A quick walkthrough of how to crack hashed passwords with John the Ripper
https://ift.tt/odaHKDW
Submitted April 04, 2022 at 06:34PM by oxagast
via reddit https://ift.tt/ey3ptoQ
https://ift.tt/odaHKDW
Submitted April 04, 2022 at 06:34PM by oxagast
via reddit https://ift.tt/ey3ptoQ
oxasploits.com oxasploits
A quick walkthrough of how to crack hashed passwords with John the Ripper
A collection of blog enteries on infosec utilities and exploit development work by Marshall Whittaker
TruffleHog V3: Automatically validate over 600 API Keys
https://ift.tt/CR49cOk
Submitted April 04, 2022 at 08:17PM by wifihack
via reddit https://ift.tt/B27zY0V
https://ift.tt/CR49cOk
Submitted April 04, 2022 at 08:17PM by wifihack
via reddit https://ift.tt/B27zY0V
Truffle Security
Introducing TruffleHog v3 - Truffle Security
TruffleHog v3 adds much more to scanning for secrets
CVE Markdown Charts - Your InfoSec reports will now write themselves...
https://ift.tt/LduMPFN
Submitted April 05, 2022 at 07:51AM by onlinereadme
via reddit https://ift.tt/j9wOPsN
https://ift.tt/LduMPFN
Submitted April 05, 2022 at 07:51AM by onlinereadme
via reddit https://ift.tt/j9wOPsN
clearbluejar
Introducing CVE Markdown Charts - Part 1
CVE Markdown Charts - Your InfoSec reports will now write themselves. After writing several Infosec reports and researching popular CVEs, I discovered a means to create dynamic charts that help readers and myself understand various CVE relationships and their…
Researchers Uncover New Android Spyware With C2 Server Linked to Turla Hackers. Interestingly, the app establishes contact with a remote command-and-control server, 82.146.35[.]240, which has been previously identified as infrastructure belonging to the Russia-based hacking group known as Turla.
https://ift.tt/j7wthqd
Submitted April 05, 2022 at 07:15AM by Late_Ice_9288
via reddit https://ift.tt/lspVtDr
https://ift.tt/j7wthqd
Submitted April 05, 2022 at 07:15AM by Late_Ice_9288
via reddit https://ift.tt/lspVtDr
Reddit
From the netsec community on Reddit: Researchers Uncover New Android Spyware With C2 Server Linked to Turla Hackers. Interestingly…
Posted by Late_Ice_9288 - 293 votes and 10 comments
Shielder - A Sneak Peek into Smart Contracts Reversing and Emulation
https://ift.tt/5RCOKl1
Submitted April 05, 2022 at 04:31PM by smaury
via reddit https://ift.tt/RghF7rA
https://ift.tt/5RCOKl1
Submitted April 05, 2022 at 04:31PM by smaury
via reddit https://ift.tt/RghF7rA
Shielder
Shielder - A Sneak Peek into Smart Contracts Reversing and Emulation
Introduction to web3 security, Smart Contract Reversing (bytecode and decompiled code level) and EVM emulation with Qiling.
Kepler: open source CVE Search Engine written in Rust
https://ift.tt/vsUkQlB
Submitted April 05, 2022 at 06:20PM by bndt00
via reddit https://ift.tt/QCuSriW
https://ift.tt/vsUkQlB
Submitted April 05, 2022 at 06:20PM by bndt00
via reddit https://ift.tt/QCuSriW
GitHub
GitHub - exein-io/kepler: NIST-based CVE lookup store and API powered by Rust.
NIST-based CVE lookup store and API powered by Rust. - exein-io/kepler
Wordle for CVEs!
https://cverdle.io/
Submitted April 05, 2022 at 08:33PM by benzies
via reddit https://ift.tt/Wkc1FtC
https://cverdle.io/
Submitted April 05, 2022 at 08:33PM by benzies
via reddit https://ift.tt/Wkc1FtC
House of Heap Exploitation Dojo — CanSecWest 2022 Registration
https://ift.tt/9klieXu
Submitted April 05, 2022 at 11:44PM by mdulin2
via reddit https://ift.tt/ZNvmftV
https://ift.tt/9klieXu
Submitted April 05, 2022 at 11:44PM by mdulin2
via reddit https://ift.tt/ZNvmftV
CVE-2022-25372: Local Privilege Escalation in Pritunl VPN Client
https://ift.tt/hcSNspn
Submitted April 06, 2022 at 01:22AM by hackers_and_builders
via reddit https://ift.tt/9QvYT7p
https://ift.tt/hcSNspn
Submitted April 06, 2022 at 01:22AM by hackers_and_builders
via reddit https://ift.tt/9QvYT7p
Rhino Security Labs
CVE-2022-25372:Local Privilege Escalation in Pritunl VPN Client - Rhino Security Labs
The Pritunl VPN Client service is vulnerable to an arbitrary file write as SYSTEM on Windows.
