top of page
Nithyalakshmi Sivakumar
Jul 292 min read
Simulating adversarial attacks using Atomic Red Team
step by step instruction for simulating adversarial attacks using Atomic Red Team
112 views0 comments
@Cid_Kagenou
Mar 218 min read
Exploring Security & Possible Exploits in Aircraft and Aviation Technologies and Components, Part -I
Hi Everyone, This is Sandeep, Nice meeting you after a long time and this time I had bought a new series of Aviation Technologies.. So I...
128 views0 comments
Harisuthan
Aug 30, 20232 min read
Ransomware execution via HTML Smuggling
As we are aware that the ransomware landscape is constantly evolving and becoming a more threatening factor across many industries...
331 views0 comments
Kalai Mathivanan
Jan 7, 20232 min read
F5 BIG IP iControl REST VULNERABILITY | CVE-2022-1388
An recently discovered vulnerability at F5 BIG-IP allows an unauthorized attackers to execute arbitrary system commands, Generally This F5 B
70 views0 comments
Nithyalakshmi Sivakumar
Jan 5, 20232 min read
Follina | CVE-2022-30190
Follina is one of the highly severe remote code execution vulnerabilities. It was first disclosed as a zero day vulnerability by the...
103 views0 comments
Harisuthan
Dec 21, 20221 min read
CVE-2022-37958 | SPNEGO Extended Negotiation (NEGOEX) Vulnerability
A recently discovered security vulnerability at SPNEGO Extended Negotiation (NEGOEX) will result in remote code execution at the windows...
402 views1 comment
Harisuthan
Nov 13, 20222 min read
Google Pixel lock screen bypass vulnerability | CVE-2022-20465 | tCc.
A recently discovered login bypass vulnerabilities Google Pixel 6a allows an attacker to bypass the lock screen authentications to gain comp
348 views0 comments
Harisuthan
Jun 30, 20221 min read
Zerologon Vulnerability | CVE-2020-1472
A security flaw in a Netlogon authentication protocol validates the authentication on domain-based networks. NETLOGON PROTOCOL The...
114 views0 comments
Harisuthan
May 24, 20221 min read
Types Of Intrusion
In-general intrusion is an process/technique to penetrates into an system/organization by exploiting the vulnerabilities, this specific...
172 views0 comments
bottom of page