Pentest Trick: Out of sight, out of mind with Windows Long File Names #PentestTrick #EDREvasion #LongFileNames #PayloadStealth #MAX_PATHBypass https://www.zerosalarium.com/2025/08/pentest-trick-out-of-sight-out-of-mind-long-filename.html
Zerosalarium
Pentest Trick: Out of sight, out of mind with Windows Long File Names
Abusing Windows file names that exceed 260 characters to bypass the EDR's sample collection tool by the pentester. Redteam trick
From Drone Strike to File Recovery: Outsmarting a Nation State #IranCyberattack #DarkBitRansomware #ESXiDataRecovery #BreakingEncryption #NationStateOutsmarted https://profero.io/blog/from-drone-strike-to-file-recovery-outsmarting-a-nation-state
profero.io
From Drone Strike to File Recovery: Outsmarting a Nation State
Walk through our investigation workflow, cryptographic analysis, and end-to-end data-recovery strategy, proving that "encrypted" doesn't mean unrecoverable
Zero Click, One NTLM: Microsoft Security Patch Bypass (CVE-2025-50154) #CVE202550154 #ZeroClick #NTLMLLeak #PatchBypass #RemoteBinary https://cymulate.com/blog/zero-click-one-ntlm-microsoft-security-patch-bypass-cve-2025-50154/
Cymulate
Zero Click, One NTLM: Microsoft Security Patch Bypass (CVE-2025-50154)
Learn about CVE-2025-50154 and its risk of NTLM attacks and RCE even after Microsoft’s fix for CVE-2025-24054.
FortMajeure: Authentication Bypass in FortiWeb (CVE-2025-52970) #FortiWeb #AuthBypass #CVE202552970 #OOBRead #SecurityVulnerability https://pwner.gg/blog/2025-08-13-fortiweb-cve-2025-52970
( ͡◕ _ ͡◕)👌
FortMajeure: Authentication Bypass in FortiWeb (CVE-2025-52970)
Hello world! long time no see. I was so busy, mainly with working on symbol.exchange (btw opened a new “Bug Driven Development” community) and started to try my way in academia.
🔥3
From Support Ticket to Zero Day #XeroxFreeFlowCore #ZeroDay #VulnerabilityDisclosure #RCE #Cybersecurity https://horizon3.ai/attack-research/attack-blogs/from-support-ticket-to-zero-day/
Horizon3.ai
From Support Ticket to Zero Day
Examining Critical Vulnerabilities in Xerox FreeFlow Core (CVE-2025-8355 and CVE-2025-8356)
🔥1
From Chrome renderer code exec to kernel with MSG_OOB #ProjectZero #KernelExploit #UAF #MSG_OOB #ChromeSandbox https://googleprojectzero.blogspot.com/2025/08/from-chrome-renderer-code-exec-to-kernel.html
projectzero.google
From Chrome renderer code exec to kernel with MSG_OOB - Project Zero
IntroductionIn early June, I was reviewing a new Linux kernel feature when I learned about the MSG_OOB feature supported by stream-oriented UNIX domain socke...
Should Security Solutions Be Secure? Maybe We're All Wrong - Fortinet FortiSIEM Pre-Auth Command Injection (CVE-2025-25256) #FortiSIEM #CommandInjection #CVE202525256 #PreAuth #SIEMCompromise https://labs.watchtowr.com/should-security-solutions-be-secure-maybe-were-all-wrong-fortinet-fortisiem-pre-auth-command-injection-cve-2025-25256/
watchTowr Labs
Should Security Solutions Be Secure? Maybe We're All Wrong - Fortinet FortiSIEM Pre-Auth Command Injection (CVE-2025-25256)
It’s Friday, but we’re here today with unscheduled content - pushing our previously scheduled shenanigans to next week.
Fortinet is no stranger to the watchTowr Labs research team. Today we’re looking at CVE-2025-25256 - a pre-authentication command injection…
Fortinet is no stranger to the watchTowr Labs research team. Today we’re looking at CVE-2025-25256 - a pre-authentication command injection…
When Defenders Become the Attackers: The Elastic EDR 0-Day (RCE + DoS) #ElasticEDR #0Day #KernelDriver #RCE #DenialOfService https://ashes-cybersecurity.com/0-day-research/
Ashes Cybersecurity -
0-Day Research - Ashes Cybersecurity
When Defenders Become the Attackers: The Elastic EDR 0-Day (RCE + DoS) Part 2: Click here for Elastic EDR 0-day Part II - Technical Evidence and the TriggerIntroductionSecurity software is supposed to defend. But what happens when the very tool trusted to…
How Exposed TeslaMate Instances Leak Sensitive Tesla Data #EnableJavaScript #AllowCookies #BrowserSettings #WebsiteAccess #ActionRequired https://s3yfullah.medium.com/how-exposed-teslamate-instances-leak-sensitive-tesla-data-80bedd123166
Medium
How Exposed TeslaMate Instances Leak Sensitive Tesla Data
Introduction
Linux Kernel netfilter: ipset: Missing Range Check LPE https://ssd-disclosure.com/linux-kernel-netfilter-ipset-missing-range-check-lpe/
SSD Secure Disclosure
Linux Kernel netfilter: ipset: Missing Range Check LPE - SSD Secure Disclosure
Affected Versions Vendor Response Linux kernel release the patch (https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35f56c554eb1b56b77b3cf197a6b00922d49033d) Background The ipset subsystem in the Linux kernel is a framework used…
“Vibe Hacking”: Abusing Developer Trust in Cursor and VS Code Remote Development #VibeHacking #RemoteDevelopment #VSCodeSecurity #LocalMachineHack #DeveloperTrust https://blog.calif.io/p/vibe-hacking-abusing-developer-trust
blog.calif.io
“Vibe Hacking”: Abusing Developer Trust in Cursor and VS Code Remote Development
Update: Mauro Soria pointed out that this attack vector can be easily adapted for phishing scenarios:
Intel Outside: Hacking every Intel employee and various internal websites #IntelHacked #InternalWebsites #AuthBypass #HardcodedCreds #EmployeeData https://eaton-works.com/2025/08/18/intel-outside-hack/
Eaton-Works
Intel Outside: Hacking every Intel employee and various internal websites
Hardcoded credentials, pointless encryption, and generous APIs exposed details of every employee and made it possible to break into internal websites.
