Researching TEE payment system built into Xiaomi smartphones powered by MediaTek
https://ift.tt/MyVavuG
Submitted August 12, 2022 at 04:02PM by sanitybit
via reddit https://ift.tt/Zr9zf2u
https://ift.tt/MyVavuG
Submitted August 12, 2022 at 04:02PM by sanitybit
via reddit https://ift.tt/Zr9zf2u
Check Point Research
Researching Xiaomi’s TEE to get to Chinese money - Check Point Research
Research By: Slava Makkaveev Introduction Have you ever wondered if it is safe to make payments from a mobile device? Can a malicious app steal money from your digital wallet? According to the latest statistics, the Far East and China accounted for two-thirds…
Security Implications of URL Parsing Differentials
https://ift.tt/2qkZLtm
Submitted August 12, 2022 at 06:29PM by monoimpact
via reddit https://ift.tt/jeHt9T3
https://ift.tt/2qkZLtm
Submitted August 12, 2022 at 06:29PM by monoimpact
via reddit https://ift.tt/jeHt9T3
Sonarsource
Security Implications of URL Parsing Differentials
Our security research led to the discovery of a flaw in a popular Apache2 authentication module. We come back on this case of parsing differential and how various languages behave when working with URLs.
How useful is CVSS Score in CVE triage - The CVSS who cried wolf — Vulnerabilities Exploitation data Check
https://ift.tt/lCgK3O7
Submitted August 12, 2022 at 10:25PM by 4lreadytekken
via reddit https://ift.tt/xY0W3wl
https://ift.tt/lCgK3O7
Submitted August 12, 2022 at 10:25PM by 4lreadytekken
via reddit https://ift.tt/xY0W3wl
inthewild.io
How useful is CVSS Score in CVE triage - The CVSS who cried wolf — Vulnerabilities Exploitation data Check
Based on CVSS Score alone you cannot effectively prioritize issues without taking considerable risk. Other than the practically non-existent Low CVSS severity category all have numerous exploited vulnerabilities
Rapid7 Discovered Vulnerabilities in Cisco ASA, ASDM, and FirePOWER
https://ift.tt/8EAW17f
Submitted August 13, 2022 at 12:36AM by chicksdigthelongrun
via reddit https://ift.tt/NSOfvMW
https://ift.tt/8EAW17f
Submitted August 13, 2022 at 12:36AM by chicksdigthelongrun
via reddit https://ift.tt/NSOfvMW
Rapid7
Rapid7 Discovered Vulnerabilities in Cisco ASA, ASDM, and FirePOWER | Rapid7 Blog
Rapid7 discovered vulnerabilities and non-security issues affecting Cisco ASA, ASDM, and FirePOWER Services Software for ASA.
How Cisco got Hacked - Tracking the attacker steps and the logs it generates
https://ift.tt/TiGyoIb
Submitted August 13, 2022 at 07:12AM by jwizq
via reddit https://ift.tt/K56wfmR
https://ift.tt/TiGyoIb
Submitted August 13, 2022 at 07:12AM by jwizq
via reddit https://ift.tt/K56wfmR
Trunc Logging
The Cisco Hack - Tracking the Attack Through your Logs
Cisco Compromise - Insights from Cisco and the trails the attackers can leave in your logs.
How I Hacked my Car
https://ift.tt/OhnJtjo
Submitted August 13, 2022 at 07:18PM by CyberMasterV
via reddit https://ift.tt/6lE7b5y
https://ift.tt/OhnJtjo
Submitted August 13, 2022 at 07:18PM by CyberMasterV
via reddit https://ift.tt/6lE7b5y
Programming With Style
How I Hacked my Car
The Car Last summer I bought a 2021 Hyundai Ioniq SEL. It is a nice fuel-efficient hybrid with a decent amount of features like wireless Android Auto/Apple CarPlay, wireless phone charging, heated seats, & a sunroof.
