Ryuk Ransomware: History, Timeline, and Adversary Simulation
https://ift.tt/K0B3GxY
Submitted September 06, 2022 at 10:43PM by achilles4828
via reddit https://ift.tt/uTqtp1x
https://ift.tt/K0B3GxY
Submitted September 06, 2022 at 10:43PM by achilles4828
via reddit https://ift.tt/uTqtp1x
FourCore
Ryuk Ransomware: History, Timeline, and Adversary Simulation - FourCore
Ryuk is ransomware attributed to the hacker group WIZARD SPIDER that has targeted governments, healthcare, manufacturing, and technology organizations. This article covers the Ryuk Attack, Threat Intel on Ryuk Ransomware, Attack Vectors involved, attack flow…
Sensitive Command Token - So much offense in my defense
https://ift.tt/wkc3Y2I
Submitted September 07, 2022 at 12:43AM by 0xdea
via reddit https://ift.tt/72bMuxU
https://ift.tt/wkc3Y2I
Submitted September 07, 2022 at 12:43AM by 0xdea
via reddit https://ift.tt/72bMuxU
Thinkst Thoughts
Sensitive Command Token – So much offense in my defense
Introduction: Many people have pointed out that there are a handful of commands that are overwhelmingly run by attackers on compromised hosts (and seldom ever by regular users/usage). Reliably aler…
SharkFest'21 Wireshark Conference Playlist - hours of free netsec and network analysis content
https://youtube.com/playlist?list=PLz_ZpPUgiXqPcQWL3uRIq81ONbO28Pbb3bO28Pbb3
Submitted September 07, 2022 at 12:41AM by haveitall
via reddit https://ift.tt/3hR8LFa
https://youtube.com/playlist?list=PLz_ZpPUgiXqPcQWL3uRIq81ONbO28Pbb3bO28Pbb3
Submitted September 07, 2022 at 12:41AM by haveitall
via reddit https://ift.tt/3hR8LFa
Reddit
SharkFest'21 Wireshark Conference Playlist - hours of free netsec and network analysis content : r/netsec
466K subscribers in the netsec community. /r/netsec is a community-curated aggregator of technical information security content. Our mission is to…
Vulnerability Management for Go
https://ift.tt/AJBMSzL
Submitted September 07, 2022 at 11:29AM by sanitybit
via reddit https://ift.tt/85N9sSg
https://ift.tt/AJBMSzL
Submitted September 07, 2022 at 11:29AM by sanitybit
via reddit https://ift.tt/85N9sSg
go.dev
Vulnerability Management for Go - The Go Programming Language
Announcing vulnerability management for Go, to help developers learn about known vulnerabilities in their dependencies.
Linux CONFIG_WATCH_QUEUE LPE
https://ift.tt/j5YEhdx
Submitted September 07, 2022 at 12:09PM by Gallus
via reddit https://ift.tt/szdB8iU
https://ift.tt/j5YEhdx
Submitted September 07, 2022 at 12:09PM by Gallus
via reddit https://ift.tt/szdB8iU
SSD Secure Disclosure
SSD Advisory – Linux CONFIG_WATCH_QUEUE LPE - SSD Secure Disclosure
Bad handling by Apple Safari allows attackers to use certain look-alike characters instead of the real ones allow attackers to confuse victims into thinking they are reach a certain site, while they are accessing another one.
