Syndicated Blog

Blog – Praetorian
Offensive Cybersecurity Managed Solutions
Technical Advisory: Vulnerabilities Identified within ListServ

Technical Advisory: Vulnerabilities Identified within ListServ

Overview In an effort to safeguard our customers, we perform proactive vulnerability research with the goal of identifying zero-day vulnerabilities that are likely to impact the security of leading organizations. Our ultimate ...
Long Live the Pwn Request: Hacking Microsoft GitHub Repositories and More

Long Live the Pwn Request: Hacking Microsoft GitHub Repositories and More

Software supply chain attacks have been increasing both in frequency and severity in recent months. In response to these attacks, the CISA has even released a cybersecurity information sheet (CSI) on how ...
DoubleQlik: Bypassing the Fix for CVE-2023-41265 to Achieve Unauthenticated Remote Code Execution

DoubleQlik: Bypassing the Fix for CVE-2023-41265 to Achieve Unauthenticated Remote Code Execution

Overview On August 29th, 2023, Qlik issued a patch for two vulnerabilities we identified in Qlik Sense Enterprise, CVE-2023-41265 and CVE-2023-41266. These vulnerabilities allowed for unauthenticated remote code execution via path traversal ...
Helpdesk Telephone Attack: How to Close Process and Technology Gaps

Helpdesk Telephone Attack: How to Close Process and Technology Gaps

Introduction As we have witnessed in recent weeks with the MGM and Caesars Entertainment breaches, helpdesks are prime attack surfaces that are seeing a surge in exploitation. Although much of the press ...
Back to the 90s: Fujitsu “IP series”  Real-time Video Transmission Gear Hard Coded Credentials

Back to the 90s: Fujitsu “IP series”  Real-time Video Transmission Gear Hard Coded Credentials

| | Labs, Vulnerability Research
Overview In an effort to safeguard our customers, we perform proactive vulnerability research with the goal of identifying zero-day vulnerabilities that are likely to impact the security of leading organizations. Exposed embedded ...
ZeroQlik: Achieving Unauthenticated Remote Code Execution via HTTP Request Tunneling and Path Traversal

ZeroQlik: Achieving Unauthenticated Remote Code Execution via HTTP Request Tunneling and Path Traversal

Overview In an effort to safeguard our customers, we perform proactive vulnerability research with the goal of identifying zero-day vulnerabilities that are likely to impact the security of leading organizations.  Recently, we ...

Advisory: Qlik Sense Enterprise for Windows Remote Code Execution Vulnerabilities

Advisory: Qlik Sense Enterprise Remote Code Execution In an effort to safeguard our customers, we perform proactive vulnerability research with the goal of identifying zero-day vulnerabilities in applications that are likely to ...
Announcing Nosey Parker Update to v0.14.0

Announcing Nosey Parker Update to v0.14.0

Last week we published a new release of Nosey Parker, our fast and low-noise secrets detector. The v0.14.0 release adds significant features that make it easier for a human to review findings, ...
Konstellation: A Tool for RBACpacking in Kubernetes

Konstellation: A Tool for RBACpacking in Kubernetes

The author presented this paper and corresponding tool at Black Hat: Arsenal 2023 on August 10, 2023. For a more general overview of Konstellation and its capabilities vis a vis Kubernetes RBAC, ...

Introducing Konstellation, for Kubernetes RBAC Analysis

Praetorian is excited to announce the upcoming release of Konstellation, a new open-source tool that simplifies Kubernetes role-based access control (RBAC) data collection and security analysis. Join us at Black Hat Arsenal ...