Hunter (@huntermapping) 's Twitter Profile
Hunter

@huntermapping

Internet search engine for security researchers
t.me/hunter4good

ID: 1564583391479361536

linkhttps://hunter.how calendar_today30-08-2022 11:58:53

1,1K Tweet

17,17K Followers

187 Following

Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-7646: A Threat to Kubernetes Clusters! Ingress-NGINX Annotation Validation Bypass 🔥Deep Dive: armosec.io/blog/cve-2024-… 📊 16K+ Services are found on hunter.how nearly year. 🔗Hunter Link: hunter.how/list?searchVal… 👇Search Query

🚨Alert🚨CVE-2024-7646: A Threat to Kubernetes Clusters! Ingress-NGINX Annotation Validation Bypass
🔥Deep Dive: armosec.io/blog/cve-2024-…
📊 16K+ Services are found on hunter.how nearly year.
🔗Hunter Link: hunter.how/list?searchVal…
👇Search Query
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-5932 (CVSS 10): Critical RCE Vulnerability Impacts 100k+ WordPress Sites! 📊 173K+ Services are found on hunter.how yearly 🔗Hunter Link: hunter.how/list?searchVal… 👇Search Query HUNTER: web.body="/wp-content/plugins/give"

🚨Alert🚨CVE-2024-5932 (CVSS 10): Critical RCE Vulnerability Impacts 100k+ WordPress Sites!
📊 173K+ Services are found on hunter.how yearly
🔗Hunter Link: hunter.how/list?searchVal…
👇Search Query
HUNTER:  web.body="/wp-content/plugins/give"
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-7928: FastAdmin < V1.3.4.20220530 Arbitrary File Reading Vulnerability 🔥POC: github.com/bigb0x/CVE-202… 🤖This exploit will attempt to retrieve DB details for FastAdmin instances. 📊 14K+Services are found on hunter.how yearly 🔗Hunter

🚨Alert🚨CVE-2024-7928: FastAdmin &lt; V1.3.4.20220530 Arbitrary File Reading Vulnerability
🔥POC: github.com/bigb0x/CVE-202… 
🤖This exploit will attempt to retrieve DB details for FastAdmin instances.
📊 14K+Services are found on hunter.how yearly
🔗Hunter
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨Unauthenticated RCE on BYOB (Build Your Own Botnet), via arbitrary file write+command injection 🔥POC: github.com/chebuya/exploi… 🧐Deep Dive credits chebuya : blog.chebuya.com/posts/unauthen… 📊 200+ Services are found on hunter.how yearly 🔗Hunter

Hunter (@huntermapping) 's Twitter Profile Photo

🔥🔥🔥Deep Dive from EQST: PoC and analysis for PHP Object Injection vulnerability in GiveWP (CVE-2024-5932) 🔗Learn more here: github.com/EQSTSeminar/CV…

Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-43399: Critical Zip Slip Vulnerability Discovered in Mobile Security Framework (MobSF) 🔥POC: github.com/MobSF/Mobile-S… 📊 3K+ Services are found on hunter.how yearly 🔗Hunter Link:hunter.how/list?searchVal… 👇Search Query HUNTER:/product.name="Mobile

🚨Alert🚨CVE-2024-43399: Critical Zip Slip Vulnerability Discovered in Mobile Security Framework (MobSF)
🔥POC: github.com/MobSF/Mobile-S…
📊 3K+ Services are found on hunter.how yearly
🔗Hunter Link:hunter.how/list?searchVal…
👇Search Query
HUNTER:/product.name="Mobile
Hunter (@huntermapping) 's Twitter Profile Photo

🤖🤖🤖New Research:Cryptojacking via CVE-2023-22527----Dissecting a Full-Scale Cryptomining Ecosystem 🧐A new technical analysis has been published on how CVE-2023-22527 can be exploited by malicious actors for cryptojacking attacks that can spread across the victim’s system.

🤖🤖🤖New Research:Cryptojacking via CVE-2023-22527----Dissecting a Full-Scale Cryptomining Ecosystem
🧐A new technical analysis has been published on how CVE-2023-22527 can be exploited by malicious actors for cryptojacking attacks that can spread across the victim’s system.
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-43425: Moodle Remote Code Execution Vulnerability, PoC Published! 🔥POC: blog.redteam-pentesting.de/2024/moodle-rc… 📊 223K+ Services are found on hunter.how yearly 🔗Hunter Link:hunter.how/list?searchVal… 👇Search Query HUNTER:/product.name="Moodle"

🚨Alert🚨CVE-2024-43425: Moodle Remote Code Execution Vulnerability, PoC Published!
🔥POC: blog.redteam-pentesting.de/2024/moodle-rc…
📊 223K+ Services are found on hunter.how yearly
🔗Hunter Link:hunter.how/list?searchVal…
👇Search Query
HUNTER:/product.name="Moodle"
Hunter (@huntermapping) 's Twitter Profile Photo

🤖CVE-2024-43044: Critical Jenkins Vulnerability Exposes Servers to RCE, PoC Exploit Published 🔥PoC: github.com/convisolabs/CV… 🧐Deep Dive:blog.convisoappsec.com/en/analysis-of…

