Fusion Labs
Fusion Labs
  • 26
  • 40 895
CVE-2024-24919 Security Check point Gateway Explained | Bug Bounty | Fusion Labs
🔒 CVE-2024-24919 Security Gateway Vulnerability Explained
In this video, we dive into the critical security vulnerability affecting Check Point Security Gateways. Let’s explore the details of CVE-2024-24919 and understand why it’s crucial to take action.
Github Tool for CVE-2024-24919: github.com/mr-kasim-mehar/CVE-2024-24919-Exploit
🔍 What is CVE-2024-24919?
Description: CVE-2024-24919 is an information disclosure vulnerability that impacts the VPN component of Check Point Security Gateways.
Risk: Improper handling of sensitive data within the VPN gateway allows attackers to leak confidential information, including credentials and internal network details1.
🌐 Affected Systems:
Check Point Security Gateways with remote Access VPN or Mobile Access Software Blades enabled are at risk.
The vulnerability potentially allows an attacker to read certain information on internet-exposed Check Point Security Gateways2.
đŸ›Ąïž Mitigation Steps:
Identify Affected Devices: Use tools like Intruder’s Attack Surface View to identify all affected Check Point devices.
Apply Patches: Ensure you apply the latest patches available for your specific device.
Enhanced Monitoring: Monitor device logs for suspicious activity related to the affected endpoint.
Stay Informed: Keep an eye on the Check Point advisory page for any updates2.
Remember, staying informed and taking timely action is crucial to protect your network infrastructure. Let’s secure our systems together! 🚀
Feel free to customize this description to fit your video style and audience. Good luck with your CZcams channel!
zhlédnutí: 258

Video

Bug Bounty $10000 | Password Reset Token Swapped Vulnerability POC | Proof of Concept | Fusion Lab
zhlĂ©dnutĂ­ 123Pƙed 19 hodinami
Proof of Concept of Password reset token vulnerability Disclaimer Important Notice: The content provided in this video is intended for educational and informational purposes only. The demonstrations and techniques shown are conducted within a controlled environment and with explicit permission. Unauthorized exploitation of vulnerabilities without consent from the relevant parties is illegal and...
Bug Bounty: IDOR Explained in Hindi + Lab Solving Tutorial | Fusion Labs | #bugbounty
zhlĂ©dnutĂ­ 154Pƙed dnem
Welcome to Fusion Labs! In this video, we dive deep into the world of Bug Bounties with a focus on Insecure Direct Object References (IDOR) vulnerabilities. This tutorial, conducted in Hindi, covers everything from understanding IDOR to solving lab exercises using XAMPP on a local system. Key Topics Covered: - Introduction to IDOR - Setting up XAMPP for a local web server environment - Step-by-...
Server Hacking : Understanding SMTP Port 25 Security with Metasploitable2 | Fusion Labs | Bug Bounty
zhlĂ©dnutĂ­ 158Pƙed dnem
Welcome to our educational series on cybersecurity! In this video, we provide an in-depth tutorial on SMTP port 25 using Metasploit. This video is designed for cybersecurity professionals and enthusiasts who want to learn about network security, vulnerabilities, and ethical hacking practices. Topics Covered: Introduction to SMTP and port 25 Setting up Metasploit for security testing Identifying...
Bug Bounty: WAF bypass POC - Proof of Concept | Fusion Labs | #bugbounty
zhlĂ©dnutĂ­ 569Pƙed 21 dnem
Welcome to my latest bug bounty exploration! In this video, I'll be demonstrating a powerful Proof of Concept (PoC) for bypassing a Web Application Firewall (WAF), showcasing how understanding WAFs can lead to finding critical vulnerabilities. âšĄïž What You'll Learn: Overview of Web Application Firewalls (WAFs) Importance of WAFs in Web Security Anatomy of a WAF Bypass Step-by-Step Guide to Imple...
