Get Mystery Box with random crypto!

PT SWARM

Logo of telegram channel ptswarm — PT SWARM P
Logo of telegram channel ptswarm — PT SWARM
Channel address: @ptswarm
Categories: Technologies
Language: English
Subscribers: 2.98K
Description from channel

Positive Technologies Offensive Team: twitter.com/ptswarm
This is the channel where we share articles/vulnerabilities/scripts/etc, not necessarily authored by us, that we find interesting

Ratings & Reviews

1.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

0

2 stars

1

1 stars

2


The latest Messages 3

2022-05-13 11:41:15
F5 BIG-IP RCE (CVE-2022-1388). How it works.
1.6K viewsedited  08:41
Open / Comment
2022-05-07 12:42:20
We have reproduced the fresh CVE-2022-1388 in F5's BIG-IP.

Successful exploitation could lead to RCE from an unauthenticated user.

Patch ASAP!
1.3K views09:42
Open / Comment
2022-05-05 17:00:46
Synacor fixed an Authenticated RCE (CVE-2022-27925) in Zimbra Collaboration Suite found by our researcher Mikhail Klyuchnikov.

So far, no advisory, but the patch is available: https://wiki.zimbra.com/wiki/Security_Center
1.3K views14:00
Open / Comment
2022-04-29 14:54:52
Cisco fixed an Authenticated Heap Overflow Vulnerability (CVE-2022-20737) in Cisco ASA found by our researcher Nikita Abramov.

The vulnerability allows an attacker to cause a DoS or to obtain portions of process memory from the device.

The advisory: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-heap-zLX3FdX
584 views11:54
Open / Comment
2022-04-14 20:35:02
New version of reFlutter is available to download!

Now reFlutter not only allows you to monitor traffic, but also shows absolute offsets of the functions in the target Android or iOS application. Root is not required.

https://github.com/Impact-I/reFlutter
415 views17:35
Open / Comment
2022-04-11 16:38:46
HPE fixed two vulnerabilities in OneView found by our researcher Nikita Abramov.

CVE-2022-23699 - Authentication Restriction Bypass
CVE-2022-23700 - Unauthorized Read Access to Files

Find out more https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04252en_us
643 viewsedited  13:38
Open / Comment
2022-04-07 18:07:14
We have reproduced the fresh CVE-2022-22954 Server-Side Template Injection in VMware Workspace ONE Access.

Successful exploitation could lead to RCE from an unauthenticated user.

Patch ASAP!
1.9K viewsedited  15:07
Open / Comment
2022-03-29 10:04:41 Ruby Deserialization - Gadget on Rails

by Harsh Jaiswal

In this writeup research team went over the current state of previous ruby deserialization gadget chains and the process of finding new RCE gadgets. Researchers went over the fixes of previous gadget chains and found a new way to achive remote code execution on latest Rails framework.

Contents:
• Motivation
• Pre-Requisite
• Current State of Previous Gadgets
• File Write and File Execution Gadget
•• BackStory
•• Initial File Write
• Moving away from DeprecatedInstanceVariableProxy class
•• How we initiated the search?
•• Latest Rails Remote Code Execution Gadget
• Conclusion

https://github.com/httpvoid/writeups/blob/main/Ruby-deserialization-gadget-on-rails.md
1.6K viewsedited  07:04
Open / Comment
2022-03-28 22:45:43
Rapid7 fixed an SQL-Injection (CVE-2022-0757) and an XSS (CVE-2022-0758) in Nexpose Vulnerability Scanner found by our researcher Aleksey Solovev.

Advisory: https://docs.rapid7.com/release-notes/nexpose/20220302/
1.4K views19:45
Open / Comment
2022-03-24 17:25:05
A tip for obtaining NT hash from GenericWrite/All privileges. Works for both user and machine accounts.
2.0K views14:25
Open / Comment