North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware
https://ift.tt/srV8pLj
Submitted July 22, 2022 at 10:17PM by SCI_Rusher
via reddit https://ift.tt/EmR6NFn
https://ift.tt/srV8pLj
Submitted July 22, 2022 at 10:17PM by SCI_Rusher
via reddit https://ift.tt/EmR6NFn
Microsoft Security Blog
North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware | Microsoft Security Blog
A group of actors originating from North Korea that MSTIC tracks as DEV-0530 has been developing and using ransomware in attacks since June 2021. This group, which calls itself H0lyGh0st, utilizes a ransomware payload with the same name.
Confuser - New Dependency Confusion Detection Tool
https://ift.tt/nTEVfbY
Submitted July 22, 2022 at 10:55PM by nibblesec
via reddit https://ift.tt/AwRiClH
https://ift.tt/nTEVfbY
Submitted July 22, 2022 at 10:55PM by nibblesec
via reddit https://ift.tt/AwRiClH
Doyensec
Dependency Confusion · Doyensec's Blog
Doyensec's Blog :: Doyensec is an independent security research and development company focused on vulnerability discovery and remediation.
Defeating Javanoscript Obfuscation
https://ift.tt/BvHFM67
Submitted July 23, 2022 at 12:00AM by baryoing
via reddit https://ift.tt/xKYoNrG
https://ift.tt/BvHFM67
Submitted July 23, 2022 at 12:00AM by baryoing
via reddit https://ift.tt/xKYoNrG
PerimeterX
Defeating Javanoscript Obfuscation | PerimeterX
The story of REstringer - a new open source Javanoscript deobfuscator.
Investigating a Hacked WordPress site on Linode. Step by step.
https://ift.tt/8aKyn2D
Submitted July 24, 2022 at 10:35PM by nykzhang
via reddit https://ift.tt/qp4KwF0
https://ift.tt/8aKyn2D
Submitted July 24, 2022 at 10:35PM by nykzhang
via reddit https://ift.tt/qp4KwF0
Trunc Logging
Investigating a Hacked Linode server
Investigating and recovering a compromised Linode server running WordPress and latest Ubuntu.
The End of PPLdump
https://ift.tt/cQTD9Fz
Submitted July 24, 2022 at 11:13PM by 0xdea
via reddit https://ift.tt/qjU5hIX
https://ift.tt/cQTD9Fz
Submitted July 24, 2022 at 11:13PM by 0xdea
via reddit https://ift.tt/qjU5hIX
itm4n’s blog
The End of PPLdump
A few days ago, an issue was opened for PPLdump on GitHub, stating that it no longer worked on Windows 10 21H2 Build 19044.1826. I was skeptical at first so I fired up a new VM and started investigating. Here is what I found…
Since Microsoft patched PPLDump's exploit I'm open sourcing RIPPL, a a tool based off PPLDump which enabled more offensive capabilities against PPL processes like EDRs - @last0x00
https://ift.tt/8JpLvkg
Submitted July 25, 2022 at 01:46PM by last0x00
via reddit https://ift.tt/PfnVgwY
https://ift.tt/8JpLvkg
Submitted July 25, 2022 at 01:46PM by last0x00
via reddit https://ift.tt/PfnVgwY
GitHub
GitHub - last-byte/RIPPL: RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows
RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows - GitHub - last-byte/RIPPL: RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processe...
PART 2: How I Met Your Beacon - Cobalt Strike
https://ift.tt/2vQ1EWS
Submitted July 25, 2022 at 05:31PM by Gallus
via reddit https://ift.tt/nNtBuHC
https://ift.tt/2vQ1EWS
Submitted July 25, 2022 at 05:31PM by Gallus
via reddit https://ift.tt/nNtBuHC
MDSec
PART 2: How I Met Your Beacon - Cobalt Strike - MDSec
Cobalt Strike is one of the most popular command-and-control frameworks, favoured by red teams and threat actors alike. In this blog post we will discuss strategies that can be used...