Malicious reddit clickjacking
https://ift.tt/mQuf5rI
Submitted September 07, 2022 at 01:57PM by [deleted]
via reddit https://ift.tt/ctimIBS
https://ift.tt/mQuf5rI
Submitted September 07, 2022 at 01:57PM by [deleted]
via reddit https://ift.tt/ctimIBS
Groovy Template Engine Exploitation - Notes from a real case scenario
https://ift.tt/drsI4iB
Submitted September 07, 2022 at 03:59PM by 0xdea
via reddit https://ift.tt/VRzAgOf
https://ift.tt/drsI4iB
Submitted September 07, 2022 at 03:59PM by 0xdea
via reddit https://ift.tt/VRzAgOf
hn security
Groovy Template Engine Exploitation - Notes from a real case scenario - hn security
Java web applications are far from […]
OSCP 110 - My own cheat sheet
https://ift.tt/HRtrJiP
Submitted September 07, 2022 at 05:33PM by _kawhl
via reddit https://ift.tt/XMA7IGQ
https://ift.tt/HRtrJiP
Submitted September 07, 2022 at 05:33PM by _kawhl
via reddit https://ift.tt/XMA7IGQ
therealunicornsecurity.github.io
OSCP tips and tricks
How to pwn OSCP labs and exams ! (100 + 10 / 100 points)
evilgophish
https://ift.tt/ho90Cxq
Submitted September 07, 2022 at 06:44PM by edreatingmonkey
via reddit https://ift.tt/tn7rZvB
https://ift.tt/ho90Cxq
Submitted September 07, 2022 at 06:44PM by edreatingmonkey
via reddit https://ift.tt/tn7rZvB
GitHub
GitHub - fin3ss3g0d/evilgophish: evilginx2 + gophish
evilginx2 + gophish. Contribute to fin3ss3g0d/evilgophish development by creating an account on GitHub.
TTPs Associated With a New Version of the BlackCat Ransomware
https://ift.tt/mM6p8zR
Submitted September 07, 2022 at 07:32PM by CyberMasterV
via reddit https://ift.tt/anZ8JwS
https://ift.tt/mM6p8zR
Submitted September 07, 2022 at 07:32PM by CyberMasterV
via reddit https://ift.tt/anZ8JwS
SecurityScorecard
TTPs Associated With a New Version of the BlackCat Ransomware
Zero Day Initiative — CVE-2022-34715: More Microsoft Windows NFS v4 Remote Code Execution
https://ift.tt/6i8zhCR
Submitted September 07, 2022 at 03:00PM by jeandrew
via reddit https://ift.tt/KWO0SmF
https://ift.tt/6i8zhCR
Submitted September 07, 2022 at 03:00PM by jeandrew
via reddit https://ift.tt/KWO0SmF
Zero Day Initiative
Zero Day Initiative — CVE-2022-34715: More Microsoft Windows NFS v4 Remote Code Execution
In this excerpt of a Trend Micro Vulnerability Research Service vulnerability report, Quintin Crist and Dusan Stevanovic of the Trend Micro Research Team detail a recently patched remote code execution vulnerability in the Microsoft Windows operating system…
BSidesLV 2022 Conference Recordings
View the talk schedule here, and then jump into the corresponding playlist:Breaking GroundCommon GroundGround FloorGround TruthHire GroundI Am The CavalryPasswords ConProving Ground
Submitted September 07, 2022 at 11:36PM by sanitybit
via reddit https://ift.tt/TNbC7dj
View the talk schedule here, and then jump into the corresponding playlist:Breaking GroundCommon GroundGround FloorGround TruthHire GroundI Am The CavalryPasswords ConProving Ground
Submitted September 07, 2022 at 11:36PM by sanitybit
via reddit https://ift.tt/TNbC7dj
bsideslv.org
- BSides Las Vegas
BSides Las Vegas is a nonprofit organization formed to stimulate the Information Security industry and community.
