pwna5aurus's profile picture. Security Pro & Pentester

Pwn Asaurus

@pwna5aurus

Security Pro & Pentester

Pwn Asaurus reposted

I'm bored of URL shorteners, so I'm gonna start using @snipeyhead and @mikelacher's "Shady URL": shadyurl.com/create.php It takes any normal URL and turns it into something that looks like it'll click through to a super-dodgy site crawling with syphilitic javascript 💯🦑

pomeranian99's tweet image. I'm bored of URL shorteners, so I'm gonna start using 
@snipeyhead and @mikelacher's "Shady URL": shadyurl.com/create.php

It takes any normal URL and turns it into something that looks like it'll click through to a super-dodgy site crawling with syphilitic javascript

💯🦑

Pwn Asaurus reposted

Zerologon (CVE-2020-1472) in .NET for some execute-assembly fun.. muahaha 👿😄

buffaloverflow's tweet image. Zerologon (CVE-2020-1472) in .NET for some execute-assembly fun.. muahaha 👿😄
buffaloverflow's tweet image. Zerologon (CVE-2020-1472) in .NET for some execute-assembly fun.. muahaha 👿😄

Backdoors, eh? Management Engine, eh? tomshardware.com/news/massive-2…


PS One-liner EoP/persistence. Doesn't look like you need any AMSI bypass.

Attackers can exploit CVE-2020-1048 with a single PowerShell command: Add-PrinterPort -Name c:\windows\system32\ualapi.dll On an unpatched system, this will install a persistent backdoor, that won't go away *even after you patch*. See windows-internals.com/printdemon-cve… for more details.



Wow

Guys & girls! Exactly a year ago I promised over 15 bugs in win32k. You're welcome to read and find out about my biggest research so far: #win32k #SmashTheRef bug class - github.com/gdabah/win32k-… Check out the paper and the POCs, there are some crazy stuff going on. Promise!



Very zen.

If you discover an 0-day but don't hire a graphic artist to draw a logo, was there ever really a vulnerability at all?



Rad!

ANNOUNCEMENT: Parisa Tabriz (@laparisa), Director of Engineering at Google, responsible for Chrome security and Project Zero, to Keynote #BHUSA 2018. ow.ly/EnIf30jE19t

BlackHatEvents's tweet image. ANNOUNCEMENT: Parisa Tabriz (@laparisa), Director of Engineering at Google, responsible for Chrome security and Project Zero, to Keynote #BHUSA 2018. ow.ly/EnIf30jE19t


Pwn Asaurus reposted

I can finally efficiently (fast) and reliably (no errors) read paged pool/non-L1 data. Time for MeltiKatz/MimiDown. I’ll sit on this a few weeks before setting the world on fire and watching it burn. Or probably someone will do it first 🔥


United States Trends

Loading...

Something went wrong.


Something went wrong.