/r/netsec's Q2 2022 Information Security Hiring Thread
OverviewIf you have open positions at your company for information security professionals and would like to hire from the /r/netsec user base, please leave a comment detailing any open job listings at your company.We would also like to encourage you to post internship positions as well. Many of our readers are currently in school or are just finishing their education.Please reserve top level comments for those posting open positions.Rules & GuidelinesInclude the company name in the post. If you want to be topsykret, go recruit elsewhere. Include the geographic location of the position along with the availability of relocation assistance or remote work.If you are a third party recruiter, you must disclose this in your posting.Please be thorough and upfront with the position details.Use of non-hr'd (realistic) requirements is encouraged.While it's fine to link to the position on your companies website, provide the important details in the comment.Mention if applicants should apply officially through HR, or directly through you.Please clearly list citizenship, visa, and security clearance requirements.You can see an example of acceptable posts by perusing past hiring threads.FeedbackFeedback and suggestions are welcome, but please don't hijack this thread (use moderator mail instead.)
Submitted April 06, 2022 at 02:28AM by ranok
via reddit https://ift.tt/5OywJaZ
OverviewIf you have open positions at your company for information security professionals and would like to hire from the /r/netsec user base, please leave a comment detailing any open job listings at your company.We would also like to encourage you to post internship positions as well. Many of our readers are currently in school or are just finishing their education.Please reserve top level comments for those posting open positions.Rules & GuidelinesInclude the company name in the post. If you want to be topsykret, go recruit elsewhere. Include the geographic location of the position along with the availability of relocation assistance or remote work.If you are a third party recruiter, you must disclose this in your posting.Please be thorough and upfront with the position details.Use of non-hr'd (realistic) requirements is encouraged.While it's fine to link to the position on your companies website, provide the important details in the comment.Mention if applicants should apply officially through HR, or directly through you.Please clearly list citizenship, visa, and security clearance requirements.You can see an example of acceptable posts by perusing past hiring threads.FeedbackFeedback and suggestions are welcome, but please don't hijack this thread (use moderator mail instead.)
Submitted April 06, 2022 at 02:28AM by ranok
via reddit https://ift.tt/5OywJaZ
RedFat: A Binary Hardening System for Linux/ELF/x64
https://ift.tt/8aFXg2J
Submitted April 06, 2022 at 07:07PM by zoomT
via reddit https://ift.tt/zjW7PGq
https://ift.tt/8aFXg2J
Submitted April 06, 2022 at 07:07PM by zoomT
via reddit https://ift.tt/zjW7PGq
GitHub
GitHub - GJDuck/RedFat: A binary hardening system
A binary hardening system. Contribute to GJDuck/RedFat development by creating an account on GitHub.
Validate AWS CloudFormation templates for security misconfigurations and vulnerabilities (online tool)
https://ift.tt/DI9vu56
Submitted April 06, 2022 at 08:51PM by elitistAlmond
via reddit https://ift.tt/DXcFu0B
https://ift.tt/DI9vu56
Submitted April 06, 2022 at 08:51PM by elitistAlmond
via reddit https://ift.tt/DXcFu0B
asecure.cloud
ASecureCloud: Accelerate Your Cloud and Security Journey
Build secure AWS environments in minutes: automated services for building, assessing, and securing AWS environments.
Dirty Pipe Explained - CVE-2022-0847
https://ift.tt/H047mGJ
Submitted April 06, 2022 at 08:01PM by freakwin
via reddit https://ift.tt/OevzrbV
https://ift.tt/H047mGJ
Submitted April 06, 2022 at 08:01PM by freakwin
via reddit https://ift.tt/OevzrbV
Hack The Box
Dirty Pipe Explained - CVE-2022-0847
On 7th March’22, security researcher Max Kellermann published the vulnerability nicknamed ‘Dirty-Pipe’ which was assigned as CVE-2022-0847. This vulnerability affects the Linux kernel.
