Kali Linux 2021.3 Release
https://ift.tt/3hrG5sr
Submitted September 15, 2021 at 12:48AM by eikendev
via reddit https://ift.tt/3EeVIx3
https://ift.tt/3hrG5sr
Submitted September 15, 2021 at 12:48AM by eikendev
via reddit https://ift.tt/3EeVIx3
Kali Linux
Kali Linux 2021.3 Release (OpenSSL, Kali-Tools, Kali Live VM Support, Kali NetHunter Smartwatch) | Kali Linux Blog
Today we have released the newest version of Kali Linux, 2021.3 (quarter #3), which is now ready for download or updating.
A summary of the changes since the 2021.2 release from June are:
OpenSSL - Wide compatibility by default - Keep reading for what that…
A summary of the changes since the 2021.2 release from June are:
OpenSSL - Wide compatibility by default - Keep reading for what that…
Obfuscating Malicious, Macro-Enabled Word Docs
https://ift.tt/3tEMuoS
Submitted September 15, 2021 at 01:13AM by fang0654
via reddit https://ift.tt/3k668XL
https://ift.tt/3tEMuoS
Submitted September 15, 2021 at 01:13AM by fang0654
via reddit https://ift.tt/3k668XL
Depthsecurity
Obfuscating Malicious, Macro-Enabled Word Docs
Overview
I was working on my OSEP certification when I was inspired to stop studying for a bit to deep-dive into malicious word documents. The OSEP certification inspired a lot of the content you
I was working on my OSEP certification when I was inspired to stop studying for a bit to deep-dive into malicious word documents. The OSEP certification inspired a lot of the content you
Research Programmer - Information Trust Institute, The Grainger College of Engineering, University of Illinois Urbana-Champaign
https://ift.tt/3zclr5E
Submitted September 15, 2021 at 02:20AM by uiuc_coe
via reddit https://ift.tt/3nxM2If
https://ift.tt/3zclr5E
Submitted September 15, 2021 at 02:20AM by uiuc_coe
via reddit https://ift.tt/3nxM2If
DOM-Fuzzing in a online browser-based environment with domato from Google
https://ift.tt/3z6LURT
Submitted September 15, 2021 at 02:56AM by Human_Readable
via reddit https://ift.tt/2XhLg7z
https://ift.tt/3z6LURT
Submitted September 15, 2021 at 02:56AM by Human_Readable
via reddit https://ift.tt/2XhLg7z
PetitPotam – NTLM Relay to AD CS
https://ift.tt/3CcEtuw
Submitted September 15, 2021 at 09:19PM by netbiosX
via reddit https://ift.tt/3kbqrD3
https://ift.tt/3CcEtuw
Submitted September 15, 2021 at 09:19PM by netbiosX
via reddit https://ift.tt/3kbqrD3
Penetration Testing Lab
PetitPotam – NTLM Relay to AD CS
Deployment of an Active Directory Certificate Services (AD CS) on a corporate environment could allow system administrators to utilize it for establishing trust between different directory objects.…
Deus x64: a new series of binary exploitation challenges by RET2 Systems
https://deusx64.ai/
Submitted September 15, 2021 at 10:07PM by gaasedelen
via reddit https://ift.tt/3Cu5c67
https://deusx64.ai/
Submitted September 15, 2021 at 10:07PM by gaasedelen
via reddit https://ift.tt/3Cu5c67
Deus x64 | RET2 Systems
Deus x64 is an upcoming computer security and binary exploitation wargame by RET2 Systems
Penelope Shell Handler: A single noscript that automatically upgrades plain shells to TTY and also does much more.
https://ift.tt/3hyqYgN
Submitted September 14, 2021 at 09:43PM by therealbrightio
via reddit https://ift.tt/2Z5kC2h
https://ift.tt/3hyqYgN
Submitted September 14, 2021 at 09:43PM by therealbrightio
via reddit https://ift.tt/2Z5kC2h
GitHub
GitHub - brightio/penelope: Penelope Shell Handler
Penelope Shell Handler. Contribute to brightio/penelope development by creating an account on GitHub.
OWASP Top 10 - 2021 (draft) musings
https://ift.tt/3nDEKCM
Submitted September 16, 2021 at 12:07PM by Character-Fox7868
via reddit https://ift.tt/3tISHQT
https://ift.tt/3nDEKCM
Submitted September 16, 2021 at 12:07PM by Character-Fox7868
via reddit https://ift.tt/3tISHQT
If you copied any of these popular StackOverflow encryption code snippets, then you coded it wrong
https://ift.tt/3hBpm5R
Submitted September 16, 2021 at 05:34AM by ScottContini
via reddit https://ift.tt/2XmhyOn
https://ift.tt/3hBpm5R
Submitted September 16, 2021 at 05:34AM by ScottContini
via reddit https://ift.tt/2XmhyOn
Little Man In My Head
If you copied any of these popular StackOverflow encryption code snippets, then you coded it wrong
Security code reviews is a task that I do on a daily basis, and have been doing for the last thirteen and a half years. In this time, I have reviewed several hundred code bases, and have come acros…
RCE Proof of Concept for CVE-2021-38647 (OMIGOD)
https://ift.tt/2Z59vWX
Submitted September 16, 2021 at 04:26PM by scopedsecurity
via reddit https://ift.tt/2Xo1w6k
https://ift.tt/2Z59vWX
Submitted September 16, 2021 at 04:26PM by scopedsecurity
via reddit https://ift.tt/2Xo1w6k
Beyond rubber ducky: evil mass storage POC with AT90USBKEY2. malware-tool for offline system. USB composite device with keyboard + mass storage + exfiltration via radio.
https://ift.tt/3CkYLC0
Submitted September 17, 2021 at 12:37AM by Dreg_fr33project
via reddit https://ift.tt/3CoR3qN
https://ift.tt/3CkYLC0
Submitted September 17, 2021 at 12:37AM by Dreg_fr33project
via reddit https://ift.tt/3CoR3qN
Driverentry
evil mass storage - roapt v1 AT90USBKEY2 | DriverEntry
LAST UPDATE: 2021-09-15
WARNING: this is a DIY-POC just for fun and the code is pure crap x-), btw my english sucks and I am a hardware noob.
