What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2024-04-27 09:45:10 Escalade des privilèges de groupe de disque
Disk Group Privilege Escalation
(lien direct)
> L'escalade du privilège de groupe de disque est une méthode d'attaque complexe ciblant les vulnérabilités ou les erreurs de configuration dans le système de gestion de groupe de disques des environnements Linux.Les attaquants peuvent se concentrer
>Disk Group Privilege Escalation is a complex attack method targeting vulnerabilities or misconfigurations within the disk group management system of Linux environments. Attackers might focus
Vulnerability ★★
Blog.webp 2024-04-10 13:43:47 Un guide détaillé sur RustScan
A Detailed Guide on RustScan
(lien direct)
Dans le domaine de la cybersécurité, les outils de numérisation du réseau jouent un rôle vital dans la reconnaissance et l'évaluation de la vulnérabilité.Parmi la gamme d'options disponibles, RustScan a
In the realm of cybersecurity, network scanning tools play a vital role in reconnaissance and vulnerability assessment. Among the array of options available, Rustscan has
Tool Vulnerability ★★★
Blog.webp 2024-03-29 13:53:15 Ensemble Linux 64 bits et codage de coquille
64-bit Linux Assembly and Shellcoding
(lien direct)
INTRODUCTION Les codes de shell sont des instructions de machine qui sont utilisées comme charge utile dans l'exploitation d'une vulnérabilité.Un exploit est un petit code qui cible
Introduction Shellcodes are machine instructions that are used as a payload in the exploitation of a vulnerability. An exploit is a small code that targets
Vulnerability Threat ★★
Blog.webp 2023-09-30 09:20:35 Python Serialization Vulnérabilités & # 8211;Cornichon
Python Serialization Vulnerabilities – Pickle
(lien direct)
Introduction La sérialisation rassemble des données d'objets, les convertit en une chaîne d'octets et écrit en disque.Les données peuvent être désérialisées et l'original
Introduction Serialization gathers data from objects, converts them to a string of bytes, and writes to disk. The data can be deserialized and the original
Vulnerability ★★★
Blog.webp 2022-03-09 17:54:01 Linux Privilege Escalation: DirtyPipe (CVE 2022-0847) (lien direct) Introduction CVE 2022-0847 is a privilege escalation vulnerability discovered by Max Kellerman present in Linux Kernel itself post versions 5.8 which allows overwriting data in Vulnerability
Blog.webp 2022-02-19 18:33:08 Windows Privilege Escalation: PrintNightmare (lien direct) Introduction Print Spooler has been on researcher's radar ever since Stuxnet worm used print spooler's privilege escalation vulnerability to spread through the network in nuclear Vulnerability
Blog.webp 2022-02-16 11:25:51 Windows Privilege Escalation: SpoolFool (lien direct) Introduction Oliver Lyak posted a write-up about a Windows Privilege Escalation vulnerability that persisted in Windows systems even after patching of previous vulnerabilities in Print Vulnerability Patching
Blog.webp 2022-02-15 19:09:31 Horizontall HackTheBox Walkthrough (lien direct) Introduction Horizontall is an “easy” rated CTF Linux box on Hack The Box platform. The box covers initial compromise by exploiting Strapi RCE vulnerability and Hack Vulnerability
Blog.webp 2022-02-07 18:33:58 Linux Privilege Escalation: PwnKit (CVE 2021-4034) (lien direct) Introduction Team Qualys discovered a local privilege escalation vulnerability in PolicyKit's (polkit) setuid tool pkexec which allows low-level users to run commands as privileged users. Tool Vulnerability
Blog.webp 2022-01-19 12:47:12 (Déjà vu) Writer HackTheBox Walkthrough (lien direct) Introduction Writer is a CTF Linux box with difficulty rated as “medium” on the HackTheBox platform. The machine covers SQL injection vulnerability and privilege escalation Vulnerability
Blog.webp 2022-01-17 14:28:41 DailyBugle TryHackMe Walkthrough (lien direct) Introduction DailyBugle is a CTF Linux box with difficulty rated as “medium” on the TryHackMe platform. The machine covers Joomla 3.7.0 SQL injection vulnerability and Vulnerability
Blog.webp 2021-12-18 20:50:36 A Detailed Guide on Log4J Penetration Testing (lien direct) In this article, we are going to discuss and demonstrate in our lab setup, the exploitation of the new vulnerability identified as CVE-2021-44228 affecting the Vulnerability
Blog.webp 2021-11-13 17:54:29 (Déjà vu) Windows Privilege Escalation: HiveNightmare (lien direct) Introduction CVE-2021-36934 also known as SeriousSAM and HiveNightmare vulnerability was discovered by Jonas Lykkegaard in July 2021. Due to an ACL misconfiguration in Windows 10 Vulnerability
Blog.webp 2021-11-13 17:54:29 Windows Privilege Escaslation: HiveNightmare (lien direct) Introduction CVE-2021-36934 also known as SeriousSAM and HiveNightmare vulnerability was discovered by Jonas Lykkegaard in July 2021. Due to an ACL misconfiguration in Windows 10 Vulnerability
Blog.webp 2021-10-14 20:00:46 Windows Privilege Escalation: Unquoted Service Path (lien direct) Unquoted Path or Unquoted Service path is reported as a critical vulnerability in Windows, such vulnerability allows an attacker to escalate the privilege for NT AUTHORITY/SYSTEM for a low-level privilege user account. Table of Content Introduction Vulnerability Insight Prerequisite Lab Setup Abusing Unquoted Service Paths Mitigation Introduction Unquoted Service Path Vulnerability
