Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 6

2021-04-19 06:01:18
#Analytics
10 most exploited vulnerabilities of the week (April 12-18)
CVE-2020-13379 - Unauth Full-Read SSRF in Grafana
https://t.me/cybersecuritytechnologies/1515
CVE-2021-24086 - Win IPv4/6 Stack RCE/DoS Vulns
https://unit42.paloaltonetworks.com/cve-2021-24074-patch-tuesday
CVE-2021-1647 - MS Defender RCE Vulnerability
https://www.anquanke.com/post/id/231625
CVE-2021-28310 - Win32k Elevation of Privilege Vulnerability
https://t.me/cybersecuritytechnologies/3124
CVE-2021-24027 - Remote exploitation of a man-in-the-disk vulnerability in WhatsApp
https://t.me/cybersecuritytechnologies/3126
CVE-2021-28480/28481/28482/28483 - MS Exchange Server RCE Vulnerability
https://www.tenable.com/blog/cve-2021-28480-cve-2021-28481-cve-2021-28482-cve-2021-28483-four-critical-microsoft-exchange
CVE-2021-28316 - Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability
https://t.me/cybersecuritytechnologies/3156
505 views03:01
Open / Comment
2021-04-19 05:59:01 1195777 chrome 0day
https://github.com/avboy1337/1195777-chrome0day
+ Cobalt Strike Chrome 0day:
https://mp.weixin.qq.com/s/LOpAu8vs8ob85W3sCmXMew
507 views02:59
Open / Comment
2021-04-19 05:59:01 #Whitepaper
"Apple Platform Security", February 2021.
// This documentation provides details about how security technology and features are implemented within Apple platforms. It also helps organizations combine Apple platform security technology and features with their own policies and procedures to meet their specific security needs
498 views02:59
Open / Comment
2021-04-18 09:31:01 #Offensive_security
Airstrike Attack - FDE bypass and EoP on domain joined Windows workstations/Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability (CVE-2021-28316)
https://shenaniganslabs.io/2021/04/13/Airstrike.html
645 viewsedited  06:31
Open / Comment
2021-04-18 09:31:01 #Malware_analysis
1. HackBoss: A cryptocurrency-stealing malware distributed through Telegram
https://decoded.avast.io/romanalinkeova/hackboss-a-cryptocurrency-stealing-malware-distributed-through-telegram
2. Carbine Loader Cryptojacking Campaign
https://www.lacework.com/carbine-loader-cryptojacking-campaign
616 views06:31
Open / Comment
2021-04-18 08:21:26 #Threat_Research
1. Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310)
https://securelist.com/zero-day-vulnerability-in-desktop-window-manager-cve-2021-28310-used-in-the-wild/101898
2. Bugs in a Popular Third-Party Ethernet/IP Protocol Stack (CVE-2021-27478, CVE-2021-27482, CVE-2021-27498, CVE-2021-27500)
https://www.claroty.com/2021/04/15/blog-research-fuzzing-and-pring
3. New Vulnerability Affecting Container Engines CRI-O/Podman (CVE-2021-20291)
https://unit42.paloaltonetworks.com/cve-2021-20291
636 viewsedited  05:21
Open / Comment
2021-04-18 08:21:21 #Red_Team_Tactics
1. Buffer overflow fuzzer and exploit script
https://github.com/A1-exe/bufferoverflow
2. PCI Express DIY hacking toolkit for Xilinx SP605
https://github.com/Cr4sh/s6_pcie_microblaze
597 views05:21
Open / Comment
2021-04-18 08:21:21 #exploit
CVE-2021-29349:
CSRF to remove all messages in Mahara 20.10 (PoC)
https://github.com/Vulnmachines/CVE-2021-29349
626 views05:21
Open / Comment
2021-04-18 08:21:21 #Research
#SCADA_Security
"Practical Pitfalls for Security in OPC Unified Architecture (OPC UA) protocol", 2021.
616 views05:21
Open / Comment
2021-04-17 12:12:18 #Offensive_security
1. mod_security bypass
https://y000o.medium.com/fun-sql-injection-mod-security-bypass-644b54b0c445
2. XSS in the process of creating a File/Folder in iCloud Drive
https://fernale.blogspot.com/p/an-interesting-xss-exploit-that-i-found.html?m=1
480 views09:12
Open / Comment