KitPloit - PenTest Tools!-- Review Access - kubectl plugin to show an access matrix for server resourcesIntroHave you ever wondered what access rights you have on a provided kubernetes cluster? For single resources you can use kubectl auth can-i list deployments, but maybe you are looking for a complete overview? This is what rakkess is … Continue reading Rakkess – Kubectl Plugin To Show An Access Matrix For K8S Server Resources
Exploiting Sudo Rights| HTB TraceBack User
InfoSec Write-ups - Medium-- Horizontal privilege escalation from webadmin to sysadminContinue reading on InfoSec Write-ups » View original article on InfoSec Write-ups - Medium
Cybercriminals Are Using Legit Cloud Monitoring Tools As Backdoor
The Hacker News-- A cybercrime group that has previously struck Docker and Kubernetes cloud environments has evolved to repurpose genuine cloud monitoring tools as a backdoor to carry out malicious attacks, according to new research. "To our knowledge, this is the first time attackers have been caught using legitimate third party software to target cloud … Continue reading Cybercriminals Are Using Legit Cloud Monitoring Tools As Backdoor
Introducing the WiFi Pineapple Mark VII
Browsertunnel – Surreptitiously Exfiltrate Data From The Browser Over DNS
KitPloit - PenTest Tools!-- Browsertunnel is a tool for exfiltrating data from the browser using the DNS protocol. It achieves this by abusing dns-prefetch, a feature intended to reduce the perceived latency of websites by doing DNS lookups in the background for specified domains. DNS traffic does not appear in the browser's debugging tools, is … Continue reading Browsertunnel – Surreptitiously Exfiltrate Data From The Browser Over DNS
Microsoft Releases September 2020 Security Patches For 129 Flaws
The Hacker News-- As part of this month's Patch Tuesday, Microsoft today released a fresh batch of security updates to fix a total of 129 newly discovered security vulnerabilities affecting various versions of its Windows operating systems and related software. Of the 129 bugs spanning its various products — Microsoft Windows, Edge browser, Internet Explorer, … Continue reading Microsoft Releases September 2020 Security Patches For 129 Flaws
TryHackMe Mr. Robot Machine.
InfoSec Write-ups - Medium-- Retrieved from tryhackme.comTo hit the ground running on exploiting the Mr. Robot machine we need some information on the target, so let’s run some basic scans which will reveal potential attack vectors. I usually start with a couple of Nmap scans:nmap -sC -sV -O <ip-address> -oN basic_scan.nmapnmap — script=vuln <ip-address> -oN vuln_scan.nmapThe following screenshot … Continue reading TryHackMe Mr. Robot Machine.
Account Takeover via CSRF
InfoSec Write-ups - Medium-- This is my first blog so ignore if I make any mistakes.Hi allI found a responsible disclosure program through google dork which is insecure from the CSRF attack, there was no CSRF token exist while updating the record.For the individuals who don’t know about CSRF, it is a web application attack where … Continue reading Account Takeover via CSRF
Google Removed Six Apps Containing Joker Malware From Play Store
Latest Hacking News-- Researchers discovered numerous malicious apps on the Play Store that contained Joker malware. Google removed the apps following this discovery. Google Removed Six Apps Containing Joker Malware From Play Store on Latest Hacking News. View original article on Latest Hacking News
Critical Vulnerability Found In Cisco Jabber For Windows
Latest Hacking News-- Cisco has patched a critical vulnerability in Jabber for Windows desktop collaboration app. Exploiting the flaw could allow remote code Critical Vulnerability Found In Cisco Jabber For Windows on Latest Hacking News. View original article on Latest Hacking News





