Skip Navigation
InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)CO
cookiengineer @discuss.tchncs.de
Posts 8
Comments 0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de

Exploiting CVE-2023-33476 for remote code execution

blog.coffinsec.com chonked pt.2: exploiting cve-2023-33476 for remote code execution

second part in a two-part series going over heap overflow in MiniDLNA (CVE-2023-33476). this post provides a walkthrough of steps taken to write an exploit for this vulnerability in order to achieve remote code execution and pop a shell.

chonked pt.2: exploiting cve-2023-33476 for remote code execution
0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de
frycos.github.io FortiNAC - Just a few more RCEs

FortiNAC is a zero-trust access solution that oversees and protects all digital assets connected to the enterprise network, covering devices from IT, IoT, OT/ICS to IoMT. – https://www.fortinet.com/products/network-access-control

0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de

Newly discovered Progress MOVEit Vulnerabilities: Auth bypass and privilege escalation

0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de
stairwell.com ChamelGang and ChamelDoH: A DNS-over-HTTPS implant - Stairwell

This report by Stairwell on ChamelDoH is the first in a series detailing the capabilities and detection of various tools used by ChamelGang.

ChamelGang and ChamelDoH: A DNS-over-HTTPS implant - Stairwell
0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de
www.bleepingcomputer.com Microsoft: Windows Kernel CVE-2023-32019 fix is disabled by default

Microsoft has released an optional fix to address a Kernel information disclosure vulnerability affecting systems running multiple Windows versions, including the latest Windows 10, Windows Server, and Windows 11 releases.

Microsoft: Windows Kernel CVE-2023-32019 fix is disabled by default
0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de

Heap-based buffer overflow RCE weakness in FortiOS and FortiProxy SSL-VPN

0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de

VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors

0
netsec - Network Security @discuss.tchncs.de cookiengineer @discuss.tchncs.de
www.bleepingcomputer.com Microsoft June 2023 Patch Tuesday fixes 78 flaws, 38 RCE bugs

Today is Microsoft's June 2023 Patch Tuesday, with security updates for 78 flaws, including 38 remote code execution vulnerabilities.

Microsoft June 2023 Patch Tuesday fixes 78 flaws, 38 RCE bugs
0