Source Byte – Telegram
Source Byte
7.75K subscribers
846 photos
73 videos
678 files
1.68K links
هشیار کسی باید کز عشق بپرهیزد
وین طبع که من دارم با عقل نیامیزد
Saadi Shirazi 187
Download Telegram
Forwarded from H1gh l4nd3r
🔥 VMware vCenter Server RCE + PrivEsc

Multiple heap-overflow vulnerabilities in the implementation of the DCE/RPC protocol. They could allow a bad actor with network access to vCenter Server to achieve remote code execution by sending a specially crafted network packet.

CVE-2024-37079: A heap-overflow vulnerability in the DCERPC protocol implementation of vCenter Server that allows a malicious actor with network access to send specially crafted packets, potentially leading to remote code execution. (CVSS v3.1 score: 9.8 "critical");

CVE-2024-37080: Another heap overflow vulnerability in the DCERPC protocol of vCenter Server. Similar to CVE-2024-37079, it allows an attacker with network access to exploit heap overflow by sending crafted packets, potentially resulting in remote code execution. (CVSS v3.1 score: 9.8 "critical");

CVE-2024-37081: This vulnerability arises from a misconfiguration of sudo in vCenter Server, permitting an authenticated local user to exploit this flaw to elevate their privileges to root on the vCenter Server Appliance. (CVSS v3.1 score: 7.8 "high").

Nuclei Template (PoC):
🔗 https://gist.github.com/tothi/0ff034b254aca527c3a1283ff854592a

Shodan
product:"VMware vCenter Server"

FOFA
app="vmware-vCenter"


#vmware #vcenter #rce #lpe #cve
🔥3👍21👎1💩1😴1
OffSec - OSED 2023 Certified Exploit Developer Training
[ Download ]

#exp
🔥3👍1
Forwarded from OnHex
🔴 ارائه های زیر از کنفرانس Nahamcon2024 در یوتیوب منتشر شد.

به پست مربوطه هم اضافه شد.

- js Files Are Your Friends
- Practical AI for Bounty Hunters
- Sluicing Scripts

#کنفرانس #امنیت_وب #باگ_بانتی

🆔 @onhex_ir
➡️ ALL Link

ONHEXGROUP
👏2👍1
Forwarded from Exploit Service
This media is not supported in your browser
VIEW IN TELEGRAM
👍4👎1🥱1
base of exploit mitigations for chrome, dotnet,etc...
[ GitHub ]

#browser #exp
👾2👍1
DLHell
DLHell is a tool for performing local and remote DCOM Windows DLL proxying. It can intercept DLLs on remote objects to execute arbitrary commands. The tool supports various authentication methods and provides capabilities for local and remote DLL proxying, as well as DCOM DLL proxying.


https://github.com/synacktiv/DLHell

#malware_dev
4👍1
Channel post about
Blockchain and WEB3


🪐 https://news.1rj.ru/str/KS_note

#Introduce good channels
👏41
🤣203👍2😁2🤯1
UK's largest nuclear site denies being hacked but pleads guilty over cybersecurity failures

https://therecord.media/sellafield-guilty-plea-uk-nuclear-facility-cybersecurity
🤣4👍2
Offensive VBA

credit : @TheXC3LL
🔥7👍2
Offensive VBA.pdf
7.6 MB
6👍2
Forwarded from Infosec Fortress
Sina Karvandi - Chasing Bugs with Hypervisors

#virtualization
#slides
#binary
———
🆔 @Infosec_Fortress
👍51
Forwarded from Infosec Fortress
Chasing Bugs With-In Hypervisors.pdf
1.3 MB
👾3👍2
From secret images to encryption keys.
credit : HOSEIN. YAVARZADEH
This week, we are joined by Hosein Yavarzadeh from the University of California San Diego, as he is discussing his work on "Pathfinder: High-Resolution Control-Flow Attacks Exploiting the Conditional Branch Predictor" This paper introduces new methods that let attackers read from and write to specific parts of high-performance CPUs, such as the path history register (PHR) and prediction history tables (PHTs).

https://thecyberwire.com/podcasts/research-saturday/330/notes


The research can be found here:
Graph: Growing number of threats leveraging Microsoft API
👍5
👾Lets Create An EDR… And Bypass It!
Part 1
Part 2

--------------------------------------------------------------
Related stuff:
Simple EDR In Nim

∆ EDR IS BY NO MEANS THE FINAL SOLUTION [ Blog ]

∆ A brief analysis of EDR architecture - taking Windows platform as an example [ Blog ]

Summary of all EDR bypass methods found so far [ blog ]


[+] An Introduction to Bypassing User Mode EDR Hooks

[+] Blinding EDR On Windows

[+] How your EDR actually works


#EDR
👾41🤨1
Windows internals
⎗ Notes On Process in windows

Notes 1
Notes 2
Windows Internals Research Tips
9 Days: Learn windows internals

#internals #windows
👾6👍3
PHP7 Internals - Become a Wizard
credit : faulty *ptrrr

Welcome to the PHP Internals Hub - If you ever wondered about how PHP works internally and how you can exploit it: this is where you should start.
In this repo, I show basic and advanced exploitation in PHP (some of the bugs reported by me)
. In every "chapter", you'll learn a little bit more about PHP Internals from an infosec perspective.

https://github.com/0xbigshaq/php7-internals
———

#CVE-2020-7066 , #CVE-2020-7067 , #CVE-2020-10872 , #CVE-2020-10873 , #CVE-2018-12882 , #CVE-2018-12882
👍62
👾7🔥41