Ron Bowes(@iagox86) 's Twitter Profileg
Ron Bowes

@iagox86

Work smart, not hard

Mastodon: [email protected]

ID:113150429

linkhttps://blog.skullsecurity.org calendar_today10-02-2010 21:41:08

8,5K Tweets

6,0K Followers

329 Following

GreyNoise(@GreyNoiseIO) 's Twitter Profile Photo

We're headed to Philly! Join Glenn 📎 on April 17th as he joins his Storm Watch co-host Emily Austin and her friends at Censys for a Threat Hunting Workshop + Happy Hour! Learn from the pros, meet new friends + walk away with new skills, see you there! 🍷
buff.ly/4aBtGLq

We're headed to Philly! Join @NTKramer on April 17th as he joins his Storm Watch co-host @emailyee and her friends at @censysio for a Threat Hunting Workshop + Happy Hour! Learn from the pros, meet new friends + walk away with new skills, see you there! 🍷 buff.ly/4aBtGLq
account_circle
GreyNoise(@GreyNoiseIO) 's Twitter Profile Photo

Old but not forgotten! CVE-2023-22527, an Atlassian Confluence vulnerability, is still popular with attackers. Discover what attacker techniques we're observing post-compromise.
buff.ly/3IALYAB

account_circle
GreyNoise(@GreyNoiseIO) 's Twitter Profile Photo

We published a tag today for CVE-2023-48788, a CVSS 9.8 SQL 💉 injection vulnerability in FortiNet FortiClientEMS, thanks to our friends at Horizon3.ai viz.greynoise.io/tags/fortinet-…

account_circle
GreyNoise(@GreyNoiseIO) 's Twitter Profile Photo

🚨We've created two new tags for the authentication bypass vulnerabilities in TeamCity that JetBrains patched today - CVE-2024-27198 and CVE-2024-27199.

We'll be keeping our eyes peeled to see if attackers start incorporating these into their toolkit!
viz.greynoise.io/tags/teamcity-……

account_circle
Jakub Kramarz(@LenweNet) 's Twitter Profile Photo

Christophe Tafani-Dereeper Ron Bowes ϻг_ϻε The only one I can provide, is that was accidentally found while pentesting perimeter of our client, reported without details and with recommendation to immediately isolate device and wait for vendor's reaction. How Ivanti classified and played the vulnerability - it's their part

account_circle
Will Dormann(@wdormann) 's Twitter Profile Photo

'Code injection vulnerability' sure is a curious way to convey 'we used backdoored code.'
But whatever makes you look less worse, I suppose. 🤷‍♂️

'Code injection vulnerability' sure is a curious way to convey 'we used backdoored code.' But whatever makes you look less worse, I suppose. 🤷‍♂️
account_circle
GreyNoise(@GreyNoiseIO) 's Twitter Profile Photo

Discover the untold story of Ivanti's CVE-2021-44529 – is it a code injection or a backdoor? 🤔 Ron Bowes unearths clues using tools like the Wayback Machine in our latest Grimoire blog.
buff.ly/42JovGR

account_circle
Ron Bowes(@iagox86) 's Twitter Profile Photo

A couple weeks ago I got nerdsniped by ϻг_ϻε and dug into an old vuln in Ivanti Endpoint Manager. The advisory says 'code injection', but rumours said 'backdoored open source'. I had a look around, and wrote up what I discovered:

labs.greynoise.io/grimoire/2024-…

account_circle
Ron Bowes(@iagox86) 's Twitter Profile Photo

The day has come, Bluesky is no longer invite-only! I still eagerly await the day that I never have to come back to Twitter

account_circle
Stephen Fewer(@stephenfewer) 's Twitter Profile Photo

The SSRF, as we found it, is actually an n-day in the xmltooling library, patched out around June 2023 and assigned CVE-2023-36661. The SSRF can be chained to CVE-2024-21887 for unauthenticated command injection with root privileges.

account_circle
Ron Bowes(@iagox86) 's Twitter Profile Photo

Tag for Fortra GoAnywhere CVE-2024-0204 (based on Horizon3 Attack Team's details) is live. Will be interesting to see what folks try! viz.greynoise.io/tag/goanywhere…

account_circle
Ron Bowes(@iagox86) 's Twitter Profile Photo

You'd think a company like Fortra - who makes Core Impact - would know that silently patching high-risk vulnerabilities is a bad idea, but apparently not?

rapid7.com/blog/post/2024…

account_circle
GreyNoise(@GreyNoiseIO) 's Twitter Profile Photo

Unravel the mystery of F5 BIG-IP vulnerabilities in our latest Grimoire post! Ron Bowes explores misidentified exploits, historical quirks, and surprising facts. 🔎
greynoise.io/blog/the-confu…

account_circle
Andrew Morris(@Andrew___Morris) 's Twitter Profile Photo

Another incredible GreyNoise blog post by Ron Bowes (@iagox86) on the confusing history of F5 Big-IP vulnerabilities.

greynoise.io/blog/the-confu…

account_circle
Glenn 📎(@NTKramer) 's Twitter Profile Photo

🥪 & : We just pushed out this blog post with examples of Ivanti exploitation used for crypto mining. We've also included relevant IOCs and a link to a Gist containing naughty IPs.

greynoise.io/blog/ivanti-co…

account_circle
Andrew Morris(@Andrew___Morris) 's Twitter Profile Photo

In lieu of our oncoming GreyNoise blog post, here's a public gist of the IPs and attack paths of every device we're seeing vuln-check or exploit Ivanti devices over the past few days (CVE-2023-46805 and CVE-2024-21887)

Hat tip to Ron Bowes

gist.github.com/andrew-morris/…

In lieu of our oncoming @GreyNoiseIO blog post, here's a public gist of the IPs and attack paths of every device we're seeing vuln-check or exploit Ivanti devices over the past few days (CVE-2023-46805 and CVE-2024-21887) Hat tip to @iagox86 gist.github.com/andrew-morris/…
account_circle