Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 2

2021-04-27 06:02:30 TapJacking Attacks, a thorough guide
Part 1: https://valsamaras.medium.com/tapjacking-attacks-a-thorough-guide-2cd6486d0fc9
Part 2: https://valsamaras.medium.com/tapjacking-attacks-a-thorough-guide-part-2-3b0390602a81
Part 3: https://valsamaras.medium.com/tapjacking-attacks-a-thorough-guide-last-part-3-f19614314b7
305 views03:02
Open / Comment
2021-04-27 06:02:30 Advanced IRC bot/botnet PoC
https://github.com/trackmastersteve/HackServ
290 views03:02
Open / Comment
2021-04-27 06:02:30 #exploit
macOS/iOS FontParser Exploits

CVE-2021-1758:
macOS 10.15 /iOS CoreText Out-Of-Bounds Read (PoC)
https://starlabs.sg/advisories/21-1758

CVE-2021-1790:
macOS 10.15/iOS CoreText libhvf Out-Of-Bounds Read (PoC)
https://starlabs.sg/advisories/21-1790
282 views03:02
Open / Comment
2021-04-27 06:02:29 #Red_Team_Tactics
1. XXE
// Exploiting XXE to perform SSRF attacks, Blind XXE vulnerabilities, XInclude attacks, XXE attacks via file upload
https://newrouge.medium.com/xxe-from-zero-to-hero-b38118750556
2. Hacking GraphQL
Part 1: https://infosecwriteups.com/hacking-graphql-for-fun-and-profit-part-1-understanding-graphql-basics-72bb3dd22efa
Part 2: https://infosecwriteups.com/hacking-graphql-for-fun-and-profit-part-2-methodology-and-examples-5992093bcc24
309 views03:02
Open / Comment
2021-04-27 06:02:29 #Research
"Understanding and Detecting Disordered Error Handling with Precise Function Pairing", 2020.
278 views03:02
Open / Comment
2021-04-27 05:59:01 Relaying Potatoes: Another Unexpected Privilege Escalation Vulnerability in Windows RPC Protocol
https://labs.sentinelone.com/relaying-potatoes-dce-rpc-ntlm-relay-eop
]-> Windows Privilege Escalation from User to Domain Admin 1-day PoC:
https://github.com/antonioCoco/RemotePotato0
289 views02:59
Open / Comment
2021-04-26 06:02:21 #Offensive_security
Browser Exploitation on Windows -
Understanding Use-After-Free Vulnerabilities
https://connormcgarr.github.io/browser1
1.1K views03:02
Open / Comment
2021-04-26 06:02:21 #Threat_Research
1. RCE via unsafe inline Kramdown options when rendering certain Wiki pages
https://hackerone.com/reports/1125425
2. PoC code about the Microsoft Diaghub case sensitivity EoP vulnerability (CVE-2021-28321, CVE-2021-28322, CVE-2021-28313)
https://github.com/irsl/microsoft-diaghub-case-sensitivity-eop-cve
3. The peculiar case of HTML Injection
https://infosecwriteups.com/the-peculiar-case-of-html-injection-d14db8440e3
611 views03:02
Open / Comment
2021-04-26 06:02:21
#Analytics
10 most exploited vulnerabilities of the week (April 19-25)
CVE-2021-3156 Heap-Based Buffer Overflow in Sudo
https://t.me/cybersecuritytechnologies/2577
CVE-2021-1732 Win kernel 0-day
https://t.me/cybersecuritytechnologies/2679
CVE-2021-22893 Pulse SecureVPN RCE
https://t.me/cybersecuritytechnologies/3185
CVE-2021-22204 Improper neutralization of user data in DjVu
https://github.com/exiftool/exiftool/commit/cf0f4e7dcd024ca99615bfd1102a841a25dde031#diff-fa0d652d10dbcd246e6b1df16c1e992931d3bb717a7e36157596b76bdadb3800
CVE-2021-26415 Win Installer EoP
https://t.me/cybersecuritytechnologies/3186
CVE-2021-3493 OverlayFS PE
https://t.me/cybersecuritytechnologies/3164
CVE-2021-26413 Win Installer Spoofing
https://t.me/cybersecuritytechnologies/3176
CVE-2016-7836 SKYSEA Client View Arbitrary Code Exec
https://www.virusbulletin.com/virusbulletin/2020/05/vb2019-paper-apt-cases-exploiting-vulnerabilities-regionspecific-software
CVE-2021-27905 Apache Solr SSRF
https://t.me/cybersecuritytechnologies/3213
607 views03:02
Open / Comment
2021-04-26 06:02:21 #exploit
Sample ARM64 PoC for CVE-2021-21224
492 views03:02
Open / Comment