No rate Limit on Password Reset Vulnerability | Bug Bounty | $100 bounty #hackerone
zhlĂ©dnutĂ­ 910Pƙed 28 dny
No rate Limit on Password Reset Vulnerability | Bug Bounty | $100 bounty #hackerone
Server Hacking - Telnet:23 - Gaining Reverse Shell With Metasploit - #1 | Fusion Labs | #bugbounty
zhlĂ©dnutĂ­ 529Pƙed měsĂ­cem
In this video, we explore how to exploit a Telnet vulnerability on the Metasploitable 2 virtual machine. Metasploitable 2 is intentionally designed to be vulnerable, making it an excellent platform for security testing and demonstrating common vulnerabilities. Port Scanning: We start by performing a port scan on the Metasploitable machine. One of the ports we focus on is port 23, which correspo...
Authentication Bypass - Enumerate Username via Stubly Responses - Lab #4 | Fusion Labs - #bugbounty
zhlĂ©dnutĂ­ 310Pƙed měsĂ­cem
Join me as we dive into Lab 4 of the Web Security Academy to explore Authentication Bypass techniques. In this video, we’ll uncover common vulnerabilities and learn how to exploit them responsibly to strengthen our understanding of web security. Let’s explore the Username Enumeration via Subtly Different Responses lab from the Web Security Academy. Here’s how you can approach it: 1. Visit the L...
Lecture 6 - Finding SSRF | Server Side Request Forgery - Fusion Labs | #bugbounty
zhlĂ©dnutĂ­ 173Pƙed měsĂ­cem
SSRF (Server-side Request Forgery) is a web security vulnerability that allows an attacker to manipulate a server-side application into making requests to unintended locations. In a typical SSRF attack, the attacker might force the server to connect to internal-only services within the organization’s infrastructure or even external systems. This can lead to data leakage, such as exposing sensit...
2FA Password Reset Broken Logic | Bypass OTP with Burp Suite | Fusion Labs | Lab#3 | #bugbounty
zhlĂ©dnutĂ­ 624Pƙed měsĂ­cem
In this tutorial, we explore Lab #3 in the Authentication module of the Web Security Academy. The lab focuses on a password reset vulnerability in a web application. Here are the steps we cover: 1. Test the Password Reset Functionality: We start by testing the password reset functionality for our own account. We observe the requests and responses to understand how the process works. 2. Exploit ...
How to use SSH in Kali Linux + Configuration | Fusion Labs | #bugbounty
zhlĂ©dnutĂ­ 123Pƙed měsĂ­cem
In this step-by-step tutorial, I’ll guide you through the process of installing and configuring SSH (Secure Shell) in Kali Linux. SSH is a cryptographic network protocol that allows secure communication over an unsecured network. Whether you’re a beginner or an experienced user, this video will help you set up SSH effectively. Commands Covered: Start SSH service: $ sudo service ssh start Edit S...
2FA Simple Bypass | How to Bypass OTP with Burp Suite| Fusion Labs | Lab 2 | #bugbounty
zhlĂ©dnutĂ­ 1,5KPƙed měsĂ­cem
In this video, we delve into Lab #2 in the Authentication module of the Web Security Academy. The lab focuses on bypassing two-factor authentication (2FA). You’ve already obtained a valid username and password, but you lack access to the user’s 2FA verification code. To solve the lab, we’ll navigate to Carlos’s account page using the provided credentials: wiener:peter. Watch the video to learn ...
Wi-Fi Penetration Testing 💀 - Security of Wireless Networks - Full Tutorial | #fusionlabs #wifi
zhlĂ©dnutĂ­ 676Pƙed měsĂ­cem
Unlock the secrets of Wi-Fi security with our comprehensive 1 hour and 21 minutes tutorial on Wi-Fi Penetration Testing! Dive deep into the world of wireless security as we explore and demonstrate attacks like De-Authentication, MAC-Flooding, Password Cracking, WPS Pixie Dust, IP Spoofing, MAC Spoofing, and Wi-Fi MITM (Man in the Middle). Equip yourself with the knowledge to identify vulnerabil...
