Attacking Firecracker: AWS' microVM Monitor Written in Rust
https://ift.tt/ebRLqnO
Submitted September 08, 2022 at 09:49PM by Gallus
via reddit https://ift.tt/JuY8Kz7
https://ift.tt/ebRLqnO
Submitted September 08, 2022 at 09:49PM by Gallus
via reddit https://ift.tt/JuY8Kz7
Graplsecurity
Attacking Firecracker: AWS' microVM Monitor Written in Rust - Blog | Grapl
Firecracker is a microVM manager in Rust that powers AWS services like Lambda and Fargate. It's also one of the key components of Grapl's multi-tenant isolation. A critical dependency deserves some red teaming - here's how we attacked AWS Firecracker.
Riding the InfoRail to Exploit Ivanti Avalanche – Part 2
https://ift.tt/dfRux37
Submitted September 08, 2022 at 09:41PM by 0xdea
via reddit https://ift.tt/j5lMAvn
https://ift.tt/dfRux37
Submitted September 08, 2022 at 09:41PM by 0xdea
via reddit https://ift.tt/j5lMAvn
Zero Day Initiative
Zero Day Initiative — Riding the InfoRail to Exploit Ivanti Avalanche – Part 2
In my first blog post covering bugs in Ivanti Avalanche, I covered how I reversed the Avalanche custom InfoRail protocol, which allowed me to communicate with multiple services deployed within this product. This allowed me to find multiple vulnerabilities…
Understanding Windows Containers Communication - And a new OSS tool! RPCMon
https://ift.tt/mPaE6qo
Submitted September 08, 2022 at 09:31PM by jat0369
via reddit https://ift.tt/TJSiQUn
https://ift.tt/mPaE6qo
Submitted September 08, 2022 at 09:31PM by jat0369
via reddit https://ift.tt/TJSiQUn
Cyberark
Understanding Windows Containers Communication
Several years ago, when I spoke with people about containers, most of them were not familiar with the term. Today, it is unquestionably one of the most popular technologies being used in DevOps...
cobaltstrike-headless: (mostly) functional headless cobalt strike client.
https://ift.tt/B2DCvAx
Submitted September 08, 2022 at 09:04PM by 0xdea
via reddit https://ift.tt/2kbWVjy
https://ift.tt/B2DCvAx
Submitted September 08, 2022 at 09:04PM by 0xdea
via reddit https://ift.tt/2kbWVjy
GitHub
GitHub - CodeXTF2/cobaltstrike-headless: Aggressornoscript that turns the headless aggressor client into a (mostly) functional cobalt…
Aggressornoscript that turns the headless aggressor client into a (mostly) functional cobalt strike client. - GitHub - CodeXTF2/cobaltstrike-headless: Aggressornoscript that turns the headless aggresso...
Shiba Inu Crypto cloud credentials leaked on a public repository!
https://ift.tt/ascJUG1
Submitted September 08, 2022 at 08:52PM by apprakash
via reddit https://ift.tt/0SQVeD4
https://ift.tt/ascJUG1
Submitted September 08, 2022 at 08:52PM by apprakash
via reddit https://ift.tt/0SQVeD4
Medium
Shiba Inu cloud credentials leaked in a major security breach
Shiba Inu developers leak AWS Access keys on a public code repository, resulting in a compromise of their infrastructure.
Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically
https://ift.tt/wVs5aD6
Submitted September 09, 2022 at 03:04PM by jeandrew
via reddit https://ift.tt/0q69Lju
https://ift.tt/wVs5aD6
Submitted September 09, 2022 at 03:04PM by jeandrew
via reddit https://ift.tt/0q69Lju
Google Online Security Blog
Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically
Posted by Jonathan Metzman, Dongge Liu and Oliver Chang, Google Open Source Security Team Recently, OSS-Fuzz —our community fuzzing servi...
