Attack Research

SEARCH

CATEGORIES

TAGS

    F5 iControl REST Endpoint Authentication Bypass Technical Deep Dive

    May 9, 2022
    F5 recently patched a critical vulnerability in their BIG-IP iControl REST endpoint CVE-2022-1388. This vulnerability particularly worrisome for users because it is simple to exploit and provides an attacker with a method to execute arbitrary system commands.

    Using NodeZero to Find and Fix Log4Shell

    January 6, 2022
    Log4Shell is a "once-in-a-decade" type of vulnerability that will linger in environments for years to come. For a vulnerability with such a broad, lasting impact, it's important to establish a principled and disciplined approach for discovering and remediating it. NodeZero both detects and exploits Log4Shell, surfacing a wealth of information that can be used to…

    Understanding Log4Shell: the Apache log4j2 Remote Code Execution Vulnerability (CVE-2021-44228, CVE-2021-45046)

    December 10, 2021
    Understanding Log4Shell: the Apache log4j2 Remote Code Execution Vulnerability (CVE-2021-44228)

    Hack The Box – Mirai

    December 6, 2021
    NodeZero compromised HTB’s Mirai machine by using default SSH creds for user pi, then escalated to root via unrestricted sudo access—gaining full control.

    Multiple Vulnerabilities in ResourceSpace

    November 9, 2021
    During our assessment of the ResourceSpace code base, we found three new vulnerabilities that could be exploited by an unauthenticated attacker. The most critical is CVE-2021-41765, a pre-auth SQL injection that an attacker can abuse to gain remote code execution (RCE) privileges on the ResourceSpace server.

    Apache CVE-2021-41773, CVE-2021-42013

    October 18, 2021
    We wanted to do something a little bit different with this post. Our vulnerability disclosures, exploit proof-of-concepts, and attack analysis blog posts have been awesome, but they have been catering to an offensive security audience.
    Apache CVE-2021-41773, CVE-2021-42013

    Compromising vCenter via SAML Certificates

    October 4, 2021
    Overview A common attack path that Horizon3 has identified across many of its customers is abusing access to the VMware vCenter Identity Provider (IdP) certificate. Security Assertion Markup Language (SAML) has proved to be a hotbed of vulnerabilities within the last year, as well as a target of many cybercrime syndicates and APTs. In the…
    Compromising vCenter via SAML Certificates

    OMIGOD – RCE Vulnerability in Multiple Azure Linux Deployments

    September 16, 2021
    Overview On September 14, multiple vulnerabilities were discovered by researchers at Wiz.io. The most critical of them being CVE-2021-38647, now dubbed OMIGOD, which effects the Open Management Infrastructure (OMI) agent in versions 1.6.8.0 and below. Azure customers effected by this vulnerability are still vulnerable and must take manual action to ensure the OMI agent is updated.…

    Hack The Box – Jerry

    September 16, 2021
    The Jerry machine from the Hack The Box platform nicely illustrates the danger of weak and default credentials.

    Confluence Server OGNL Injection: CVE-2021-26084

    September 13, 2021
    On August 25, 2021, Atlassian released a security advisory for CVE-2021-26084, an OGNL injection vulnerability found within a component of Confluence Server and Data Center. This critical vulnerability allows an unauthenticated attacker to execute arbitrary commands on the server. A few days later, on August 31, security researchers @iamnoob and @rootxharsh quickly developed a working proof of concept given the vulnerability…
    Confluence Logo, CVE-2021-26084