Hunting for Low and Slow Password Sprays Using Machine Learning (ML Deep Dive)
https://ift.tt/rmUkf1I
Submitted August 11, 2022 at 10:12PM by SCI_Rusher
via reddit https://ift.tt/kR8xtSF
https://ift.tt/rmUkf1I
Submitted August 11, 2022 at 10:12PM by SCI_Rusher
via reddit https://ift.tt/kR8xtSF
TECHCOMMUNITY.MICROSOFT.COM
Hunting for Low and Slow Password Sprays Using Machine Learning
& (Microsoft Threat Intelligence Center) With special thanks to . Microsoft’s threat intelligence teams are observing increasing use of password sprays as an attack vector. As sign-in protections have improved, the “low and slow” variant, has become more…
Fully dockerized Linux kernel debugging environment
https://ift.tt/xTnMuG4
Submitted August 12, 2022 at 12:49AM by 0x00rick
via reddit https://ift.tt/rEB8JVH
https://ift.tt/xTnMuG4
Submitted August 12, 2022 at 12:49AM by 0x00rick
via reddit https://ift.tt/rEB8JVH
GitHub
GitHub - 0xricksanchez/like-dbg: Fully dockerized Linux kernel debugging environment
Fully dockerized Linux kernel debugging environment - GitHub - 0xricksanchez/like-dbg: Fully dockerized Linux kernel debugging environment
What Happened to Lapsus$
https://ift.tt/AOL3lc2
Submitted August 12, 2022 at 06:09AM by TravenDev
via reddit https://ift.tt/Jc9ed7U
https://ift.tt/AOL3lc2
Submitted August 12, 2022 at 06:09AM by TravenDev
via reddit https://ift.tt/Jc9ed7U
CoderOasis
What Happened to Lapsus$
Claire Tills, senior research engineer at Tenable, describes the methods of the hacking group Lapsus$ as bold, illogical and poorly thought out. The criminals attacked renowned companies such as Microsoft, Samsung, Nvidia, Vodafone, Ubisoft and Okta. They…
The cloud has an isolation problem: PostgreSQL vulnerabilities affect multiple cloud vendors | Wiz Blog
https://ift.tt/qzoCQA8
Submitted August 12, 2022 at 08:47AM by juken
via reddit https://ift.tt/KqHrfuv
https://ift.tt/qzoCQA8
Submitted August 12, 2022 at 08:47AM by juken
via reddit https://ift.tt/KqHrfuv
wiz.io
The cloud has an isolation problem: PostgreSQL vulnerabilities affect multiple cloud vendors | Wiz Blog
How Wiz Research uncovered multiple related vulnerabilities in PostgreSQL-as-a-Service offerings from GCP, Azure, and others.
DNSMonitor leverages Apple's Network Extension Framework to monitor DNS requests and responses
https://ift.tt/kByJGIq
Submitted August 12, 2022 at 12:42PM by sanitybit
via reddit https://ift.tt/6FryhUz
https://ift.tt/kByJGIq
Submitted August 12, 2022 at 12:42PM by sanitybit
via reddit https://ift.tt/6FryhUz
objective-see.org
Commandline Utilities
CLI utilities to facilate system monitoring and malware analysis.
DeathStalker’s continuous strike at foreign and cryptocurrency exchanges
https://ift.tt/Tsq4Ixt
Submitted August 10, 2022 at 05:51PM by EspoJ
via reddit https://ift.tt/h9QTy8A
https://ift.tt/Tsq4Ixt
Submitted August 10, 2022 at 05:51PM by EspoJ
via reddit https://ift.tt/h9QTy8A
Securelist
VileRAT: DeathStalker’s continuous strike at foreign and cryptocurrency exchanges
VileRAT is a Python implant, part of an evasive and highly intricate attack campaign against foreign exchange and cryptocurrency trading companies.
Blackhat 2022 recap - cloud, eBPF, global conflicts, supply chain, and more
https://ift.tt/KTXrNPg
Submitted August 12, 2022 at 01:05PM by MiguelHzBz
via reddit https://ift.tt/0T9B6dk
https://ift.tt/KTXrNPg
Submitted August 12, 2022 at 01:05PM by MiguelHzBz
via reddit https://ift.tt/0T9B6dk
Sysdig
Blackhat 2022 recap - Trends and highlights – Sysdig
Blackhat 2022, on its 25th anniversary, took place this week in Las Vegas, and also in its virtual format.
capa v4: casting a wider .NET
https://ift.tt/7M4GP6x
Submitted August 12, 2022 at 04:05PM by sanitybit
via reddit https://ift.tt/W803aRL
https://ift.tt/7M4GP6x
Submitted August 12, 2022 at 04:05PM by sanitybit
via reddit https://ift.tt/W803aRL
Mandiant
capa v4: casting a wider .NET | Mandiant
Researching TEE payment system built into Xiaomi smartphones powered by MediaTek
https://ift.tt/MyVavuG
Submitted August 12, 2022 at 04:02PM by sanitybit
via reddit https://ift.tt/Zr9zf2u
https://ift.tt/MyVavuG
Submitted August 12, 2022 at 04:02PM by sanitybit
via reddit https://ift.tt/Zr9zf2u
Check Point Research
Researching Xiaomi’s TEE to get to Chinese money - Check Point Research
Research By: Slava Makkaveev Introduction Have you ever wondered if it is safe to make payments from a mobile device? Can a malicious app steal money from your digital wallet? According to the latest statistics, the Far East and China accounted for two-thirds…
Security Implications of URL Parsing Differentials
https://ift.tt/2qkZLtm
Submitted August 12, 2022 at 06:29PM by monoimpact
via reddit https://ift.tt/jeHt9T3
https://ift.tt/2qkZLtm
Submitted August 12, 2022 at 06:29PM by monoimpact
via reddit https://ift.tt/jeHt9T3
Sonarsource
Security Implications of URL Parsing Differentials
Our security research led to the discovery of a flaw in a popular Apache2 authentication module. We come back on this case of parsing differential and how various languages behave when working with URLs.
How useful is CVSS Score in CVE triage - The CVSS who cried wolf — Vulnerabilities Exploitation data Check
https://ift.tt/lCgK3O7
Submitted August 12, 2022 at 10:25PM by 4lreadytekken
via reddit https://ift.tt/xY0W3wl
https://ift.tt/lCgK3O7
Submitted August 12, 2022 at 10:25PM by 4lreadytekken
via reddit https://ift.tt/xY0W3wl
inthewild.io
How useful is CVSS Score in CVE triage - The CVSS who cried wolf — Vulnerabilities Exploitation data Check
Based on CVSS Score alone you cannot effectively prioritize issues without taking considerable risk. Other than the practically non-existent Low CVSS severity category all have numerous exploited vulnerabilities
Rapid7 Discovered Vulnerabilities in Cisco ASA, ASDM, and FirePOWER
https://ift.tt/8EAW17f
Submitted August 13, 2022 at 12:36AM by chicksdigthelongrun
via reddit https://ift.tt/NSOfvMW
https://ift.tt/8EAW17f
Submitted August 13, 2022 at 12:36AM by chicksdigthelongrun
via reddit https://ift.tt/NSOfvMW
Rapid7
Rapid7 Discovered Vulnerabilities in Cisco ASA, ASDM, and FirePOWER | Rapid7 Blog
Rapid7 discovered vulnerabilities and non-security issues affecting Cisco ASA, ASDM, and FirePOWER Services Software for ASA.
How Cisco got Hacked - Tracking the attacker steps and the logs it generates
https://ift.tt/TiGyoIb
Submitted August 13, 2022 at 07:12AM by jwizq
via reddit https://ift.tt/K56wfmR
https://ift.tt/TiGyoIb
Submitted August 13, 2022 at 07:12AM by jwizq
via reddit https://ift.tt/K56wfmR
Trunc Logging
The Cisco Hack - Tracking the Attack Through your Logs
Cisco Compromise - Insights from Cisco and the trails the attackers can leave in your logs.
