Skip to main content
Search
Search This Blog
NetbyteSEC
NetbyteSEC blog and notes
Posts
Latest Posts
June 21, 2022
Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)
June 03, 2022
CVE-2022-30190 aka "Follina" MSDT: Advisory and Technical Analysis
May 19, 2022
Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis
April 05, 2022
RTF template injection sample targeting Malaysia
March 09, 2022
Broken Access Control To Post-Auth Remote Code Execution in Webmin
February 18, 2022
Multiple vulnerabilities in LibreNMS
February 13, 2022
Technical Malware Analysis: The return of Emotet
December 17, 2021
OS Command Injection In Laravel Framework (CVE-2020-19316)
November 30, 2021
Analysis of Compromised for Gitlab’s CVE-2021-22205
September 19, 2021
Discovering Linux ELF beacon of Cobalt Strike tool
July 27, 2021
Unauthenticated Blind SQL Injection Vulnerability In PEEL Shopping (CVE-2021-37593)
July 08, 2021
Forward AWS WAF log to Splunk
June 30, 2021
RTF template injection
June 02, 2021
Lemon-Duck Cryptominer Technical Analysis
February 28, 2021
Deobfuscating Emotet Macro Document and Powershell command
January 21, 2021
SolarWinds Attack: Sunburst's DLL Technical Analysis
January 05, 2021
2020 Review: How APTs leveraging Malicious Document
December 28, 2020
CAPE Sandbox installation from 0 to hero