SharkFest'21 Wireshark Conference Playlist - hours of free netsec and network analysis content
https://youtube.com/playlist?list=PLz_ZpPUgiXqPcQWL3uRIq81ONbO28Pbb3
Submitted September 07, 2022 at 11:10PM by haveitall
via reddit https://ift.tt/wEQ8F9a
https://youtube.com/playlist?list=PLz_ZpPUgiXqPcQWL3uRIq81ONbO28Pbb3
Submitted September 07, 2022 at 11:10PM by haveitall
via reddit https://ift.tt/wEQ8F9a
YouTube
SF21VUS - Sessions - YouTube
Constant-Time Data Processing At a Secret Offset, Privacy and QUIC
https://ift.tt/4KwxpWZ
Submitted September 07, 2022 at 11:10PM by sanitybit
via reddit https://ift.tt/moPXEtB
https://ift.tt/4KwxpWZ
Submitted September 07, 2022 at 11:10PM by sanitybit
via reddit https://ift.tt/moPXEtB
NCC Group Research
Constant-Time Data Processing At a Secret Offset, Privacy and QUIC
NCC Group Cryptography Services team assessed security aspects of several implementations of the QUIC NCC Group Cryptography Services team assessed security aspects of several implementations of the QUIC protocol. During the course of their reviews, the team…
How BSD Authentication Works
https://ift.tt/UReKD8i
Submitted September 07, 2022 at 10:56PM by sanitybit
via reddit https://ift.tt/59HbyrO
https://ift.tt/UReKD8i
Submitted September 07, 2022 at 10:56PM by sanitybit
via reddit https://ift.tt/59HbyrO
blog.lambda.cx
How BSD Authentication Works
A walkthrough of OpenBSD's BSD Authentication framework
Exploiting Flipper Zero NFC file loader
https://ift.tt/6TnaVIl
Submitted September 08, 2022 at 02:07AM by VVX7
via reddit https://ift.tt/wN7RjgP
https://ift.tt/6TnaVIl
Submitted September 08, 2022 at 02:07AM by VVX7
via reddit https://ift.tt/wN7RjgP
vvx7.io
Your Amiibo's Haunted
Exploiting Flipper Zero's NFC file loader
Attacks on Sysmon Revisited - SysmonEnte
https://ift.tt/Nn4AHu0
Submitted September 08, 2022 at 07:57AM by sanitybit
via reddit https://ift.tt/GxvIilZ
https://ift.tt/Nn4AHu0
Submitted September 08, 2022 at 07:57AM by sanitybit
via reddit https://ift.tt/GxvIilZ
Blogspot
code white | Blog: Attacks on Sysmon Revisited - SysmonEnte
In this blogpost we demonstrate an attack on the integrity of Sysmon which generates a minimal amount of observable events making this attac...
Monkey 365 is a plugin-based PowerShell module that can be used to review the security posture of your Microsoft cloud environment.
https://ift.tt/GEx5hF9
Submitted September 08, 2022 at 12:43PM by sanitybit
via reddit https://ift.tt/fU4TIm6
https://ift.tt/GEx5hF9
Submitted September 08, 2022 at 12:43PM by sanitybit
via reddit https://ift.tt/fU4TIm6
NCC Group Research
Tool Release – Monkey365
Monkey 365 is an Open Source security tool that can be used to easily conduct not only Microsoft 365, but also Azure subnoscriptions and Azure Active Directory security configuration reviews without the significant overhead of learning tool APIs or complex…
A dangerous way to fix Integer Overflow in Solidity
https://ift.tt/WywD9bB
Submitted September 08, 2022 at 01:35PM by boxiso6989
via reddit https://ift.tt/uMDJw1S
https://ift.tt/WywD9bB
Submitted September 08, 2022 at 01:35PM by boxiso6989
via reddit https://ift.tt/uMDJw1S
Discuss
A dangerous way to fix Integer Overflow in Solidity
Surprisingly, a sizable number of submissions for dApp Start Here level was by swapping int32 with uint. These submission fail for a good reason. The security vulnerability has not been fixed! Let’s find out why. uint is an alias for uint256. It has…
Exploiting Laravel based applications with leaked APP_KEYs and Queues
https://ift.tt/fCgDMJc
Submitted September 08, 2022 at 02:02PM by Gallus
via reddit https://ift.tt/7tYE6f0
https://ift.tt/fCgDMJc
Submitted September 08, 2022 at 02:02PM by Gallus
via reddit https://ift.tt/7tYE6f0
MOGWAI LABS GmbH web site
Exploiting Laravel based applications with leaked APP_KEYs and Queues
So you got access to a Laravel .env file, now what?
Fork Bomb for Flutter
https://ift.tt/MIld2sV
Submitted September 08, 2022 at 08:45PM by lmpact_
via reddit https://ift.tt/dgW6eFM
https://ift.tt/MIld2sV
Submitted September 08, 2022 at 08:45PM by lmpact_
via reddit https://ift.tt/dgW6eFM
PT SWARM
Fork Bomb for Flutter
Flutter applications can be found in security analysis projects or bugbounty programs. Most often, such assets are simply overlooked due to the lack of methodologies and ways to reverse engineer them. I decided not to skip this anymore and developed the reFlutter…