Пропускане към основното съдържание

Публикации

Показват се публикации от март, 2020

CVE-2020-2555

Description Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.17, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. The easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in a takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CUSTOMIZING KALI LINUX

WIFU

wifikatana w1f1t3kal1

AWE

CVE-2020-0796 CVE-2020-0668 CVE-2020-0668 CVE-2020-0683

AWAE

Shimazu 4.0 - code name met@rpet@r

PWK

wetpusseysql Complete-google-sql-dorks-2019 iyukana sqlmap

CTP

Cracking the Perimeter(CTP)

CVE-2019-13272 Ubuntu-16.04.6 Kernel-ptrace c mishandles vulnerability

Critical Bluetooth Vulnerability in Android (CVE-2020-0022)

koshinudze framework_Information Gathering, and advanced penetration testing_f0r_Kali Linux-2020.x

Description koshinudze coden@me SSWEPT is a professional Perl framework software f0r Information Gathering, CMS systems vulnerability checking and advanced penetration testing by @nu11secur1ty.

pppd 2.4.8 Buffer Overflow

Microsoft Windows SMB 3.1.1 Remote Code Execution

CVE-2020-0668 Windows-Kernel-Elevation_of_Privilege-Vulnerability + PWN OS-FAKE-UPDATE-0day

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Tracing functionality used by the Routing and Remote Access service. The issue results from the lack of proper permissions on registry keys that control this functionality. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM. by https://packetstormsecurity.com/