Certificate Ripper v2 released - tool to extract server certificates
https://ift.tt/1Yr83Px
Submitted December 28, 2022 at 06:24AM by Hakky54
via reddit https://ift.tt/S8YAlmQ
https://ift.tt/1Yr83Px
Submitted December 28, 2022 at 06:24AM by Hakky54
via reddit https://ift.tt/S8YAlmQ
GitHub
GitHub - Hakky54/certificate-ripper: 🔐 A CLI tool to extract server certificates
🔐 A CLI tool to extract server certificates. Contribute to Hakky54/certificate-ripper development by creating an account on GitHub.
Video game save file Trojan personified
https://ift.tt/xfrDS4s
Submitted December 28, 2022 at 08:36AM by bemodtwz
via reddit https://ift.tt/oljIPvB
https://ift.tt/xfrDS4s
Submitted December 28, 2022 at 08:36AM by bemodtwz
via reddit https://ift.tt/oljIPvB
GitHub
GitHub - swoops/video-game-save-file-trojans: Demonstrates why it's not safe to download random save files from the Internet
Demonstrates why it's not safe to download random save files from the Internet - swoops/video-game-save-file-trojans
Attack Surface Reduction BOF
https://ift.tt/BPgEDe4
Submitted December 28, 2022 at 10:51PM by IamaCerealKilla
via reddit https://ift.tt/utO7Li0
https://ift.tt/BPgEDe4
Submitted December 28, 2022 at 10:51PM by IamaCerealKilla
via reddit https://ift.tt/utO7Li0
GitHub
GitHub - mlcsec/ASRenum-BOF: Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations
Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations - GitHub - mlcsec/ASRenum-BOF: Cobalt Strike BOF that identifies Attack Surface Reduction (A...
G-3PO: A Protocol Droid for Ghidra (a Ghidra noscript that glosses decompiled functions with GPT-3 generated comments)
https://ift.tt/kVojhGD
Submitted December 29, 2022 at 01:12AM by 0xdeba5e12
via reddit https://ift.tt/3dWO7ID
https://ift.tt/kVojhGD
Submitted December 29, 2022 at 01:12AM by 0xdeba5e12
via reddit https://ift.tt/3dWO7ID
Medium
G-3PO: A Protocol Droid for Ghidra
(A Script that Solicits GPT-3 for Comments on Decompiled Code)
Turning Google smart speakers into wiretaps for $100k
https://ift.tt/1I46qzE
Submitted December 29, 2022 at 07:17AM by Gallus
via reddit https://ift.tt/j1Lorq7
https://ift.tt/1I46qzE
Submitted December 29, 2022 at 07:17AM by Gallus
via reddit https://ift.tt/j1Lorq7
Matt’s internet home
Turning Google smart speakers into wiretaps for $100k
I was recently rewarded a total of $107,500 by Google for responsibly disclosing security issues in the Google Home smart speaker that allowed an attacker within wireless proximity to install a “backdoor” account on the device, enabling them to send commands…
dnstwist: send potential spear phishing domains to Slack
https://ift.tt/2Kflmk9
Submitted December 29, 2022 at 06:05PM by nindustries
via reddit https://ift.tt/LDlcuiZ
https://ift.tt/2Kflmk9
Submitted December 29, 2022 at 06:05PM by nindustries
via reddit https://ift.tt/LDlcuiZ
GitHub
GitHub - hazcod/dnstwist: A tool to monitor for potential spear phishing domains and send to Slack.
A tool to monitor for potential spear phishing domains and send to Slack. - GitHub - hazcod/dnstwist: A tool to monitor for potential spear phishing domains and send to Slack.
New CatB Ransomware Employs 2-Year Old DLL Hijacking Technique To Evade Detection
https://ift.tt/0WcASQy
Submitted December 29, 2022 at 07:21PM by woja111
via reddit https://ift.tt/C5seIhw
https://ift.tt/0WcASQy
Submitted December 29, 2022 at 07:21PM by woja111
via reddit https://ift.tt/C5seIhw
Minerva Labs
New CatB Ransomware Employs 2-Year Old DLL Hijacking Technique To Evade Detection
We recently discovered a new ransomware variant, which performs MSDTC service DLL Hijacking to silently execute its payload. We have named this ransomware CatB, based on the contact email and performed an analysis on how it works.
