cookie

نحن نستخدم ملفات تعريف الارتباط لتحسين تجربة التصفح الخاصة بك. بالنقر على "قبول الكل"، أنت توافق على استخدام ملفات تعريف الارتباط.

avatar

Волосатый бублик

إظهار المزيد
مشاركات الإعلانات
5 455
المشتركون
+1024 ساعات
+857 أيام
+38030 أيام

جاري تحميل البيانات...

معدل نمو المشترك

جاري تحميل البيانات...

[ The Big Bind Theory: Enhancing LDAP Security via LDAPS, LDAP Signing, and Channel Binding ] During this webcast, ace Identity Security Consultant Darryl Baker will deep-dive into LDAP Signing and Channel Binding, how they function, and how to implement them to increase Active Directory Security. He will discuss common vulnerabilities exploited through unsecured LDAP channels and demonstrate how implementing these measures can prevent these attacks. https://www.youtube.com/watch?v=Jvp1akW2kKM
إظهار الكل...
The Big Bind Theory: Enhancing LDAP Security via LDAPS, LDAP Signing, and Channel Binding

In today’s cyber security landscape, attacks against Active Directory protocols are frequent and more tools to exploit them are being developed every day. At Trimarc, one of the protocols that we see attacked quite frequently (often due to misconfigurations) is the Lightweight Directory Access Protocol (LDAP). We believe one reason for this is that professionals still grapple with understanding LDAP security and the security options available in Active Directory. LDAP is a cornerstone of AD operations, facilitating the modification of directory objects. This is why it’s imperative to implement proper security mechanisms to such an enticing entry point for attackers. LDAP Signing ensures the integrity and authenticity of LDAP communications. Channel Binding ties the Transport Layer Security (TLS) channel to the application layer, thereby securing session tampering. During this webcast, ace Identity Security Consultant Darryl Baker will deep-dive into LDAP Signing and Channel Binding, how they function, and how to implement them to increase Active Directory Security. He will discuss common vulnerabilities exploited through unsecured LDAP channels and demonstrate how implementing these measures can prevent these attacks.

https://www.linkedin.com/in/dbaker-cissp-ceh/

Photo unavailableShow in Telegram
Windows Wi-Fi Driver Remote Code Execution Vulnerability https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30078
إظهار الكل...
إظهار الكل...
Iconv, set the charset to RCE: Exploiting the glibc to hack the PHP engine (part 2)

In this blog post, we will explore a new way of exploiting the vulnerability on PHP, using direct calls to iconv(), and illustrate the vulnerability by targeting Roundcube, a popular PHP webmail.

👍 3
Photo unavailableShow in Telegram
[ ScriptBlock Smuggling ] ScriptBlock Smuggling is a new technique, that allows that allows for the spoofing of PowerShell security logs & bypasses AMSI without the need for reflection or memory patching. Learn all about in BC Security new blog post: https://bc-security.org/scriptblock-smuggling GitHub repo: https://github.com/BC-SECURITY/ScriptBlock-Smuggling
إظهار الكل...
Photo unavailableShow in Telegram
#outlook #rce Critical Microsoft Outlook Vulnerability Executes as Email is Opened https://blog.morphisec.com/cve-2024-30103-microsoft-outlook-vulnerability
إظهار الكل...
👍 8
Photo unavailableShow in Telegram
#windows #lpe Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code in the csc.sys driver CVE-2024-26229 https://github.com/varwara/CVE-2024-26229
إظهار الكل...
👎 4👍 3
Photo unavailableShow in Telegram
#xxe #sharepoint SharePoint XML eXternal Entity (XXE) Injection Vulnerability (CVE-2024-30043) https://cybersecuritynews.com/poc-exploit-xxe-injection-vulnerability/
إظهار الكل...
🙏 3
Photo unavailableShow in Telegram
#veeam #cve [ Bypassing Veeam Authentication ] ! CVE-2024-29849 ! TLDR: Veeam published a CVSS 9.8 advisory for a authentication bypass vulnerability CVE-2024-29849, Following is a full analysis and exploit for this issue. Blog: https://summoning.team/blog/veeam-enterprise-manager-cve-2024-29849-auth-bypass PoC: https://github.com/sinsinology/CVE-2024-29849
إظهار الكل...
👍 4🙏 2
Photo unavailableShow in Telegram
[ CVE-2024-4577 - Yet Another PHP RCE: Make PHP-CGI Argument Injection Great Again! ] New research by Orange Tsai! This is a side story/extra bug while I’m preparing for my Black Hat USA presentation. I believe most of the details have already been covered in the official advisory (should be published soon). Although PHP-CGI has gradually been phased out over time, this vulnerability affects XAMPP for Windows by default, allowing unauthenticated attackers to execute arbitrary code on remote XAMPP servers through specific character sequences. Blog; https://blog.orange.tw/2024/06/cve-2024-4577-yet-another-php-rce.html?m=1 PoC: https://github.com/watchtowrlabs/CVE-2024-4577
إظهار الكل...
👍 10👎 1
Photo unavailableShow in Telegram
[ Introducing The Shelf ] By TrustedSec: We love OST here and want to continue contributing to the community. Going forward, we plan to publish internal retired tools, PoCs, and unfinished capabilities to a catch all repo. Blog: https://trustedsec.com/blog/introducing-the-shelf Repo: https://github.com/trustedsec/The_Shelf VenomousSway looks interesing, check it out!
إظهار الكل...
👍 1