Google Chrome remote code execution. 🚨 exploitation in the wild reported.

Payloads for FortiWeb XSS: /error3?msg=30&data=';alert('xss');// /omni_success?cmdb_edit_path=");alert('xss');//

Exploit of Sudo heap-based buffer overflow privilege escalation CVE-2021-3156: https://github.com/r4j0x00/exploits/tree/master/CVE-2021-3156

Live Exploitation of CVE 2020-3452 Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) unauthenticated directory traversal

Vir.IT eXplorer privilege escalation. Vir.IT eXplorer is an antivirus product. This vulnerability was used by ZINC (A North Korean threat actor Associated with Lazarus Group) to hack cybersecurity researchers. But according to Microsoft, the threat actor was failed to exploit the vulnerability. Details are here: https://www.greyhathacker.net/?p=990 https://www.microsoft.com/security/blog/2021/01/28/zinc-attacks-against-security-researchers/ https://blog.google/threat-analysis-group/new-campaign-targeting-security-researchers/

# Exploit Title:- JioFi 4G Hotspot M2S 150 Mbps-Jio 4G Portable Wi-Fi Data Device - Buffer Overflow, Open Wireless Security - (PoC) # Date:- 2018-07-26 # Vendor Homepage:- https://www.jio.com/ # Hardware Link:- https://www.amazon.in/JioFi-Hotspot-M2S-Portable-Device/dp/B075P7BLV5/ref=sr_1_1?s=computers&ie=UTF8&qid=1531032476&sr=1-1&keywords=JioFi+M2S+Wireless+Data+Card++%28Black%29 # Version:-JioFi 4G Hotspot M2S 150 Mbps Wireless Router # Category:- Hardware # Exploit Author:- Vikas Chaudhary # Published on :- https://gkaim.com/cve-2018-15181-vikas-chaudhary/ # Contact:- https://gkaim.com/contact-us/ # Web: https://gkaim.com/ # Tested on:- Windows 10 # CVE:- CVE-2018

Abusing XPC Service mechanism to elevate privilege in macOS/iOS In this blog, I will detail an interesting logic vulnerability I found in launchd process when it is managing the XPC Services. It’s easy be exploited and 100% stable to get high privilege in macOS/iOS. Because launchd is the most fundamental and important component in the OS, the vulnerability would also work even from the most restricted app sandbox. The vulnerability should work before macOS Big Sur and iOS 13.5. https://xlab.tencent.com/en/2021/01/11/cve-2020-9971-abusing-xpc-service-to-elevate-privilege/

heap overflow vulnerability in Sudo leads attackers to gain root privileges. Sudo is affected by this vulnerability for ten years (since July 2011). This vulnerability has been found by Qualys Research Team. Details are here: https://blog.qualys.com/vulnerabilities-research/2021/01/26/cve-2021-3156-heap-based-buffer-overflow-in-sudo-baron-samedit

Making Clouds Rain :: Remote Code Execution in Microsoft Office 365 This post is a story on how I found and exploited CVE-2020-16875, a remote code execution vulnerability in Exchange Online and bypassed two different patches for the vulnerability. https://srcincite.io/blog/2021/01/12/making-clouds-rain-rce-in-office-365.html

ZyXEL USG and ZyWALL hardcoded (backdoor) credentials: Username: zyfwp Password: PrOw!aN_fXp