"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Exploit Development udunadan 1 year ago 100%
No More Speculation: Exploiting CPU Side-Channels for Real bughunters.google.com
7
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Exploit Development udunadan 1 year ago 100%
Diving into Windows Remote Access Service for Pre-Auth Bugs www.blackhat.com
4
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Exploit Development udunadan 1 year ago 100%
iOS 17: New Version, New Acronyms www.df-f.com
5
0
exploitdev Exploit Development You have become the very thing you swore to destroy: Remotely exploiting an Antivirus engine
Jump
  • udunadan udunadan 1 year ago 100%

    Glad to be of use!

    1
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 88%
    You have become the very thing you swore to destroy: Remotely exploiting an Antivirus engine https://cfp.recon.cx/2023/talk/KTMT73/
    7
    2
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Use Native Pointer of Function to Bypass The Latest Chrome v8 Sandbox https://medium.com/@numencyberlabs/use-native-pointer-of-function-to-bypass-the-latest-chrome-v8-sandbox-exp-of-issue1378239-251d9c5b0d14
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    In-depth Analysis of the CVE-2023-29300 Adobe ColdFusion Serialization Vulnerability github.com
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Chrome] CVE-2023-2033 github.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Exploiting a Flaw in Bitmap Handling in Windows User-Mode Printer Drivers www.zerodayinitiative.com
    8
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    An Introduction to Exploit Reliability blog.isosceles.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis securityintelligence.com
    3
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Summary: MTE As Implemented https://googleprojectzero.blogspot.com/2023/08/summary-mte-as-implemented.html
    3
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    All known API based kernel address leaks on Windows no longer work https://twitter.com/yarden_shafir/status/1685740223181832193
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    CVE-2023-3389 - Exploiting a vulnerability in the io_uring subsystem of the Linux kernel https://qyn.app/posts/CVE-2023-3389/
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Escaping the Google kCTF Container with a Data-Only Exploit h0mbre.github.io
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    The Legacy of Stagefright blog.isosceles.com
    7
    0
    exploitdev Exploit Development [Chrome ITW sandbox escape] Integer overflow in SkSLVMCodeGenerator (skia)
    Jump
  • udunadan udunadan 1 year ago 100%

    Absolutely no problem, happy if you liked it!

    2
  • exploitdev Exploit Development [Chrome ITW sandbox escape] Integer overflow in SkSLVMCodeGenerator (skia)
    Jump
  • udunadan udunadan 1 year ago 100%

    The issue had been made public only on July 25. The point of sharing the bug isn't notifying users to patch their browsers but to inform browser vulnerability researchers of a valuable data point.

    2
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    prctl anon_vma_name: An Amusing Linux Kernel Heap Spray starlabs.sg
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    CVE-2023-35086 POC - ASUS routers format string vulnerability [DOS] github.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    A new method for container escape using file-based DirtyCred starlabs.sg
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Chrome] UAF in MLGraphXnnpack::BuildOnBackgroundThread (reward: $11000) https://crbug.com/1425370
    1
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Zenbleed https://lock.cmpxchg8b.com/zenbleed.html
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Chrome ITW sandbox escape] Integer overflow in SkSLVMCodeGenerator (skia) https://bugs.chromium.org/p/chromium/issues/detail?id=1432603
    7
    4
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Exploiting MikroTik RouterOS Hardware with CVE-2023-30799 - Blog - VulnCheck vulncheck.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Linux kernel eBPF] CVE-2023-2163 PoC github.com
    3
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Shifting boundaries: Exploiting an Integer Overflow in Apple Safari - Exodus Intelligence blog.exodusintel.com
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Zero Day Initiative — CVE-2023-36934: Progress Software MOVEit Transfer SQL Injection Remote Code Execution Vulnerability www.zerodayinitiative.com
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    TheHole New World - how a small leak will sink a great browser (CVE-2021-38003) starlabs.sg
    6
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Chrome] Heap-use-after-free in ExclusiveAccessBubbleViews::UpdateBounds (reward: $10000) https://crbug.com/1426521
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    V8 Sandbox - Code Pointer Sandboxing docs.google.com
    3
    0
    exploitdev Exploit Development CVE-2023-2033: Chrome [0-day] JIT optimisation issue
    Jump
  • udunadan udunadan 1 year ago 100%

    It was an ITW 0-day at the moment of reporting and has probably retained the issue header from back then which I had copied.

