (XSS) vulnerability on the US website of the well-known ele…
Ring Around The Regex: Lessons learned from fuzzing regex libraries (Part 1)
https://ift.tt/fDmuVBa
Submitted July 05, 2024 at 04:39AM by buherator
via reddit https://ift.tt/hL2Zytu
https://ift.tt/fDmuVBa
Submitted July 05, 2024 at 04:39AM by buherator
via reddit https://ift.tt/hL2Zytu
secret club
Ring Around The Regex: Lessons learned from fuzzing regex libraries (Part 1)
Okay, if you’re reading this, you probably know what fuzzing is. As an incredibly reductive summary: fuzzing is an automated, random testing process which tries to explore the state space (e.g., different interpretations of the input or behaviour) of a program…
Exploiting Cloud Secrets Management Repositories: Adversary Tactics and Mitigation Strategies
https://ift.tt/VqI8T6Y
Submitted July 05, 2024 at 08:50PM by permis0
via reddit https://ift.tt/qJK2AYG
https://ift.tt/VqI8T6Y
Submitted July 05, 2024 at 08:50PM by permis0
via reddit https://ift.tt/qJK2AYG
permiso.io
Exploiting Cloud Secrets Management Repositories: Adversary Tactics and Mitigation Strategies
This blog aims to explore the “Cloud Secrets Management Stores” sub-technique (T1555.006) of the MITRE ATT&CK Cloud Matrix for Enterprise. This sub-technique is part of the broader Credentials from Password Stores technique (T1555), which focuses on how adversaries…
Making & Cracking a PRNG in Go | Any feedback welcome :)
https://ift.tt/dRQe5jf
Submitted July 06, 2024 at 02:02AM by vaktibabat
via reddit https://ift.tt/ChwNSxj
https://ift.tt/dRQe5jf
Submitted July 06, 2024 at 02:02AM by vaktibabat
via reddit https://ift.tt/ChwNSxj
Vaktibabat
Let’s Make & Crack a PRNG in Go!
Intro Hi everyone! Oftentimes, when programming things that are supposed to be secure, we hear stuff about only using Cryptographically Secure PRNGs (CSPRNGs), and not just any old random-number generating function such as Python’s random module or PHP’s…
Understanding Authentication in Enterprise Wi-Fi
https://ift.tt/uv2owMk
Submitted July 07, 2024 at 11:02AM by thexerocouk
via reddit https://ift.tt/zg23q8y
https://ift.tt/uv2owMk
Submitted July 07, 2024 at 11:02AM by thexerocouk
via reddit https://ift.tt/zg23q8y
intigriti reshaped its blog and removed RSS feed. Why?! 🤦🏻
https://ift.tt/2Gj0QTX
Submitted July 07, 2024 at 07:29PM by loselasso
via reddit https://ift.tt/IqRQrjo
https://ift.tt/2Gj0QTX
Submitted July 07, 2024 at 07:29PM by loselasso
via reddit https://ift.tt/IqRQrjo
App-Level eBPF Applications - User vs. Kernel Probes
https://ift.tt/OfLc82M
Submitted July 07, 2024 at 07:57PM by cov_id19
via reddit https://ift.tt/3yYjrTk
https://ift.tt/OfLc82M
Submitted July 07, 2024 at 07:57PM by cov_id19
via reddit https://ift.tt/3yYjrTk
www.oligo.security
App-Level eBPF Applications - User vs. Kernel Probes | Oligo Security
When running the diversity of applications required today to power our many tools and platforms, the need for more granular application-level visibility, has become critical for many engineering teams.
Universal Code Execution by Chaining Messages in Browser Extensions
https://ift.tt/BoN0D97
Submitted July 07, 2024 at 08:54PM by _vavkamil_
via reddit https://ift.tt/klfW9Ij
https://ift.tt/BoN0D97
Submitted July 07, 2024 at 08:54PM by _vavkamil_
via reddit https://ift.tt/klfW9Ij
spaceraccoon.dev
Universal Code Execution by Chaining Messages in Browser Extensions
By chaining various messaging APIs in browsers and browser extensions, I demonstrate how we can jump from web pages to “universal code execution”, breaking both Same Origin Policy and the browser sandbox. I provide two new vulnerability disclosures affecting…
Browser-based Assembler - Client Side Only
https://ift.tt/4BE5dNm
Submitted July 08, 2024 at 04:48AM by lightgrains
via reddit https://ift.tt/ea1u8KZ
https://ift.tt/4BE5dNm
Submitted July 08, 2024 at 04:48AM by lightgrains
via reddit https://ift.tt/ea1u8KZ
Awesome TLS: Burp extension which overrides Burp Suite's default HTTP/TLS stack to make it immune to WAF fingerprinting methods (JA3, HTTP 2 frames, etc.)