Multiple vulnerabilities in Nuki smart locks
https://ift.tt/yBcNZGU
Submitted July 25, 2022 at 05:26PM by Gallus
via reddit https://ift.tt/PhiyEla
https://ift.tt/yBcNZGU
Submitted July 25, 2022 at 05:26PM by Gallus
via reddit https://ift.tt/PhiyEla
NCC Group Research
Technical Advisory – Multiple vulnerabilities in Nuki smart locks (CVE-2022-32509, CVE-2022-32504, CVE-2022-32502, CVE-2022-32507…
The following vulnerabilities were found as part of a research project looking at the state of security of the different Nuki (smart lock) products. The main goal was to look for vulnerabilities which could affect to the availability, integrity or confidentiality…
Pulsar — an open-source runtime security framework powered by Rust & eBPF for IoT
https://pulsar.sh/
Submitted July 25, 2022 at 06:36PM by JDBHub
via reddit https://ift.tt/l9IuLw5
https://pulsar.sh/
Submitted July 25, 2022 at 06:36PM by JDBHub
via reddit https://ift.tt/l9IuLw5
pulsar.sh
Exein - Pulsar | Pulsar
Next-gen open source framework for the security of everything
Attack Chain Déjà-vu: The infection vector used by SVCReady, Gozi and IcedID
https://ift.tt/iGm9Z8r
Submitted July 25, 2022 at 07:15PM by OwnPreparation3424
via reddit https://ift.tt/0zS6vEH
https://ift.tt/iGm9Z8r
Submitted July 25, 2022 at 07:15PM by OwnPreparation3424
via reddit https://ift.tt/0zS6vEH
Medium
Attack Chain Déjà-vu: The infection vector used by SVCReady, Gozi and IcedID
Technical analysis of the SVCReady, Gozi and IcedID attack chain
Finding Flaws in FileWave MDM
https://ift.tt/u7ix4mr
Submitted July 26, 2022 at 12:35AM by derp6996
via reddit https://ift.tt/QDqoYaO
https://ift.tt/u7ix4mr
Submitted July 26, 2022 at 12:35AM by derp6996
via reddit https://ift.tt/QDqoYaO
Claroty
Filewave MDM Security Vulnerabilities Uncovered by Claroty
Claroty Team82 has disclosed security vulnerabilities in Filewave MDM that enable remote code execution on managed devices.
When Hypervisor Met Snapshot Fuzzing
https://ift.tt/9AQRWaw
Submitted July 26, 2022 at 06:57AM by Gallus
via reddit https://ift.tt/EOUBmYM
https://ift.tt/9AQRWaw
Submitted July 26, 2022 at 06:57AM by Gallus
via reddit https://ift.tt/EOUBmYM
NULL@ROOT
When Hypervisor Met Snapshot Fuzzing
1. Introduction Hypervisor was known as hard target to fuzz over several years. Even though, lots of prior pioneers( Peter Hlavaty, Chaitin Tech, StarLabs, Peleg Hadar and Ophir Harpaz and many others ) doing amazing work to overcome this limit and found…
GitHub - InitRoot/wodat: Windows Oracle Database Attack Toolkit
https://ift.tt/TNlzAQs
Submitted July 26, 2022 at 10:36AM by InitRoot
via reddit https://ift.tt/MhHTQZ8
https://ift.tt/TNlzAQs
Submitted July 26, 2022 at 10:36AM by InitRoot
via reddit https://ift.tt/MhHTQZ8
GitHub
GitHub - InitRoot/wodat: Windows Oracle Database Attack Toolkit
Windows Oracle Database Attack Toolkit. Contribute to InitRoot/wodat development by creating an account on GitHub.
Bypass AMSI in local process hooking NtCreateSection
https://ift.tt/dN9oC5D
Submitted July 26, 2022 at 02:12PM by gid0rah
via reddit https://ift.tt/sBwJD6Q
https://ift.tt/dN9oC5D
Submitted July 26, 2022 at 02:12PM by gid0rah
via reddit https://ift.tt/sBwJD6Q
Waawaa Blog
[Malware] Bypass AMSI in local process hooking NtCreateSection
Hi everyone! Here suffering (again) the high temperatures and hoping winter to come back again.
