PT SWARM(@ptswarm) 's Twitter Profileg
PT SWARM

@ptswarm

Positive Technologies Offensive Team

ID:1280533400647086080

linkhttps://swarm.ptsecurity.com/ calendar_today07-07-2020 16:06:21

191 Tweets

16,9K Followers

142 Following

PT SWARM(@ptswarm) 's Twitter Profile Photo

🏜️ We're live at in Dubai, UAE!

Join PT SWARM for a master class on soldering your smart πŸ₯€ opener or enjoy our ATM hacking contest! πŸ“ 

Catch us until April 25 at 5 PM! πŸ‡¦πŸ‡ͺ

🏜️ We're live at #GISEC2024 in Dubai, UAE! Join PT SWARM for a master class on soldering your smart πŸ₯€ opener or enjoy our ATM hacking contest! πŸ“  Catch us until April 25 at 5 PM! πŸ‡¦πŸ‡ͺ
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

🏭 We've tested the new RCE in Microsoft Outlook (CVE-2024-21378) in a production environment and confirm it works well!

A brief instruction for red teams:

1. Compile our enhanced DLL πŸ‘‰ gist.github.com/Homer28/7f3559…
2. Use NetSPI's ruler and wait!

No back connect required!

πŸ”₯ πŸ“πŸ“

🏭 We've tested the new RCE in Microsoft Outlook (CVE-2024-21378) in a production environment and confirm it works well! A brief instruction for red teams: 1. Compile our enhanced DLL πŸ‘‰ gist.github.com/Homer28/7f3559… 2. Use NetSPI's ruler and wait! No back connect required! πŸ”₯ πŸ“πŸ“
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸš€ We're excited to unveil a new tool developed by our researcher: APKd. Now, you can effortlessly download APKs from AppGallery, APKPure, and RuStore directly from the terminal!

Check it out here: github.com/kiber-io/apkd

πŸš€ We're excited to unveil a new tool developed by our researcher: APKd. Now, you can effortlessly download APKs from AppGallery, APKPure, and RuStore directly from the terminal! Check it out here: github.com/kiber-io/apkd
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ“± New article by our researcher Andrey Pesnyak: 'Android Jetpack Navigation: Deep Links Handling Exploitation'

Read about a flaw that allows an attacker to launch any fragments in a navigation graph associated with an exported activity.

swarm.ptsecurity.com/android-jetpac…

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

🎁 Source Code Disclosure in IIS 10.0! Almost.

There is a method to reveal the source code of some .NET apps. Here's how it works.

πŸ‘‰ swarm.ptsecurity.com/source-code-di…

🎁 Source Code Disclosure in IIS 10.0! Almost. There is a method to reveal the source code of some .NET apps. Here's how it works. πŸ‘‰ swarm.ptsecurity.com/source-code-di…
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ“– New article by our researcher Nikita Sveshnikov: 'Bypassing browser tracking protection for CORS misconfiguration abuse.'

Read the blog post to learn how certain misconfigurations can be exploited despite the built-in anti-tracking mechanisms.

swarm.ptsecurity.com/bypassing-brow…

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ’₯ We have reproduced CVE-2023-22527 in Atlassian Confluence.

A template injection vulnerability allows an unauthenticated attacker to achieve RCE on an affected instance.

Update your software ASAP!

πŸ’₯ We have reproduced CVE-2023-22527 in Atlassian Confluence. A template injection vulnerability allows an unauthenticated attacker to achieve RCE on an affected instance. Update your software ASAP!
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ–₯ Yealink fixed a post-auth OS command injection in Yealink Meeting Server found by our researcher.

MITRE we are still waiting for a CVE assignment.

Read the advisory: yealink.com/en/trust-cente…

πŸ–₯ Yealink fixed a post-auth OS command injection in Yealink Meeting Server found by our researcher. @MITREcorp we are still waiting for a CVE assignment. Read the advisory: yealink.com/en/trust-cente…
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

New article by our researcher snπŸ₯ΆvvcrπŸ’₯sh: 'Python ❀️ SSPI: Teaching to Respect Windows SSO'.

πŸ₯· Read the blog post and you'll fly under the radar of endpoint security mechanisms as well as custom network detection rules more easily.

swarm.ptsecurity.com/python-sspi-te…

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

🌡 Cacti fixed 2 high severity vulnerabilities found by our researcher Aleksey Solovev.

πŸ’₯ CVE-2023-49084 – RCE via managing links;
πŸ’₯ CVE-2023-49085 – SQLi via managing poller devices.

Read the technical advisories here ↓
github.com/Cacti/cacti/se…

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

⚠️ We have reproduced CVE-2023-22515 in Atlassian Confluence.

Broken access control allows unauthenticated users to gain administrative access to the web application!

Update your software ASAP!

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ’₯ We have reproduced both CVE-2023–29357 and CVE-2023–24955 in Microsoft SharePoint.

The chain allows unauthenticated users to execute arbitrary commands on the server.

Update your software ASAP!

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ”₯ We have reproduced the fresh CVE-2023-42793 in JetBrains TeamCity.

Authentication bypass allows an external attacker to gain administrative access to the server and execute any commands on it.

Update your software ASAP!

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ’° New article by our researcher Andrey Bachurin: 'Binance Smart Chain Token Bridge Hack'

The article explains the technical details of one of the largest cryptocurrency hacks ever.

Read the blog post: swarm.ptsecurity.com/binance-smart-…

account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ§™β€β™‚οΈ CVE-2022-44268 - a vulnerability in ImageMagick that could lead to an arbitrary file read.

How does it work? See here πŸ‘‡

πŸ§™β€β™‚οΈ CVE-2022-44268 - a vulnerability in ImageMagick that could lead to an arbitrary file read. How does it work? See here πŸ‘‡
account_circle
PT SWARM(@ptswarm) 's Twitter Profile Photo

πŸ’¬ New article by our researcher Aleksey Solovev: 'MyBB <= 1.8.31: Remote Code Execution Chain'.

🐞 Abusing Nested Parsers Conditions for getting XSS
🐞 From Privileged SQL Injection to RCE

Read the article: swarm.ptsecurity.com/mybb-1-8-31-re…

account_circle