My new fav tweet:

F5 iControl REST Endpoint Authentication Bypass Technical Deep Dive https://t.co/xkicABV55D #Pentesting #Vulnerability #CyberSecurity #Infosec https://t.co/721IIT2bs2

— Ptrace Security GmbH (@ptracesecurity) May 11, 2022

F5 iControl REST Endpoint Authenti…