Zyxel authentication bypass patch analysis (CVE-2022-0342)
https://ift.tt/pPaBC1U
Submitted July 26, 2022 at 03:09PM by 0xdea
via reddit https://ift.tt/CSARX6O
https://ift.tt/pPaBC1U
Submitted July 26, 2022 at 03:09PM by 0xdea
via reddit https://ift.tt/CSARX6O
hn security
Zyxel authentication bypass patch analysis (CVE-2022-0342) - hn security
A few months ago, new firmware […]
How to analyze Linux malware – A case study of Symbiote
https://ift.tt/VptHKx8
Submitted July 26, 2022 at 07:32PM by CyberMasterV
via reddit https://ift.tt/taBSd2r
https://ift.tt/VptHKx8
Submitted July 26, 2022 at 07:32PM by CyberMasterV
via reddit https://ift.tt/taBSd2r
CVE-2022-31813: Forwarding addresses is hard
https://ift.tt/gunKZom
Submitted July 26, 2022 at 08:14PM by 0xdea
via reddit https://ift.tt/DSY3zIx
https://ift.tt/gunKZom
Submitted July 26, 2022 at 08:14PM by 0xdea
via reddit https://ift.tt/DSY3zIx
Synacktiv
CVE-2022-31813: Forwarding addresses is hard
A few weeks ago, version 2.
Awesome Open-Source Adversary Simulation Tools
https://ift.tt/8Vn1lJ4
Submitted July 26, 2022 at 09:35PM by sciencestudent99
via reddit https://ift.tt/lcZM4gK
https://ift.tt/8Vn1lJ4
Submitted July 26, 2022 at 09:35PM by sciencestudent99
via reddit https://ift.tt/lcZM4gK
FourCore
Top 10 Awesome Open-Source Adversary Simulation Tools - FourCore
Breach and Attack Simulation (BAS) also known as Adversary Simulation is an emerging IT security technology equipping the proactive approach to the way we look at organizational security. Open-source BAS tools like Caldera and Atomic Red Team are utilised…
Malicious IIS extensions quietly open persistent backdoors into servers
https://ift.tt/BrOI684
Submitted July 26, 2022 at 10:37PM by SCI_Rusher
via reddit https://ift.tt/AM9Wc31
https://ift.tt/BrOI684
Submitted July 26, 2022 at 10:37PM by SCI_Rusher
via reddit https://ift.tt/AM9Wc31
Microsoft Security Blog
Malicious IIS extensions quietly open persistent backdoors into servers - Microsoft Security Blog
Attackers are increasingly leveraging managed IIS extensions as covert backdoors into servers, providing a durable persistence mechanism for attacks.
Hunting For Mass Assignment Vulnerabilities Using GitHub CodeSearch and grep.app
https://ift.tt/4S85Ief
Submitted July 26, 2022 at 11:36PM by l_tennant
via reddit https://ift.tt/nvtjbP2
https://ift.tt/4S85Ief
Submitted July 26, 2022 at 11:36PM by l_tennant
via reddit https://ift.tt/nvtjbP2
Include Security Research Blog
Hunting For Mass Assignment Vulnerabilities Using GitHub CodeSearch and grep.app - Include Security Research Blog
This post discusses the process of searching top GitHub projects for mass assignment vulnerabilities. This led to a fun finding in the #1 most starred GitHub project, freeCodeCamp, where I was able to acquire every coding certification – supposedly representing…
Inside Matanbuchus: A Quirky Loader
https://ift.tt/xLZt4De
Submitted July 27, 2022 at 07:50PM by jat0369
via reddit https://ift.tt/uLQPlTC
https://ift.tt/xLZt4De
Submitted July 27, 2022 at 07:50PM by jat0369
via reddit https://ift.tt/uLQPlTC
Cyberark
Inside Matanbuchus: A Quirky Loader
An in-depth analysis of Matanbuchus loader’s tricks and loading techniques Matanbuchus is a Malware-as-a-Service loader that has been sold on underground markets for more than one year....