Interesting Stuff

Last 25 POST

  • Daily News Update: Friday, March 28, 2025 (Australia/Melbourne)
    A wave of cybersecurity incidents has revealed vulnerabilities across various platforms, affecting developers, healthcare providers, enterprises, and individuals. Notably, npm packages were compromised to steal sensitive information, a critical flaw was patched in Firefox, a ransomware fine was issued to a UK company, and numerous vulnerabilities were identified in solar
  • Red Team Perspective: Known Attack Surface and Potential Risks of GitLab – Security KER – Security Information Platform
    This article discusses various known attack surfaces and potential risks associated with GitLab, highlighting a range of vulnerabilities, including Remote Code Execution (RCE), SSRF, XSS, and permission escalation issues. The information covers the history of vulnerabilities, their impact, and famous cases, emphasizing the importance of security measures for self-managed GitLab
  • HTB Cyber Apocalypse 2025 – Quack Quack
    In a chaotic quest to reclaim the Dragon’s Heart, Sir Alaric must confront Lord Malakar, who has cursed villagers into ducks. The solution involves exploiting a coding vulnerability to bypass security measures and execute a ‘duck_attack’ function, showcasing techniques such as buffer overflow and canary leaking. Affected: villagers, software security,
  • Pentesting Tools Exploiting SMB With PsExec
    This article provides an educational overview of PsExec, a Windows utility for executing commands on remote systems using valid user credentials. It discusses the process of performing penetration testing using PsExec, including scanning for SMB services, brute-forcing user credentials, and utilizing PsExec.py for executing commands remotely. Lastly, it highlights the
  • Detecting Obfuscated PowerShell Attacks Using Sysmon and the ELK Stack
    This article describes a lab project focused on detecting obfuscated PowerShell attacks using Sysmon, Winlogbeat, and the ELK stack. It highlights the challenges presented by attackers utilizing PowerShell and command-line obfuscation, aiming to provide defenders with hands-on experience in threat detection. The lab teaches students to recognize malicious activities, log
  • Intercept VulnLab RBCD & Another word For ESC7
    This article provides a detailed write-up on a recent Active Directory exploitation exercise. The author, known as Maverick, shares their experiences and methods used for exploiting vulnerabilities such as NTLM relay attacks, credential dumping, and privilege escalation within a Windows environment. The write-up includes steps taken to gain access, perform
  • Next.js CVE-2025-29927: Tryhackme Writeup
    A critical vulnerability identified as CVE-2025-29927 has been discovered in Next.js, a widely-used web framework. This flaw enables attackers to bypass middleware-based authorization, posing significant security risks for applications built on Next.js, including e-commerce sites and SaaS platforms. Developers are urged to upgrade to the latest versions to prevent unauthorized
  • Pentesting for Biotech: Simulating a Cyberattack on Your Genomic Data
    Biotech firms, holding sensitive data such as patient genomes and drug formulas, are prime targets for cyberattacks due to their high value. Cybercriminals can exploit such data for financial gain, leading to risks that include compromised patient safety and legal penalties. Biotech penetration testing is crucial to safeguard against these
  • Unveiled the Threat Actors
    This article explores various threat actors known for their significant cyber attacks, detailing their origins, techniques, and famous hacks. It categorizes these actors by their affiliations, such as state-sponsored and financially motivated groups, providing insight into their behaviors and methodologies. Affected: Government networks, financial institutions, healthcare, energy sector, retail, hospitality,
  • TCS HackQuest Season 9
    The TCS HackQuest competition serves as a recruitment event for Tata Consultancy Services, targeting final-year undergraduate and postgraduate students. The selection process includes three categories and consists of two CTF rounds followed by an interview. Despite a challenging platform and experience, the author advanced through the rounds and shared insights
  • SQL Injection Exploitation Made Easy: A Practical Guide to SQLMAP
    SQL Injection remains a significant vulnerability in web applications, allowing attackers to compromise databases. This guide introduces SQLMAP, a robust tool that automates the detection and exploitation of SQL Injection vulnerabilities through practical examples. Key topics include types of SQL Injection, commands for using SQLMAP effectively, and methods for bypassing
  • Microsoft 365 Copilot For Work: Image Data Exfiltration From SharePoint
    A recent vulnerability was discovered in Microsoft Copilot for Work, allowing potential data exfiltration of images from SharePoint via HTML injection. By tricking Copilot into rendering image tags, authenticated users could access sensitive images without direct file access. Microsoft Security Response Center (MSRC) has since acknowledged the issue but categorized
  • Cryptojacking: When Hackers Hijack Your Cloud to Mine Money‍☠️
    Cryptojacking attacks have surged, with attackers increasingly exploiting lesser-known AWS services to mine cryptocurrency at the expense of unsuspecting users. This article discusses the rise of cryptojacking, highlights the AmberSquid campaign, and outlines preventive measures to secure AWS accounts from such attacks. Affected: AWS users, cloud infrastructure, cryptojacking victims Keypoints