Blog.webp 2021-06-03 16:44:24 Linux Privilege Escalation: Python Library Hijacking (lien direct) In this article, we will demonstrate another method of Escalating Privileges on Linux-based Devices by exploiting the Python Libraries and scripts. Table of Content Introduction Python Script Creation Method 1 [Write Permissions] Vulnerability Creation Exploitation Method 2 [Priority Order] Vulnerability Creation Exploitation Method 3 [PYTHONPATH Environment Variable] Vulnerability Creation Exploitation Vulnerability
Blog.webp 2021-02-24 10:01:34 Nmap for Pentester: Vulnerability Scan (lien direct) Introduction Nmap Scripting Engine (NSE) has been one of the most efficient features of Nmap which lets users prepare and share their scripts to automate the numerous tasks that are involved in networking. As we know about the Nmap's speed and.  competence, it allows executing these scripts side-by-side. According to Vulnerability
Blog.webp 2021-01-09 15:31:29 Burp Suite for Pentester: Software Vulnerability Scanner (lien direct) Not only the fronted we see or the backend we don't, are responsible to make an application be vulnerable. A dynamic web-application carries a lot within itself, whether it's about JavaScript libraries, third-party features, functional plugins and many more. But what, if the installed features or the plugins themselves are vulnerable? So, today in this... Continue reading → Vulnerability
Blog.webp 2020-12-26 14:49:51 Burp Suite For Pentester: HackBar (lien direct) Isn't it a bit time consuming and a boring task to insert a new payload manually every time for a specific vulnerability and check for its response? So, today in this article we'll explore one of the best burp suite's plugins “Hack Bar” which will speed up all of our manual payload insertion tasks and... Continue reading → Vulnerability
Blog.webp 2020-12-23 15:34:30 Burp Suite for Pentester: Burp Collaborator (lien direct) A number of vulnerabilities exist over the web, but the majority of them are not triggered directly as they do not reproduce any specific output or an error. So, is the output or the error is the only solution to determine that the vulnerability exist or not? So, today in this article of the series... Continue reading → Vulnerability
Blog.webp 2020-11-19 13:05:38 Comprehensive Guide on XXE Injection (lien direct) XML is a markup language that is commonly used in web development. It is used for storing and transporting data. So, today in this article, we will learn how an attacker can use this vulnerability to gain the information and try to defame web-application. XXE Testing Methodology: Introduction to XML Introduction to XXE Injection Impacts... Continue reading → Vulnerability ★★★★
Blog.webp 2020-10-12 15:17:10 SIEM Lab Setup: AlienVault (lien direct) AlienVault OSSIM is an Open Source Security Information and Event Management (SIEM), which provides you with the feature-rich open source SIEM complete with event collection, normalization, and correlation. OSSIM is a unified platform which is providing the essential security capabilities like: – Asset discovery Vulnerability assessment Host Intrusion detection Network intrusion detection Behavioural monitoring SIEM... Continue reading → Vulnerability
Blog.webp 2020-10-04 13:03:43 VULS- An Agentless Vulnerability Scanner (lien direct) VULS is an open-source agentless vulnerability scanner that is written In GO Language for Linux Systems. For server Administrator having to perform software updates and security vulnerability analysis daily can be a burden. VULS can be useful or helpful to automate Vulnerability Analysis and to Avoid the burden of manually performing of Vulnerability analysis of... Continue reading → Vulnerability
Blog.webp 2020-10-01 11:24:53 HA: Narak: Vulnhub Walkthrough (lien direct) Introduction Today we are going to crack this vulnerable machine called HA: Narak. This is a Capture the Flag type of challenge.  Overall, it was an Intermediate machine to crack. Download Lab from here. Penetration Testing Methodology Network Scanning Netdiscover Nmap Enumeration Browsing HTTP Service Directory Bruteforce Exploitation Exploiting PUT Vulnerability using cadaver Post-Exploitation Enumerating... Continue reading → Vulnerability
Blog.webp 2020-09-11 18:01:41 Docker for Pentester: Image Vulnerability Assessment (lien direct) We are moving from virtualization to containerization and we are all familiar with the container services such as docking or quay.io. You can pick a dock image for a particular application by selecting several choices. As you know, when a developer works with a container, it not only packs the program but is part of... Continue reading → Vulnerability ★★★★
Blog.webp 2020-09-06 20:30:37 Understanding the CSRF Vulnerability (A Beginner\'s Guide) (lien direct) You always change your account's password when you desire for, but what, if your password is changed whenever the attacker wants, and that if when you are not aware with it?  Today in this article, we'll learn the basic concepts about CSRF attacks or how an attacker forces the user to execute some unwanted actions... Continue reading → Vulnerability
Blog.webp 2020-07-18 09:31:49 Comprehensive Guide on Path Traversal (lien direct) In our previous post, we've explained the Local File Inclusion attack in detail, which you can read from here. I recommend, then, to revisit our previous article for better understanding, before going deeper with the path traversal vulnerability implemented in this section. Today, in this article we will explore one of the most critical vulnerabilities,... Continue reading → Vulnerability