One thing I particularly liked about this…
One thing I particularly liked about this…
Quite an interesting lineup of speakers here @ THREAT CON 2022
https://ift.tt/niUCRZ0
Submitted August 14, 2022 at 08:25PM by 1lastBr3ath
via reddit https://ift.tt/ctgFOEV
https://ift.tt/niUCRZ0
Submitted August 14, 2022 at 08:25PM by 1lastBr3ath
via reddit https://ift.tt/ctgFOEV
ATT&CK + D3FEND = D.E.A.T.H
https://ift.tt/YAICvhe
Submitted August 15, 2022 at 12:37AM by sciencestudent99
via reddit https://ift.tt/MUZy0kx
https://ift.tt/YAICvhe
Submitted August 15, 2022 at 12:37AM by sciencestudent99
via reddit https://ift.tt/MUZy0kx
FourCore
ATT&CK + D3FEND = D.E.A.T.H - FourCore
Threats targeting cyberspace are becoming more prominent and intelligent day by day. This inherently leads to a dire demand for continuous security validation and testing. By combining the power of MITRE ATT&CK and MITRE Defend, security practitioners can…
Threatest, a Go framework for end to end testing threat detection rules
https://ift.tt/KuQqkgU
Submitted August 15, 2022 at 12:33AM by thorn42
via reddit https://ift.tt/nvjJeX1
https://ift.tt/KuQqkgU
Submitted August 15, 2022 at 12:33AM by thorn42
via reddit https://ift.tt/nvjJeX1
Datadoghq
Introducing Threatest, a Go framework for end-to-end testing of threat detection rules
Threatest is a Go framework for end-to-end testing of threat detection rules
wtfis - A commandline tool that gathers information about a domain or FQDN using various OSINT services and displays them formatted for human consumption.
https://ift.tt/Bh5Ga7P
Submitted August 15, 2022 at 04:49AM by sanitybit
via reddit https://ift.tt/4cL0N9m
https://ift.tt/Bh5Ga7P
Submitted August 15, 2022 at 04:49AM by sanitybit
via reddit https://ift.tt/4cL0N9m
GitHub
GitHub - pirxthepilot/wtfis: Passive hostname, domain and IP lookup tool for non-robots
Passive hostname, domain and IP lookup tool for non-robots - GitHub - pirxthepilot/wtfis: Passive hostname, domain and IP lookup tool for non-robots
From Oscilloscope to Wireshark
https://ift.tt/NCSPFOV
Submitted August 15, 2022 at 04:41AM by sanitybit
via reddit https://ift.tt/GZIJh96
https://ift.tt/NCSPFOV
Submitted August 15, 2022 at 04:41AM by sanitybit
via reddit https://ift.tt/GZIJh96
Hacking Zyxel IP cameras to gain a root shell
https://ift.tt/vAkqBoY
Submitted August 15, 2022 at 04:09AM by hydrogen18
via reddit https://ift.tt/eO901uZ
https://ift.tt/vAkqBoY
Submitted August 15, 2022 at 04:09AM by hydrogen18
via reddit https://ift.tt/eO901uZ
Hydrogen18
Hacking Zyxel IP cameras to gain a root shell
Identifying software vulnerabilities in Zyxel IP cameras to remotely gain a root shell
Evade Windows Defender Mimikatz detection by patching the amsi.dll
https://ift.tt/iMHPTZf
Submitted August 15, 2022 at 05:29AM by sanitybit
via reddit https://ift.tt/hitwRPA
https://ift.tt/iMHPTZf
Submitted August 15, 2022 at 05:29AM by sanitybit
via reddit https://ift.tt/hitwRPA
Medium
Evade Windows Defender Mimikatz detection by patching the amsi.dll
Summary In the article, I will show you how you can use Empire and execute the Mimikatz module to dump the logged in user password hashes.
DC30 Mainframe Buffer Overflow workshop. This docker container has everything you need to learn how to do MVS buffer overflows.
