5ynth3t1c's profile picture.

↑↑↓↓←→←→BA

@5ynth3t1c

↑↑↓↓←→←→BA reposted

#ESETresearch discovered and analyzed a previously undocumented malicious tool for network devices that we have named #EdgeStepper, enabling China-aligned #PlushDaemon APT to perform adversary-in-the-middle to hijack updates to deliver malware. @0xfmz welivesecurity.com/en/eset-resear… 1/5


↑↑↓↓←→←→BA reposted

🚨🚨CVE-2025-12762 (CVSS 9.1): Critical pgAdmin4 RCE pgAdmin4 server mode + plain backup restore = instant RCE Search by vul.cve Filter👉vul.cve="CVE-2025-12762" ZoomEye Dork👉app="pgAdmin4" 40.3k+ exposed instances ZoomEye Link: zoomeye.ai/searchResult?q… Refer: 1.…

zoomeye_team's tweet image. 🚨🚨CVE-2025-12762 (CVSS 9.1): Critical pgAdmin4 RCE
pgAdmin4 server mode + plain backup restore = instant RCE  

Search by vul.cve Filter👉vul.cve="CVE-2025-12762"
ZoomEye Dork👉app="pgAdmin4"
40.3k+ exposed instances  
ZoomEye Link: zoomeye.ai/searchResult?q…

Refer: 
1.…

↑↑↓↓←→←→BA reposted

GitHub - uziii2208/CVE-2025-33073: Universal exploitation tool for CVE-2025-33073 targeting Windows Domain Controllers with DNSAdmins privileges and WinRM enabled. github.com/uziii2208/CVE-…


↑↑↓↓←→←→BA reposted

🖨️ Brother, can you spare us a root shell? We were ready for Pwn2Own but they patched it on the LAST DAY of registration 😭 Hope you enjoy this new blog post from us. 📖 starlabs.sg/blog/2025/11-b…


↑↑↓↓←→←→BA reposted

Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…

hdmoore's tweet image. Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…
hdmoore's tweet image. Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…
hdmoore's tweet image. Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…
hdmoore's tweet image. Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…

↑↑↓↓←→←→BA reposted

Last month, @d_tranman and I gave a talk @MCTTP_Con called "COM to the Darkside" focusing on COM/DCOM cross-session and fileless lateral movement tradecraft. Check out the slides here: github.com/bohops/COM-to-… Recording should be released soon.


↑↑↓↓←→←→BA reposted

Credential Guard was supposed to end credential dumping. It didn't. @bytewreck just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️ ghst.ly/4qtl2rm


↑↑↓↓←→←→BA reposted

While the exploit craddles from hawktrace for CVE-2025-59287 did not work in our testbed, github.com/jiansiting/CVE… actually did. Be aware, include SCCM when the Software Update Point role is in use, as this requires WSUS.


↑↑↓↓←→←→BA reposted

Today, we publish our analysis of CVE-2025-3600 that we discovered in Telerik UI, a prolific library used in hundreds of thousands of applications. Tagged as a Denial of Service vulnerability, today we go deeper and demonstrate RCE scenarios.. labs.watchtowr.com/more-than-dos-…


↑↑↓↓←→←→BA reposted

FLARE-VM just got a serious upgrade — new GUI, automated builds, and 288+ tools (with better IDA + Go support). The latest update brings: 🧰 Revamped installer ⚙️ New Python script for full VM automation 📚 (cont) bit.ly/48VetqY

GoogleCloudSec's tweet image. FLARE-VM just got a serious upgrade — new GUI, automated builds, and 288+ tools (with better IDA + Go support).