2FA - Authentication Bypass | How to Bypass Authentication with Burp Suite | Lab #1 #bugbounty
zhlĂ©dnutĂ­ 1,1KPƙed měsĂ­cem
In this step-by-step tutorial, I’ll guide you through the process of bypassing OTP (One-Time Password) & Authentication verification using Burp Suite. Whether you’re a beginner or an experienced bug bounty hunter, understanding how to bypass OTPs \ Authentications can be a valuable skill. Responsible Disclosure: Always follow ethical guidelines when testing for vulnerabilities. Report any findi...
Server Hacking - SSH:22 - Secure Shell Exploit With Metasploit - #1 #bugbounty
zhlĂ©dnutĂ­ 458Pƙed měsĂ­cem
Welcome to the thrilling world of SSH exploits! In this video, we delve into the art of breaking through secure shells using the powerful Metasploit framework. Whether you’re a seasoned ethical hacker or just curious about cybersecurity, this adventure awaits you. đŸ”„ Video Highlights: Metasploit SSH Exploits: Discover two potent techniques: 1. ssh_login: Brute-force guessing SSH login credential...
Lecture - 5 Find more Sub-Domains, Sorting, Http Probe - Bug Bounty Course | Fusion Labs #bugbounty
zhlĂ©dnutĂ­ 148Pƙed měsĂ­cem
Lecture - 5 Find more Sub-Domains, Sorting, Http Probe - Bug Bounty Course | Fusion Labs #bugbounty
Server Hacking - FTP:21 - Backdoor Command Execution With Metasploit - #1
zhlĂ©dnutĂ­ 588Pƙed měsĂ­cem
Server Hacking - FTP:21 - Backdoor Command Execution With Metasploit - #1
2FA Bypass | How to Bypass OTP with Burp Suite| Fusion Labs | #bugbounty
zhlĂ©dnutĂ­ 30KPƙed měsĂ­cem
2FA Bypass | How to Bypass OTP with Burp Suite| Fusion Labs | #bugbounty
How I find Html Injection! | Steps You Must Know | Fusion Labs #htmlinjection
zhlĂ©dnutĂ­ 192Pƙed měsĂ­cem
How I find Html Injection! | Steps You Must Know | Fusion Labs #htmlinjection
Vulnerability Scanning and Scripting Mastery - Nmap Script Engine [.nse] | Fusion Labs
zhlĂ©dnutĂ­ 421Pƙed měsĂ­cem
Vulnerability Scanning and Scripting Mastery - Nmap Script Engine [.nse] | Fusion Labs
Lecture - 4 Live Recon for Information Gathering - Bug Bounty Course | Fusion Labs #bugbounty
zhlĂ©dnutĂ­ 281Pƙed měsĂ­cem
Lecture - 4 Live Recon for Information Gathering - Bug Bounty Course | Fusion Labs #bugbounty
Lecture-3 Burp Suite In-Depth Tutorial - Bug Bounty Free Course [Urdu/Hindi ]
zhlĂ©dnutĂ­ 215Pƙed měsĂ­cem
Lecture-3 Burp Suite In-Depth Tutorial - Bug Bounty Free Course [Urdu/Hindi ]
How to Bypass 403,404 | Automated Way🔎 | #403forbidden #WAF #trending
zhlĂ©dnutĂ­ 212Pƙed měsĂ­cem
How to Bypass 403,404 | Automated Way🔎 | #403forbidden #WAF #trending
Unveiling Hidden Treasures: The 403, 404 Bypass Bug Bounty Adventure | Fusion Labs #bugbounty
zhlĂ©dnutĂ­ 786Pƙed měsĂ­cem
Unveiling Hidden Treasures: The 403, 404 Bypass Bug Bounty Adventure | Fusion Labs #bugbounty
Bug Hunting | Lect. 2 | Labs Setup | Fusion Labs #ethicalhacking #bugbountyhunting
zhlĂ©dnutĂ­ 249Pƙed 2 měsĂ­ci
Bug Hunting | Lect. 2 | Labs Setup | Fusion Labs #ethicalhacking #bugbountyhunting
Introduction to Bug Hunting | Lect. 1| Fusion Labs
zhlĂ©dnutĂ­ 488Pƙed 2 měsĂ­ci
Introduction to Bug Hunting | Lect. 1| Fusion Labs

Komentáƙe