Finding Zero-days With Github

  Рет қаралды 7,216

cwinfosec

cwinfosec

Күн бұрын

In this video, we review the discovery and exploit development process for CVE-2020-7209 - a remote command injection vulnerability in HP's LinuxKi project.

Пікірлер: 18
@TalsonHacks
@TalsonHacks 3 жыл бұрын
A comment for YT algo :D
@InfiniteLogins
@InfiniteLogins 3 жыл бұрын
Super awesome methodology. It's like automating CVE discovery! Genius!
@CustomDabber360
@CustomDabber360 2 жыл бұрын
Do you talk to your mother with that voice?
@000t9
@000t9 2 жыл бұрын
Oh thank you bro! Nice tools!
@TechieGanesh
@TechieGanesh Жыл бұрын
great info :D can you tell me how much time on avg does it take for you to discover a zero day like you've shown in the video???? also do you have any tips when starting to hunt 0day in the wild?
@cwinfosec
@cwinfosec 10 ай бұрын
I'm sorry for taking so long to respond. It really depends on the app, sometimes I've found them within an hour, sometimes it took me a day or so after initially investigating. Especially when you consider the skill requirement for certain binary vulnerabilities, it can really take a lot of time to develop a working POC. The important part is hunting for bugs, whether you ultimately find one or not isn't important, just looking for them in the first place is IMO. Best of luck to you my friend!
@alociousco.
@alociousco. 2 ай бұрын
I would love to learn all this stuff, please keep making this content!! Subscribed!
@user-dw9tx5sp2z7
@user-dw9tx5sp2z7 10 ай бұрын
Throwaway your backspace man. It is making your life so sad
@cocplayer9511
@cocplayer9511 3 жыл бұрын
You deserve more subscribers, great job
@mahdimix5468
@mahdimix5468 2 жыл бұрын
You have amazing voice 😍, I have a feeling that telling me that you should be famous in this field, work hard as much as you can
@adalbertoguerra8402
@adalbertoguerra8402 2 жыл бұрын
Great content.!!! Very educational.!!! I am wondering if you can make a video explaining what are the steps to learn zero-day vulnerabilities.
@crash4o4
@crash4o4 Жыл бұрын
Good video doing oswe now and gives me a insight on how to document my steps.
@MygenteTV
@MygenteTV 8 ай бұрын
So basically a zero day is any cve before you make it a cve?
@cwinfosec
@cwinfosec 8 ай бұрын
Sorta but not exactly. Definitions vary, but generally the term "zero-day" comes from the fact that once a vulnerability has been discovered and an exploit developed for it, the vendor has had zero days to patch or fix it before attackers are able take advantage of it. If the developer knows about a vulnerability, but hasn't released a patch yet we typically refer to them as "N-day"
@MygenteTV
@MygenteTV 8 ай бұрын
@@cwinfosec I see, Thank you. So to put it in a very simplistic way. Let's say I find a RCE/sqli in a software(SuperFive) many companies around the world use SuperFive. Now I can just hack any SuperFive user because they don't know about my discovery, unless I tell the world about and to make it more effective, I made a python script that will do my manual steps in auto
@taiquangong9912
@taiquangong9912 Жыл бұрын
Long time
@audiobook890
@audiobook890 3 жыл бұрын
Hmm awesome.
@samsepi0101
@samsepi0101 3 жыл бұрын
Great Content, but why was your voice shaking?
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,8 МЛН
35C3 -  The Layman's Guide to Zero-Day Engineering
57:04
media.ccc.de
Рет қаралды 38 М.
💩Поу и Поулина ☠️МОЧАТ 😖Хмурых Тварей?!
00:34
Ной Анимация
Рет қаралды 2 МЛН
From Small To Giant Pop Corn #katebrush #funny #shorts
00:17
Kate Brush
Рет қаралды 70 МЛН
БЕЛКА СЬЕЛА КОТЕНКА?#cat
00:13
Лайки Like
Рет қаралды 2,4 МЛН
Hackers Abuse Zero-Day Exploit for CrushFTP
31:49
John Hammond
Рет қаралды 69 М.
Can ChatGPT Write an Exploit?
10:14
Low Level
Рет қаралды 94 М.
let’s play with a ZERO-DAY vulnerability “follina”
21:21
NetworkChuck
Рет қаралды 507 М.
MAJOR EXPLOIT: This GIF can Backdoor any Android Phone (sort of)
12:00
Interview With A Malware Analyst - Dylan Barker
39:15
cwinfosec
Рет қаралды 1,1 М.
Attacking Java Deserialization
28:18
cwinfosec
Рет қаралды 2,2 М.
35C3 -  From Zero to Zero Day
48:29
media.ccc.de
Рет қаралды 28 М.
I Hacked Another File Upload Website
32:50
John Hammond
Рет қаралды 263 М.
💩Поу и Поулина ☠️МОЧАТ 😖Хмурых Тварей?!
00:34
Ной Анимация
Рет қаралды 2 МЛН