Exploit

Entries with this tag talk about cases of vulnerability exploitation or address the creation and use of code strings known as exploits.

Photo by Fotis Fotopoulos on Unsplash

Carlos Bello


Beware of insecure-by-default libraries!

Here we present in detail a vulnerability we discovered in BookStack v23.10.2, along with the steps to follow to replicate the exploit.

Photo by Michael Dziedzic on Unsplash

Andres Roldan


An OffSec Exploitation Expert review

In this post, we review the EXP-401 course and OSEE certification offered by OffSec.

Photo by Yeshi Kangrang on Unsplash

Carlos Bello


What is invisible to some hackers is visible to others

Here we present in detail a vulnerability we discovered in PaperCut MF/NG v22.0.10, along with the steps to follow to replicate the exploit.

Photo by sebastiaan stam on Unsplash

Carlos Bello


Injecting JS into one site is harmful, into all, lethal

In this blog post, we present in detail a vulnerability we discovered in Rushbet v2022.23.1-b490616d, along with the steps to follow to replicate the exploit.

Photo by Nahel Abdul Hadi on Unsplash

Carlos Bello


So it's the app itself that delivers the cookie to me?

In this blog post, I present in detail a zero-day vulnerability I discovered in KAYAK v161.1, along with the steps to follow to replicate the exploit.

Photo by Andrew Neel on Unsplash

Felipe Ruiz


Top 10 international capture the flag competitions

Do you know what capture the flag is in the cybersecurity field? Are you aware of some of the most recent and prominent CTF competitions worldwide? Learn here.

Photo by Axel Ruffini on Unsplash

Andres Roldan


A Black Hat talk follow up

We will take a brief understanding at DirectX, a new attack surface on Hyper-V

Photo by Lenny Kuhne on Unsplash

Andres Roldan


Cross-process memory patching with Python

We will take AMSI bypass to another level by using cross-process memory injection.

Photo by Chris Briggs on Unsplash

Felipe Ruiz


Three strikes already for this web browser in 2022

In this blog post, you can learn about three zero-day vulnerabilities of at least high severity in Google Chrome that have been exploited this year.

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which hundreds of organizations are already enjoying.

Start your 21-day free trial
Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.