🤖CVE-2024-43044: Critical Jenkins Vulnerability Exposes Servers to RCE, PoC Exploit Published
🔥PoC: github.com/convisolabs/CV…
🧐Deep Dive:blog.convisoappsec.com/en/analysis-of…
Hunter (@huntermapping) 's Twitter Profile Photo

🤖Analysis of backdoored SSH (CVE-2024-6387) exploits! 🔗Learn more here: santandersecurityresearch.github.io/blog/sshing_th…

🤖Analysis of backdoored SSH (CVE-2024-6387) exploits!
🔗Learn more here: santandersecurityresearch.github.io/blog/sshing_th…
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-40711(CVSS: 9.8):Better patch your Veeam Backup & Replication servers! 🤖It allows unauthenticated attackers to execute code remotely, granting them full control over the affected system. 📊 180+ Services are found on hunter.how yearly 🔗Hunter

🚨Alert🚨CVE-2024-40711(CVSS: 9.8):Better patch your Veeam Backup &amp; Replication servers!
🤖It allows unauthenticated attackers to execute code remotely, granting them full control over the affected system.
📊 180+ Services are found on hunter.how yearly
🔗Hunter
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-6670: Breaking Down Barriers: Exploiting Pre-Auth SQL Injection in Progress WhatsUp Gold 🔥PoC: github.com/sinsinology/CV… 🧐Deep Dive:summoning.team/blog/progress-… 📊 3.4K+ Services are found on hunter.how yearly 🔗Hunter Link:hunter.how/list?searchVal…

🚨Alert🚨CVE-2024-6670: Breaking Down Barriers: Exploiting Pre-Auth SQL Injection in Progress  WhatsUp Gold
🔥PoC: github.com/sinsinology/CV…
🧐Deep Dive:summoning.team/blog/progress-…
📊 3.4K+ Services are found on hunter.how yearly
🔗Hunter Link:hunter.how/list?searchVal…
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-37288/CVE-2024-37285: Critical Kibana Flaws Expose Systems to Arbitrary Code Execution 📊 33.9K+ Services are found on hunter.how yearly 🔗Hunter Link:hunter.how/list?searchVal… 👇Search Query HUNTER:/product.name="Elastic Kibana" FOFA: app="Kibana"

🚨Alert🚨CVE-2024-37288/CVE-2024-37285: Critical Kibana Flaws Expose Systems to Arbitrary Code Execution
📊 33.9K+ Services are found on hunter.how yearly
🔗Hunter Link:hunter.how/list?searchVal…
👇Search Query
HUNTER:/product.name="Elastic Kibana"
FOFA: app="Kibana"
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-45507: Apache OFBiz: Prevent use of URLs in files when loading them from Java or Groovy, leading to a RCE a bit different from CVE-2024-45195 📊3.5K+ Services are found on hunter.how 🔗Hunter Link:hunter.how/list?searchVal… 👇Search Query

Hunter (@huntermapping) 's Twitter Profile Photo

🥳CALL BACK🥳CVE-2018-14714: ASUS RT-AC3200 WiFi router RCE 🔥New EXP: github.com/BTtea/CVE-2018… 🔥Original PoC: github.com/sunn1day/CVE-2… 📊 17K+ Services are found on hunter.how yearly. 🔗Hunter Link: hunter.how/list?searchVal… 👇Search Query HUNTER:/product.name="ASUS

🥳CALL BACK🥳CVE-2018-14714: ASUS RT-AC3200 WiFi router RCE
🔥New EXP: github.com/BTtea/CVE-2018…
🔥Original PoC: github.com/sunn1day/CVE-2…
📊 17K+ Services are found on hunter.how yearly.
🔗Hunter Link: hunter.how/list?searchVal…
👇Search Query
HUNTER:/product.name="ASUS
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-6678 (CVSS 9.9):Critical Pipeline Execution as Arbitrary User! GitLab Issues Critical Security Patch, Urges Immediate Update! 📊 3.6M+ Services are found on hunter.how yearly. 🔗Hunter Link:hunter.how/list?searchVal… 👇Search Query

🚨Alert🚨CVE-2024-6678 (CVSS 9.9):Critical Pipeline Execution as Arbitrary User! GitLab Issues Critical Security Patch, Urges Immediate Update!
📊 3.6M+ Services are found on hunter.how yearly.
🔗Hunter Link:hunter.how/list?searchVal…
👇Search Query
Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-8522 (CVSS 10): LearnPress SQLi Flaw Leaves Thousands of WordPress Sites at Risk! 📊 45K+ Services are found on hunter.how yearly. 🔗Hunter Link:hunter.how/list?searchVal… 👇Search Query HUNTER: web.body="/wp-content/plugins/learnpress"

🚨Alert🚨CVE-2024-8522 (CVSS 10): LearnPress SQLi Flaw Leaves Thousands of WordPress Sites at Risk!
📊 45K+ Services are found on hunter.how yearly.
🔗Hunter Link:hunter.how/list?searchVal…
👇Search Query
HUNTER: web.body="/wp-content/plugins/learnpress"