exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,138 RSS Feed

Files

Spoofing Downloaded Filename's Extension In Chromium
Posted Jun 16, 2021
Authored by Vallari Sharma, Archie Midha

This whitepaper illustrates exploitation of an insufficient data validation vulnerability in the Chromium framework.

tags | paper
advisories | CVE-2021-21123
SHA-256 | b518b651332d5b50eee9efb4b357a5e396fada0eba42899f6a54932aabdff483
Smuggling Via Windows Services Display Name - Lateral Movement
Posted Jun 14, 2021
Authored by Lawrence Amer

This research paper explains how to take advantage of windows services, how to mimic display names to deploy malicious beacons or even Meterpreter sessions.

tags | paper
systems | windows
SHA-256 | e1a4a62a90edd81fc9429eb3e16e8be7198bf5bc28a6abec8b729d347a942b26
How To Find WordPress Plugin Vulns
Posted Jun 8, 2021
Authored by WPScan | Site wpscan.com

This e-book gives an overview of how to approach assessing WordPress plugins for vulnerabilities and common vectors of attack.

tags | paper, vulnerability
SHA-256 | e66d1b3feb40251693712a7381b3bf18fb112a40e5a99d570e55530e8cadfbfa
Cracking pi-hole Passwords
Posted Jun 8, 2021
Authored by Salman Asad

This is a research paper that gives an overview of cracking pi-hole password hashes.

tags | paper
SHA-256 | 687155fdc445a42788cc41d3f903e89b54bbc18bb85f359808d45b10b2e51fe3
Truth Of Cross Site Scripting
Posted Jun 7, 2021
Authored by Abishekraghav Murugeashan

Whitepaper called Truth of Cross Site Scripting. It gives an overview of types of cross site scripting and how the attacks are achieved.

tags | paper, xss
SHA-256 | 289402d119429de05aaa98fba905a55adee29689c0309d7affdd2e784a584b23
Windows Win32k Elevation Of Privilege Vulnerability
Posted Jun 4, 2021
Authored by Sheikhar Gautam, Rima Yadav

Whitepaper called Windows Win32k Elevation of Privilege Vulnerability. It details exploitation and an overview of CVE-2021-1732.

tags | paper
systems | windows
advisories | CVE-2021-1732
SHA-256 | a9380503b2a681de62499f1daeafb145966439dc2c08d757cb57d440409aaee2
CMS Made Simple V2.2.13
Posted Jun 4, 2021
Authored by Tanmay Tyagi, Abhinav

Whitepaper giving an overview of a remote code execution vulnerability that exists in CMS Made Simple version 2.2.13.

tags | paper, remote, code execution
advisories | CVE-2020-10682
SHA-256 | e8e543b0e7f3d1f441248d328301c18373431ac24f8ad36bc50bc9bebcac44d8
Heap-Based Overflow Vulnerability In Sudo
Posted Jun 4, 2021
Authored by Akshay Sharma, Yamini Sharma

Whitepaper giving an overview of a heap-based buffer overflow in sudo.

tags | paper, overflow
advisories | CVE-2021-3156
SHA-256 | a3e0235d128111d0eec7f203028bcf0e94013d131d5f35034ead6f7a4c3fc3ec
XAMPP File Overwrite Vulnerability
Posted Jun 3, 2021
Authored by Ravindu Priyankara

This is a whitepaper that details exploitation of the XAMPP file overwrite vulnerability.

tags | paper
SHA-256 | 599c840a9119e2c8108281701779707886926208b2da13457cc0150074c5afdf
The Game Of Threat Hunting
Posted May 28, 2021
Authored by Akash Sarode

This paper is focused on the various ways in which threat hunting can be performed. It is based on the author's research of semi-automating the entire process by creating a tool based on machine learning and applying analytics.

tags | paper
SHA-256 | 6af7c1449c75828f7976e682efcd001d246afb3c611194a09d283daac934ebe6
ExifTool Djvu Code Execution
Posted May 19, 2021
Authored by Ashutosh Upadhyay

Whitepaper that discusses improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up that allows for arbitrary code execution when parsing a malicious image.

tags | paper, arbitrary, code execution
advisories | CVE-2021-22204
SHA-256 | 0517fcbf4b8f3c300d297bd3f60618a661d06f0ec5760f4909a67a4c5ac00216
Pass The Hash - Lateral Movement
Posted May 6, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This whitepaper discusses Pass The Hash attacks as well as the tooling needed to perform the attacks.

tags | paper
SHA-256 | ec69b15d93c1429aef8bc4c36038e8b2055bb2f82cb8cb843752e4ecc59664ae
Hacking HTTP CORS
Posted May 5, 2021
Authored by SunCSR, Minh Tuan

Whitepaper called Hacking HTTP CORS.

