[フレーム]
1 - 26 件 / 26件
タグ検索の該当結果が少ないため、タイトル検索結果を表示しています。
emerging threats and vulnerabilities The OpenSSL punycode vulnerability (CVE-2022-3602): Overview, detection, exploitation, and remediation November 1, 2022 emerging vulnerability On November 1, 2022, the OpenSSL Project released a security advisory detailing a high-severity vulnerability in the OpenSSL library. Deployments of OpenSSL from 3.0.0 to 3.0.6 (included) are vulnerable and are fixed in
January 10, 2022 recap – The Log4j vulnerabilities represent a complex and high-risk situation for companies across the globe. This open-source component is widely used across many suppliers’ software and services. By nature of Log4j being a component, the vulnerabilities affect not only applications that use vulnerable libraries, but also any services that use these applications, so customers may
You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert
Colabo’s Fights against Sexual Exploitation and Misogyny in Japan Today "Until we find each other, we are alone." - Adrienne Rich Reflecting on the value of women's solidarity, the 2023 webzine Kyeol prepared a special feature to explore the current state of violence against women around the world. Despite the abolition of apartheid in South Africa, remnants of colonialism and racism have led to h
You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert
log4j_rce_detection.md log4j RCE Exploitation Detection You can use these commands and rules to search for exploitation attempts against log4j RCE vulnerability CVE-2021-44228 Grep / Zgrep This command searches for exploitation attempts in uncompressed files in folder /var/log and all sub folders sudo egrep -I -i -r '\$(\{|%7B)jndi:(ldap[s]?|rmi|dns|nis|iiop|corba|nds|http):/[^\n]+' /var/log This
Hi folks, in this post I'm going to walk through how to setup the linux kernel for debugging. I will also demonstrate that the setup works by setting a break-point to a test driver I wrote myself. All the code will be available from my gitlab, all the links to my gitlab will be re-posted at the end. The setup I describe here re-uses some parts of the syzkaller setup, and for good reason later on i
Threat Intelligence Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400) April 12, 2024 Volexity Threat Research Volexity would like to thank Palo Alto Networks for their partnership, cooperation, and rapid response to this critical issue. Their research can be found here. On April 10, 2024, Volexity identified zero-day exploitation of a vul
Last update: November 3rd, 2021 Updated November 3rd, 2021: Included several fixes and actualized some techniques. Changes made to the Defender evasion, RBCD, Domain Enumeration, Rubeus, and Mimikatz sections. Fixed some whoopsies as well 🙃. Updated June 5th, 2021: I have made some more changes to this post based on (among others) techniques discussed in ZeroPointSecurity’s ‘Red Team Ops’ course
You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert
Google has assigned a new CVE identifier for a critical security flaw in the libwebp image library for rendering images in the WebP format that has come under active exploitation in the wild. Tracked as CVE-2023-5129, the issue has been given the maximum severity score of 10.0 on the CVSS rating system. It has been described as an issue rooted in the Huffman coding algorithm - With a specially cra
Media Release | Global anti-sexual exploitation leaders call on payment gateways to stop profiting from rape, incest and child abuse themed games Leading global anti-sexual exploitation organisations and individuals have signed an open letter to senior executives at seven credit card and payment gateway companies calling on them to cease facilitating and profiting from sales transactions for rape,
Written by: Matt Lin, Austin Larsen, John Wolfram, Ashley Pearson, Josh Murchie, Lukasz Lamparski, Joseph Pisano, Ryan Hall, Ron Craft, Shawn Chew, Billy Wong, Tyler McLellan Since the initial disclosure of CVE-2023-46805 and CVE-2024-21887 on Jan. 10, 2024, Mandiant has conducted multiple incident response engagements across a range of industry verticals and geographic regions. Mandiant's previou
This blogpost is the next instalment of my series of hands-on no-boilerplate vulnerability research blogposts, intended for time-travellers in the future who want to do Linux kernel vulnerability research. Specifically, I hope beginners will learn from my VR workflow and the seasoned researchers will learn from my techniques. In this blogpost, I'm discussing a bug I found in nf_tables in the Linux
Written by: Foti Castelan, Max Thauer, JP Glab, Gabby Roncone, Tufail Ahmed, Jared Wilson Summary In October 2024, Mandiant collaborated with Fortinet to investigate the mass exploitation of FortiManager appliances across 50+ potentially compromised FortiManager devices in various industries. The vulnerability, CVE-2024-47575 / FG-IR-24-423, allows a threat actor to use an unauthorized, threat act
Next-Gen Exploitation: Exploring the PS5 Security Landscape whoami - @SpecterDev - Security researcher with a focus on kernel and platform security - Work on console security as a hobby - Started with PS4 ~5 years ago - Also co-host Dayzerosec podcast/media channel - First time presenter Agenda - Where we were (PS4 exploitation) - Attack surface, mitigations, post-exploitation - Where we are now -
Active exploitation of Cisco IOS XE Software Web Management User Interface vulnerabilities Updates Nov. 02: Identified a third version of the BadCandy implant. Added expected response from the new version of the implant against one of the HTTP requests used to check for infected device. Nov. 1: Observed increase in exploitation attempts since the publication of the proofs-of-concept (POCs) of the
Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400 (Updated May 20) Executive Summary This threat brief is monitored daily and updated as new intelligence is available for us to share. The full update log is at the end of this post and offers the fullest account of all changes made. Palo Alto Networks and Unit 42 are engaged in tracking activity related to
この章ではカーネル空間におけるExploit手法、いわゆる権限昇格について勉強します。 WindowsのKernel Exploitでも共通のハードウェアセキュリティ機構や権限昇格の手法が登場するから、この章の知識はLinuxに限らず使えるよ。 実行環境とデバッグ方法 カーネルexploitへの導入 gdbによるカーネルのデバッグ セキュリティ機構 コンパイルとexploitの転送 カーネルエクスプロイトの基礎(LK01: Holstein) Holsteinモジュールの解析と脆弱性の発火 Holstein v1: Stack Overflowの悪用 Holstein v2: Heap Overflowの悪用 Holstein v3: Use-after-Freeの悪用 Holstein v4: Race Conditionの悪用 カーネル空間特有の攻撃 NULL Pointer Dere
Fortinet, a maker of network security software, has kept a critical vulnerability under wraps for more than a week amid reports that attackers are using it to execute malicious code on servers used by sensitive customer organizations. Fortinet representatives didn’t respond to emailed questions and have yet to release any sort of public advisory detailing the vulnerability or the specific software
Dependabot helps users focus on the most important alerts by including EPSS scores that indicate likelihood of exploitation, now generally available Dependabot alerts now feature the Exploit Prediction Scoring System (EPSS) from the global Forum of Incident Response and Security Teams (FIRST), helping you better assess vulnerability risks. EPSS scores predict the likelihood of a vulnerability bein
A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code on an affected device. A vulnerability in the VPN web server of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defe
Threat Intelligence Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities March 2, 2021 Josh Grunzweig, Matthew Meltzer, Sean Koessel, Steven Adair, and Tom Lancaster [UPDATE] March 8, 2021 – Since original publication of this blog, Volexity has now observed that cyber espionage operations using the SSRF vulnerability CVE-2021-26855 started occurr
Table 1: List of March 2021 Microsoft Exchange CVEs and FireEye Intel Summaries The activity reported by Microsoft aligns with our observations. FireEye currently tracks this activity in three clusters, UNC2639, UNC2640, and UNC2643. We anticipate additional clusters as we respond to intrusions. We recommend following Microsoft’s guidance and patching Exchange Server immediately to mitigate this a
探索と利用のジレンマ(Exploration-Exploitation Dilemma)/トレードオフ(Tradeoff)とは?:AI・機械学習の用語辞典 「未知の選択肢を試す(探索)」か、「既知の選択肢を使い続ける(利用)」か。一方を重視すれば他方がおろそかになる難しさがあり、うまくバランスを取ることが求められる。このジレンマは、さまざまな意思決定に共通する課題であり、特に強化学習ではそのバランスの調整がモデルの性能に大きく影響する。 連載目次 用語解説 探索と利用のジレンマ(Exploration-Exploitation dilemma)とは、さまざまな分野において意思決定の際に、「未知の選択肢を試す(=探索)」か、「既知の最善と思われる選択肢を使う(=利用)」かのバランスを取る問題である。いわば「"探索"対"利用"(Exploration vs. Exploitation)のシーソ
j次のブックマーク
k前のブックマーク
lあとで読む
eコメント一覧を開く
oページを開く