RedTeam Tips: Exploiting Cisco Anyconnect CVE-2023-20178

  Рет қаралды 2,083

Cyber Attack & Defense

Cyber Attack & Defense

Күн бұрын

"Explore a step-by-step demonstration of the recent CVE-2023-20178, a privilege escalation vulnerability in Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows. We delve into how a low-privileged, authenticated, local attacker could exploit this vulnerability to gain SYSTEM privileges. We'll highlight the improper permissions assigned to a temporary directory created during the client update process and demonstrate how this can be exploited by abusing a specific function of the Windows installer process.
Note: This video is purely educational, designed to raise awareness and improve security measures. Cisco has already released free software updates addressing this vulnerability. Please ensure you're using a fixed software release, such as 4.10MR7 or 5.0MR2, for the respective software​."

Пікірлер: 7
@godzab
@godzab Жыл бұрын
I just want to say, keep up the great work. It's extremely relevant, and I enjoy watching the PoC's shown.
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Thanks for watching!
@abedsidani6419
@abedsidani6419 Жыл бұрын
Can someone explain how do I make the files provided into an executable? Shouldnt i use Visual Studio?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
Yes visual studio
@abedsidani6419
@abedsidani6419 Жыл бұрын
Can u guide me more? What file exactly should i run... or how do i open the whole program?
@abedsidani6419
@abedsidani6419 Жыл бұрын
​@@CyberAttackDefense the code is running and when i connect to vpn nothing happens, should i change anything with the paths in main.cpp? Or leave them as is?
@CyberAttackDefense
@CyberAttackDefense Жыл бұрын
@@abedsidani6419 Make sure it’s a vulnerable version
Red Team Tips: How To Use Powershell Kerberos For Kerberos Abuse
8:00
Cyber Attack & Defense
Рет қаралды 1,7 М.
Abusing IT Management Tools to Create C2
24:25
Cyber Attack & Defense
Рет қаралды 1,1 М.
إخفاء الطعام سرًا تحت الطاولة للتناول لاحقًا 😏🍽️
00:28
حرف إبداعية للمنزل في 5 دقائق
Рет қаралды 51 МЛН
Understanding & Configuring Cisco AnyConnect
38:16
ASAme2
Рет қаралды 39 М.
this SSH exploit is absolutely wild
11:59
Low Level
Рет қаралды 335 М.
Mass Exploiting Ivanti VPN Zero-Days
8:03
TrustedSec
Рет қаралды 2,5 М.
They Say This Malware is INSANE
51:48
John Hammond
Рет қаралды 25 М.
DON’T Start Cybersecurity - Do THIS instead
10:33
Tech With Soleyman
Рет қаралды 8 М.
Certipy and ADCSync attacks against Active Directory Certificate Services
22:22
Cyber Attack & Defense
Рет қаралды 2,8 М.
Microsoft Dev Tunnels for C2, Persistance and RDP Redirection
4:20
Cyber Attack & Defense
Рет қаралды 1,8 М.
Exploiting Outlook CVE-2023-23397 to Relay Credentials
10:17
Cyber Attack & Defense
Рет қаралды 3,1 М.