NoGoolag
4.54K subscribers
13.2K photos
6.89K videos
587 files
14.1K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
This media is not supported in your browser
VIEW IN TELEGRAM
Allow arbitrary URLs, expect arbitrary code execution

We found and reported 1-click code execution vulnerabilities in popular software including Telegram, Nextcloud, VLC, Libre-/OpenOffice, Bitcoin/Dogecoin Wallets, Wireshark and Mumble

Desktop applications which pass user supplied URLs to be opened by the operating system are frequently vulnerable to code execution with user interaction

Code execution can be achieved either when a URL pointing to a malicious executable (.desktop, .jar, .exe, …) hosted on an internet accessible file share (nfs, webdav, smb, …) is opened, or an additional vulnerability in the opened application’s URI handler is exploited

Vulnerabilities following this pattern have already been found in other software, with more expected to be revealed going forward

https://positive.security/blog/url-open-rce

#vulnerabilities #url #arbitrary #code #execution #poc #video
πŸ“‘@cRyPtHoN_INFOSEC_FR
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@cRyPtHoN_INFOSEC_DE
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag