Information Security
@sec_nerd_en
408
subscribers
157
photos
5
videos
9
files
2.28K
links
Information Security News
we are
@sec_nerd
twin brother
Download Telegram
Join
Information Security
408 subscribers
Information Security
https://securitylab.github.com/research/Ubuntu-gdm3-accountsservice-LPE
Information Security
https://srcincite.io/advisories/src-2020-0023/
srcincite.io
Source Incite
experts in offensive technologies
Information Security
https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html
Blogspot
Injecting Code into Windows Protected Processes using COM - Part 2
Posted by James Forshaw, Project Zero In my previous blog I discussed a technique which combined numerous issues I’ve previously repor...
Information Security
Forwarded from
امنیت اطلاعات
CobaltStrike-master.zip
17.5 MB
Information Security
https://landave.io/2020/11/bitdefender-upx-unpacking-featuring-ten-memory-corruptions/
landave's blog
Bitdefender: UPX Unpacking Featuring Ten Memory Corruptions
Blog about anti-virus software vulnerabilities.
Information Security
https://itm4n.github.io/windows-registry-rpceptmapper-eop/
itm4n’s blog
Windows RpcEptMapper Service Insecure Registry Permissions EoP
If you follow me on Twitter, you probably know that I developed my own Windows privilege escalation enumeration script - PrivescCheck - which is a sort of updated and extended version of the famous PowerUp. If you have ever run this script on Windows 7 or…
Information Security
https://x-stream.github.io/CVE-2020-26217.html
Information Security
https://github.com/sudohyak/suricata-rules
GitHub
GitHub - sudohyak/suricata-rules: Suricata rules for the new critical vulnerabilities
Suricata rules for the new critical vulnerabilities - sudohyak/suricata-rules
Information Security
https://clement.notin.org/blog/2020/11/16/ntlm-relay-of-adws-connections-with-impacket/
clement.notin.org
NTLM relay of ADWS (WCF) connections with Impacket | Clément Notin | Blog
The NTLM relay feature of Impacket’s ntlmrelayx.py used to offer only two servers, HTTP and SMB, for incoming NTLM authenticated connections using those two ...
Information Security
https://twitter.com/emgeekboy/status/1328685165816786944?s=20
Twitter
Geekboy
SubFinder | dnsx | naabu | httpx | nuclei https://t.co/UsjdJ4pkhN
Information Security
https://twitter.com/matteyeux/status/1329393193419419649?s=20
Twitter
matteyeux
Jailbreaks Never Die: Exploiting iOS 13.7 (slides) https://t.co/LCqBNPSVzE
Information Security
https://samy.pl/webscan/
Information Security
https://medium.com/@richardson.brad/slack-recon-and-phishing-with-slackhound-fd4052eacf26
Medium
Slack Recon and Phishing with “Slackhound”
Slack is a widely used communication platform relied on by many companies. During past red team engagements our team found ourselves…
Information Security
https://twitter.com/lobuhisec/status/1329705441883017218?s=20
Twitter
LoBuHi
My biggest contribution to github ever made: byp4xx, a simple bash script to bypass 403 forbidden error using methods mentioned in #bugbountytips: https://t.co/SIqr61piiu
Information Security
https://github.com/rmdavy/HeapsOfFun
GitHub
GitHub - rmdavy/HeapsOfFun: AMSI Bypass Via the Heap
AMSI Bypass Via the Heap. Contribute to rmdavy/HeapsOfFun development by creating an account on GitHub.
Information Security
https://www.activecyber.us/activelabs/nvidia-geforce-experience-local-privilege-escalation-cve-2020-5990
Active Cyber
NVIDIA GeForce Experience Local Privilege Escalation (CVE-2020-5990)
GeForce Experience is the companion application to your GeForce GTX graphics card. It keeps your drivers up to date, automatically optimizes your game settings, and gives you the easiest way to...
Information Security
https://swarm.ptsecurity.com/path-traversal-on-citrix-xenmobile-server/
PT SWARM
Path Traversal on Citrix XenMobile Server
Citrix Endpoint Management, aka XenMobile, is used for managing employee mobile devices and mobile applications. Usually it is deployed on the network perimeter and has access to the internal network due to Active Directory integration. This makes XenMobile…
Information Security
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
Blogspot
ImageMagick - Shell injection via PDF password
"Use ImageMagick
®
to create, edit, compose, or convert bitmap images. It can read and write images in a variety of formats (over 200) includ...
Information Security
https://github.com/sting8k/BurpSuite_403Bypasser
GitHub
GitHub - sting8k/BurpSuite_403Bypasser: Burpsuite Extension to bypass 403 restricted directory
Burpsuite Extension to bypass 403 restricted directory - sting8k/BurpSuite_403Bypasser
Information Security
https://medium.com/@qazbnm456/cve-2020-2551-unauthenticated-remote-code-execution-in-iiop-protocol-via-malicious-jndi-lookup-119bac7c1eb2
Medium
CVE-2020-2551: Unauthenticated Remote Code Execution in IIOP protocol via Malicious JNDI Lookup
TL;DR