Category: Mix

Bypassing Apple's iOS 10 Restrictions Settings - Twice
03
Apr
2023

Bypassing Apple’s iOS 10 Restrictions Settings – Twice

By default, Apple has a feature that allows all of their iOS devices to be assigned restrictions, so that employees and mostly…

Analysis of CVE-2019-14994 – Jira Service Desk Path Traversal leads to Massive Information Disclosure
03
Apr
2023

Analysis of CVE-2019-14994 – Jira Service Desk Path Traversal leads to Massive Information Disclosure

Jira Service Desk is a help desk application that is built on top of core Jira. It allows customers to…

Configuring Burp Suite With Android Nougat
03
Apr
2023

Configuring Burp Suite With Android Nougat

This last weekend I started testing a new Android app for fun, and ran into some trouble getting Burp Suite…

Backdoor of All Flickr API Calls by XSSI – Ron Chan
03
Apr
2023

Backdoor of All Flickr API Calls by XSSI – Ron Chan

After reporting the Flickr ATO fix bypass, I left Flickr for a few days and go hunt after Uber. I…

INTERVIEW WITH @MR_HACKER | TOP 20 on INTIGRITI | METHODOLOGY, TIPS & TRICKS, ETC.
03
Apr
2023

INTERVIEW WITH @MR_HACKER | TOP 20 on INTIGRITI | METHODOLOGY, TIPS & TRICKS, ETC.

INTERVIEW WITH @MR_HACKER | TOP 20 on INTIGRITI | METHODOLOGY, TIPS & TRICKS, ETC. Source link

How to secure against Forced Browsing · rez0
02
Apr
2023

How to secure against Forced Browsing · rez0

Eliminate an entire vulnerability class from your web server in less than an hour As a hacker and bug hunter,…

Hacking 1Password | Episode 3 - Decrypting the data without Crypto Knowledge
02
Apr
2023

Hacking 1Password | Episode 3 – Decrypting the data without Crypto Knowledge

Hacking 1Password | Episode 3 – Decrypting the data without Crypto Knowledge Source link

Schneider Electric U.Motion Builder Remote Code Execution 0-day – RCE Security
02
Apr
2023

Schneider Electric U.Motion Builder Remote Code Execution 0-day – RCE Security

I came across an unauthenticated Remote Code Execution vulnerability (called CVE-2018-7841) on an IoT device which was apparently using a…

Broken Access Control - Lab #10 User ID controlled by param with password disclosure | Short Version
02
Apr
2023

Broken Access Control – Lab #10 User ID controlled by param with password disclosure | Short Version

Broken Access Control – Lab #10 User ID controlled by param with password disclosure | Short Version Source link

How some functions can be Dangerous | bin 0x01
02
Apr
2023

How some functions can be Dangerous | bin 0x01

How some functions can be Dangerous | bin 0x01 Source link

XXE OOB Burp Collaborator hit
02
Apr
2023

My first OOB XXE exploitation

Recently on a BugBounty program I came across my first XXE, blind what’s more, as I found this case interesting…

New: Burp Suite Enterprise Edition Unlimited pricing | Blog
02
Apr
2023

New: Burp Suite Enterprise Edition Unlimited pricing | Blog

Matt Atkinson | 30 March 2023 at 13:17 UTC More than 1,000 organizations are using Burp Suite Enterprise Edition to…