cat /var/log/syslog | grep -i 'Fernando'
banner
logndev.bsky.social
cat /var/log/syslog | grep -i 'Fernando'
@logndev.bsky.social
DEVOPS - PT/BR - ENG - ESP - It

Pensamento crítico e analitico com consciência de classe
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Beware of Fake AI Business Tools That Hides Ransomware
Beware of Fake AI Business Tools That Hides Ransomware
Ransomware hides in fake AI tools like ChatGPT & Nova Leads, targeting small businesses eager to adopt AI, security researchers warn.
cybersecuritynews.com
June 6, 2025 at 7:04 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
DragonForce Ransomware Claimed To Compromise Over 120 Victims in The Past Year
DragonForce Ransomware Claimed To Compromise Over 120 Victims in The Past Year
DragonForce ransomware cartel hit 120+ victims since 2023, evolving from LockBit 3.0 traits to a Conti variant, reshaping cybercrime ops.
cybersecuritynews.com
June 6, 2025 at 7:05 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
PoC Exploit Released for Apache Tomcat DoS Vulnerability
PoC Exploit Released for Apache Tomcat DoS Vulnerability
A proof-of-concept exploit targeting a critical denial-of-service vulnerability in Apache Tomcat has been publicly released, exposing servers running versions 10.1.10 through 10.1.39 to potential attacks.  The exploit, designated as CVE-2025-31650 , leverages malformed HTTP/2 priority headers to cause memory exhaustion on vulnerable Tomcat instances.  Security researcher Abdualhadi Khalifa developed and published the exploit code on June 5, 2025, marking a significant development in the ongoing security challenges facing web application servers. HTTP/2 Header Exploit Causes Tomcat Memory Leaks The vulnerability exploits a fundamental flaw in how Apache Tomcat processes HTTP/2 priority headers, specifically targeting the server’s memory management system.  The attack vector relies on sending specially crafted requests with invalid priority parameters that bypass normal validation mechanisms, leading to progressive memory leaks within the Tomcat runtime environment. The exploit employs a sophisticated array of malformed priority headers, including extreme numerical values such as u=-1, q=2, u=4294967295, q=-1, and u=-2147483648, q=1.5.  These parameters are designed to trigger edge cases in Tomcat’s HTTP/2 implementation, where the server fails to properly deallocate memory resources after processing the malformed requests.  The attack methodology involves launching concurrent asynchronous tasks that bombard the target server with thousands of specially crafted requests. The Python-based exploit utilizes the httpx library with HTTP/2 support enabled, implementing a class called TomcatKiller that manages the attack execution.  The code demonstrates sophisticated evasion techniques, including randomized user-agent strings and dynamic header manipulation to avoid basic detection mechanisms.  Critical to the attack’s success is the initial validation of HTTP/2 support on the target server, as the vulnerability specifically affects the HTTP/2 protocol stack. Risk Factors Details Affected Products Apache Tomcat versions 10.1.10 through 10.1.39 Impact Remote Denial of Service (DoS) Exploit Prerequisites 1. HTTP/2 protocol support enabled on target server. Vulnerable Tomcat version (10.1.10-10.1.39) CVSS 3.1 Score 7.5 (High) The denial-of-service attack proves particularly devastating because it targets memory resources rather than network bandwidth, making it difficult to mitigate through traditional DDoS protection mechanisms.  When executed successfully, the exploit can force Apache Tomcat servers to consume excessive memory, eventually leading to OutOfMemoryError exceptions and complete service disruption. The exploit’s effectiveness stems from its ability to generate sustained memory pressure through relatively few concurrent connections.  By default, the tool launches 300 concurrent tasks, each sending up to 100,000 requests with malformed priority headers.  This approach ensures that even well-provisioned servers can be overwhelmed through sustained memory exhaustion rather than connection flooding. Monitoring capabilities built into the exploit allow attackers to track server responsiveness in real-time, providing immediate feedback on the attack’s effectiveness.  The tool includes comprehensive statistics tracking, displaying success rates, failed requests, and connection status to help attackers optimize their approach for maximum impact. Mitigations  Organizations running vulnerable Apache Tomcat versions should immediately prioritize upgrading to patched releases that address CVE-2025-31650 .  The vulnerability affects a specific range of versions from 10.1.10 through 10.1.39, requiring careful version identification before implementing remediation strategies. Network-level protections should include implementing rate limiting for HTTP/2 connections and monitoring for unusual patterns in priority header usage.  Security teams should configure intrusion detection systems to identify the characteristic patterns of this exploit, particularly the specific malformed priority header values used in the attack. System administrators should also implement memory monitoring alerts to detect unusual memory consumption patterns that could indicate active exploitation attempts.  Given the exploit’s reliance on HTTP/2 protocol features, organizations may consider temporarily disabling HTTP/2 support on critical Tomcat instances until patches can be applied, though this approach may impact performance and functionality. Speed up and enrich threat investigations with Threat Intelligence Lookup! ->  50 trial search requests The post PoC Exploit Released for Apache Tomcat DoS Vulnerability appeared first on Cyber Security News .
cybersecuritynews.com
June 6, 2025 at 12:24 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Multiple Stored XSS Vulnerabilities Discovered in VMware NSX — Patch Now
Multiple Stored XSS Vulnerabilities Discovered in VMware NSX — Patch Now
Broadcom releases critical patches for three Stored XSS vulnerabilities (CVE-2025-22243, CVE-22244, CVE-22245) in VMware NSX, Cloud Foundation & Telco Cloud. Update immediately!
securityonline.info
June 5, 2025 at 3:03 AM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
IBM Cloud login breaks for second time this week and Big Blue isn't saying why
IBM Cloud login breaks for second time this week
: To make matters worse, IBM's security software has a critical vuln caused by exposed password
www.theregister.com
June 5, 2025 at 3:14 AM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Sophos Unmasks Sakura RAT: Hackers Hacking Hackers with Backdoored Malware!
Sophos Unmasks Sakura RAT: Hackers Hacking Hackers with Backdoored Malware!
Sophos X-Ops found a backdoored Sakura RAT targeting hackers and cheaters, spreading info-stealers via hidden scripts in open-source projects.
securityonline.info
June 5, 2025 at 3:13 AM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Linux Crash Reporting Flaws (CVE-2025-5054, 4598) Expose Password Hashes
Linux Crash Reporting Flaws (CVE-2025-5054, 4598) Expose Password Hashes
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
June 2, 2025 at 8:53 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Estamos no Brasil. Essa foi a minha palestra no dia 17/05/2025 na edição desse ano da Cryptorave. Acho que ficou bem legal

