❌

Reading view

There are new articles available, click to refresh the page.

HashJack: A Novel Exploit Leveraging URL Fragments To Deceive AI Browsers

By: Varshini

Security researchers at Cato CTRL have uncovered HashJack. This innovative indirect prompt-injection attack hides harmful commands in the fragment portion of URLs after the β€œ#” symbol. This technique turns trusted websites into weapons against AI browser assistants like Perplexity’s Comet, Microsoft’s Copilot in Edge, and Google’s Gemini in Chrome. How The Attack Unfolds HashJack exploits […]

The post HashJack: A Novel Exploit Leveraging URL Fragments To Deceive AI Browsers appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

Prime: 1 – Walkthrough for OSCP Series

By: Jo
Prime: 1 is a challenging boot2root machine created by Suraj Pandey. It is designed for those who are preparing for the OSCP exam and is a great way to practice your penetration testing skills. In this blog post, I will walk you through the steps I took to root the machine, including: Performing a port […]

digital world.local: Vengeance Walkthrough – OSCP Way

By: Jo
Vengeance is one of the digital world.local series which makes vulnerable boxes closer to OSCP labs. This box has a lot of services and there could be multiple ways to exploit this, Below is what I have tried. Lab requirement: 1. Kali VM 2. Download Vengeance: https://www.vulnhub.com/entry/digitalworldlocal-vengeance,704 3. Some patience. I have written article already […]

The Binary Exploitation: Stack based Buffer overflow

By: Jo
This article talks about cracking Level 13 Binary of Cyberstart CTF. The hint that was given for this challenge is β€œCyclic Pattern”, which means we need to use pattern finder tool to figure out the length of the buffer and then run the arbitrary function. Let’s crack this: Running the binary gives us this output: […]

Log4Shell Quick Lab Setup for Testing

By: Jo
Last month, On December 09 2021, The release of a Remote Code Execution POC over twitter involving exploitation of Apache’s log4j2 logging class took everyone’s peace away. The attack was pretty simple and the fact that it can be easily exploited by anyone is what made this more terrifying. The first edition of this attack […]

Hackers exploit Sunlogin to execute the Sliver C2 framework

By: Ali Raza

Hut 8 Mining Corp, a cryptocurrency mining company based in Canada, has announced a merger with US Bitcoin Corp. The two companies boards have also agreed to name the new company β€œHut 8 Corp” or β€œNew Hut.” Hut 8 announces merger with US Bitcoin The details of this merger agreement said that New Hut would … Continue reading Hackers exploit Sunlogin to execute the Sliver C2 framework

The post Hackers exploit Sunlogin to execute the Sliver C2 framework appeared first on KoDDoS Blog.

US government warns of DDoS campaigns targeting the US healthcare sector

By: Ali Raza

The United States government and other key authorities have issued an alert over the increased number of distributed denial-of-service (DDoS) attacks conducted by Russian threat actor groups. These attacks targeted the healthcare sector and are attributed to the KillNet hacking group. Russian hackers launch DDoS campaigns targeting hospitals The KillNet hacking group is attributed to … Continue reading US government warns of DDoS campaigns targeting the US healthcare sector

The post US government warns of DDoS campaigns targeting the US healthcare sector appeared first on KoDDoS Blog.

CVE-2019-19781: Citrix ADC RCE vulnerability

A week before the 2019 holidays Citrix announced that an authentication bypass vulnerability was discovered in multiple Citrix products. The affected products are the Citrix Application Delivery Controller (formerly known as NetScaler AD), Citrix Gateway NetScaler ADC (formerly known as NetScaler Gateway), and Citrix SD-WAN WANOP appliance. Exploiting the vulnerability could allow an unauthenticated attacker [...]

The post CVE-2019-19781: Citrix ADC RCE vulnerability appeared first on Hacking Tutorials.

❌