Information Security
@sec_nerd_en
413
subscribers
157
photos
5
videos
9
files
2.28K
links
Information Security News
we are
@sec_nerd
twin brother
Download Telegram
Join
Information Security
413 subscribers
Information Security
https://github.com/lanjelot/patator
GitHub
GitHub - lanjelot/patator: Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. - lanjelot/patator
Information Security
https://twitter.com/K4r1it0/status/1278625351585980417
Twitter
Abdelrhman Adel
shodan search org:"Target" http.favicon.hash:116323821 --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do ffuf -u http://$host/FUZZ -mc 200 -w spring-boot.txt ;done #bugbountytips #bugbountytip
Information Security
https://medium.com/bugbountywriteup/story-of-a-2-5k-bounty-ssrf-on-zimbra-led-to-dump-all-credentials-in-clear-text-6fe826005ccc
Medium
Story of a 2.5k Bounty — SSRF on Zimbra Led to Dump All Credentials in Clear Text
This post is about how I and my friend got roughly 2500$ from Cafebazaar bug bounty program.
Information Security
https://twitter.com/xalerafera/status/1278743012659560449
Twitter
If you find the host hosting the WordPress CMS, then try to see, if xmlrpc.php is open
Then, through the PingBack function, you can get Blind SSRF)
#bugbounty #hackerone #bugbountytip #bugbountytips
Information Security
http://blog.sevagas.com/IMG/pdf/bypass_windows_defender_attack_surface_reduction.pdf
Information Security
https://secret.club/2020/07/01/diagtrack.html
secret club
Windows Telemetry service elevation of privilege
Today, we will be looking at the “Connected User Experiences and Telemetry service,” also known as “diagtrack.” This article is quite heavy on NTFS-related terminology, so you’ll need to have a good understanding of it.
Information Security
https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html
Blogspot
BraveStarr – A Fedora 31 netkit telnetd remote exploit
Ronald Huizer It’s not worth doing something unless you were doing something that someone, somewhere, would much rather you weren’t doing...
Information Security
https://twitter.com/Nep_1337_1998/status/1279610946864820225
Information Security
https://penthertz.com/blog/mobile-iot-modules-FOTA-backdooring-at-scale.html
Penthertz
Mobile IoT modules vulnerable to FOTA updates backdooring at scale | PentHertz Blog
Wireless and hardware security expertise, Penetration tests, Mobile security, Trainings, Software-Defined Radio Hacking, Vulnerability research
Information Security
https://swarm.ptsecurity.com/remote-code-execution-in-citrix-adc/
PT SWARM
Remote Code Execution in Citrix ADC
Many of you have probably heard of the CVE-2019-19781 vulnerability that I discovered at the end of last year. It is a critical vulnerability in Citrix ADC that allows unauthorized users to execute arbitrary operating system commands. It caused quite a stir…
Information Security
https://pulsesecurity.co.nz/articles/postgres-sqli
Pulse Security
SQL Injection and Postgres - An adventure to eventual RCE
This post tells the story of exploiting an SQLi bug with a Postgres back-end DB. Specifically, it details some interesting changes in the file-read and directory-listing primitives in later version of Postgres, as well as some less-documented techniques for…
Information Security
https://medium.com/nassec-cybersecurity-writeups/how-i-was-able-to-uniquely-bypass-authentication-while-web-pentesting-cd5d8d6a2837
Medium
How I was able to uniquely bypass authentication while web pentesting?
This article is based on a new finding which I was able to discover while doing pentest for a private company. Since I am not allowed to…
Information Security
https://googleprojectzero.blogspot.com/2020/07/how-to-unc0ver-0-day-in-4-hours-or-less.html
Blogspot
How to unc0ver a 0-day in 4 hours or less
By Brandon Azad, Project Zero At 3 PM PDT on May 23, 2020, the unc0ver jailbreak was released for iOS 13.5 (the latest signed version a...
Information Security
https://www.youtube.com/watch?v=3K1-a7dnA60
YouTube
Burp Suite tutorial: IDOR vulnerability automation using Autorize and AutoRepeater (bug bounty)
Have you ever wondered how hackers find and exploit IDOR (Insecure Direct Object Reference)?
In this video STÖK get schooled by Fisher who shows him how to setup and hunt for IDORS using BURP Suite & plugins like Autorize and AutoRepeter.
Fisher:
https:…
Information Security
https://github.com/s1egesystems/Silent-ProcessInject0r
Information Security
https://malwareandstuff.com/deobfuscating-danabots-api-hashing/
Malware and Stuff
Deobfuscating DanaBot’s API Hashing
You probably already guessed it from the title’s name, API Hashing is used to obfuscate a binary in order to hide API names from static analysis tools, hindering a reverse engineer to underst…
Information Security
https://book.hacktricks.xyz/windows/basic-cmd-for-pentesters
book.hacktricks.xyz
Basic CMD for Pentesters
Information Security
https://github.com/jacques-andre/crypto-yank
GitHub
GitHub - jacques-andre/crypto-yank: crypto-yank matches and replaces crypto-currency addresses found in the clipboard.
crypto-yank matches and replaces crypto-currency addresses found in the clipboard. - GitHub - jacques-andre/crypto-yank: crypto-yank matches and replaces crypto-currency addresses found in the cli...
Information Security
https://pandaonair.com/2020/06/11/race-conditions-exploring-the-possibilities.html
Information Security
https://www.sevenlayers.com/index.php/146-unable-to-find-accessible-named-pipe
Sevenlayers
Unable to find accessible named pipe!
-- UPDATED AGAIN -- MS17-010 PYTHON EXPLOIT -- UPDATED AT THE BOTTOM OF THE PAGE -- Don't be confused, this is about MS17-010 and the error you'll sometime...