Spotlight: Occlum open source software for Intel SGX
https://ift.tt/RnPJb0a
Submitted September 09, 2022 at 09:27PM by laramontoyalaske
via reddit https://ift.tt/ZkS9Mi0
https://ift.tt/RnPJb0a
Submitted September 09, 2022 at 09:27PM by laramontoyalaske
via reddit https://ift.tt/ZkS9Mi0
Medium
Spotlight: Occlum
A look at the open-source confidential computing landscape
SiliFuzz - Fuzzing CPUs by proxy
https://ift.tt/S4CI0Kv
Submitted September 10, 2022 at 01:34AM by sanitybit
via reddit https://ift.tt/Mpq3bLk
https://ift.tt/S4CI0Kv
Submitted September 10, 2022 at 01:34AM by sanitybit
via reddit https://ift.tt/Mpq3bLk
GitHub
GitHub - google/silifuzz
Contribute to google/silifuzz development by creating an account on GitHub.
“GIFShell” — Covert Attack Chain and C2 Utilizing Microsoft Teams GIFs
https://ift.tt/uMBqXv4
Submitted September 10, 2022 at 01:26AM by sanitybit
via reddit https://ift.tt/BsDme7g
https://ift.tt/uMBqXv4
Submitted September 10, 2022 at 01:26AM by sanitybit
via reddit https://ift.tt/BsDme7g
Medium
“GIFShell” — Covert Attack Chain and C2 Utilizing Microsoft Teams GIFs
Table of Contents
Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection
https://www.sentinelone.com/labs/crimeware-trends-ransomware-developers-turn-to-intermittent-encryption-to-evade-detection/
Submitted September 10, 2022 at 01:18AM by CyberMasterV
via reddit https://ift.tt/AuzFaOe
https://www.sentinelone.com/labs/crimeware-trends-ransomware-developers-turn-to-intermittent-encryption-to-evade-detection/
Submitted September 10, 2022 at 01:18AM by CyberMasterV
via reddit https://ift.tt/AuzFaOe
SentinelOne
Crimeware Trends | Ransomware Developers Turn to Intermittent Encryption to Evade Detection
Partially encrypting victims' files improves ransomware speed and aids evasion. First seen in LockFile, the technique is now being widely adopted.
x86matthew - WriteProcessMemoryAPC - Write memory to a remote process using APC calls
https://ift.tt/fw9PbIY
Submitted September 10, 2022 at 10:25PM by jeandrew
via reddit https://ift.tt/LY7nkKr
https://ift.tt/fw9PbIY
Submitted September 10, 2022 at 10:25PM by jeandrew
via reddit https://ift.tt/LY7nkKr
Thoughts on the use of NoVNC for phishing campaigns
https://ift.tt/2DFlpAj
Submitted September 11, 2022 at 08:34PM by gid0rah
via reddit https://ift.tt/rsdy8X0
https://ift.tt/2DFlpAj
Submitted September 11, 2022 at 08:34PM by gid0rah
via reddit https://ift.tt/rsdy8X0
Thoughts on the use of noVNC for phishing campaigns |
Thoughts on the use of noVNC for phishing campaigns | AdeptsOf0xCC
Detecting NoVNC for phishing campaigns
"Pull Request Hijacking" - bypassing code review enforcement in GitHub
https://ift.tt/25YDioV
Submitted September 11, 2022 at 10:36PM by dotanoam
via reddit https://ift.tt/Bq4yENZ
https://ift.tt/25YDioV
Submitted September 11, 2022 at 10:36PM by dotanoam
via reddit https://ift.tt/Bq4yENZ
Legitsecurity
Attackers Can Bypass GitHub Required Reviewers to Submit Malicious Code
GitHub’s required reviewers capability can be bypassed if currently using this setting to require at least one code review before merging code.
How requests-ip-rotator for bypassing rate limiting got me 6th on the leaderboard for ipv4.games
https://ift.tt/JesXi2Q
Submitted September 11, 2022 at 11:50PM by fiasco_averted
via reddit https://ift.tt/8hOEXd0
https://ift.tt/JesXi2Q
Submitted September 11, 2022 at 11:50PM by fiasco_averted
via reddit https://ift.tt/8hOEXd0
Gist
This got me 6th place with 4 blocks in ipv4.games
This got me 6th place with 4 blocks in ipv4.games. GitHub Gist: instantly share code, notes, and snippets.
