- Analysis of VirtualBox CVE-2023-21987 and CVE-2023-21991
Analysis of VirtualBox CVE-2023-21987 and CVE-2023-21991
#VirtualBox #CVE-2023-21991 #CVE-2023-21987 #revers #vm #poc #exploiting
- CVE-2023-20887 VMWare Aria Operations for Networks (vRealize Network Insight) unauthenticated RCE
VMWare Aria Operations for Networks (vRealize Network Insight) unauthenticated RCE
#PoC #CVE-2023-20887 #RCE
- Barracuda Email Security Gateway Appliance (ESG) Vulnerability
Barracuda Email Security Gateway Appliance (ESG) Vulnerability
#CVE-2023-2868 #software #rce #cve #barracuda
- HARDWARE HACKING 101: IDENTIFYING AND DUMPING EMMC FLASH
HARDWARE HACKING 101: IDENTIFYING AND DUMPING EMMC FLASH #eMMC #alexa
- EMMC DATA RECOVERY FROM DAMAGED SMARTPHONE
EMMC DATA RECOVERY FROM DAMAGED SMARTPHONE
#eMMC
- RED VS. BLUE: KERBEROS TICKET TIMES, CHECKSUMS, AND YOU!
RED VS. BLUE: KERBEROS TICKET TIMES, CHECKSUMS, AND YOU!
#windows #kerberos #infosec #Mimikatz #KRBT
- Pwn the ESP32 Secure Boot
Pwn the ESP32 Secure Boot
#CVE-2019-15894 #ESP32 #Fault #injection #Secure #boot #bypass #SoCs #Unpatchable
- [Case study] Decrypt strings using Dumpulator
[Case study] Decrypt strings using Dumpulator #dumpulator #emulator #ida #x64dbg #reverse
- How we broke PHP, hacked Pornhub and earned $20,000
How we broke PHP, hacked Pornhub and earned $20,000
#php #unserialize #use-after-free #hack #pornohub
- Introducing RPC Investigator
Introducing RPC Investigator #windows #research #RPC #Investigator