technical
Four zero-day vulnerabilities – CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065 – in Microsoft Exchange servers have been used in chained attacks in the wild.
What are CVE-2021-26855, CVE-2021-26857, …technical
What is CVE-2021-21972? CVE-2021-21972 is the vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. VMware has evaluated the severity of this issue to be in the Critical severity range with a …
technical
What is CVE-2021-3156? CVE-2021-3156 is a heap overflow vulnerability in sudo, a near-ubiquitous utility available on major Unix-like operating systems, including Debian, Ubuntu, Kali Linux and more. Any unprivileged user can gain …
technical
What is “Sunburst”? FireEye discovered a supply chain attack trojanizing SolarWinds Orion business software updates in order to distribute malware which is called SUNBURST.
It has discovered a global intrusion campaign which is tracking …
technical
What is “Bad Neighbor”? CVE-2020-16898, known as Bad Neighbor, is a critical vulnerability in the Windows IPv6 stack, which allows an attacker to send maliciously crafted packets to potentially execute arbitrary code on a remote system. …
technical
What is Zerologon? CVE-2020-1472, known as Zerologon, is a critical authentication bypass vulnerability that severely impacts Windows Domain Controller servers due to the improper handling of malformed Netlogon messages.
It was discovered …
technical
What is SIGRed? CVE-2020-1350, known as SIGRed, is a critical remote code execution (RCE) vulnerability in Windows DNS servers due to the improper handling of DNS requests.
It has been discovered by Check Point researcher Sagi Tzaik, the …
technical
As a penetration tester who uses Python in virtually all engagement, here are the top 5 python libraries that I recommend pentesters should use. Some of these might be tools and some of them may be libraries, but the idea is they’re beneficial…
technical
What is Bad Rabbit? Bad Rabbit is ransomware that shares some of the NotPetya code base, but unlike NotPetya, does not rely on the EternalBlue exploit.
How does it infect? Bad Rabbit is a drive-by malware download, which is a form of social engineering.…
technical
We’re proud to build products IT Security Teams actually need and use on a daily basis. We’re a company started by penetration testers, after all. With boots on the ground and decades of experience, we know the challenges that IT Teams face, …