Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ HackerOne: Attacker with an Old account might still be able to DoS ctf.hacker101.com by sending a Crafted request

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š HackerOne: Attacker with an Old account might still be able to DoS ctf.hacker101.com by sending a Crafted request


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vulners.com


image
Summary: by sending a crafted request on ctf.hacker101.com a very long delay with a response of error 502 has been observed I suspect that if I made this request on multiple tabs on my browser concurrently, it may cause ctf.hacker101.com to crash thats why I haven't tried it. Description: By changing "accept encoding" and "user agent" headers, and sending a crafted request to ctf.hacker101.com a very long delay along with the response of error 502 has been observed. Request Used ``` GET /group HTTP/1.1 Host: ctf.hacker101.com User-Agent: Mozilla/5.0 (Linux; Android 10; ONEPLUS A6000) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.117 Mobile Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, gzip,deflate,br Referer: https://ctf.hacker101.com/group Connection: close Cookie: โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆ Upgrade-Insecure-Requests: 1 ``` Response Recieved### (after delay of 46 Seconds) ``` HTTP/1.1 502 Bad Gateway Date: Tue, 28 Apr 2020 07:18:17 GMT Content-Type: text/html; charset=UTF-8 Connection: close Set-Cookie: โ–ˆโ–ˆโ–ˆ Set-Cookie: cf_use_ob=443; path=/; expires=Tue, 28-Apr-20 07:18:47 GMT Expires: Thu, 01 Jan 1970 00:00:01 GMT Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Pragma: no-cache X-Frame-Options: SAMEORIGIN CF-RAY: โ–ˆโ–ˆโ–ˆ Server: cloudflare cf-request-id: โ–ˆโ–ˆโ–ˆ Content-Length: 4140 ctf.hacker101.com | 502: Bad gateway body{margin:0;padding:0} ... ...



๐Ÿ“Œ HackerOne: Attacker with an Old account might still be able to DoS ctf.hacker101.com by sending a Crafted request


๐Ÿ“ˆ 150.2 Punkte

๐Ÿ“Œ Someone in Iran has an old universal password, what do I do to find all the old account that still might use it?


๐Ÿ“ˆ 40.7 Punkte

๐Ÿ“Œ Hacker101 CTF++: Find flags, get private bug bounty program invitations


๐Ÿ“ˆ 39.7 Punkte

๐Ÿ“Œ Introducing the Hacker101 CTF


๐Ÿ“ˆ 39.7 Punkte

๐Ÿ“Œ Hacker101 CTF++: Find flags, get private bug bounty program invitations


๐Ÿ“ˆ 39.7 Punkte

๐Ÿ“Œ Introducing the Hacker101 CTF


๐Ÿ“ˆ 39.7 Punkte

๐Ÿ“Œ HackerOne: Reflected XSS on www.hackerone.com and resources.hackerone.com


๐Ÿ“ˆ 37.86 Punkte

๐Ÿ“Œ New WhatsApp Bug Let Hackers Execute a Remote Code & Perform DOS Attack by Sending Crafted MP4 File


๐Ÿ“ˆ 33.39 Punkte

๐Ÿ“Œ HackerOne: Account recovery text message is sending a wrong domain to users.


๐Ÿ“ˆ 33.16 Punkte

๐Ÿ“Œ An attacker can use rowhammer attacker to induce bit flips, thereby leaking the victim's secret data via a side channel.


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ Attacker-Group-Predictor - Tool To Predict Attacker Groups From The Techniques And Software Used


๐Ÿ“ˆ 28.51 Punkte

๐Ÿ“Œ A remote attacker could exploit the vulnerability simply by sending an email.


๐Ÿ“ˆ 27.87 Punkte

๐Ÿ“Œ OneLogin warns that attacker could be able to decrypt data


๐Ÿ“ˆ 26.98 Punkte

๐Ÿ“Œ Mail.ru: [ RCE ] Through stopping the redirect in /admin/* the attacker able to bypass Authentication And Upload Malicious File


๐Ÿ“ˆ 26.98 Punkte

๐Ÿ“Œ 51% attacks, where an attacker is able to control the majority of the mining power.


๐Ÿ“ˆ 26.98 Punkte

๐Ÿ“Œ An attacker was able to siphon audio feeds from multiple Clubhouse rooms


๐Ÿ“ˆ 26.98 Punkte

๐Ÿ“Œ DEF CON 25 - Vulc@n, Panel - The Last CTF Talk Youโ€™ll Ever Need: AMA with 20 years of CTF Organizers


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ DEF CON 26 RECON VILLAGE - Undisclosed - Winning a SANS 504 CTF without winning a SANS CTF


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ Kuya:1 CTF Walkthrough (Beginner CTF)


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-415-ctf: Solution for h1415's CTF challenge


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-415-ctf: H1-415 2020 CTF Writeup


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ Is your CTF worthy? Become a DEF CON 24 CTF Qualifying Event!


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-415-ctf: H1-415 CTF Writeup by W--


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-415-ctf: @_bayotop h1-415-ctf writeup


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] Flag for H1-CTF


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] [Multiple Vulnerability] CTF Writeup - @abdilahrf_


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] CTF Writeup!


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] Bounty Pay CTF challenge


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [h1-2006 2020] CTF Walkthrough


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] Solution for the h1-2006 CTF challenge


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] CTF write-up


๐Ÿ“ˆ 26.77 Punkte

๐Ÿ“Œ h1-ctf: [H1-2006 2020] CTF Writeup


๐Ÿ“ˆ 26.77 Punkte











matomo