Posts
2434
Following
583
Followers
1293
A drunken debugger

Heretek of Silent Signal
repeated

✧✦✶✷Catherine✷✶✦✧

thesis: numbers stations are a form of microblogging

3
4
0
Why do BloodHound CE passwords expire?! 🤦
0
0
0
repeated

New post: Vulnerability Disclosure: Command Injection in Kemp LoadMaster Load Balancer (CVE-2024-7591) https://insinuator.net/2024/11/vulnerability-disclosure-command-injection-in-kemp-loadmaster-load-balancer-cve-2024-7591/

0
2
0
This effect lasted about 24h, now I get the same braindead content again :P

So much for "personalized experience"...

RE: https://infosec.place/objects/0fe974a7-6345-4ccc-a9a4-5dce0da786a9
0
0
2
repeated

What, it's already this time of the year again?! Yes, 'tis the season of reviewing and selecting our top picks from around 3.000 productions - and we would love to have you on the team as a juror! Sign up now:
https://2025.meteoriks.org/taking_part/juror/

0
2
0
[RSS] Hacking Barcodes for Fun & Profit...

https://blog.mantrainfosec.com/blog/16/hacking-barcodes-for-fun-profit

Old friend hacking Hungarian bottle recycling machines :) #DRS
0
1
0
repeated

CFP window ends this friday! We have ~50 submissions so far -- competitive but not so busy that a high quality talk can't rise to the top, make sure to get your submission in soon.

https://sessionize.com/re-verse

0
2
0
repeated

Microsoft: "we had one yes, but what about second Patch Tuesday?"

  • CVE-2024-49053 (7.6 high) Microsoft Dynamics 365 Sales Spoofing Vulnerability
  • CVE-2024-49035 (8.7 high) Partner.Microsoft.Com Elevation of Privilege Vulnerability (EXPLOITATION DETECTED FLAG)
  • CVE-2024-49038 (9.3 critical) Microsoft Copilot Studio Elevation Of Privilege Vulnerability
  • CVE-2024-49052 (8.2 high) Microsoft Azure PolicyWatch Elevation of Privilege Vulnerability

Only CVE-2024-49053 has any substantial information in their FAQ section. CVE-2024-49035 is "not exploited" but "exploitation detected" 🤔 (analyst comment: likely a gaffe). The rest are Not Exploited, Not Publicly Disclosed, and Exploitation Less Likely.

3
2
0
repeated

Gotta love IoT stuff

1
1
0
repeated

Splunk security advisories since apparently they missed and everyone wants to push to prod before Thanksgiving:

  • SVD-2024-1101 Third-Party Package Updates in Python for Scientific Computing - November 2024 (1 CVE)
  • SVD-2024-1102 Third-Party Package Updates in Splunk Machine Learning Toolkit - November 2024 (3 CVEs)

No mention of exploitation.

1
1
0
Edited 1 month ago
[RSS] Introducing NachoVPN: One VPN Server to Pwn Them All

https://blog.amberwolf.com/blog/2024/november/introducing-nachovpn---one-vpn-server-to-pwn-them-all/

Interesting concept: rogue VPN server to compromise misconfigured clients
0
2
2
repeated

GitLab security advisory: GitLab Patch Release: 17.6.1, 17.5.3, 17.4.5

  • CVE-2024-8114 (8.2 high) Privilege Escalation via LFS Tokens
  • CVE-2024-8237 (6.5 medium) Denial of Service (DoS) through uncontrolled resource consumption when viewing a maliciously crafted cargo.toml file.
  • CVE-2024-11669 (6.5 medium) Unintended Access to Usage Data via Scoped Tokens
  • CVE-2024-8177 (5.3 medium) Gitlab DOS via Harbor registry integration
  • CVE-2024-1947 (4.3 medium) Resource exhaustion and denial of service with test_report API calls
  • CVE-2024-11668 (4.2 medium) Streaming endpoint did not invalidate tokens after revocation

No mention of exploitation.

0
1
0
repeated

XBOW found a path traversal vulnerability (CVE-2024-53844) in LabsAI's EDDI project that allows attackers to download any file on the server. XBOW combined a series of URL encodings and path normalization bypasses to trigger the flaw. Users of versions 4.3–5.3 should upgrade.

0
1
0
Since my previous PSA got so popular, here's a fun fact:

The very popular blog engine #Jekyll does not generate a feed by default! You have to add the jekyll-feed plugin and reference the generated Atom XML in your template!

https://github.com/jekyll/jekyll-feed
0
0
2
repeated

VMware security advisory: VMSA-2024-0022: VMware Aria Operations updates address multiple vulnerabilities(CVE-2024-38830, CVE-2024-38831, CVE-2024-38832, CVE-2024-38833, CVE-2024-38834)

  • CVE-2024-38830 (7.8 high) Local privilege escalation vulnerability
  • CVE-2024-38831 (7.8 high) Local privilege escalation vulnerability
  • CVE-2024-38832 (7.1 high) Stored cross-site scripting vulnerability
  • CVE-2024-38833 (6.8 medium) Stored cross-site scripting vulnerability
  • CVE-2024-38834 (6.5 medium) Stored cross-site scripting vulnerability

No mention of exploitation

0
1
0
repeated

Defects-in-Depth: Analyzing the Integration of Effective Defenses against One-Day Exploits in Android Kernels

An outstanding paper by Lukas Maar et al. about analyzing the exploitation techniques used in public 1-day Android kernel exploits over the last few years and cross-referencing them with the mitigations implemented by various Android vendors 🔥

https://www.usenix.org/system/files/usenixsecurity24-maar-defects.pdf

0
2
0
repeated

🎮 The @travisgoodspeed training on recovering Gameboy ROMs from microscopic pictures with the help of is now indexed, with the rest of presentations in the Radare TV website 👉 https://www.radare.org/tv/

1
2
0
I want to level-up my jump roping and apparently I clicked a Reddit link while searching for tips.

Now instead of the absolutely braindead topics that come up based on geoloation (is the average Hungarian Internet user really this shallow??) I get awesome jumprope vids and tips!

Thx #adtech!
0
0
3
repeated

I don't know if this is known but last week I found out that giving a user the OOBE experience can be abused for privilege escalation.

Scenario: A company gives a new employee his computer and lets him do the first login. During the OOBE, he presses SHIFT+F10 and opens CMD.

Since this CMD runs as SYSTEM, he installs a custom CA certificate via certutil, places 'WptsExtensions.dll' into System32, and creates a new local backdoor admin user.

Once the OOBE and/or setup is complete, only the local backdoor admin user will be deleted. The certificate and DLL still remain. A reboot is enough to trigger the DLL being loaded as SYSTEM.

The third-party cert could be detected using sigcheck, but that's a little hacky...

Does anyone know a fix for this? I've not found anything inside that would kill this vector.

0
3
0
Show older