Category: Mix

Compromising an unreachable Solr server with CVE-2013-6397
20
Mar
2023

Compromising an unreachable Solr server with CVE-2013-6397

Compromising an unreachable Solr server with CVE-2013-6397 I recently did a pentest where I compromised a Solr server located several…

VMware NSX Manager Vulnerabilities being actively exploited
20
Mar
2023

VMware NSX Manager Vulnerabilities being actively exploited

The Wallarm Detect team has found exploit attempts in the wild of CVE-2022-31678 and CVE-2021-39144. The original vulnerabilities were found…

How to conduct a basic security code review | Security Simplified
20
Mar
2023

How to conduct a basic security code review | Security Simplified

How to conduct a basic security code review | Security Simplified Source link

Two solutions for the January 2021 Initigriti XSS Challenge
20
Mar
2023

Two solutions for the January 2021 Initigriti XSS Challenge

Two solutions for the January 2021 Initigriti XSS Challenge Source link

[tl;dr sec] #170 - Prototype Pollution, Fuzzing, SOC Metrics
20
Mar
2023

[tl;dr sec] #170 – Prototype Pollution, Fuzzing, SOC Metrics

Hey there, I hope you’ve been doing well! Focusing on the Right Stuff I was going to write you a…

20
Mar
2023

Raidforums owner arrested 🚓 FBI have taken on the case 🚓

Raidforums owner arrested 🚓 FBI have taken on the case 🚓 Source link

CVE-2023-27537: HSTS double-free
20
Mar
2023

CVE-2023-27537: HSTS double-free

curl disclosed a bug submitted by kurohiro: https://hackerone.com/reports/1897203 Source link

Practical Junior Malware Researcher (PJMR) Exam Overview
20
Mar
2023

Practical Junior Malware Researcher (PJMR) Exam Overview

Practical Junior Malware Researcher (PJMR) Exam Overview Source link

Mullvad’s FREE DNS over HTTPS service is a no-brainer for these reasons - YouTube
20
Mar
2023

Mullvad’s FREE DNS over HTTPS service is a no-brainer for these reasons – YouTube

Mullvad’s FREE DNS over HTTPS service is a no-brainer for these reasons Source link

Welcoming new members on BugBountyHunter.com | by Sean (zseano)
20
Mar
2023

Welcoming new members on BugBountyHunter.com | by Sean (zseano)

We’re finally happy to announce we have re-opened membership on BugBountyHunter.com and we’re ready to welcome new members. https://www.bugbountyhunter.com/ However…

Stored XSS in Paytium 3.0.13 WordPress Plugin | by Jonathan Bouman
20
Mar
2023

Stored XSS in Paytium 3.0.13 WordPress Plugin | by Jonathan Bouman

Proof of concept BackgroundWith a 60% market share WordPress is the most used CMS at this moment. Out of the…

Weaponising Unicode for Fun and Profit | by Eugene Lim | CSG @ GovTech
20
Mar
2023

Weaponising Unicode for Fun and Profit | by Eugene Lim | CSG @ GovTech

Plus a tool and tips for defenders. In this article, I will describe how Unicode — the encoding standard behind…