Stealing files from web servers by exploiting a popular PDF generator
TCPDF is one of the most popular PHP libraries for creating PDF documents.“TCPDF is now one of the world’s most active Open Source projects, used daily by millions of users and included in thousands of...
View ArticleA Peek Under the Hood
ZeroDB is an end-to-end encrypted database that lets clients run queries without exposing the decrypted data to the server. The familiar client-server architecture stays the same, but query logic and...
View ArticleSAMC: Semantic-aware model checking for fast discovery of deep bugs in cloud...
This is the second of three papers we’ll be looking at this week on the theme of verifying correctness of, and catching bugs in, distributed systems. Yesterday we saw the Statecall Policy Language and...
View ArticleNew banker 'Slave' hitting Polish Banks
We have spotted a new banking trojan in the wild that uses JSON formatted webinjects. After that so many Zeus-like webinjects around, this was kind of refreshing. Currently this banker only have...
View ArticleMissed this one! Dissecting a “Six-Figures-A-Month” video ad fraud operation
A relatively simple fraud scheme within the video RTB ecosystem is costing advertisers such as Verizon, Netflix, Fedex, KFC and Smirnoff among others up to 500 000 USD / month. While they may believe...
View ArticlePaper: StackArmor: Comprehensive Protection from Stack-based Memory Error...
Abstract—StackArmor is a comprehensive protection techniquefor stack-based memory error vulnerabilities in binaries. Itrelies on binary analysis and rewriting strategies to drastically reducethe...
View ArticleExploiting CVE-2015-0311, Part II: Bypassing Control Flow Guard on Windows...
At the beginning of March we published a blog post analyzing CVE-2015-0311, a Use-After-Free vulnerability in Adobe Flash Player, and we outlined how to exploit it on Windows 7 SP1 machines. As we...
View Articlemoflow
American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binariesThe tool has two parts. The instrumentation tool and the instrumentationlibrary. Instrumentation library has an initialization callback and...
View ArticleCSRF in Realms Wiki
CSRF in Realms WikiVulnerability ReportMar 19, 2015Product: Realms WikiWebsite: http://realms.io/Github: https://github.com/scragg0x/realms-wikiCVSS Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:C/A:N)Realms...
View ArticleRemote Code Execution in Realms Wiki install.sh
Remote Code Execution in realms-wiki install.shby JavanteaMar 15, 2015Product: Realms WikiWebsite: http://realms.io/Github: https://github.com/scragg0x/realms-wikiCVSS Score: 7.9...
View ArticleDetecting DLL Hijacking on Windows
Initially identified fifteen years ago, and clearly articulated by a Microsoft Security Advisory, DLL hijacking is the practice of having a vulnerable application load a malicious library (allowing for...
View ArticleDeep Dive Into Stageless Meterpreter Payloads
Metasploit has long supported a mixture of staged and stageless payloads within its toolset. The mixture of payloads gives penetration testers a huge collection of options to choose from when...
View Articlesymboliclink-testing-tools
This is a small suite of tools to test various symbolic link types of Windowsmore here.....https://github.com/google/symboliclink-testing-tools
View ArticleMFFA - Media Fuzzing Framework for Android
The main idea behind this project is to create corrupt but structurally valid media files, direct them to the appropriate software components in Android to be decoded and/or played and monitor the...
View Articlesorrow fuzzing library
Sorrow is Joi's evil twin. It exists to create malicious payloads based on Joi validator schemas that will pass said validators.more here...https://github.com/liftsecurity/sorrow
View Articletroubleshooter- The revenge of GingerBreak
Abstract: This paper demonstrates vulnerabilities within the SELinux framework as well as shortcomings in the type enforcement setup. I will show how to deconstruct a SELinux setup with some simple...
View ArticlePaper: Stickler: Defending Against Malicious CDNs in an Unmodified Browser
Abstract—Website publishers can derive enormous performancebenefits and cost savings by directing traffic to theirsites through content distribution networks (CDNs). However,publishers who use CDNs...
View ArticleCapTipper 0.2 released!
CapTipper is a python tool to analyze, explore and revive HTTP malicious traffic.CapTipper sets up a web server that acts exactly as the server in the PCAP file,and contains internal tools, with a...
View ArticleThousands of compromised WordPress websites redirect to exploit kits
For the past weeks a spike has been seen in the amount of WordPress websites embedding iframes to exploit kits; more than just Fiesta has been seen. There are thousands of websites currently embedding...
View Article