How I Hacked my Car
https://ift.tt/OhnJtjo
Submitted August 13, 2022 at 07:18PM by CyberMasterV
via reddit https://ift.tt/6lE7b5y
https://ift.tt/OhnJtjo
Submitted August 13, 2022 at 07:18PM by CyberMasterV
via reddit https://ift.tt/6lE7b5y
Programming With Style
How I Hacked my Car
The Car Last summer I bought a 2021 Hyundai Ioniq SEL. It is a nice fuel-efficient hybrid with a decent amount of features like wireless Android Auto/Apple CarPlay, wireless phone charging, heated seats, & a sunroof.
One thing I particularly liked about this…
One thing I particularly liked about this…
Quite an interesting lineup of speakers here @ THREAT CON 2022
https://ift.tt/niUCRZ0
Submitted August 14, 2022 at 08:25PM by 1lastBr3ath
via reddit https://ift.tt/ctgFOEV
https://ift.tt/niUCRZ0
Submitted August 14, 2022 at 08:25PM by 1lastBr3ath
via reddit https://ift.tt/ctgFOEV
ATT&CK + D3FEND = D.E.A.T.H
https://ift.tt/YAICvhe
Submitted August 15, 2022 at 12:37AM by sciencestudent99
via reddit https://ift.tt/MUZy0kx
https://ift.tt/YAICvhe
Submitted August 15, 2022 at 12:37AM by sciencestudent99
via reddit https://ift.tt/MUZy0kx
FourCore
ATT&CK + D3FEND = D.E.A.T.H - FourCore
Threats targeting cyberspace are becoming more prominent and intelligent day by day. This inherently leads to a dire demand for continuous security validation and testing. By combining the power of MITRE ATT&CK and MITRE Defend, security practitioners can…
Threatest, a Go framework for end to end testing threat detection rules
https://ift.tt/KuQqkgU
Submitted August 15, 2022 at 12:33AM by thorn42
via reddit https://ift.tt/nvjJeX1
https://ift.tt/KuQqkgU
Submitted August 15, 2022 at 12:33AM by thorn42
via reddit https://ift.tt/nvjJeX1
Datadoghq
Introducing Threatest, a Go framework for end-to-end testing of threat detection rules
Threatest is a Go framework for end-to-end testing of threat detection rules
wtfis - A commandline tool that gathers information about a domain or FQDN using various OSINT services and displays them formatted for human consumption.
https://ift.tt/Bh5Ga7P
Submitted August 15, 2022 at 04:49AM by sanitybit
via reddit https://ift.tt/4cL0N9m
https://ift.tt/Bh5Ga7P
Submitted August 15, 2022 at 04:49AM by sanitybit
via reddit https://ift.tt/4cL0N9m
GitHub
GitHub - pirxthepilot/wtfis: Passive hostname, domain and IP lookup tool for non-robots
Passive hostname, domain and IP lookup tool for non-robots - GitHub - pirxthepilot/wtfis: Passive hostname, domain and IP lookup tool for non-robots
From Oscilloscope to Wireshark
https://ift.tt/NCSPFOV
Submitted August 15, 2022 at 04:41AM by sanitybit
via reddit https://ift.tt/GZIJh96
https://ift.tt/NCSPFOV
Submitted August 15, 2022 at 04:41AM by sanitybit
via reddit https://ift.tt/GZIJh96
Hacking Zyxel IP cameras to gain a root shell
https://ift.tt/vAkqBoY
Submitted August 15, 2022 at 04:09AM by hydrogen18
via reddit https://ift.tt/eO901uZ
https://ift.tt/vAkqBoY
Submitted August 15, 2022 at 04:09AM by hydrogen18
via reddit https://ift.tt/eO901uZ
Hydrogen18
Hacking Zyxel IP cameras to gain a root shell
Identifying software vulnerabilities in Zyxel IP cameras to remotely gain a root shell
Evade Windows Defender Mimikatz detection by patching the amsi.dll
https://ift.tt/iMHPTZf
Submitted August 15, 2022 at 05:29AM by sanitybit
via reddit https://ift.tt/hitwRPA
https://ift.tt/iMHPTZf
Submitted August 15, 2022 at 05:29AM by sanitybit
via reddit https://ift.tt/hitwRPA
Medium
Evade Windows Defender Mimikatz detection by patching the amsi.dll
Summary In the article, I will show you how you can use Empire and execute the Mimikatz module to dump the logged in user password hashes.