https://ift.tt/nMAcLJb
Submitted August 15, 2022 at 05:28AM by sanitybit
via reddit https://ift.tt/rcobaTp
https://ift.tt/nMAcLJb
Submitted August 15, 2022 at 05:28AM by sanitybit
via reddit https://ift.tt/rcobaTp
GitHub
GitHub - mainframed/DC30_Workshop: DEFCON 30 Mainframe buffer overlow workshop container
DEFCON 30 Mainframe buffer overlow workshop container - GitHub - mainframed/DC30_Workshop: DEFCON 30 Mainframe buffer overlow workshop container
Process injection: breaking all macOS security layers with a single vulnerability
https://ift.tt/WyMaqi9
Submitted August 15, 2022 at 05:25AM by sanitybit
via reddit https://ift.tt/dvhu81q
https://ift.tt/WyMaqi9
Submitted August 15, 2022 at 05:25AM by sanitybit
via reddit https://ift.tt/dvhu81q
sector7.computest.nl
Process injection: breaking all macOS security layers with a single vulnerability
If you have created a new macOS app with Xcode 13.2, you may noticed this new method in the template:
- (BOOL)applicationSupportsSecureRestorableState:(NSApplication *)app { return YES; } This was added to the Xcode template to address a process injection…
- (BOOL)applicationSupportsSecureRestorableState:(NSApplication *)app { return YES; } This was added to the Xcode template to address a process injection…
NthLink VPN found to be regular shadowsocks using same pre-shared keys for all users
https://ift.tt/XEbOGSQ
Submitted August 15, 2022 at 06:15AM by yarmak
via reddit https://ift.tt/VRZcitI
https://ift.tt/XEbOGSQ
Submitted August 15, 2022 at 06:15AM by yarmak
via reddit https://ift.tt/VRZcitI
GitHub
GitHub - Snawoot/nth-dump: nthLink API client
nthLink API client. Contribute to Snawoot/nth-dump development by creating an account on GitHub.
STrace: MIT Licensed Windows Reimplementation of DTrace
https://ift.tt/pIQ5SNu
Submitted August 15, 2022 at 07:29AM by sanitybit
via reddit https://ift.tt/9JekhH0
https://ift.tt/pIQ5SNu
Submitted August 15, 2022 at 07:29AM by sanitybit
via reddit https://ift.tt/9JekhH0
GitHub
GitHub - mandiant/STrace: A DTrace on Windows Reimplementation
A DTrace on Windows Reimplementation. Contribute to mandiant/STrace development by creating an account on GitHub.
HijackLibs: an open-source, community-driven project tracking DLL Hijacking opportunities in in Windows
https://hijacklibs.net/
Submitted August 15, 2022 at 07:51AM by sanitybit
via reddit https://ift.tt/l1jzFH7
https://hijacklibs.net/
Submitted August 15, 2022 at 07:51AM by sanitybit
via reddit https://ift.tt/l1jzFH7
reddit
HijackLibs: an open-source, community-driven project tracking DLL...
Posted in r/netsec by u/sanitybit • 3 points and 0 comments
Attacking Google's Titan M Security Key with Only One Byte
https://ift.tt/zGFHPvU
Submitted August 15, 2022 at 10:16AM by sanitybit
via reddit https://ift.tt/5fG4vdk
https://ift.tt/zGFHPvU
Submitted August 15, 2022 at 10:16AM by sanitybit
via reddit https://ift.tt/5fG4vdk
Quarkslab
Attacking Titan M with Only One Byte
EvilPLC Attack: Using a PLC to Gain Code Execution on Engineering Workstation
https://ift.tt/WkNh9AI
Submitted August 15, 2022 at 05:54PM by derp6996
via reddit https://ift.tt/niW1YOA
https://ift.tt/WkNh9AI
Submitted August 15, 2022 at 05:54PM by derp6996
via reddit https://ift.tt/niW1YOA
Claroty
Evil PLC Attack: Hacking PLCs to Attack Engineering Workstations
The Evil PLC Attack uses weaponized PLCs to compromise engineering workstations and move laterally on the OT network to infect other PLCs and systems.
Why Action Bias Is Damaging Your Security Response
https://ift.tt/3uXr4DE
Submitted August 15, 2022 at 09:23PM by mesok8
via reddit https://ift.tt/qwat8LJ
https://ift.tt/3uXr4DE
Submitted August 15, 2022 at 09:23PM by mesok8
via reddit https://ift.tt/qwat8LJ
Information Security Newspaper | Hacking News
Why Action Bias Is Damaging Your Cyber Security Response (And How To Fix it)
Why Action Bias Is Damaging Your Cyber Security Response (And How To Fix it) - Technology Talk - Information Security Newspaper | Hacking News