This is the official post to ask about this project.
my evill mass storage its a USB DEVICE with the following…
WARNING: this is a DIY-POC just for fun and the code is pure crap x-), btw my english sucks and I am a hardware noob.
This is the official post to ask about this project.
my evill mass storage its a USB DEVICE with the following…
Public SharePoint sites – the new open smb shares
https://ift.tt/39ayObZ
Submitted September 17, 2021 at 12:36AM by rikvduijn
via reddit https://ift.tt/2Xl5i0o
https://ift.tt/39ayObZ
Submitted September 17, 2021 at 12:36AM by rikvduijn
via reddit https://ift.tt/2Xl5i0o
Zolder - Applied Security Research
Public SharePoint sites - the new open shares | Zolder - Applied Security Research
During one of our engagements we were investigating a Microsoft 365 environment. My colleague Rik discovered that many SharePoint sites...
On Flask, Semgrep, and Secure Coding
https://ift.tt/3tTT5fl
Submitted September 17, 2021 at 01:20AM by iterablewords
via reddit https://ift.tt/2YV1io2
https://ift.tt/3tTT5fl
Submitted September 17, 2021 at 01:20AM by iterablewords
via reddit https://ift.tt/2YV1io2
Medium
On Flask, Semgrep, and Secure Coding
First steps with Flask and Static Code Analysis with Semgrep
Edition 8 talks about measurable alternatives to AppSec training (bonus: a mini-rant on AppSec standards)
https://ift.tt/3lCOIlc
Submitted September 19, 2021 at 06:37PM by jubbaonjeans
via reddit https://ift.tt/3nN2MLB
https://ift.tt/3lCOIlc
Submitted September 19, 2021 at 06:37PM by jubbaonjeans
via reddit https://ift.tt/3nN2MLB
VaultBoot: "Next-Gen" Firmware Security
https://ift.tt/2ZdTw95
Submitted September 19, 2021 at 09:38PM by hardenedvault
via reddit https://ift.tt/39k9hNG
https://ift.tt/2ZdTw95
Submitted September 19, 2021 at 09:38PM by hardenedvault
via reddit https://ift.tt/39k9hNG
ZeroTier Advisory - Multiple vulnerabilities allowing private network access
https://ift.tt/39pkWdK
Submitted September 20, 2021 at 08:22AM by MysteriousHotel3017
via reddit https://ift.tt/3u1oGf9
https://ift.tt/39pkWdK
Submitted September 20, 2021 at 08:22AM by MysteriousHotel3017
via reddit https://ift.tt/3u1oGf9
Pulse Security
Zerotier - Multiple Vulnerabilities
Zerotier - Multiple vulnerabilities leading to identity hijacking and unauthorised private network access.
Security: Bitwarden Desktop app grants RCE
https://ift.tt/35WfApZ
Submitted September 20, 2021 at 02:44PM by HiImAlexXD
via reddit https://ift.tt/2XtUSvt
https://ift.tt/35WfApZ
Submitted September 20, 2021 at 02:44PM by HiImAlexXD
via reddit https://ift.tt/2XtUSvt
GitHub
Security: Bitwarden Desktop app grants RCE to Bitwarden developers. · Issue #552 · bitwarden/desktop
Describe the Bug The Bitwarden Desktop app automatically downloads updates and replaces its own code with those updates, without user intervention, which is then executed on the next launch of the ...
Telegram is increasingly used for buying and selling data leaks because it’s user-friendly and not thoroughly moderated. - by Cyberint
https://ift.tt/3kp6ZmH
Submitted September 20, 2021 at 05:07PM by Affectionate-Fall520
via reddit https://ift.tt/3zplsmR
https://ift.tt/3kp6ZmH
Submitted September 20, 2021 at 05:07PM by Affectionate-Fall520
via reddit https://ift.tt/3zplsmR
List of Ransomware Vulnerabilities being actively targeted
https://ift.tt/3nOwkZe
Submitted September 20, 2021 at 06:44PM by SpawnDnD
via reddit https://ift.tt/3EzvS7i
https://ift.tt/3nOwkZe
Submitted September 20, 2021 at 06:44PM by SpawnDnD
via reddit https://ift.tt/3EzvS7i
TruffleHog The Chrome Extension
https://ift.tt/3hOwfkG
Submitted September 20, 2021 at 06:58PM by wifihack
via reddit https://ift.tt/3CtnVyn
https://ift.tt/3hOwfkG
Submitted September 20, 2021 at 06:58PM by wifihack
via reddit https://ift.tt/3CtnVyn
Tutorial: Return-to-libc
https://ift.tt/3nTdL68
Submitted September 21, 2021 at 01:33PM by Kondencuotaspienas
via reddit https://ift.tt/3EzxSfD
https://ift.tt/3nTdL68
Submitted September 21, 2021 at 01:33PM by Kondencuotaspienas
via reddit https://ift.tt/3EzxSfD