Caitlin Condon (@catc0n) 's Twitter Profile
Caitlin Condon

@catc0n

Adventurer. Takes a lot of photos, calls many places home. Vulnerability research director at @Rapid7. Opinions mine, etc. She/her.

ID: 202753454

linkhttp://www.caitlincondon.com calendar_today14-10-2010 19:07:23

16,16K Tweet

3,3K Followers

2,2K Following

Ryan Emmons (@the_emmons) 's Twitter Profile Photo

The Rapid7 ETR team has published an analysis of CVE-2025-2825, a critical authentication bypass for CrushFTP. Check it out here: attackerkb.com/topics/k0EgiL9…

Stephen Fewer (@stephenfewer) 's Twitter Profile Photo

We now have a Metasploit Project exploit in the pull queue for that Oracle Access Manager vuln, CVE-2021-35587. You can check it out here: github.com/rapid7/metaspl…

We now have a <a href="/metasploit/">Metasploit Project</a> exploit in the pull queue for that Oracle Access Manager vuln, CVE-2021-35587.  You can check it out here: github.com/rapid7/metaspl…
Stephen Fewer (@stephenfewer) 's Twitter Profile Photo

We have just published our AttackerKB Rapid7 Analysis of CVE-2025-22457, an unauth stack buffer overflow in Ivanti Connect Secure. Difficult to exploit due to severe character restrictions, we detail our full RCE technique here: attackerkb.com/topics/0ybGQIk…

Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

Some thoughts on edge devices, especially after reading Rapid7’s write-up on Ivanti: 1. The more features these boxes have, the more attack surface they expose. 2. A locked-down OS and restricted shell make compromise assessment nearly impossible. 3. Foreign actors have the

Some thoughts on edge devices, especially after reading Rapid7’s write-up on Ivanti:

1. The more features these boxes have, the more attack surface they expose.

2. A locked-down OS and restricted shell make compromise assessment nearly impossible.

3. Foreign actors have the
Caitlin Condon (@catc0n) 's Twitter Profile Photo

New blog from the Rapid7 MDR crew on the constant volume of password spraying / brute forcing they see being levied against orgs. Our team is still observing too many incidents arising from remote access to systems without MFA — please, enable it! rapid7.com/blog/post/2025…

Caitlin Condon (@catc0n) 's Twitter Profile Photo

Measured analysis of Apache Parquet CVE-2025-30065 by Ryan Emmons: "Feels like a clever red team exploit....it requires expertise and time to weaponize, and RCE isn’t a sure thing even if you do get a Parquet file deserialized by a vulnerable instance." attackerkb.com/assessments/3c…

Caitlin Condon (@catc0n) 's Twitter Profile Photo

"I felt compelled to accept early retirement to preserve health insurance for my family." This entire missive is heartbreaking, but that line in particular sums up so much of the American experience — assuming one even has healthcare access to begin with.

Caitlin Condon (@catc0n) 's Twitter Profile Photo

N-day analysis of Citrix NetScaler Console CVE-2024-6235 via Rapid7 researcher Calum Hutton: The vuln allows an unauthenticated attacker to obtain an admin-level session ID from an internal API and use this to create other admin users on the system. attackerkb.com/assessments/3b…

N-day analysis of Citrix NetScaler Console CVE-2024-6235 via Rapid7 researcher Calum Hutton: The vuln allows an unauthenticated attacker to obtain an admin-level session ID from an internal API and use this to create other admin users on the system. attackerkb.com/assessments/3b…
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

We’re seeing a clear trend: attackers are bypassing the endpoint entirely. Not just avoiding traditional EDR-monitored systems by pivoting to embedded and edge devices, but now also operating purely in the cloud. No shell, no malware, no persistence on the endpoint. Just an OAuth

Caitlin Condon (@catc0n) 's Twitter Profile Photo

Rapid7 MDR has observed exploitation of SAP NetWeaver Visual Composer CVE-2025-31324 in multiple customer environments dating back to at least late March. Observations and guidance here: rapid7.com/blog/post/2025…

Caitlin Condon (@catc0n) 's Twitter Profile Photo

I bookmarked this almost a decade ago and recently came across it again. You can substitute pretty much anything for "code" and it still holds true.

Caitlin Condon (@catc0n) 's Twitter Profile Photo

Great work from Ryan Emmons on these! And our sincere thanks to SonicWall's PSIRT once again for their exceptionally speedy and helpful response 🙌 rapid7.com/blog/post/2025…

Stephen Fewer (@stephenfewer) 's Twitter Profile Photo

In another great body of research from Ryan Emmons, this disclosure chains 3 new vulns in SonicWall's SMA 100 appliances to go from a low privileged account to full RCE as root!! Awesome work as always 🔥🔥🔥