==Phrack Inc.==
Volume 0x10, Issue 0x48, Phile #0x01 of 0x12 #PhrackMagazine #HackerCulture #Cybersecurity #TechEvolution #CommunityDriven https://phrack.org/issues/72/1
Volume 0x10, Issue 0x48, Phile #0x01 of 0x12 #PhrackMagazine #HackerCulture #Cybersecurity #TechEvolution #CommunityDriven https://phrack.org/issues/72/1
Phrack
Introduction
Click to read the article on phrack
Trivial C# Random Exploitation #C#Random #PRNGExploitation #AccountTakeover #TimeBasedSeed #PredictableTokens https://blog.doyensec.com/2025/08/19/trivial-exploit-on-C-random.html
Doyensec
Trivial C# Random Exploitation
Exploiting random number generators requires math, right? Thanks to C#’s Random, that is not necessarily the case! I ran into an HTTP 2.0 web service issuing password reset tokens from a custom encoding of (new Random()).Next(min, max) output. This led to…
How We Exploited CodeRabbit: From a Simple PR to RCE and Write Access on 1M Repositories #CodeRabbit #RCE #RepoHack #AIReviewTool #Cybersecurity https://kudelskisecurity.com/research/how-we-exploited-coderabbit-from-a-simple-pr-to-rce-and-write-access-on-1m-repositories
Kudelskisecurity
How We Exploited CodeRabbit: From a Simple PR to RCE and Write Access on 1M Repositories - Kudelski Security Research Center
Aug 19, 2025 - Nils Amiet -
Enumerating AWS the quiet way: CloudTrail-free discovery with Resource Explorer #AWSResourceExplorer #CloudTrail #StealthyEnumeration #APILogging #CloudSecurity https://securitylabs.datadoghq.com/articles/enumerating-aws-the-quiet-way-cloudtrail-free-discovery-with-resource-explorer/
Datadoghq
Enumerating AWS the quiet way: CloudTrail-free discovery with Resource Explorer
Discover how attackers could quietly enumerate AWS resources via Resource Explorer, and how Datadog and AWS worked together to close the visibility gap.
Copilot Broke Your Audit Log, but Microsoft Won’t Tell You #CopilotSecurityFlaw #MicrosoftAuditLog #DataIntegrityRisk #VendorTransparency #CybersecurityAlert https://pistachioapp.com/blog/copilot-broke-your-audit-log
Pistachio
Copilot Broke Your Audit Log, but Microsoft Won’t Tell You
Guess Who Would Be Stupid Enough To Rob The Same Vault Twice? Pre-Auth RCE Chains in Commvault #Commvault #RCE #PreAuth #Vulnerabilities #DataProtection https://labs.watchtowr.com/guess-who-would-be-stupid-enough-to-rob-the-same-vault-twice-pre-auth-rce-chains-in-commvault/?123
watchTowr Labs
Guess Who Would Be Stupid Enough To Rob The Same Vault Twice? Pre-Auth RCE Chains in Commvault
We’re back, and we’ve finished telling everyone that our name was on the back of Phrack!!!!1111
Whatever, nerds.
Today, we're back to scheduled content. Like our friendly neighbourhood ransomware gangs and APT groups, we've continued to spend irrational…
Whatever, nerds.
Today, we're back to scheduled content. Like our friendly neighbourhood ransomware gangs and APT groups, we've continued to spend irrational…
Engineered to Fail: The DNA of Negligent Cyber Defenses https://reporter.deepspecter.com/engineered-to-fail-the-dna-of-negligent-cyber-defenses-22466a034b28
Medium
Engineered to Fail: The DNA of Negligent Cyber Defenses
Intro
how i found a europa.eu compromise (thanks to cricket) #SEOPoisoning #EuropaEU #DevServerSecurity #IncidentResponse #BugReporting https://blog.himanshuanand.com/2025/11/how-i-found-a-europa.eu-compromise-thanks-to-cricket/
Himanshu Anand :: Threat Notes
how i found a europa.eu compromise (thanks to cricket)
TLDR
While looking for a way to stream the India vs Pakistan cricket match on 14th September 2025, I stumbled across a suspicious search result on a europa.eu dev subdomain. It was being abused for blackhat SEO and redirecting users to scam streaming sites.…
While looking for a way to stream the India vs Pakistan cricket match on 14th September 2025, I stumbled across a suspicious search result on a europa.eu dev subdomain. It was being abused for blackhat SEO and redirecting users to scam streaming sites.…
🔥2
Researcher Exposes Zero-Day Clickjacking Vulnerabilities in Major Password Managers https://socket.dev/blog/password-manager-clickjacking
Socket
Researcher Exposes Zero-Day Clickjacking Vulnerabilities in ...
Hacker Demonstrates How Easy It Is To Steal Data From Popular Password Managers