Blog.webp 2020-07-13 21:34:03 WPScan:WordPress Pentesting Framework (lien direct) Every other web-application on the internet is somewhere or other running over a Content Management System, either they use WordPress, Squarespace, Joomla, or any other in their development phase. So is your website one of them? In this article, we'll try to deface such WordPress websites, with one of the most powerful WordPress vulnerability Scanner... Continue reading → Vulnerability
Blog.webp 2020-07-03 18:07:44 Comprehensive Guide to Local File Inclusion (LFI) (lien direct) In this deep down online world, dynamic web-applications are the ones that can easily be breached by an attacker due to their loosely written server-side codes and misconfigured system files. Today, we will learn about File Inclusion, which is considered as one of the most critical vulnerability that somewhere allows an attacker to manipulate the... Continue reading → Vulnerability
Blog.webp 2020-05-21 19:15:52 mhz_cxf: c1f Vulnhub Walkthrough (lien direct) CTF's are a great way to sharpen your axe. As a security enthusiast, this is probably the best way to get some hands-on practice that lends perspective as to how an adversary will exploit a vulnerability and how as an infosec professional we will eliminate that risk or guard against it. This is a very... Continue reading → Vulnerability ★★★★
Blog.webp 2019-11-25 08:42:45 SUDO Security Policy Bypass Vulnerability – CVE-2019-14287 (lien direct) After the detection of a major security vulnerability, Official released an immediate security fix to the ‘ sudo ‘ kit in the Ubuntu repositories. If you are not aware of sudo right's power then read this post “Linux Privilege Escalation using Sudo Rights” that help you to understand more above “CVE-2019-14287” the latest vulnerability which... Continue reading → Vulnerability
Blog.webp 2019-10-31 06:18:50 Drupal: Reverseshell (lien direct) In this post, you will learn how to test security loopholes in Drupal CMS for any critical vulnerability which can cause great damage to any website if found on any webserver.  In this article, you will learn how a misconfigured web application can be easily exploited. Remote Code Execution: Remote Code Evaluation is a vulnerability... Continue reading → Vulnerability
Blog.webp 2019-07-14 17:14:05 Retina: A Network Scanning Tool (lien direct) In this article, we will learn how to use retina, “a vulnerability scanner” to our best of advantage. There are various network vulnerability scanners, but Retina is the industry's most powerful and effective vulnerability scanners. This network vulnerability scanning tool gives vulnerability assessment experience and generates full brief network vulnerability report. Table of content Introduction... Continue reading → Tool Vulnerability
Blog.webp 2019-06-19 15:56:02 Beginner\'s Guide to Nexpose (lien direct) In this article, we'll learn about Nexpose, which is used to scan a vulnerability network. There are various vulnerability scanners but the part that keeps it special is its smooth user interface and robust reporting options it offers, from the most common to the advance. Table of Content Introduction to Nexpose Nexpose Virtual Appliance Installation... Continue reading → Vulnerability
Blog.webp 2019-05-03 15:17:01 Code Execution from WinRAR (lien direct) In this post, we are going to discuss how WinRAR has patched serious security faults last month, one of the world’s most popular Windows file compression applications, which can only be exploited by tricking a WinRar user to extract malicious archives. The vulnerability identified last year by research.checkpoint.com affects all versions released in all WinRAR... Continue reading → Vulnerability
Blog.webp 2019-04-08 15:15:03 Beginner\'s Guide to Nessus (lien direct) In this article, we will learn about Nessus which is a network vulnerability scanner. There are various network vulnerability scanners but Nessus is one of the best because of its most successful GUI. Therefore, it is widely used in multiple organizations. The tools were developed by Renuad Deraison in the year 1998. Table of Content... Continue reading → Vulnerability
Blog.webp 2019-01-30 15:59:04 Exploiting Windows PC using Malicious Contact VCF file (lien direct) A huge shoutout to cyber security researcher John Page for bringing this vulnerability into the internet's eye on 15th January 2019. This was a 0 day exploit and of course works with the latest windows 10 too. It is categorized under “Insufficient UI warning remote code execution” vulnerability. Introduction: Basically what John discovered was that... Continue reading → Vulnerability
Blog.webp 2018-10-10 13:26:01 Multiple Ways to Exploiting PUT Method (lien direct) Hi Friends, today's article is related to exploiting the HTTP PUT method vulnerability through various techniques. First we will determine if the HTTP PUT method is enabled on the target victim machine, post which we will utilize several different methods to upload a Meterpreter reverse shell on the target and compromise the same. Target: Metasploitable... Continue reading → Vulnerability
Last update at: 2024-04-28 13:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter