Get Mystery Box with random crypto!

Vulnerability Management and more

Logo of telegram channel avleonovcom — Vulnerability Management and more V
Logo of telegram channel avleonovcom — Vulnerability Management and more
Channel address: @avleonovcom
Categories: Technologies , Blogs
Language: English
Subscribers: 1.79K
Description from channel

Vulnerability assessment, IT compliance management, security automation and other beautiful stuff. Discussion group for this channel: @avleonovchat. PM me @leonov_av

Ratings & Reviews

2.00

2 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

1

2 stars

0

1 stars

1


The latest Messages 8

2021-12-01 00:10:46 Hello everyone! In this episode I want to highlight the latest changes in my #Vulristics project.

Command Line Interface
* CVE lists
* Microsoft Patch Truesdays

Improved Product & Vuln. Type Detection

Microsoft Patch Tuesday November 2021

Video:


Text: https://avleonov.com/2021/11/30/vulristics-command-line-interface-improved-product-vuln-type-detections-and-microsoft-patch-tuesday-november-2021/
125 views21:10
Open / Comment
2021-11-16 16:41:23
I participated in #TheStandoff in a good company.
I declared at a hacker conference that as a child I was not interested in offensive security, but biology (entomology, mainly) and that it's related to my current work. Checked.
15 minutes after the end of the call, my Internet provider crashed. Lucky.

FYI, live stream and recordings are here: https://standoff365.com/. There is no direct link to our talk yet, see in the right menu
16 November 2021 -> Ask the experts: careers in cybersecurity 14:30 - 14:58
(live dub in English is available)
125 viewsedited  13:41
Open / Comment
2021-11-13 01:55:51
Changed the output of results in scanvus. Now it looks like a true hacking tool. Lol

Also I recently added the ability to analyze data from a text file. Let's say you need to check a Linux server that is in a VERY secure segment. You can go there manually via SSH with several hops, 2FA, etc. But scanning such a server can be very inconvenient. With scanvus you can get a bash script (--show-inventory-script), run it on such host, save the output to a file and check it with scanvus as python3.8 scanvus.py --assessment-type inventory_file --inventory-file-path invent.txt on your desktop for example. You may not even have access yourself, but you can ask the IT administrator to execute the script and give you the outputs for analysis.

Plz, press the star on GitHub, if you like it. I want this project to move higher on my profile.
73 viewsedited  22:55
Open / Comment
2021-11-10 00:09:51 Yet another RCE in Exchange

"CVE-2021-42321 is a RCE vulnerability in Microsoft Exchange Server. The flaw exists due to the improper validation of command-let (cmdlet) arguments. To exploit this vulnerability, an attacker would need to be authenticated to a vulnerable Exchange Server. Microsoft says they are aware of “limited targeted attacks” using this vulnerability in the wild."
331 views21:09
Open / Comment
2021-11-07 10:12:19 #Vulristics #DailyExploits for 2021-11-07 based on #Vulners data

1. 2F657CD7-51C1-50EC-9E70-D422A0CCB2B0 - Exploit for CVE-2021-42574
2. 86E0EEED-C430-5343-BCD1-3FF58D995440 - Exploit for CVE-2021-3129
334 views07:12
Open / Comment
2021-11-07 10:12:07 Hello everyone! I want to clarify why daily exploit lists in @AVLeonovNews now have not very informative entries like

1. 05931CD6-9D92-5C03-9934-67BB5D12820E - Exploit for CVE-2021-42666

@VulnersChat added a new feature. They now monitor GitHub and find repositories that have a CVE ID in the description. Typically such repositories contain proof-of-concepts for exploiting vulnerabilities. However, there may be some kind of joke or malware, so be careful. A special Vulners license is required to access the full description and direct link to the GitHub repository. I'm going to do something about how such entries are displayed on the daily exploit list. I'll probably add the beginning of NVD's CVE description.
381 viewsedited  07:12
Open / Comment
2021-11-07 00:34:43
Forever ¯\_(ツ)_/¯
448 views21:34
Open / Comment
2021-11-04 20:07:14 CISA guys are awesome! Know Exploited Vulnerabilities Catalog with VERY harsh remediation deadlines for federal agencies! I am going to add this Catalog as a source for Vulristics.
289 views17:07
Open / Comment
2021-11-03 03:58:23 One more important thing in new Nessus 10: "Added built-in packet capture in Nessus - controllable via scan configuration - to allow for easy debugging of unexpected scan results and network access issues". Hallelujah! Dumping traffic manually for bug reports was annoying. The only thing is that it will be, most likely, only available in encrypted and proprietary Nessus.db files. So, this is only for Tenable customer support.
309 views00:58
Open / Comment
2021-11-03 02:05:07
There won't be Nessus 9. Tenable released Nessus 10.0.0 right after Nessus 8.15.2. From the user perspective I don't see much changes suitable for this major release. The big improvement is probably under the hood: "Improved plugin compiler for reduced total disk usage, faster initial installation, and faster processing of plugin updates". So, now it's even possible to run Nessus 10 on Raspberry Pi and Tenable even added Raspberry Pi to the list of supported platforms. Very cute
357 viewsedited  23:05
Open / Comment