Premium Only Content
CVE-2022-4510: Directory Traversal RCE in binwalk
A path traversal vulnerability (CVE-2022-4510) was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 (inclusive). This vulnerability allows remote attackers to execute arbitrary code on affected installations of binwalk. User interaction is required to exploit this vulnerability in that the target must open the malicious file with binwalk using extract mode (-e option). The issue lies within the PFS (obscure filesystem format found in some embedded devices) extractor plugin that was merged into binwalk in 2017. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Vulnerability #CVE-2022-4510 #Pentesting #OffSec
↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23
↢Video-Specific Resources↣
https://onekey.com/blog/security-advisory-remote-command-execution-in-binwalk
https://lekensteyn.nl/files/pfs/pfs.txt
https://github.com/ReFirmLabs/binwalk/pull/617
↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run
↢Chapters↣
Start: 0:00
Overview: 0:41
PFS (pfstool): 1:50
Vulnerability Breakdown: 2:46
Exploitation Details: 4:20
Proof of Concept (PoC): 6:56
CTF Use Cases: 11:29
End: 12:10
-
59:10
VINCE
3 hours agoViolence Across The World: Brown University, Australia, Syria | Episode 188 - 12/15/25 VINCE
174K64 -
LIVE
The Shannon Joy Show
1 hour ago🔥SJ LIVE Dec 15 - A Violent Weekend, A Peoples Coup In Bulgaria & A Trump EO For Big Tech Granting Immunity & Supremacy🔥
124 watching -
LIVE
Grant Stinchfield
48 minutes agoThe Cost of Wokeness... Disarmament Is the Danger
75 watching -
LIVE
Nikko Ortiz
2 hours agoReaction Time With Special Guest... | Rumble LIVE
161 watching -
LIVE
Caleb Hammer
14 hours agoFinancial Audit's Messiest Divorce
138 watching -
1:34:42
Graham Allen
4 hours agoErika Kirk & Candace Owens Meet TODAY!!! Candace is DONE! + Radical Islam Is Destroying The World!
133K569 -
1:41:52
Badlands Media
9 hours agoBadlands Daily: 12/15/25
37.4K5 -
2:59:29
Wendy Bell Radio
7 hours agoA Legend Lost
50.6K110 -
1:10:54
Chad Prather
18 hours agoWhen God Moves Past Our Comfort
97.9K25 -
31:46
ArturRehi
6 hours agoRussian AN-22 Transport Plane Crashed with 7 Servicemen on Board
12.7K1