The latest update brings:
🧰 Revamped installer
⚙️ New Python script for full VM automation
📚 (cont) bit.ly/48VetqY

↑↑↓↓←→←→BA reposted

🚨 Hackers are hijacking WordPress sites right now. A critical flaw (CVE-2025-5947) in the Service Finder theme lets anyone log in as an admin — no password needed. 13,800+ exploit attempts. Still rising. Most sites haven’t patched. Details here → thehackernews.com/2025/10/critic…


↑↑↓↓←→←→BA reposted

WriteAccountRestrictions fun (@unsigned_sh0rt), RCE in Dell UnityVSA (@SinSinology), Unity Runtime exploit (@ryotkak), Lenovo DCC LPE (@0x4d5aC), and more! blog.badsectorlabs.com/last-week-in-s…


↑↑↓↓←→←→BA reposted

I’ll be teaching how EDR REALLY works this Friday at BSIDES NOVA bsidesnova-2025.sessionize.com/session/998540. It’ll be a medium level course where we analyze malware and its telemetry found in EDR, then try to build hunts around it. Great for attackers and defenders. Hope to see you there!


↑↑↓↓←→←→BA reposted

🆕Recent additions to LOLBAS-Project.github.io: • iscsicpl.exe for DLL exec+UAC bypass • eudcedit.exe for UAC bypass • reset.exe/change.exe/query.exe for proxy exec • pixtool.exe/applauncher.exe/mpiexec.exe for dev tool proxy exec ⭐Nearly 8,000 GitHub stars - thank you all!

Wietze's tweet image. 🆕Recent additions to LOLBAS-Project.github.io:

• iscsicpl.exe for DLL exec+UAC bypass
• eudcedit.exe for UAC bypass
• reset.exe/change.exe/query.exe for proxy exec
• pixtool.exe/applauncher.exe/mpiexec.exe for dev tool proxy exec

⭐Nearly 8,000 GitHub stars - thank you all!

↑↑↓↓←→←→BA reposted

Lateral movement getting blocked by traditional methods? @werdhaihai just dropped research on a new lateral movement technique using Windows Installer Custom Action Server, complete with working BOF code. ghst.ly/4pN03PG


↑↑↓↓←→←→BA reposted

I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog: dirkjanm.io/obtaining-glob…


↑↑↓↓←→←→BA reposted

How @Mandiant's groundbreaking APT 1 report, which exposed China's PLA hackers, came to be. I spoke with the architect of the 2013 report, @invisig0th, about the backstory behind the report, how they chose what to expose and the gov's surprising response zetter-zeroday.com/how-the-infamo…


↑↑↓↓←→←→BA reposted

𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗘𝘅𝗽𝗼𝘀𝗲𝗱 𝗠𝗖𝗣 𝗦𝗲𝗿𝘃𝗲𝗿 🤖 🚨 Trend Micro found 492 MCP servers exposed online—no auth, no encryption. These act as backdoors to sensitive data like cloud resources, customer info & internal tools. 🔓 90% allow direct read access via natural…

0x534c's tweet image. 𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗘𝘅𝗽𝗼𝘀𝗲𝗱 𝗠𝗖𝗣 𝗦𝗲𝗿𝘃𝗲𝗿 🤖

🚨 Trend Micro found 492 MCP servers exposed online—no auth, no encryption. These act as backdoors to sensitive data like cloud resources, customer info & internal tools.

🔓 90% allow direct read access via natural…

↑↑↓↓←→←→BA reposted

Why should Microsoft's Nested App Authentication (NAA) should be on your security team's radar? @Icemoonhsv breaks down NAA and shows how attackers can pivot between Azure resources using brokered authentication. ghst.ly/45h2Zw3


↑↑↓↓←→←→BA reposted

EDR vendors secure their sales pipelines but neglect monitoring GitHub for exposed installer tokens -leaving customers vulnerable to abuse and over-licensing. Adversaries likely exploit these tokens to build sandboxes for payload testing. Here are search patterns to help…

rad9800's tweet image. EDR vendors secure their sales pipelines but neglect monitoring GitHub for exposed installer tokens -leaving customers vulnerable to abuse and over-licensing.

Adversaries likely exploit these tokens to build sandboxes for payload testing. Here are search patterns to help…

Loading...

Something went wrong.


Something went wrong.