techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.6K
active users

#pocexploit

0 posts0 participants0 posts today
Rene Robichaud<p>Apache Camel RCE Vulnerability PoC Exploit Released in GitHub<br><a href="https://gbhackers.com/apache-camel-rce-vulnerability-poc-exploit/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gbhackers.com/apache-camel-rce</span><span class="invisible">-vulnerability-poc-exploit/</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/Apache" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Apache</span></a> <a href="https://mastodon.social/tags/Camel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Camel</span></a> <a href="https://mastodon.social/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://mastodon.social/tags/PoCExploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PoCExploit</span></a> <a href="https://mastodon.social/tags/GitHub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GitHub</span></a></p>
Rene Robichaud<p>PoC Exploit Released for TP-Link Code Execution Vulnerability(CVE-2024-54887)<br><a href="https://gbhackers.com/poc-exploit-released-for-tp-link-code-execution-vulnerability/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gbhackers.com/poc-exploit-rele</span><span class="invisible">ased-for-tp-link-code-execution-vulnerability/</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/PoCExploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PoCExploit</span></a> <a href="https://mastodon.social/tags/TPLink" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TPLink</span></a> <a href="https://mastodon.social/tags/CodeExecution" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CodeExecution</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a></p>
Rene Robichaud<p>PoC Exploit Released for Ivanti Connect Secure RCE Vulnerability<br><a href="https://gbhackers.com/poc-ivanti-connect-secure-rce-vulnerability/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gbhackers.com/poc-ivanti-conne</span><span class="invisible">ct-secure-rce-vulnerability/</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/PoCExploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PoCExploit</span></a> <a href="https://mastodon.social/tags/Ivanti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ivanti</span></a> <a href="https://mastodon.social/tags/ConnectSecure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConnectSecure</span></a> <a href="https://mastodon.social/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://mastodon.social/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a></p>
Rene Robichaud<p>LDAPNightmare, a PoC exploit targets Windows LDAP flaw CVE-2024-49113<br><a href="https://securityaffairs.com/172618/security/ldapnightmare-exploit-cve-2024-49113.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/172618/sec</span><span class="invisible">urity/ldapnightmare-exploit-cve-2024-49113.html</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/LDAPNightmare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LDAPNightmare</span></a> <a href="https://mastodon.social/tags/PoCexploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PoCexploit</span></a> <a href="https://mastodon.social/tags/WindowsLDAP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WindowsLDAP</span></a></p>
Rene Robichaud<p>LDAPNightmare PoC Exploit Crashes LSASS and Reboots Windows Domain Controllers<br><a href="https://thehackernews.com/2025/01/ldapnightmare-poc-exploit-crashes-lsass.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2025/01/ldap</span><span class="invisible">nightmare-poc-exploit-crashes-lsass.html</span></a></p><p><a href="https://mastodon.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/CeptBiro" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CeptBiro</span></a> <a href="https://mastodon.social/tags/LDAPNightmare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LDAPNightmare</span></a> <a href="https://mastodon.social/tags/PoCExploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PoCExploit</span></a> <a href="https://mastodon.social/tags/LSASS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LSASS</span></a> <a href="https://mastodon.social/tags/WindowsDomainControllers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WindowsDomainControllers</span></a></p>
RF Wave<p>Security researchers have released a proof of concept exploit for Progress Telerik Report Servers</p><p>Two flaws, tracked as CVE-2024-4358 and CVE-2024-1800, can be exploited together to achieve remote code execution. The release of PoC exploit means the barrier to mass exploitation is very low. Progress has released software updates to address the vulnerabilities.</p><p>Administrators are advised to patch ASAP</p><p><a href="https://mstdn.ca/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mstdn.ca/tags/Progress" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Progress</span></a> <a href="https://mstdn.ca/tags/Telerik" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Telerik</span></a> <a href="https://mstdn.ca/tags/pocexploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pocexploit</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/exploit-for-critical-progress-telerik-auth-bypass-released-patch-now/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/exploit-for-critical-progress-telerik-auth-bypass-released-patch-now/</span></a></p>
Mr.Trunk<p>SecurityAffairs: Researchers published PoC exploit code for Juniper SRX firewall flaws <a href="https://securityaffairs.com/149990/hacking/poc-exploit-juniper-srx-firewall-flaws.html" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/149990/hac</span><span class="invisible">king/poc-exploit-juniper-srx-firewall-flaws.html</span></a> <a href="https://dromedary.seedoubleyou.me/tags/informationsecuritynews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecuritynews</span></a> <a href="https://dromedary.seedoubleyou.me/tags/ITInformationSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITInformationSecurity</span></a> <a href="https://dromedary.seedoubleyou.me/tags/JuniperSRXfirewall" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>JuniperSRXfirewall</span></a> <a href="https://dromedary.seedoubleyou.me/tags/PierluigiPaganini" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PierluigiPaganini</span></a> <a href="https://dromedary.seedoubleyou.me/tags/SecurityAffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityAffairs</span></a> <a href="https://dromedary.seedoubleyou.me/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BreakingNews</span></a> <a href="https://dromedary.seedoubleyou.me/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityNews</span></a> <a href="https://dromedary.seedoubleyou.me/tags/hackingnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hackingnews</span></a> <a href="https://dromedary.seedoubleyou.me/tags/PoCexploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PoCexploit</span></a> <a href="https://dromedary.seedoubleyou.me/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://dromedary.seedoubleyou.me/tags/Hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hacking</span></a> <a href="https://dromedary.seedoubleyou.me/tags/Juniper" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Juniper</span></a></p>