Aggregator
CVE-2015-8402 | Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 use after free (APSB15-32 / EDB-39042)
CVE-2008-6302 | TurnkeyForms Local Classifieds access control (EDB-7106 / XFDB-46589)
CVE-2008-3765 | Discountedscripts Quick Poll Script code.php id sql injection (EDB-7105 / XFDB-44541)
CVE-2008-5496 | PozScripts Business Directory Script showcategory.php cid sql injection (EDB-7098 / XFDB-46558)
CVE-2008-6932 | AlstraSoft SendIt File Upload submit_file.php access control (EDB-7101 / XFDB-46593)
CVE-2008-5649 | AlstraSoft Article Manager Pro 1.6 username sql injection (EDB-7102 / XFDB-46588)
CVE-2008-5650 | AlstraSoft Webhost Directory Login pwd sql injection (EDB-7103 / XFDB-46592)
CVE-2008-5053 | Simple RSS Reader 1.0 on Joomla admin.rssreader.php mosConfig_live_site code injection (EDB-7096 / XFDB-46559)
POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS
DataCon2024开赛倒计时2天!报名时间11日18:00截止
Hunters
Kill
活动|美团SRC七周年,多重惊喜派送中!
积极助力信创工作,爱加密荣获麒麟系统优秀合作伙伴
近日,麒麟软件安全生态联盟2024年第三次工作会议顺利举行。麒麟软件安全生态联盟由工业和信息化部网络安全产业发展中心指导成立,旨在联合打造原创性、引领性的自主操作系统内生安全技术体系和自主创新安全生态。会上,麒麟软件相关领导为爱加密颁发了麒麟软件安全生态联盟成员单位证书。
麒麟软件安全生态联盟成立以来在工作机制、标准建设、生态适配、漏洞协同治理和解决方案共建等方面开展了广泛而深入的技术合作并取得丰富成效;联盟汇聚安全伙伴超过120家,基于银河麒麟操作系统的安全生态已经初步建立。同时在安全漏洞扫描误报、漏洞应急响应处置联动协同机制等方面,亟待麒麟软件和各安全厂商进一步共同深入协作,以便全面提升安全生态的质量,解决用户的安全担忧。在会议中麒麟软件应急响应、漏洞监管和漏洞治理等方面最新成果一一呈现,《麒麟操作系统安全应急响应手册》、银河麒麟桌面操作系统漏洞鉴别工具、操作系统机密计算安全服务接口在会上发布。爱加密等麒麟软件安全生态联盟代表就上述成果涉及的操作系统安全漏洞治理、安全风险应对等议题深入探讨。麒麟软件安全生态联盟伙伴将完善操作系统安全风险和漏洞评估验证,推动安全协同监测规范制定,并通过规范进程间通信指导安全开发,规避DBUS相关安全漏洞。爱加密长期支持国产操作系统生态的建设工作,积极参与麒麟软件相关生态工作,成功荣获麒麟软件优秀伙伴奖。
作为中国移动安全领域核心力量,爱加密积极参与各大系统生态建设,为网络安全保障能力的不断增强,贡献产业侧力量,已荣获华为鸿蒙、麒麟、统信等国产操作系统的认可。爱加密将扛起属于自己的责任与担当,让技术研发成果更好的服务于广大人民群众、企业于国家。
RustiveDump: dump the memory of the lsass.exe process
RustiveDump RustiveDump is a Rust-based tool designed to dump the memory of the lsass.exe process using only NT system calls. It creates a minimal minidump file from scratch, containing essential components like SystemInfo, ModuleList, and Memory64List, with support for XOR encryption and remote transmission....
The post RustiveDump: dump the memory of the lsass.exe process appeared first on Penetration Testing Tools.
CVE-2013-4091 | Imperva SecureSphere 9.0.0.5 Login Page secsphLogin.jsp credentials management (ID 121861 / EDB-25977)
KnowsMore: swiss army knife tool for pentesting Microsoft Active Directory
KnowsMore KnowsMore is a Swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS, and DCSync). Main features Import NTLM Hashes from .ntds output txt file (generated by CrackMapExec or secretsdump.py)...
The post KnowsMore: swiss army knife tool for pentesting Microsoft Active Directory appeared first on Penetration Testing Tools.
kernel hardening checker: checking the hardening options in the Linux kernel config
kernel hardening checker There are plenty of Linux kernel hardening config options. A lot of them are not enabled by the major distros. We have to enable these options ourselves to make our systems...
The post kernel hardening checker: checking the hardening options in the Linux kernel config appeared first on Penetration Testing Tools.