10 Year Old Vulnerabilities In Avast And AVG Antiviruses Put Millions Of Users At Risk 6

Vulnerabilities in Avast And AVG Put Millions At Risk

Two high-severity flaws in popular end user security tools allow attackers to elevate privileges and compromise devices.

Read More
Inside The Black Box How We Fuzzed Microsoft Defender For IoT And Found Multiple Vulnerabilities 5

Inside the Black Box | How We Fuzzed Microsoft Defender for IoT and Found Multiple Vulnerabilities

A must-read for fuzzing fans, this post gives a detailed look at the advanced techniques used in our recent discovery of multiple bugs in Defender for IoT.

Read More
Pwning Microsoft Azure Defender For IoT Multiple Flaws Allow Remote Code Execution For All 20

Pwning Microsoft Azure Defender for IoT | Multiple Flaws Allow Remote Code Execution for All

As if IoT & OT aren't hard enough to defend, we dive into five critical vulnerabilities in Microsoft Defender for IoT that leave the door wide open.

Read More
Multiple Vulnerabilities Discovered In AWS And Other Major Cloud Services 6

USB Over Ethernet | Multiple Vulnerabilities in AWS and Other Major Cloud Services

25 CVEs and counting: SentinelLabs' latest research reveals millions of cloud users are exposed to privilege escalations from bugs in shared driver software.

Read More
CVE 2021 3437 HP OMEN Gaming Hub Privilege Escalation Bug Hits Millions Of Gaming Devices 1

CVE-2021-3437 | HP OMEN Gaming Hub Privilege Escalation Bug Hits Millions of Gaming Devices

A high severity flaw in HP's OMEN Gaming Hub software allows any user to escalate privileges to kernel-level mode.

Read More
Hundreds Of Millions Of Dell Computers At Risk Due To Multiple BIOS Driver Privilege Escalation Flaws 11

CVE-2021-21551- Hundreds Of Millions Of Dell Computers At Risk Due to Multiple BIOS Driver Privilege Escalation Flaws

Update your Dell devices now! SentinelLabs discover five high severity flaws in Dell firmware update driver impacting desktops, laptops, notebooks and more.

Read More
CVE 2021 24092  Uncovering A 12 Year Old Privilege Escalation Vulnerability In A Windows Defender Driver 6

CVE-2021-24092: 12 Years in Hiding – A Privilege Escalation Vulnerability in Windows Defender

Windows Defender has contained an elevation of privilege vulnerability since at least 2009. Learn more about SentinelOne’s discovery, CVE-2021-24092, here.

Read More
Introducing SentinelOnes Ghidra SRE Plugin For VirusTotal 4

Introducing SentinelOne’s Ghidra Plugin for VirusTotal

Ghidra users can now enjoy the same (and more!) benefits available in IDA Pro from VirusTotal’s VTGrep plugin with this open source plugin from SentinelLabs.

Read More
Case Study  Why You Shouldn’t Trust NTDLL From Kernel Image Load Callbacks 2

Case Study: Why You Shouldn’t Trust NTDLL from Kernel Image Load Callbacks

Read how we discovered and exploited several severe flaws in a security product’s kernel mode driver due to a lack of user mode input validation.

Read More