Latest Infosec News and Articles
- Learning Linux Kernel Exploitation – Part 2 https://lkmidas.github.io/posts/20210128-linux-kernel-pwn-part-2/
- Sudo Exploit Writeup https://www.kalmarunionen.dk/writeups/sudo/
- A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment) https://github.com/wangyu-/udp2raw-tunnel
- phpvuln: finding common PHP vulnerabilities in PHP code https://securityonline.info/phpvuln-finding-common-php-vulnerabilities-in-php-code/
- Reverse engineering Flutter for Android https://rloura.wordpress.com/2020/12/04/reversing-flutter-for-android-wip/
- A huge list of alternatives to Google products. Privacy tips, tricks, and links https://github.com/tycrek/degoogle
- Investigating WMI Attacks https://www.sans.org/blog/investigating-wmi-attacks/
- Ghidra 101: Decoding Stack Strings https://www.tripwire.com/state-of-security/security-data-protection/ghidra-101-decoding-stack-strings/
- cloudlist: listing Assets from multiple Cloud Providers https://securityonline.info/cloudlist-listing-assets-from-multiple-cloud-providers/
- Admirer HackTheBox Walkthrough https://www.hackingarticles.in/admirer-hackthebox-walkthrough/
Latest Vulnerabilities, POCs, and Exploit
- WordPress 5.0.0 – Image Remote Code Execution https://www.exploit-db.com/exploits/49512
- Sudo 1.9.5p1 – ‘Baron Samedit ‘ Heap-Based Buffer Overflow Privilege Escalation (1) https://www.exploit-db.com/exploits/49521
- Sudo 1.9.5p1 – ‘Baron Samedit ‘ Heap-Based Buffer Overflow Privilege Escalation (2) https://www.exploit-db.com/exploits/49522
- jQuery UI 1.12.1 – Denial of Service (DoS) https://www.exploit-db.com/exploits/49489
- Umbraco CMS 7.12.4 – Remote Code Execution (Authenticated) https://www.exploit-db.com/exploits/49488
- Klog Server 2.4.1 – Command Injection (Authenticated) https://www.exploit-db.com/exploits/49511