The Top 13 Ethical Hacking Courses on Udemy (2022)
https://ift.tt/dztVnqk
Submitted April 07, 2022 at 12:19AM by No_Sun697
via reddit https://ift.tt/xcZpeir
https://ift.tt/dztVnqk
Submitted April 07, 2022 at 12:19AM by No_Sun697
via reddit https://ift.tt/xcZpeir
Pythonstacks
The Top 13 Ethical Hacking Courses on Udemy (2023)
Looking to break into the field of ethical hacking? Here are the best ethical hacking courses on Udemy based on reviews, price, course syllabus and instructor experience.
Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)
https://ift.tt/UMhFKRm
Submitted April 07, 2022 at 07:11AM by alt3kx
via reddit https://ift.tt/Aj2IryZ
https://ift.tt/UMhFKRm
Submitted April 07, 2022 at 07:11AM by alt3kx
via reddit https://ift.tt/Aj2IryZ
GitHub
GitHub - alt3kx/CVE-2022-22965: Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)
Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive) - GitHub - alt3kx/CVE-2022-22965: Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)
Newly updated VMware patches for critical vulnerabilities. CVE-2022-22954 ~ CVE-2022-22961
https://ift.tt/MduQiqx
Submitted April 07, 2022 at 12:26PM by Late_Ice_9288
via reddit https://ift.tt/fsvOzR5
https://ift.tt/MduQiqx
Submitted April 07, 2022 at 12:26PM by Late_Ice_9288
via reddit https://ift.tt/fsvOzR5
VMware
VMSA-2022-0011
VMware Workspace ONE Access, Identity Manager and vRealize Automation updates address multiple vulnerabilities.
SpiderFoot 4.0 release - introducing YAML correlation rules
https://ift.tt/T5aO7RQ
Submitted April 07, 2022 at 10:08PM by smicallef
via reddit https://ift.tt/xvJn4e8
https://ift.tt/T5aO7RQ
Submitted April 07, 2022 at 10:08PM by smicallef
via reddit https://ift.tt/xvJn4e8
GitHub
spiderfoot/README.md at master · smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. - spiderfoot/README.md at master · smicallef/spiderfoot
Denonia: The First Malware Specifically Targeting Lambda
https://ift.tt/bGIfEHc
Submitted April 08, 2022 at 12:11AM by lormayna
via reddit https://ift.tt/zLgCKc5
https://ift.tt/bGIfEHc
Submitted April 08, 2022 at 12:11AM by lormayna
via reddit https://ift.tt/zLgCKc5
Cado Security | Cloud Investigation
Cado Discovers Denonia: The First Malware Specifically Targeting Lambda - Cado Security | Cloud Investigation
Cado Labs routinely analyses cloud environments to look for the latest threats. As part of ongoing research, we found the first publicly-known case of malware specifically designed to execute in an AWS Lambda environment. We named this malware Denonia, after…
fullhunt/spring4shell-scan: A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
https://ift.tt/wEXJDx0
Submitted April 08, 2022 at 03:33AM by mazen160
via reddit https://ift.tt/NbfPvQ7
https://ift.tt/wEXJDx0
Submitted April 08, 2022 at 03:33AM by mazen160
via reddit https://ift.tt/NbfPvQ7
GitHub
GitHub - fullhunt/spring4shell-scan: A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud…
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities - GitHub - fullhunt/spring4shell-scan: A fully automated, reliable, and accurate scan...
PCI DSS v4.0 Resource Hub
https://ift.tt/luDidIL
Submitted April 08, 2022 at 04:27AM by Pomerium_CMo
via reddit https://ift.tt/NQpu90v
https://ift.tt/luDidIL
Submitted April 08, 2022 at 04:27AM by Pomerium_CMo
via reddit https://ift.tt/NQpu90v
blog.pcisecuritystandards.org
PCI DSS v4.0 Resource Hub
PCI Security Standards Council publishes the PCI Data Security Standard v4.0- view resources for the Standard here.
ImpressCMS: from unauthenticated SQL injection to RCE
https://ift.tt/dNBszE6
Submitted April 08, 2022 at 04:31PM by eg1x
via reddit https://ift.tt/ISVuAr0
https://ift.tt/dNBszE6
Submitted April 08, 2022 at 04:31PM by eg1x
via reddit https://ift.tt/ISVuAr0
reddit
ImpressCMS: from unauthenticated SQL injection to RCE
Posted in r/netsec by u/eg1x • 61 points and 1 comment