Friday, March 29, 2024

PWN2OWN 2020 – Researchers Earned $180K By Hacking Ubuntu, macOS, and Windows

Pwn2Own 2020 is a live hacking contest, in which contestants are challenged to exploit widely-used software, Operating system, and mobile devices.

Now it’s organized by Trend Micro’s Zero Day Initiative (ZDI) for ethical hackers and security researchers who have participated from different countries to find and exploit the zero-day vulnerability.

On this first day, Ethical hackers earned $180K by exploiting the vulnerabilities that reside in Operating systems such as Ubuntu, macOS, and Windows.

The Good news is that the Coronavirus outbreak doesn’t stop this world’s leading hacking conference.

PWN2OWN 2020 – Day -1

The Georgia Tech Systems Software & Security Lab targeted Apple Safari to exploit macOS kernel escalation of privilege, they exploited it uses the chain of six bugs.

By exploiting the bug the team earned USD 70,000 and 7 Master of Pwn points.

Next, the famous Team Fluoroacetate targeted Microsoft Windows operating system with a local privilege escalation. They managed to exploit by using UAF(use-after-free) in Windows to escalate privileges.

Fluorescence team earned $40,000 and 4 points towards Master of Pwn.

Manfred Paul of the RedRocket CTF targeted the Ubuntu Desktop with a local privilege escalation vulnerability.

They used improper input validation bug to exploit it and they earned $30,000 and 3 Master of Pwn points.

Again the Team Fluoroacetate found another local escalate privileges bug in Windows. They leveraged UAF in Windows to escalate to SYSTEM.

For the second bug, they earned, $40,000 and 4 Master of Pwn points, the 2019 Master of Pwn winners already in pursuit.

On Day two researchers to attack Oracle VirtualBox, VMware Workstation and Adobe Reader, will catch up with the results.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles