WizSec: Breaking open the MtGox case, part 1
http://ift.tt/2vJCOLz
Submitted July 27, 2017 at 05:53AM by neko-z
via reddit http://ift.tt/2tLnHDZ
http://ift.tt/2vJCOLz
Submitted July 27, 2017 at 05:53AM by neko-z
via reddit http://ift.tt/2tLnHDZ
blog.wizsec.jp
Breaking open the MtGox case, part 1
The official blog of WizSec, a group of bitcoin security specialists, and their investigation into MtGox.
Empire without Powershell.exe, build an exe|dll|sct
http://ift.tt/2eP48E2
Submitted July 27, 2017 at 11:05AM by Os_agnostic
via reddit http://ift.tt/2tLIbMZ
http://ift.tt/2eP48E2
Submitted July 27, 2017 at 11:05AM by Os_agnostic
via reddit http://ift.tt/2tLIbMZ
bneg
Empire without PowerShell.exe
Problem: The client has blocked Powershell.exe using AppLocker and I don’t have the dough for Cobalt Strike. I want to get an Empire payload on a workstation via a phishing campaign and I nee…
Windows 10 kernel exploitation as discussed by Morten Schenk at Black Hat 2017
http://ift.tt/2tFTodQ
Submitted July 27, 2017 at 02:51PM by orion4444
via reddit http://ift.tt/2v1DwFT
http://ift.tt/2tFTodQ
Submitted July 27, 2017 at 02:51PM by orion4444
via reddit http://ift.tt/2v1DwFT
GitHub
MortenSchenk/BHUSA2017
BHUSA2017 - Content from presentation at BHUSA 2017
Speak At A Major Cybersecurity Conference
http://ift.tt/2uFZbS9
Submitted July 27, 2017 at 07:50PM by SQLoverride
via reddit http://ift.tt/2vLOxJF
http://ift.tt/2uFZbS9
Submitted July 27, 2017 at 07:50PM by SQLoverride
via reddit http://ift.tt/2vLOxJF
Infosec Conferences
Speak At A Major Cybersecurity Conference in 2017 - 2018
Here are our FIVE suggested ways that you can deploy to speak at a Cybersecurity Conference. Speaking at a Conference is awesome for your career. Learn how!
Cracking the Lens: Targeting HTTP's Hidden Attack-Surface
http://ift.tt/2uyA7h9
Submitted July 27, 2017 at 07:41PM by albinowax
via reddit http://ift.tt/2uBG2Cs
http://ift.tt/2uyA7h9
Submitted July 27, 2017 at 07:41PM by albinowax
via reddit http://ift.tt/2uBG2Cs
blog.portswigger.net
Cracking the Lens: Targeting HTTP's Hidden Attack-Surface
Modern websites are browsed through a lens of transparent systems built to enhance performance, extract analytics and supply numerous addi...
Zero Factor Authentication
http://ift.tt/2h5siuE
Submitted July 27, 2017 at 08:25PM by woobeewho
via reddit http://ift.tt/2vb5m3p
http://ift.tt/2h5siuE
Submitted July 27, 2017 at 08:25PM by woobeewho
via reddit http://ift.tt/2vb5m3p
reddit
Zero Factor Authentication • r/netsec
3 points and 2 comments so far on reddit
Suricata 4.0 released!
http://ift.tt/2w3PZ9C
Submitted July 27, 2017 at 10:57PM by ishbits
via reddit http://ift.tt/2tGBS9u
http://ift.tt/2w3PZ9C
Submitted July 27, 2017 at 10:57PM by ishbits
via reddit http://ift.tt/2tGBS9u
Suricata
Suricata 4.0 released!
We are thrilled to announce Suricata 4.0. This is a major new release, improving detection capabilities, adding new output options and more protocols. Improved Detection Based on valuable feedback …
Record sound of key presses and use ML to infer what the victim is typing
http://ift.tt/2tHaV5r
Submitted July 28, 2017 at 01:22PM by PaulSec
via reddit http://ift.tt/2vdjWrm
http://ift.tt/2tHaV5r
Submitted July 28, 2017 at 01:22PM by PaulSec
via reddit http://ift.tt/2vdjWrm
GitHub
SPRITZ-Research-Group/Skype-Type
Skype-Type - Don't Skype & Type! Keyboard acoustic eavesdropping tool.
OWASP London Live feed - talks on AngularJS security and ModSecurity
http://ift.tt/2v2HCyg
Submitted July 28, 2017 at 03:12PM by kerberosmansour
via reddit http://ift.tt/2uEi9dj
http://ift.tt/2v2HCyg
Submitted July 28, 2017 at 03:12PM by kerberosmansour
via reddit http://ift.tt/2uEi9dj
Facebook
OWASP London Chapter
Owasp London July event is now live
At Defcon, a demo of remotely-exploitable automotive vulnerabilities
http://ift.tt/2u4wiNp
Submitted July 28, 2017 at 05:15PM by jeffthechimp
via reddit http://ift.tt/2vPCNFX
http://ift.tt/2u4wiNp
Submitted July 28, 2017 at 05:15PM by jeffthechimp
via reddit http://ift.tt/2vPCNFX
www.defcon.org
DEF CON® 25 Hacking Conference - Talks
The Speakers of DEF CON 25.
Just a beginner's guide I wrote to intercepting Android traffic with Burp Suite.
http://ift.tt/2u4l2jV
Submitted July 28, 2017 at 04:59PM by initstring
via reddit http://ift.tt/2vdS6LB
http://ift.tt/2u4l2jV
Submitted July 28, 2017 at 04:59PM by initstring
via reddit http://ift.tt/2vdS6LB
reddit
Just a beginner's guide I wrote to intercepting Android... • r/netsec
6 points and 0 comments so far on reddit
Breaking the x86 ISA
http://ift.tt/2vOSi0U
Submitted July 28, 2017 at 05:54PM by disclosure5
via reddit http://ift.tt/2tJ1Nxj
http://ift.tt/2vOSi0U
Submitted July 28, 2017 at 05:54PM by disclosure5
via reddit http://ift.tt/2tJ1Nxj
GitHub
xoreaxeaxeax/sandsifter
sandsifter - The x86 processor fuzzer
Videos from Troopers17 security conference
https://www.youtube.com/playlist?list=PL1eoQr97VfJnAdq1dcMJ8WQjvBqzIGeNN
Submitted July 27, 2017 at 01:28AM by campuscodi
via reddit http://ift.tt/2v6eo13
https://www.youtube.com/playlist?list=PL1eoQr97VfJnAdq1dcMJ8WQjvBqzIGeNN
Submitted July 27, 2017 at 01:28AM by campuscodi
via reddit http://ift.tt/2v6eo13
YouTube
TROOPERS17 - Defense & Management Track - YouTube
Introducing IsThisLegit and Phinn
http://ift.tt/2h3b8hi
Submitted July 28, 2017 at 10:45PM by jwcrux
via reddit http://ift.tt/2tKaV4A
http://ift.tt/2h3b8hi
Submitted July 28, 2017 at 10:45PM by jwcrux
via reddit http://ift.tt/2tKaV4A
The Duo Security Bulletin
New Open-Source Phishing Tools: IsThisLegit and Phinn
We're excited to announce two new open-source tools designed to help administrators prevent, manage, and respond to phishing attacks against their organization - IsThisLegit and Phinn.
Brida: Burp Extension that acts as a bridge between Burp Suite and Frida
http://ift.tt/2v4HEFH
Submitted July 28, 2017 at 11:37PM by 0xdea
via reddit http://ift.tt/2uJP4eY
http://ift.tt/2v4HEFH
Submitted July 28, 2017 at 11:37PM by 0xdea
via reddit http://ift.tt/2uJP4eY
reddit
Brida: Burp Extension that acts as a bridge between... • r/netsec
2 points and 0 comments so far on reddit
Augur REP Token Critical Vulnerability Disclosure
http://ift.tt/2eTU4tG
Submitted July 29, 2017 at 12:02AM by neko-z
via reddit http://ift.tt/2w6VlRh
http://ift.tt/2eTU4tG
Submitted July 29, 2017 at 12:02AM by neko-z
via reddit http://ift.tt/2w6VlRh
Zeppelin Solutions
Augur REP Token Critical Vulnerability Disclosure
Two weeks ago, we finished our audit of the Serpent compiler and sent it privately to the Augur team.
Chaining 4 Bugs to get RCE on Github Enterprise
http://ift.tt/2vQNUyx
Submitted July 29, 2017 at 02:11AM by juken
via reddit http://ift.tt/2eUYZu5
http://ift.tt/2vQNUyx
Submitted July 29, 2017 at 02:11AM by juken
via reddit http://ift.tt/2eUYZu5
Orange
How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!
This is 🍊 speaking
Email Authentication Failure
http://ift.tt/2tKRngs
Submitted July 29, 2017 at 03:20AM by mickeyc
via reddit http://ift.tt/2uGfQX7
http://ift.tt/2tKRngs
Submitted July 29, 2017 at 03:20AM by mickeyc
via reddit http://ift.tt/2uGfQX7
I needed a more reliable way to identify signatures in obfuscated malware code. Finally published my work: "Searching For Phrases in Base64-encoded Strings".
http://ift.tt/2eUXiND
Submitted July 29, 2017 at 04:39AM by heyitsmikeyv
via reddit http://ift.tt/2tKBYN7
http://ift.tt/2eUXiND
Submitted July 29, 2017 at 04:39AM by heyitsmikeyv
via reddit http://ift.tt/2tKBYN7
Michael Veenstra
Searching For Phrases in Base64-encoded Strings | Michael Veenstra
Perform filesystem searches for phrases encoded in base64 by identifying key strings. Use these key strings for detection signatures or one-time scans.
PoC malware that exfils data (from air-gapped-like environments) via triggering AV on the endpoint and then communicating back from the AV's cloud (BlackHat 2017 & DEF CON 25)
http://ift.tt/2u6l0Z6
Submitted July 29, 2017 at 09:55AM by ikotler
via reddit http://ift.tt/2w8kBGM
http://ift.tt/2u6l0Z6
Submitted July 29, 2017 at 09:55AM by ikotler
via reddit http://ift.tt/2w8kBGM
GitHub
SafeBreach-Labs/spacebin
spacebin - Spacebin is a proof-of-concept malware that exfiltrates data (from air-gapped-like environments) via triggering AV on the endpoint and then communicating back from the AV's cloud com...
The automated vBulletin ForumRunner exploit (CVE-2016-6195), with added hash-cracking fun!
http://ift.tt/2uGW7Xd
Submitted July 29, 2017 at 11:24AM by datanoid
via reddit http://ift.tt/2u6t1xa
http://ift.tt/2uGW7Xd
Submitted July 29, 2017 at 11:24AM by datanoid
via reddit http://ift.tt/2u6t1xa
GitHub
drewlong/vbully
vbully - 3.8.x - 4.2.3 ForumRunner (vBulletin) exploit made easy.