Information Security
@sec_nerd_en
408
subscribers
157
photos
5
videos
9
files
2.28K
links
Information Security News
we are
@sec_nerd
twin brother
Download Telegram
Join
Information Security
408 subscribers
Information Security
https://labs.f-secure.com/blog/pth-attacks-against-ntlm-authenticated-web-applications/
Information Security
#coronavirus
Information Security
https://natedotred.wordpress.com/2020/03/28/cve-2020-8816-pi-hole-remote-code-execution/
Nate's Blog
CVE-2020-8816 – Pi-hole Remote Code Execution
Impact Pi-hole is affected by a Remote Code Execution vulnerability. An authenticated user of the Web portal can execute arbitrary command with the underlying server with the privileges of the loca…
Information Security
https://xss.pwnfunction.com/challenges/me-and-the-bois/
PwnFunction
XSS Game - Me and the Bois | PwnFunction
XSS Game: Learn Cross Site Scripting (XSS) by completing challenges!
Information Security
https://www.synacktiv.com/posts/pentest/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html
Information Security
https://www.hahwul.com/2020/03/recon-using-fzf-and-other-tools-for-bugbounty.html
Information Security
https://about.gitlab.com/blog/2020/03/30/how-to-exploit-parser-differentials/
about.gitlab.com
How to exploit parser differentials
Your guide to abusing 'language barriers' between web components.
Information Security
https://research.nccgroup.com/2020/03/30/impact-of-dns-over-https-doh-on-dns-rebinding-attacks/
Nccgroup
Cyber Security Research
Cutting-edge cyber security research from NCC Group. Find public reports, technical advisories, analyses, & other novel insights from our global experts.
Information Security
https://www.activecyber.us/activelabs/docker-desktop-local-privilege-escalation-cve-2020-10665
Active Cyber
Docker Desktop Local Privilege Escalation (CVE-2020-10665)
Docker is a tool designed to make it easier to create, deploy, and run applications by using containers. Containers allow a developer to package an application with all of the parts it needs, such...
Information Security
https://twitter.com/ameenmaali/status/1244886922796740608
Twitter
Ameen
Messed around a bit more since I needed to load in a script for CSP bypass as well and somehow this bypasses Akamai <SCr%00Ipt>confirm`1`</scR%00ipt> (can load scripts with src as well)
🤔
#bugbountytips #bugbountytip
Information Security
https://blog.securitybreached.org/2020/03/31/microsoft-rce-bugbounty/
Security Breached Blog
Microsoft Apache Solr RCE Velocity Template | Bug Bounty POC - Security Breached Blog
Hey guys so this blog post is about RCE issue reported to Microsoft bug bounty program, Remote Code execution issue existed in microsoft.com subdomain running Apache Solr.
Information Security
https://techanarchy.net/blog/cve-2020-10560-ossn-arbitrary-file-read
techanarchy.net
CVE-2020-10560 - OSSN Arbitrary File Read | TechAnarchy
Just another DFIR Blog
Information Security
https://github.com/preempt/ntlm-scanner
GitHub
GitHub - preempt/ntlm-scanner: A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities
A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities - preempt/ntlm-scanner
Information Security
https://medium.com/bugbountywriteup/bypassing-googles-fix-to-access-their-internal-admin-panels-12acd3d821e3
Medium
Bypassing Google’s authentication to access their Internal Admin panels — Vishnu Prasad P G
Vishnu Prasad P G
Information Security
https://www.exploit-db.com/exploits/48272
Exploit Database
Redis - Replication Code Execution (Metasploit)
Redis - Replication Code Execution (Metasploit).. remote exploit for Linux platform
Information Security
https://www.itnews.com.au/news/zoom-for-windows-leaks-network-credentials-runs-code-remotely-545883
iTnews
Windows flaw lets Zoom leak network credentials, runs code remotely
Careful clicking on links starting with \\ in Zoom.
Information Security
https://medium.com/@shahjerry33/privilege-escalation-hello-admin-a53ac14fd388
Medium
Privilege Escalation - Hello Admin
Summary :
Information Security
https://github.com/techgaun/github-dorks
GitHub
GitHub - techgaun/github-dorks: Find leaked secrets via github search
Find leaked secrets via github search. Contribute to techgaun/github-dorks development by creating an account on GitHub.
Information Security
https://youtu.be/5ORBcUo1jqY
YouTube
Ron Chan's Secret to Finding Critical Security Issues on GitLab
In this video Ron Chan describes his process for finding critical flaws on GitLab's bug bounty program.
GitLab's bug bounty program: https://hackerone.com/gitlab
GitLab issue tracker: https://gitlab.com/gitlab-org/gitlab/issues?scope=all&utf8=%E2%9C%93&…
Information Security
https://github.com/hisxo/gitGraber
GitHub
GitHub - hisxo/gitGraber: gitGraber: monitor GitHub to search and find sensitive data in real time for different online services…
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe... - hisxo...