The Anatomy of a Malicious Package
https://ift.tt/fLJBElD
Submitted September 12, 2022 at 09:06AM by ambray_
via reddit https://ift.tt/9Vpc4Lt
https://ift.tt/fLJBElD
Submitted September 12, 2022 at 09:06AM by ambray_
via reddit https://ift.tt/9Vpc4Lt
blog.phylum.io
The Anatomy of a Malicious Package
What does a malicious package actually look like in practice? We'll walk through some hypothetical exercises to see how malware generally works, and what sort of functions we might expect, from relatively simple and temporary, to complex.
Data-Centric Security: Threat Hunting based on Zipf’s Law
https://ift.tt/KiCBmgX
Submitted September 12, 2022 at 11:50AM by ditrizna
via reddit https://ift.tt/1Aa9Im3
https://ift.tt/KiCBmgX
Submitted September 12, 2022 at 11:50AM by ditrizna
via reddit https://ift.tt/1Aa9Im3
Medium
Security Data Science: Threat Hunting based on Zipf’s Law
Anomaly detection engineering based on ubiquitous Zipfian distribution in enterprise security telemetry.
Redeye is a platform to cover all aspects of red team engagement (data management, red team operation management, etc.)
https://ift.tt/FBSzTHh
Submitted September 12, 2022 at 08:09PM by Idov31
via reddit https://ift.tt/uTLVfos
https://ift.tt/FBSzTHh
Submitted September 12, 2022 at 08:09PM by Idov31
via reddit https://ift.tt/uTLVfos
GitHub
GitHub - redeye-framework/Redeye: Redeye is a tool intended to help you manage your data during a pentest operation
Redeye is a tool intended to help you manage your data during a pentest operation - redeye-framework/Redeye
How a Script Kiddie and 25 Lines of Python Could Theoretically Devastate America’s Gas Stations
https://ift.tt/lVXL9ZA
Submitted September 12, 2022 at 11:01PM by entropydaemon9
via reddit https://ift.tt/ls3Zbei
https://ift.tt/lVXL9ZA
Submitted September 12, 2022 at 11:01PM by entropydaemon9
via reddit https://ift.tt/ls3Zbei
Medium
A Theoretically Devastating Cyber Attack on America’s Gas Stations:
The Internet of Gas Station Tank Gauges:
The seventh way to call a JavaScript function without parentheses
https://ift.tt/JfdxpSN
Submitted September 12, 2022 at 11:57PM by 0xdea
via reddit https://ift.tt/RJkqgHC
https://ift.tt/JfdxpSN
Submitted September 12, 2022 at 11:57PM by 0xdea
via reddit https://ift.tt/RJkqgHC
PortSwigger Research
The seventh way to call a JavaScript function without parentheses
I thought I knew all the ways to call functions without parentheses: alert`1337` throw onerror=alert,1337 Function`x${'alert\x281337\x29'}x``` 'alert\x281337\x29'instanceof{[Symbol['hasInstance']]:eva
GitHub - thiagopeixoto/massayo: Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL by loading a freshy copy from disk and replacing the .text section of the currently loaded DLL
https://ift.tt/6RrH4Ph
Submitted September 13, 2022 at 03:07AM by thewatcher_
via reddit https://ift.tt/OqLZK0A
https://ift.tt/6RrH4Ph
Submitted September 13, 2022 at 03:07AM by thewatcher_
via reddit https://ift.tt/OqLZK0A
GitHub
GitHub - thiagopeixoto/massayo: Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL
Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL - GitHub - thiagopeixoto/massayo: Massayo is a small proof-of-concept Rust library which removes AV...
Let’s Encrypt is turning on new infrastructure to support revoking certificates via Certificate Revocation Lists
https://ift.tt/Zy60vhW
Submitted September 12, 2022 at 06:19PM by c0r0n3r
via reddit https://ift.tt/wDLG7mZ
https://ift.tt/Zy60vhW
Submitted September 12, 2022 at 06:19PM by c0r0n3r
via reddit https://ift.tt/wDLG7mZ
letsencrypt.org
A New Life for Certificate Revocation Lists
This month, Let’s Encrypt is turning on new infrastructure to support revoking certificates via Certificate Revocation Lists. Despite having been largely supplanted by the Online Certificate Status Protocol for over a decade now, CRLs are gaining new life…