Dimitrios Slamaris
banner
dim0x69.bsky.social
Dimitrios Slamaris
@dim0x69.bsky.social
author of https://embeddedsecurity.io/

shapeshifter between embedded security and enterprise security.
Nice post on "Cross-IdP impersonation".

I wonder whether there are already E-Mail Verification Phishing attempts to get an account with the phished mail verified in an unused IdP to gain access to an app.

pushsecurity.com/blog/cross-i...
Cross-IdP impersonation: hijacking SSO using fraudulent IdPs
Cross-IdP impersonation is a method of hijacking SSO to access downstream apps — without needing to compromise accounts on your company’s main IdP.
pushsecurity.com
January 19, 2025 at 12:04 PM
Microsoft CAP can be bypassed via FOCI apps, allowing access/refresh tokens for unmanaged devices. Company Portal tokens can grant Azure AD Graph API access b/c the company portal app is a foci member...

labs.jumpsec.com/tokensmith-b...

More:

www.glueckkanja.com/blog/securit...
TokenSmith - Bypassing Intune Compliant Device Conditional Access | JUMPSEC LABS
Conditional Access Policies (CAPs) are the core of Entra ID’s perimeter defense for the vast majority of Enterprise Microsoft 365 (M365) and Azure environments. The core ideas of conditional access ar...
labs.jumpsec.com
January 15, 2025 at 7:35 PM
Reposted by Dimitrios Slamaris
After an embargo of 8 months, we are glad to finally share our USENIX Security '25 paper! We found more than 4 MILLION vulnerable tunneling servers by scanning the Internet.

These vulnerable servers can be abused as proxies to launch DDoS attacks and possibly to access internal networks.
January 14, 2025 at 2:12 PM
Blog Post on exploiting a heap overflow in the DNS stack of the Wii U using a ROP chain:

garyodernichts.blogspot.com/2023/10/expl...

Vulnerability exploited was CVE-2020-25928 discovered by forescout in their INFRA:HALT project: www.forescout.com/resources/in...
October 29, 2023 at 9:45 AM