From Quiz to Admin – Chaining Two 0-Days to Compromise An Uber WordPress – RCE Security
27
Mar
2023

From Quiz to Admin – Chaining Two 0-Days to Compromise An Uber WordPress – RCE Security

TL;DR While doing recon for H1-4420, I stumbled upon a WordPress blog that had a plugin enabled called SlickQuiz. Although…

CISA to Start Issuing Early-Stage Ransomware Alerts
27
Mar
2023

CISA to Start Issuing Early-Stage Ransomware Alerts

With timely ransomware alerts, organizations can mitigate the threat and prevent their data from being encrypted/exfiltrated. The US Cybersecurity and…

Broken Access Control - Lab #9 UID controlled by param with data leakage in redirect | Short Version
27
Mar
2023

Broken Access Control – Lab #9 UID controlled by param with data leakage in redirect | Short Version

Broken Access Control – Lab #9 UID controlled by param with data leakage in redirect | Short Version Source link

This Website has No Code, or Does it?
26
Mar
2023

This Website has No Code, or Does it?

This Website has No Code, or Does it? Source link

Zero Trust in a DevOps World
26
Mar
2023

Zero Trust in a DevOps World

By Joel Krooswyk, Federal CTO, GitLab Inc. Although zero trust may seem like an overused buzzword, the approach is critical…

GAU recon
26
Mar
2023

Basic recon to RCE

Recently on a BugBounty program I came across my first RCE, discovered and exploited rather quickly on a solution with…

Browser powered scanning 2.0 | Blog
26
Mar
2023

Browser powered scanning 2.0 | Blog

Tom Shelton-Lefley | 15 December 2022 at 14:30 UTC It’s been two years since we unleashed browser powered scanning on…

How to Hunt for Prototype Pollution Vulnerabilities in Open Source Bug Bounty | #methodology
26
Mar
2023

How to Hunt for Prototype Pollution Vulnerabilities in Open Source Bug Bounty | #methodology

How to Hunt for Prototype Pollution Vulnerabilities in Open Source Bug Bounty | #methodology Source link

#NahamCon2022EU: Managing a Bug Bounty Program From a Hacker's Perspective by @0xlupin
26
Mar
2023

#NahamCon2022EU: Managing a Bug Bounty Program From a Hacker’s Perspective by @0xlupin

#NahamCon2022EU: Managing a Bug Bounty Program From a Hacker’s Perspective by @0xlupin Source link

Hack the Box: How does linux work?
26
Mar
2023

Hack the Box: How does linux work?

Hack the Box: How does linux work? Source link

Emotet malware distributed as fake W-9 tax forms from the IRS
26
Mar
2023

Emotet malware distributed as fake W-9 tax forms from the IRS

A new Emotet phishing campaign is targeting U.S. taxpayers by impersonating W-9 tax forms allegedly sent by the Internal Revenue…

Russian-Ukrainian Conflict Themed Phishing Emails Used in New Cyber Attack
26
Mar
2023

New Backdoor Attack Uses Russian-Ukrainian Conflict Phishing Emails

The primary targets of this phishing campaign are located in the Ukrainian regions of Crimea, Donetsk, and Lugansk, which were…