Month: February 2024

Web LLM Attacks

Web LLM Attacks EBook

Large Language Models (LLMs) are vulnerable to various forms of attacks, including model chaining prompt injection, where attackers craft a sequence of seemingly benign prompts that collectively lead to the execution of malicious code. By exploiting the LLM’s sequential prompt processing, attackers can manipulate the model into performing unintended actions, highlighting the importance of robust …

Web LLM Attacks EBook Read More »

Web LLM Attacks

Web LLM Attacks

The integration of Large Language Models (LLMs) into online platforms presents a double-edged sword, offering enhanced user experiences but also introducing security vulnerabilities. Insecure output handling is a prominent concern, where insufficient validation or sanitization of LLM outputs can lead to a range of exploits like cross-site scripting (XSS) and cross-site request forgery (CSRF). Indirect …

Web LLM Attacks Read More »

Pwning the Domain: With Credentials

Pwning the Domain: With Credential EBook

The “Pwning the Domain: With Credentials” article series presents a comprehensive exploration of techniques used by attackers to exploit Active Directory environments. Key findings include the significance of proper enumeration of domain accounts using tools like BloodHound and PowerView, the exploitation of vulnerabilities such as Kerberoasting and coercion techniques like PetitPotam and PrinterBug, which can …

Pwning the Domain: With Credential EBook Read More »

GL.iNet GL-AX1800 CVE-2023-47464

GL.iNet GL-AX1800 Critical Vulnerability CVE-2023-47464 EBook

GL.iNet’s GL-AX1800 router has been found to be susceptible to several critical security vulnerabilities, which expose the device to potential attacks. These vulnerabilities significantly expand the attack surface of the router, putting user data, device integrity, and network security at risk. It is crucial for GL.iNet users to be aware of these issues and take …

GL.iNet GL-AX1800 Critical Vulnerability CVE-2023-47464 EBook Read More »

GL.iNet GL-AX1800 CVE-2023-47464

GL.iNet GL-AX1800 Critical Vulnerability CVE-2023-47464

Executive Summary This report outlines the findings of a comprehensive security assessment conducted on the GL-AX1800 router manufactured by GL.iNet. The assessment aimed to identify potential vulnerabilities and weaknesses in the device’s security measures. During the evaluation, several critical security issues were discovered, including Cross-Site Request Forgery (CSRF), insecure file uploads, path traversal, file overwrite …

GL.iNet GL-AX1800 Critical Vulnerability CVE-2023-47464 Read More »

Free Consultation

For a Free Consultation And Analysis Of Your Business, Please Fill Out The Opposite Form, Our Team Will Contact You As Soon As Possible.