tags | paper, web
SHA-256 | b61e090c2844b313bc5bcf80a898258cecf16f0d35e5763fa01cfa2c26e996cb
Root Detection Bypass With frida-push And Objection For iOS And Android
Posted Apr 28, 2021
Authored by Ahmet Recep Saglam

Whitepaper called Root Detection Bypass with frida-push and Objection for iOS and Android. Written in Turkish.

tags | paper, root, bypass
systems | ios
SHA-256 | 45f36c6bf6ed685564a83d35c56a32d92feeddf07e9da89b13871d883ea28671
Kerberoasting Guide
Posted Apr 23, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This document covers all the basics of the Kerberoasting attack scenario.

tags | paper
SHA-256 | b1100054cd4edc0cd0e59268145f39abcbafebb328532a057a664c8d0aaf6292
Comprehensive Guide To FFUF
Posted Apr 23, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This documents discusses using the ffuf tool, which stands for Fuzz Faster U Fool.

tags | paper
SHA-256 | 6eb50e642bf60986949377d3cf9480a50a174c8fad96ba2c4c26a7647052ca46
Comprehensive Guide On TShark
Posted Apr 23, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This document is a guide on how to use tshark effectively to monitor and analyze traffic.

tags | paper
SHA-256 | b5f392c0a6f13e0c48407dcf564964d9098a9ac088cfac2258e29e1f74c4670c
Wordlist Overview
Posted Apr 23, 2021
Authored by Jeenali Kothari | Site hackingarticles.in

This is a brief whitepaper that discusses wordlists, where to get them, and when to use them.

tags | paper
SHA-256 | 89e78120ceaeb9a64b5808490e77eb00fad19d19fe3106904104df63dfb37a31
HTTP Host Header Attacks
Posted Apr 22, 2021
Authored by SunCSR

This is a brief whitepaper that discuss HTTP Host header attacks.

tags | paper, web
SHA-256 | a6fa96ce1a609cfb613a8375b0180918f63f56cc17ee3a3c76e0de0ea38c3e92
WordPress Plugins Analysis
Posted Apr 21, 2021
Authored by HitmanAlharbi

This is a whitepaper called WordPress Plugins Analysis.

tags | paper
SHA-256 | d0c46ffe0b264d4c36f2a1a05d4c226cc68de98deaf9573d56409ad0026d1d33
SMASH: Synchronized Many-Sided Rowhammer Attacks From JavaScript
Posted Apr 15, 2021
Authored by Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Pietro Frigo, Emanuele Vannacci, Finn de Ridder

In this paper, the authors show that under realistic assumptions, it is indeed possible to bypass TRR directly from JavaScript, allowing attackers to exploit the resurfaced Rowhammer bug inside the browser. In addition, their analysis reveals new requirements for practical TRR evasion. For instance, they discovered that activating many rows in rapid succession as shown in TRRespass may not always be sufficient to produce bit flips. The scheduling of DRAM accesses also plays an important role.

tags | paper, javascript
SHA-256 | 47dfe422ce30e7bc84f40aade82f759d07d143dca97cf56e443b984812de680a
Cheating Cheaters - Malware Delivered As Call Of Duty Cheats
Posted Apr 1, 2021
Authored by Activision | Site research.activision.com

The video gaming industry is a popular target for various threat actors. Players as well as studios and publishers themselves are at risk for both opportunistic and targeted cyber-attacks - tactics range from leveraging fake APKs of popular mobile games, to compromising accounts for resale. Even APT (Advanced Persistent Threat) actors have been known to target the video gaming industry.This report will examine a hacking tool being promoted for use against gamers by masquerading as a cheat for Call of Duty: Warzone. This particular tool is considered a dropper, a piece of malware that is used to install or deliver an additional payload, such as credential stealing malware, on a target system or device. A dropper is a means to an end, rather than the end itself - but still is a critical link in the chain. The dropper examined in this report, "Cod Dropper v0.1", can be customized to install other, more destructive, malware onto the targets' machines.

tags | paper
SHA-256 | 5e38513aae0103e12649461665c14fa46a5772acb881d5395611526d1a436917
GraphQL Attack
Posted Mar 30, 2021
Authored by SunCSR

This is a whitepaper that discusses attacking GraphQL.

tags | paper
SHA-256 | aa2a135e3c79bce67c8da5438837eb4be4d82d6384d4352b498bfce711c37beb
Hacking JWT Tokens For Fun And Profit
Posted Mar 26, 2021
Authored by Neha Gupta

This whitepaper provides information about how you can hack JWT tokens for fun and profit.

tags | paper
SHA-256 | 7368748618b4cd6f33d0da05f3cabc301392721ae3b26c2284f7a0e648b15957
Exploiting XXE Via File Uploads
Posted Mar 25, 2021
Authored by Neha Gupta

Whitepaper that discusses XXE exploitation via file uploads.

tags | paper, file upload
SHA-256 | 7c6849a41692d2abfdae193b26658ffc1ed539af111174b955d5ba020dc87949
Page 4 of 46
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close