  • Red Team Tools (Github)
    🔴 RECONNAISSANCE: 🔴 INITIAL ACCESS: 🔴 DELIVERY: 🔴 COMMAND AND CONTROL: 🔴 CREDENTIAL DUMPING: 🔴 PRIVILEGE ESCALATION: 🔴 DEFENSE EVASION: 🔴 PERSISTENCE: 🔴 LATERAL MOVEMENT: 🔴 EXFILTRATION: Credit: https://www.linkedin.com/posts/ouardi-mohamed-hamdi_share-someone-needs-it-𝐑𝐞𝐝-𝐓𝐞𝐚𝐦-activity-7308435135865970688-hZTW/ Tags: DEFENSE EVASION, RECONNAISSANCE, CREDENTIAL, EXFILTRATION, PERSISTENCE, PRIVILEGE, INITIAL ACCESS, LATERAL MOVEMENT
  • The Art of Wi-Fi Hacking & Protection with Aircrack-ng
    This article provides a comprehensive guide on hacking and securing Wi-Fi networks using Aircrack-ng, detailing practical attack techniques and encryption vulnerabilities, as well as prevention strategies. The focus is on educating users about Wi-Fi security to help them protect their networks from potential attacks. Affected: Wi-Fi networks, cybersecurity sector Keypoints
  • Adversarial AI Digest — 20 March, 2025
    This article presents a comprehensive overview of the latest research and insights into AI security, including vulnerabilities in AI technologies, evaluation criteria for AI security products, and autonomous ethical hacking methods. Various reports and upcoming events focused on AI security challenges are also highlighted. Affected: AI security products, UK AI
  • 0+ Bug Bounty Payouts: Exploiting Content Providers with SQL Injection
    This blog explains how to detect SQL injection vulnerabilities in an Android app’s content provider using Drozer. Content providers manage app data and control access to it, allowing secure interactions with data. The article provides a step-by-step guide for exploiting these vulnerabilities to gain unauthorized access to data. Affected: Android
  • Hacking Open Docker Registries: Pulling, Extracting, and Exploiting Images
    This article discusses the security risks associated with misconfigured Docker registries, featuring a firsthand account of exploiting such a vulnerability to gain unauthorized access to sensitive data. The author provides a detailed walkthrough on discovering open Docker registries, extracting information from images, and even injecting a backdoored image if the
  • CVE-2025-21333 Windows heap-based buffer overflow analysis
    CVE-2025–21333 is a heap-based buffer overflow vulnerability in the Windows 11 kernel-mode driver vkrnlintvsp.sys, actively exploited by threat actors. Microsoft released a patch (KB5050021) on January 14, 2024. The vulnerability can lead to privilege escalation and arbitrary read/write access in kernel space. The article details the vulnerability analysis, exploitation techniques,
  • Exploiting Log4Shell – How Log4J Applications Were Hacked
    Log4Shell is a serious Remote Code Execution vulnerability in the Apache Log4j framework that allows attackers to execute arbitrary code via malicious JNDI lookup strings. Discovered in 2021, the flaw affects versions 2.0-beta9 to 2.14.1 of Log4j, impacting countless Java applications that use this logging tool. Affected: Apache Log4j, Java
  • Flipper Zero Series Extra: Exploring Momentum Firmware
    Momentum Firmware significantly enhances the Flipper Zero device by introducing advanced customization options, improved user interface, and expanded protocol support. It enables users to perform more thorough security testing and offers a powerful scripting environment. Affected: Flipper Zero, wireless security sector Keypoints : Momentum Firmware is a custom firmware that
  • How I Wasted 537 Dollars on the SANS Paller Scholarship without Even Being Considered as a Valid Applicant
    This article recounts an individual’s challenging experience with the Paller Cybersecurity Scholarship application process, highlighting communication breakdowns, delays in credential validation by partner organizations, and unexpected financial burdens. Despite the scholarship’s promise of substantial professional development in cybersecurity, the author expresses frustration over a lack of accountability and support from
  • Tuesday Morning Threat Report: March 18, 2025
    This article discusses several significant cybersecurity incidents, including a DDoS attack on the social media platform X, multiple instances of malware infection, and breaches by foreign hacking groups. Key highlights include record fraud losses reported by the FTC, a patched vulnerability in Apple’s WebKit, and ongoing security challenges with AI-generated
  • API Security 101: Securing GraphQL and REST Endpoints Like a Pro
    The article discusses the security risks associated with GraphQL compared to REST APIs, highlighting issues such as over-fetching, injection attacks, and broken authorization. It outlines best practices for securing API endpoints in distributed architectures and emphasizes the need for tailored security strategies for each API type. Affected: GraphQL, REST APIs,
  • Think You Can Hack a Kubernetes Cluster? Here’s What to Look For.
    As organizations increasingly turn to Kubernetes for container orchestration, security challenges such as overprivileged access and misconfigured network policies emerge. Implementing RBAC, network policies, and Zero Trust principles can significantly enhance security and safeguard Kubernetes workloads. Effective strategies are essential to minimize lateral movement risks, enforce least-privilege access, and ensure

Click here to Access All Interesting Stuff