youtu.be/d9miMEBbsPg
NÃO ESTAMOS NO CIBERESPAÇO. ESTAMOS NO BRASIL! (CRYPTORAVE 17/05/2025) | Tecnologia e Classe
YouTube video by Tecnologia e Classe (TeClas)
youtu.be
May 30, 2025 at 2:39 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Microsoft faz um dos maiores layoffs que já vimos ao mesmo tempo que o CEO da empresa parece estar apaixonado por IA.

youtu.be/bBYZLQd0IuE
O LAYOFF DA MICROSOFT E SEUS PROJETOS DE IA | Tecnologia e Classe
YouTube video by Tecnologia e Classe (TeClas)
youtu.be
May 27, 2025 at 2:40 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
CHATGPT: A Potential Phishing Vector via HTML Injection
CHATGPT: A Potential Phishing Vector via HTML Injection
While experimenting with GPT, I discovered that ChatGPT allows storing and tags inside code blocks, and these elements are…
infosecwriteups.com
May 21, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Demystifying Cookies: The Complete Guide for Bug Bounty Hunters
Demystifying Cookies: The Complete Guide for Bug Bounty Hunters
Everything you need to know about cookies to expand your attack surface and find real bugs.
infosecwriteups.com
May 21, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
404 to Root: How a Forgotten Subdomain Led to Server Takeover ‍☠️
404 to Root: How a Forgotten Subdomain Led to Server Takeover 🔍🏴‍☠️
Hey there!😁
infosecwriteups.com
May 21, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Researchers Expose PWA JavaScript Attack That Redirects Users to Adult Scam Apps
Researchers Expose PWA JavaScript Attack That Redirects Users to Adult Scam Apps
thehackernews.com
May 21, 2025 at 12:33 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Write Cybersecurity Blog Titles That Get Clicks
Write Cybersecurity Blog Titles That Get Clicks
Creating excellent content is half the battle, encouraging clicks is the other half. Your blog title is your initial (and sometimes sole)…
infosecwriteups.com
May 19, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Millions of Records Exposed via SQL Injection in a Tamil Nadu Government Portal
Millions of Records Exposed via SQL Injection in a Tamil Nadu Government Portal
Recently, I discovered a critical SQL injection vulnerability in a Tamil Nadu government web portal. This flaw allowed unauthorized access…
infosecwriteups.com
May 19, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
I Broke Rate Limits and Accessed 1000+ User Records — Responsibly
🪓I Broke Rate Limits and Accessed 1000+ User Records — Responsibly
👉Free Article Link
infosecwriteups.com
May 19, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Firefox 0-day Vulnerabilities Let Attackers Execute Malicious Code
Firefox 0-day Vulnerabilities Let Attackers Execute Malicious Code
cybersecuritynews.com
May 19, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
ModiLoader Malware Attacking Windows Users to Steal Login Credentials
ModiLoader Malware Attacking Windows Users to Steal Login Credentials
cybersecuritynews.com
May 19, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
New Ransomware Attack Mocking Elon Musk Supporters Using PowerShell to Deploy Payloads
New Ransomware Attack Mocking Elon Musk Supporters Using PowerShell to Deploy Payloads
cybersecuritynews.com
May 17, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
10 Best NGINX Monitoring Tools – 2025
10 Best NGINX Monitoring Tools - 2025
cybersecuritynews.com
May 17, 2025 at 1:38 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
Bug Chain: pre-auth takeover to permanent access.
Bug Chain: pre-auth takeover to permanent access.
Grey here! In this blog, I’ll share how I escalated a normal pre-authentication account takeover into a permanent access backdoor. Let’s…
infosecwriteups.com
May 13, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
How Hackers Bypass Login Pages with SQL, Logic Flaws, and Headers
🔐 How Hackers Bypass Login Pages with SQL, Logic Flaws, and Headers 🔐🚫
Welcome to the underworld of cybersecurity! 🌐 In this blog, we dive deep into how hackers bypass login pages — the digital gatekeepers of…
infosecwriteups.com
May 13, 2025 at 12:32 PM
Reposted by cat /var/log/syslog | grep -i 'Fernando'
$256 Bounty : XSS via Web Cache Poisoning in Discourse
$256 Bounty : XSS via Web Cache Poisoning in Discourse
How Injecting Headers and Poisoning Cache Led to Stored Cross-Site Scripting
infosecwriteups.com
May 13, 2025 at 12:32 PM