    2
  • exploitdev Exploit Development TALOS-2023-1757 Foxit Reader Field OnBlur event use-after-free vulnerability
    Jump
  • udunadan udunadan 1 year ago 100%

    A bunch of other Foxit vulns here: https://talosintelligence.com/vulnerability_reports

    1
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    TALOS-2023-1757 Foxit Reader Field OnBlur event use-after-free vulnerability https://talosintelligence.com/vulnerability_reports/TALOS-2023-1757
    3
    1
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    CVE-2023-28754 Apache ShardingSphere RCE (SnakeYAML Deserialization) https://www.openwall.com/lists/oss-security/2023/07/19/3
    2
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Chrome] oob write in vrend_renderer_transfer_write_iov (reward: $15000) https://bugs.chromium.org/p/chromium/issues/detail?id=1427332
    2
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    [Chrome] Race Condition UAF in amdtee_open_session (reward: $10000) https://bugs.chromium.org/p/chromium/issues/detail?id=1407048
    2
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Anatomy of Lockdown Mode https://blacktop.github.io/presentations/0x41con_2023/HTML/index.html
    3
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    CVE-2023-2033: Chrome [0-day] JIT optimisation issue https://bugs.chromium.org/p/chromium/issues/detail?id=1432210
    2
    3
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    CVE-2023-38408: Remote Code Execution in OpenSSH's forwarded ssh-agent blog.qualys.com
    5
    1
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Microsoft Edge MSDCPDF Javascript addIcon type confusion vulnerability https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1747
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Analysis of CVE-2023-28252 CLFS Vulnerability https://www.coresecurity.com/core-labs/articles/analysis-cve-2023-28252-clfs-vulnerability
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    Dirty Pagetable: A Novel Exploitation Technique To Rule Linux Kernel https://yanglingxi1993.github.io/dirty_pagetable/dirty_pagetable.html
    3
    1
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    exploiting CVE-2019-2215 (Bad binder) [Android] https://cutesmilee.github.io/kernel/linux/android/2022/02/17/cve-2019-2215_writeup.html
    1
    1
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1 year ago 100%
    The Old, The New and The Bypass - One-click/Open-redirect to own Samsung S22 at Pwn2Own 2022 starlabs.sg
    2
    0
    infosecpub Discussions related to Infosec.pub Lemmy Security Vulnerability: XSS In the Wild
    Jump
  • udunadan udunadan 1 year ago 100%
    1
  • asklemmy Asklemmy Reddit Refugees on Lemmy, how are you guys liking lemmy so far?
    Jump
  • udunadan udunadan 1 year ago 100%

    The content is really bounded by tech stuff, but I guess that's due to migration being important for tech-savvy users. It is true that appending "reddit" to search queries and following the results is still inevitable (but hey, libreddit and teddit still work). But vibe is completely different, very organic, very active, I like it a lot. I think there is a lot of potential in this feeling of authentic communication. Let's hope it grows.

    Lemmy is much better replacement for Reddit than Mastodon is for Twitter.

    6
  • infosecpub Discussions related to Infosec.pub Lemmy Security Vulnerability: XSS In the Wild
    Jump
  • udunadan udunadan 1 year ago 100%
    1
  • infosecpub Discussions related to Infosec.pub This is Fine: Optimism & Emergency in the P2P Network
    Jump
  • udunadan udunadan 1 year ago 100%

    Well, the malicious actors can setup their own instances as well and exploit the inherent trust between the participants by design. P2P sold as security property in the scenario where participants are unknown and multiple in numbers is misconception. It does not square well with basic security mindfulness, and shouldn't be taken as improvement in that regard.

    I think that federation and all this stuff is not about improving security, it is a form of grassroots communication based on certain principles. If you need security, you use other tools, and treat these things as public, hostile spaces.

    4
  • cybersecurity cybersecurity What are you working on Wednesday
    Jump
  • udunadan udunadan 1 year ago 100%
    1
  • infosecpub Discussions related to Infosec.pub Threadiversal Travel - A guide for Lemmy, Kbin and general Reddit off-ramping
    Jump
  • udunadan udunadan 1 year ago 75%

    Such guides should probably warn that instances run by volunteers do not have dedicated security teams and that OPSEC has to be adjusted accordingly. Not that centralized services are essentially safer (they are juicier targets), but nevertheless it is still important to remember.

    2
  • udunadan udunadan 1 year ago 100%

    Thanks, Jerry!

    4
  • cybersecurity cybersecurity Future of /c/cybersecurity and thoughts/suggestions for the community.
    Jump
  • udunadan udunadan 1 year ago 100%

    I plan to spend time solely on this instance. I'm not interested in anything else in terms of anything involving both r/w or just w kind of access (for general questions requiring googling I still go to reddit). I don't think there is a need in other instances if your interests are niche (like infosec). I'm more than satisfied with what I see here and I hope to keep it this way. It is a viable alternative to /r/netsec, but maybe as an aggregator, not a platform for feedback.

    3
  • infosecpub Discussions related to Infosec.pub trouble commenting on any federated thread
    Jump
  • udunadan udunadan 1 year ago 100%

    Same same.

    1
  • securitynews Security News Reddit hackers threaten to leak data.
    Jump
  • udunadan udunadan 1 year ago 100%

    It's a spam, appeared in /c/exploitdev as well.

    3
  • infosecpub Discussions related to Infosec.pub Security & privacy on this instance / lemmy as a whole?
    Jump
  • udunadan udunadan 1 year ago 100%

    Use Signal, use Tor, as they say.

    1