https://ift.tt/4eiUtKf
Submitted July 07, 2024 at 02:03AM by Sleeyax1
via reddit https://ift.tt/M3s1GcN
https://ift.tt/4eiUtKf
Submitted July 07, 2024 at 02:03AM by Sleeyax1
via reddit https://ift.tt/M3s1GcN
GitHub
GitHub - sleeyax/burp-awesome-tls: Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser. - sleeyax/burp-awesome-tls
Multiple Vulnerabilities in Pytorch Model Server (Torchserve) (CVSS 9.9, CVSS 9.8) Walkthrough
https://ift.tt/QcHF7ys
Submitted July 08, 2024 at 06:11PM by cov_id19
via reddit https://ift.tt/qAlacQs
https://ift.tt/QcHF7ys
Submitted July 08, 2024 at 06:11PM by cov_id19
via reddit https://ift.tt/qAlacQs
www.oligo.security
Shelltorch Explained: Multiple Vulnerabilities in Pytorch Model Server (Torchserve) (CVSS 9.9, CVSS 9.8) Walkthrough | Oligo Security
Want the deep dive, full story with technical walkthrough for the Pytorch (TorchServe) ShellTorch vulnerabilities CVE-2023-43654 (CVSS: 9.8) and CVE-2022-1471 (CVSS: 9.9)? You’re in the right place
The Current State of Browser Cookies
https://ift.tt/8klazYT
Submitted July 08, 2024 at 11:24PM by jat0369
via reddit https://ift.tt/oG1gpif
https://ift.tt/8klazYT
Submitted July 08, 2024 at 11:24PM by jat0369
via reddit https://ift.tt/oG1gpif
Cyberark
The Current State of Browser Cookies
What Are Cookies When you hear “cookies,” you may initially think of the delicious chocolate chip ones. However, web cookies function quite differently than their crumbly-baked counterparts....
angr for real-world use cases
https://ift.tt/2eraMtZ
Submitted July 08, 2024 at 11:04PM by Schwag
via reddit https://ift.tt/IJSXBos
https://ift.tt/2eraMtZ
Submitted July 08, 2024 at 11:04PM by Schwag
via reddit https://ift.tt/IJSXBos
plowsec.github.io
angr for real-world use cases
My experiences using angr for real-world use cases in 2024, and extending it to diagnose problems / show what it’s doing
WhatsUp Gold SetAdminPassword Privilege Escalation CVE-2024-5009
https://ift.tt/TRK05gv
Submitted July 09, 2024 at 12:40AM by CyberSecSomething
via reddit https://ift.tt/GyxWzoj
https://ift.tt/TRK05gv
Submitted July 09, 2024 at 12:40AM by CyberSecSomething
via reddit https://ift.tt/GyxWzoj
Summoning Team
WhatsUp Gold SetAdminPassword Privilege Escalation
Lets analyze a privilege escalation which I found targeting progress whatsup gold, this is the story of CVE-2024-5009
WhatsUp Gold Pre-Auth RCE WriteDataFile Primitive CVE-2024-4883
https://ift.tt/DKTalAG
Submitted July 09, 2024 at 12:40AM by CyberSecSomething
via reddit https://ift.tt/UVPakY7
https://ift.tt/DKTalAG
Submitted July 09, 2024 at 12:40AM by CyberSecSomething
via reddit https://ift.tt/UVPakY7
Summoning Team
WhatsUp Gold Pre-Auth RCE WriteDataFile Primitive
Using a path traversal vulnerability to achieve remote code execution, this is the story of CVE-2024-4883 a pre-auth RCE against progress whatsup gold
WhatsUp Gold Pre-Auth RCE GetFileWithoutZip PrimitiveCVE-2024-4885
https://ift.tt/ecWS0lM
Submitted July 09, 2024 at 12:39AM by CyberSecSomething
via reddit https://ift.tt/6ZWcFUd
https://ift.tt/ecWS0lM
Submitted July 09, 2024 at 12:39AM by CyberSecSomething
via reddit https://ift.tt/6ZWcFUd
Summoning Team
WhatsUp Gold Pre-Auth RCE GetFileWithoutZip Primitive
I discovered an unauthenticated path traversal against the latest version of progress whatsup gold and turned it into a pre-auth RCE, following is how I did it, this is the story of CVE-2024-4885
North Korean Backed Threat Actors Continue Supply Chain Attacks On npm Developers
https://ift.tt/zfQLlMc
Submitted July 09, 2024 at 05:45AM by louis11
via reddit https://ift.tt/LBN2xSu
https://ift.tt/zfQLlMc
Submitted July 09, 2024 at 05:45AM by louis11
via reddit https://ift.tt/LBN2xSu
Phylum Research | Software Supply Chain Security
New Tactics from a Familiar Threat | Phylum
North Korean hackers are using a new tactic to target software developers. They create fake copies of legitimate packages to steal cryptocurrency and other sensitive data. See Phylum Research...
Where is the ESPM (Enterprise Security Posture Management) to address the fragmented security posture management and offer a unified approach to manage the whole enterprise network security. The blog delves into trends of security posture and explores the path to an orchestrated security posture
https://ift.tt/zJc4mgi
Submitted July 09, 2024 at 02:19PM by PutApart5987
via reddit https://ift.tt/iwqCZfR
https://ift.tt/zJc4mgi
Submitted July 09, 2024 at 02:19PM by PutApart5987
via reddit https://ift.tt/iwqCZfR
SecurityScouter
Where is the Enterprise Security Posture Management?
Made with Softr, the easiest way to turn your data into portals and internal tools.
Exploiting An Enterprise Backup Driver For Privilege Escalation - CVE-2023-43896
https://ift.tt/oNhnWHr
Submitted July 09, 2024 at 02:01PM by lldre
via reddit https://ift.tt/93LMSTy
https://ift.tt/oNhnWHr
Submitted July 09, 2024 at 02:01PM by lldre
via reddit https://ift.tt/93LMSTy