Understanding the different types of LDAP authentication methods is fundamental to apprehend subjects such as relay attacks or countermeasures. This post by @lowercase_drm introduces them through the lens of Python libraries.
offsec.almond.consulting/ldap-authentic…
Heyo ! 🧙♂️
Prochain stream Mardi 6 Juin à 21h en compagnie de
@sigabrt9 (et peut être @voydstack ? 🧐) ! 🔥
Au programme :
- Shell in the Ghost | Polishing the CVE-2023-28879
- Google DistroLess 101 | PoC with GoLang & AutoHeal
See you soon ! 😎🛠️
twitch.tv/thelaluka
My new blog “Smash PostScript Interpreters Using a Syntax-Aware Fuzzer”
zscaler.com/blogs/security…, the findings include 3 vulnerabilities in Acrobat Distiller and 1 vulnerability in Apple’s PSNormalizer. It’s inspired from
@steventseeley 's
previous Postscript research.
Ghostscript RCE CVE-2023-28879 can impact many applications processing images and PDF files.
Discovery and exploitation write-up by team member @sigabrt9 : offsec.almond.consulting/ghostscript-cv…
Curious about exploiting VMs or memory bugs in a safe language? Read my new blog post, where I attack Firecracker, AWS' VMM written in Rust. Learn about the various layers of virtualization + the attack surface, and how design decisions impact security.
graplsecurity.com/post/attacking…
Protocol handlers are such an under-researched area. I don’t think people realize how many custom applications create protocol handlers on installation
Celebrating #Pwn2Own 2022 week (@thezdi) with a long-overdue writeup of how we successfully exploited a wild (unbounded) memcpy for a guest-to-host virtualization breakout of Parallels at last year's competition: blog.ret2.io/2022/05/19/pwn…
Linux kernel adventures continue. Here's part 2 "Learning Linux kernel exploitation". Took me way longer than expected to work through all the details... How many layers of indirection do one need? The answer is all of them! 0x434b.dev/learning-linux…
No PKINIT? No problem! Thanks to team members Yannick and @lowercase_drm, you now have a way to (ab)use your ill-earned ADCS certificates even when domain controllers do not support PKINIT
offsec.almond.consulting/authenticating…
Wrote an article about #fuzzing the Linux kernel network stack externally with #syzkaller.
The article covers:
🧰 Introduction to syzkaller
💉 Using TUN/TAP for packet injection
👽 Integrating TUN/TAP via pseudo-syscalls
🏆 Showcases of found bugs
xairy.io/articles/syzka…
Today I am releasing the final post of a 3 part series on “modern” browser exploitation targeting Windows. In this post we port our exploit primitives to Edge itself & combine 12 ROP chains in order to defeat ACG, CIG, DEP, ASLR, CFG, "no child processes"
connormcgarr.github.io/type-confusion…
@saerxcit implemented some recent AD attacks into LDAP relays - for hardened environments where usual techniques are not working, and wrote about why and when to use them: offsec.almond.consulting/ldap-relays-fo…
4 Followers 172 FollowingRecruiting webshell engineers to penetrate websites, with a monthly salary of up to $100,000. If interested, please contact https://t.co/zpsOhZhyVQ
27K Followers 630 FollowingWeb hacker and Burp Suite Pro trainer
Refer to https://t.co/D5tRH7U2hg for trainings
Follow @MasteringBurp for free tips and tricks
1K Followers 722 FollowingBaby sec researcher|@r3kapig;
@Fuzhou_Uni Bachelor|@AarhusUni_int Master;
SFT SEC & AI SP;
Looking for a PHD position in 2027 spring
6K Followers 3K FollowingCTFer / APT hunter / RedTeam / BlueTeam
the member of @r3kapig
the leader of @ShadowChasing1
CVE-2022-30190
find job opportunities
opinions are own not group
1K Followers 222 FollowingHack the Planet! On a #yolo trip around the word during a pandemic.
Involved in https://t.co/UATbdfU5vH, #efail, #pdfex. Raw tech. No chit-chat.
2K Followers 621 FollowingPentester at Thales DIS | OSCP | Bug Bounty Hunter | Researcher | Ethical Hacker | Honoring my father, a hacker of the early days | ckj0756 | Icare
66K Followers 51 FollowingPlease visit https://t.co/7ryiF5kpXm! This account for Google’s high-performance open source JavaScript and WebAssembly engine is now inactive.
2K Followers 259 FollowingPentester, Web specialized 🪲 Top 30 YesWeHack https://t.co/bJ2s5TWqYf
Check my website if you're bored https://t.co/tdzCTEUbuO :)
4K Followers 360 FollowingSkating fraud and bug preservationist. Shell smuggling business in the past. I once had a Pwnie. Bon pour l'Orient. New(er) Labour.
7K Followers 45 Followinghuntr provides a single place for security researchers to submit vulns, to ensure the security and stability of AI/ML applications on OSS.
961 Followers 0 FollowingThis account is inactive, use the following instead:
- https://t.co/V1HC4hS2oJ
- https://t.co/8xth5l1Rn8
- https://t.co/BPuGer3Owz
10K Followers 1 FollowingUser friendly unofficial HackerOne public disclosures, keeps you updated about the recently disclosed bugs.
Made With ♥ By Hackers For Hackers. - @rohsec
3K Followers 343 FollowingSecurity Engineer @ Somewhere
ex-Google, ex-Cloudflare
I use bad software and bad machines for the wrong things.
My writing: https://t.co/Z7uucr5BYW
9K Followers 0 FollowingLinks related to Linux kernel security and exploitation.
Maintained by @andreyknvl and @a13xp0p0v.
Also on https://t.co/GVE11dpBb8 and https://t.co/YpxPWXnA6Z.
No recent Favorites. New Favorites will appear here.