Unique 0-click deanonymization attack targeting Signal, Discord and hundreds of platform
https://ift.tt/ChouAJH
Submitted January 22, 2025 at 01:32PM by AlmondOffSec
via reddit https://ift.tt/bvSwMgP
https://ift.tt/ChouAJH
Submitted January 22, 2025 at 01:32PM by AlmondOffSec
via reddit https://ift.tt/bvSwMgP
Gist
Unique 0-click deanonymization attack targeting Signal, Discord and hundreds of platform
Unique 0-click deanonymization attack targeting Signal, Discord and hundreds of platform - research.md
CVE-2024-50050: Critical Vulnerability in meta-llama/llama-stack | Oligo Security
https://ift.tt/TX2rz9W
Submitted January 23, 2025 at 06:40PM by cov_id19
via reddit https://ift.tt/XdnO5mD
https://ift.tt/TX2rz9W
Submitted January 23, 2025 at 06:40PM by cov_id19
via reddit https://ift.tt/XdnO5mD
www.oligo.security
CVE-2024-50050: Critical Vulnerability in meta-llama/llama-stack | Oligo Security
The Oligo research team has discovered a critical vulnerability in meta-llama, an open source framework from Meta for building and deploying GenAI applications.
Hacking Subaru: Tracking and Controlling Cars via the STARLINK Admin Panel
https://ift.tt/CqI4TVX
Submitted January 23, 2025 at 07:23PM by poltess0
via reddit https://ift.tt/ALKdRGh
https://ift.tt/CqI4TVX
Submitted January 23, 2025 at 07:23PM by poltess0
via reddit https://ift.tt/ALKdRGh
samcurry.net
Hacking Subaru: Tracking and Controlling Cars via the STARLINK Admin Panel
On November 20, 2024, Shubham Shah and I discovered a security vulnerability in Subaru’s STARLINK admin panel that gave us unrestricted access to all vehicles and customer accounts in the United States, Canada, and Japan.
Blackhat SEO JavaScript attack on 500 Gov and Uni websites
https://ift.tt/cM0YfpS
Submitted January 23, 2025 at 10:56PM by AmazingAlieNnN
via reddit https://ift.tt/KoClZ3R
https://ift.tt/cM0YfpS
Submitted January 23, 2025 at 10:56PM by AmazingAlieNnN
via reddit https://ift.tt/KoClZ3R
cside
Government and university websites targeted in ScriptAPI[.]dev client-side attack
Yesterday we discovered another client-side JavaScript attack targeting +500 websites, including governments and universities. The injected noscripts create hidden links in the Document Object Model (DOM), pointing to external websites, a programming interface…
Introduction to Fuzzing Android Native Components: Strategies for Harness Creation
https://ift.tt/FoEu1JG
Submitted January 24, 2025 at 02:51AM by thewatcher_
via reddit https://ift.tt/ZY4aKtl
https://ift.tt/FoEu1JG
Submitted January 24, 2025 at 02:51AM by thewatcher_
via reddit https://ift.tt/ZY4aKtl
Conviso AppSec
Introduction to Fuzzing Android Native Components: Strategies for Harness Creation
Learn how to build effective harnesses for fuzzing native libraries on Android. Explore techniques and strategies to uncover vulnerabilities
WinVisor: A proof-of-concept hypervisor-based emulator for Windows x64 binaries
https://ift.tt/0mNYMlz
Submitted January 24, 2025 at 10:18AM by Titokhan
via reddit https://ift.tt/K5hb8qA
https://ift.tt/0mNYMlz
Submitted January 24, 2025 at 10:18AM by Titokhan
via reddit https://ift.tt/K5hb8qA
www.elastic.co
WinVisor – A hypervisor-based emulator for Windows x64 user-mode executables — Elastic Security Labs
WinVisor is a hypervisor-based emulator for Windows x64 user-mode executables that leverages the Windows Hypervisor Platform API to provide a virtualized environment for logging syscalls and enabling memory introspection.
TryHackMe Silver Platter - Penetration Testing Walkthrough
https://ift.tt/z4n0Rhp
Submitted January 24, 2025 at 12:26PM by yarkhan02
via reddit https://ift.tt/rH6QdOx
https://ift.tt/z4n0Rhp
Submitted January 24, 2025 at 12:26PM by yarkhan02
via reddit https://ift.tt/rH6QdOx
Medium
Penetration Testing Walkthrough: Silver Platter
In this blog post, we’ll walk through the process of enumerating and exploiting a vulnerable machine named silver platter as part of a…
Static Source Code Security Scanning Tools Evaluation Benchmark
https://ift.tt/2qDWhxw
Submitted January 24, 2025 at 01:02PM by repoog
via reddit https://ift.tt/8giPEau
https://ift.tt/2qDWhxw
Submitted January 24, 2025 at 01:02PM by repoog
via reddit https://ift.tt/8giPEau
Medium
Static Source Code Security Scanning Tools Evaluation Benchmark
Accuracy, Coverage & Integration: A Comprehensive Benchmark for Modern SAST Tools
USB Army Knife: Close Access Pentest Tool with VNC, Marauder, network adapter etc.
https://ift.tt/qy8u9wE
Submitted January 24, 2025 at 02:36PM by barakadua131
via reddit https://ift.tt/6ZbYNuM
https://ift.tt/qy8u9wE
Submitted January 24, 2025 at 02:36PM by barakadua131
via reddit https://ift.tt/6ZbYNuM
Mobile Hacker
USB Army Knife: The Ultimate Close Access Penetest Tool
Whether you want to transform into a USB Ethernet adapter and capture network traffic, create custom user interface for your attacks, or use covert storage devices, the USB Army Knife has you covered.
Someone wrote an Anti-Crawler/Scraper Trap
https://ift.tt/WhnAQlf
Submitted January 25, 2025 at 12:58AM by LordAlfredo
via reddit https://ift.tt/GfvY3eX
https://ift.tt/WhnAQlf
Submitted January 25, 2025 at 12:58AM by LordAlfredo
via reddit https://ift.tt/GfvY3eX
20 Critical Characteristics of Non-Human Identities You Need to Know
https://ift.tt/4H1dNC6
Submitted January 25, 2025 at 12:57AM by MulberrySuch968
via reddit https://ift.tt/rnaNHP8
https://ift.tt/4H1dNC6
Submitted January 25, 2025 at 12:57AM by MulberrySuch968
via reddit https://ift.tt/rnaNHP8
TechDemocracy
20 Critical Characteristics of Non-Human Identities
Non-Human Identities (NHIs) are essential for automation but pose unique security challenges requiring tailored management and protection strategies. Know more!
Simplified Threat Intelligence gathering
https://ift.tt/cZsD4nC
Submitted January 25, 2025 at 03:01AM by stan_frbd
via reddit https://ift.tt/w2qxoCG
https://ift.tt/cZsD4nC
Submitted January 25, 2025 at 03:01AM by stan_frbd
via reddit https://ift.tt/w2qxoCG
Kali Linux Tutorials
Cyberbro : Revolutionizing Threat Intelligence With Simplified
A simple application that extracts your IoCs from garbage input and checks their reputation using multiple services.
Clone2Leak: Your Git Credentials Belong To Us
https://ift.tt/qCODmz8
Submitted January 26, 2025 at 08:33PM by toyojuni
via reddit https://ift.tt/C2n0jqI
https://ift.tt/qCODmz8
Submitted January 26, 2025 at 08:33PM by toyojuni
via reddit https://ift.tt/C2n0jqI
GMO Flatt Security Research
Clone2Leak: Your Git Credentials Belong To Us
Introduction
Hello, I’m RyotaK ( @ryotkak
), a security engineer at GMO Flatt Security Inc.
In October 2024, I was hunting bugs for the GitHub Bug Bounty program. After investigating GitHub Enterprise Server for a while, I felt bored and decided to try to…
Hello, I’m RyotaK ( @ryotkak
), a security engineer at GMO Flatt Security Inc.
In October 2024, I was hunting bugs for the GitHub Bug Bounty program. After investigating GitHub Enterprise Server for a while, I felt bored and decided to try to…
WorstFit: Unveiling Hidden Transformers in Windows ANSI
https://ift.tt/EIstZ9h
Submitted January 27, 2025 at 03:20AM by Zezombye
via reddit https://ift.tt/uoH0QLJ
https://ift.tt/EIstZ9h
Submitted January 27, 2025 at 03:20AM by Zezombye
via reddit https://ift.tt/uoH0QLJ
DEVCORE 戴夫寇爾
WorstFit: Unveiling Hidden Transformers in Windows ANSI! | DEVCORE 戴夫寇爾
The research unveils a new attack surface in Windows by exploiting Best-Fit, an internal charset conversion feature. Through our work, we successfully transformed this feature into several practical attacks, including Path Traversal, Argument Injection, and…
New way to exploit BYOVD exploits with symbolic links.
https://ift.tt/DSsQ52A
Submitted January 27, 2025 at 02:07PM by Cold-Dinosaur
via reddit https://ift.tt/rchaZjg
https://ift.tt/DSsQ52A
Submitted January 27, 2025 at 02:07PM by Cold-Dinosaur
via reddit https://ift.tt/rchaZjg
Zerosalarium
BYOVD to the next level. Blind EDR with Windows Symbolic Link
A new way to use BYOVD technique. By combining the file-writing capabilities of a driver with Windows symbolic links
Don't let these open-source tools slip under your radar - Help Net Security
https://ift.tt/pwbJ0YI
Submitted January 27, 2025 at 06:09PM by stan_frbd
via reddit https://ift.tt/Tgnvw4C
https://ift.tt/pwbJ0YI
Submitted January 27, 2025 at 06:09PM by stan_frbd
via reddit https://ift.tt/Tgnvw4C
Help Net Security
Don’t let these open-source cybersecurity tools slip under your radar
This article lists open-source cybersecurity tools for Linux, Windows, and macOS to help enhance protection and stay ahead of threats.
Get FortiRekt, I am the Super_Admin Now - FortiOS Authentication Bypass CVE-2024-55591 - watchTowr Labs
https://ift.tt/iw2XBub
Submitted January 27, 2025 at 11:36PM by dx7r__
via reddit https://ift.tt/scAuzpe
https://ift.tt/iw2XBub
Submitted January 27, 2025 at 11:36PM by dx7r__
via reddit https://ift.tt/scAuzpe
watchTowr Labs
Get FortiRekt, I Am The Super_Admin Now - Fortinet FortiOS Authentication Bypass CVE-2024-55591
Welcome to Monday, and what an excitingly fresh start to the week we're all having.
Grab your coffee, grab your vodka - we're diving into a currently exploited-in-the-wild critical Authentication Bypass affecting foRtinet's (we are returning the misspelling…
Grab your coffee, grab your vodka - we're diving into a currently exploited-in-the-wild critical Authentication Bypass affecting foRtinet's (we are returning the misspelling…
A Missed Opportunity: Weak Password Hashing in VxWorks 6.9 and 7
https://ift.tt/1JaDTL8
Submitted January 28, 2025 at 02:18PM by Longjumping-Top2717
via reddit https://ift.tt/gKaDr3x
https://ift.tt/1JaDTL8
Submitted January 28, 2025 at 02:18PM by Longjumping-Top2717
via reddit https://ift.tt/gKaDr3x
SEC Consult
A Missed Opportunity: Addressing Weak Password Hashing in VxWorks
The security of embedded systems running Real-Time Operating Systems (RTOS) like Wind River VxWorks is vital in high stakes sectors such as OT, defense, and aviation.
Using AiTM to phish for access- and refreshtokens
https://ift.tt/kGzR6Bd
Submitted January 28, 2025 at 07:51PM by rikvduijn
via reddit https://ift.tt/ByxFkXZ
https://ift.tt/kGzR6Bd
Submitted January 28, 2025 at 07:51PM by rikvduijn
via reddit https://ift.tt/ByxFkXZ
Zolder - Applied Security Research
Phishing for Refresh Tokens | Zolder - Applied Security Research
leveraging AiTM and the OAuth 2.0 authorization code flow to steal access and refresh tokens. Modified AITMWorker for steal refreshtokens.
Single QR Code, Two Different URLs
https://ift.tt/8DJ3egH
Submitted January 29, 2025 at 12:06AM by ReynardSec
via reddit https://ift.tt/NTJBlVj
https://ift.tt/8DJ3egH
Submitted January 29, 2025 at 12:06AM by ReynardSec
via reddit https://ift.tt/NTJBlVj
Mastodon 🐘
Christian Walther (@isziaui@mstdn.social)
Attached: 1 image
@gvy_dvpont@mastodon.social Got me thinking… can it be done without the lens? This one seems to work!
@gvy_dvpont@mastodon.social Got me thinking… can it be done without the lens? This one seems to work!
CVE-2024-49138 Windows CLFS heap-based buffer overflow analysis
https://ift.tt/mbrLKvg
Submitted January 29, 2025 at 02:12PM by 0xdea
via reddit https://ift.tt/D01tpu8
https://ift.tt/mbrLKvg
Submitted January 29, 2025 at 02:12PM by 0xdea
via reddit https://ift.tt/D01tpu8
HN Security
CVE-2024-49138 Windows CLFS heap-based buffer overflow analysis - Part 1 - HN Security
CVE-2024-49138 is a Windows vulnerability detected by CrowdStrike as exploited in the wild. Microsoft patched the vulnerability on December 10th, […]