Information Security
@sec_nerd_en
408
subscribers
157
photos
5
videos
9
files
2.28K
links
Information Security News
we are
@sec_nerd
twin brother
Download Telegram
Join
Information Security
408 subscribers
Information Security
https://bugs.chromium.org/p/apvi/issues/detail?id=50
Information Security
https://twitter.com/Black2Fan/status/1414946087278977028?s=20
Twitter
Sergey Bobrov
PayPal CSP Bypass <script type="application/x-component" data-component=paypal-checkout> alert(document.domain) </script> <script src="//www.paypalobjects.com/api/checkout.4.0.75.js"> </script>
Information Security
https://blog.ryotak.me/post/cdnjs-remote-code-execution-en/
blog.ryotak.net
Remote code execution in cdnjs of Cloudflare
Preface
(日本語版も公開されています。)
Cloudflare, which runs cdnjs, is running a “Vulnerability Disclosure Program” on HackerOne, which allows hackers to perform vulnerability assessments.
This article describes vulnerabilities reported through this program and published…
Information Security
https://www.checkmarx.com/blog/cve-2021-31800-how-we-used-impacket-to-hack-itself/
Checkmarx
CVE-2021-31800: How We Used Impacket to Hack Itself
After investigating Impacket, the Checkmarx Security Research Team discovered a Path Traversal vulnerability, which could allow an attacker to write malicious files to any path on the target and achieve Remote Code Execution (RCE).
Information Security
https://github.com/HuskyHacks/ShadowSteal
GitHub
GitHub - HuskyHacks/ShadowSteal: Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation - HuskyHacks/ShadowSteal
Information Security
https://github.com/boku7/HOLLOW
GitHub
GitHub - boku7/HOLLOW: EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack…
EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode - boku7/HOLLOW
Information Security
https://twitter.com/NCCGroupInfosec/status/1415645377542475784?s=20
Twitter
NCC Group Research & Technology
Blog: CVE-2021-31956 - Exploiting the Windows Kernel via NTFS with WNF – Part 1 by @alexjplaskett - research.nccgroup.com/2021/07/15/cve…
Information Security
https://hausec.com/2020/10/30/using-a-c-shellcode-runner-and-confuserex-to-bypass-uac-while-evading-av/amp/?__twitter_impression=true
hausec
Using a C# Shellcode Runner and ConfuserEx to Bypass UAC
I was recently on an engagement where we phished in and ran into UAC which gave me more trouble than I expected. When a user logs onto Windows, a logon session is created and the credentials are ti…
Information Security
https://f3real.github.io/ghost_dll_injection.html
f3real.github.io
Ghost dll injections - EnSec blog
Example of simple dll injection
Information Security
https://github.com/Hackplayers/evil-winrm
GitHub
GitHub - Hackplayers/evil-winrm: The ultimate WinRM shell for hacking/pentesting
The ultimate WinRM shell for hacking/pentesting. Contribute to Hackplayers/evil-winrm development by creating an account on GitHub.
Information Security
https://infosecwriteups.com/abusing-ntlm-relay-and-pass-the-hash-for-admin-d24d0f12bea0?gi=95183a07a9d6
Medium
Abusing NTLM Relay and Pass-The-Hash for Admin
These techniques still hold their own in modern networks.
Information Security
https://github.com/cube0x0/MiniDump
GitHub
GitHub - cube0x0/MiniDump: C# Lsass parser
C# Lsass parser. Contribute to cube0x0/MiniDump development by creating an account on GitHub.
Information Security
http://blog.takemyhand.xyz/2021/07/hacking-on-xiaomis-android-apps.html
Information Security
https://twitter.com/nas_bench/status/1432781693279248390?s=20
Twitter
Nasreddine Bencherchali
By creating the key "telnet.exe" in the "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths" registry and setting the "Default" key to any executable. We can call it by running the command: rundll32.exe url.dll,TelnetProtocolHandler
Information Security
https://twitter.com/sinwindie/status/1434878552126726145?s=20
Twitter
Sin
Decided to put to paper my #OSINT methodology for investigating IP Addresses that includes the common points of exploitation I look for to see what data I can squeeze out of them. Keep in mind not all targets will contain all data points.
Information Security
https://twitter.com/ptswarm/status/1435618157956370432?s=20
Twitter
PT SWARM
🚨
RCE on a backend IIS server via file upload with an atypical file extension.
📋
More community curated payloads can be found at github.com/swisskyrepo/Pa… #tipstoknow
Information Security
https://michaelkoczwara.medium.com/mapping-and-pivoting-cobalt-strike-c2-infrastructure-attributed-to-cve-2021-40444-438786fcd68a
Medium
Mapping and Pivoting from Cobalt Strike C2 Infrastructure Attributed to CVE-2021-40444
Threat Actors Infrastructure (VT Analysis).
Information Security
https://www.intezer.com/blog/malware-analysis/vermilionstrike-reimplementation-cobaltstrike/
Intezer
Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike
Victims include telecommunications, government and financial institutions.
Information Security
https://www.mdsec.co.uk/2021/09/nsa-meeting-proposal-for-proxyshell/
MDSec
NSA Meeting Proposal for ProxyShell - MDSec
As part of Microsoft Exchange April and May 2021 patch, several important vulnerabilities were fixed which could lead to code execution or e-mail hijacking. Any outdated and exposed Exchange server...
Information Security
https://zenn.dev/ooooooo_q/books/rails_deserialize
Zenn
Deserialization on Rails
Ruby on Railsで使われているDeserializeとその危険性について調べたものをまとめました。