A brief analysis of Hornet Ransomware
https://ift.tt/74YzloN
Submitted December 29, 2022 at 10:13PM by navneetmuffin
via reddit https://ift.tt/Q1cXIeb
https://ift.tt/74YzloN
Submitted December 29, 2022 at 10:13PM by navneetmuffin
via reddit https://ift.tt/Q1cXIeb
rixed.blog
A brief analysis of Hornet Ransomware
Redirecting….
𓅃 Announcing Matano + Crowdstrike: Open source project to analyze security logs on S3 using SQL & build realtime detections-as-code
https://ift.tt/tDVYxsk
Submitted December 29, 2022 at 10:07PM by shaeqahmed
via reddit https://ift.tt/OF6PEqn
https://ift.tt/tDVYxsk
Submitted December 29, 2022 at 10:07PM by shaeqahmed
via reddit https://ift.tt/OF6PEqn
www.matano.dev
Adding Crowdstrike Support to Matano | Matano
We're excited to announce that Matano now supports managed log sources from
Mosca SAST tool
https://ift.tt/aRWgTfc
Submitted December 30, 2022 at 10:14AM by CoolerVoid
via reddit https://ift.tt/EngzbWT
https://ift.tt/aRWgTfc
Submitted December 30, 2022 at 10:14AM by CoolerVoid
via reddit https://ift.tt/EngzbWT
Reverse Prompt Engineering - Pwning the source prompts of Notion AI & 7 techniques for Reverse Prompt Engineering
https://ift.tt/wP7pMVr
Submitted December 30, 2022 at 11:18AM by Gallus
via reddit https://ift.tt/vJM56r4
https://ift.tt/wP7pMVr
Submitted December 30, 2022 at 11:18AM by Gallus
via reddit https://ift.tt/vJM56r4
L-Space Diaries
Reverse Prompt Engineering for Fun and (no) Profit
Pwning the source prompts of Notion AI, 7 techniques for Reverse Prompt Engineering... and why everyone is *wrong* about prompt injection
Writing Windows Kernel Drivers for Advanced Persistence (Part 1)
https://ift.tt/4s8gmcj
Submitted December 29, 2022 at 08:17PM by v3ded
via reddit https://ift.tt/hb9QRC1
https://ift.tt/4s8gmcj
Submitted December 29, 2022 at 08:17PM by v3ded
via reddit https://ift.tt/hb9QRC1
v3ded.github.io
Red Team Tactics: Writing Windows Kernel Drivers for Advanced Persistence (Part 1)
Introduction This post, as indicated by the noscript, will cover the topic of writing Windows kernel drivers for advanced persistence. Because the subject matte...
BufferPwn: RCE vulnerability in the common network code of several first party Nintendo games since the Nintendo 3DS
https://ift.tt/pQKn9Wc
Submitted December 29, 2022 at 02:43AM by 4ngr0n
via reddit https://ift.tt/Z4nqe1j
https://ift.tt/pQKn9Wc
Submitted December 29, 2022 at 02:43AM by 4ngr0n
via reddit https://ift.tt/Z4nqe1j
GitHub
GitHub - PabloMK7/ENLBufferPwn: Information and PoC about the ENLBufferPwn vulnerability
Information and PoC about the ENLBufferPwn vulnerability - GitHub - PabloMK7/ENLBufferPwn: Information and PoC about the ENLBufferPwn vulnerability
There is no secure software supply-chain.
https://ift.tt/JpxWYLC
Submitted December 30, 2022 at 06:26PM by dlorenc
via reddit https://ift.tt/vwGdiZt
https://ift.tt/JpxWYLC
Submitted December 30, 2022 at 06:26PM by dlorenc
via reddit https://ift.tt/vwGdiZt
On Engineering
There is no secure software supply-chain.
Years ago, entrepreneurs and innovators predicated that “software would eat the world”. And to little surprise, year after year, the world has become more and more reliant on software solutions. Often times, that software is (or indirectly depends on) some…
Chrome Browser Exploitation, Part 3: Analyzing and Exploiting CVE-2018-17463
https://ift.tt/8mKWc1Y
Submitted December 30, 2022 at 08:25PM by Gallus
via reddit https://ift.tt/VUrziFs
https://ift.tt/8mKWc1Y
Submitted December 30, 2022 at 08:25PM by Gallus
via reddit https://ift.tt/VUrziFs
Jack Hacks
Chrome Browser Exploitation, Part 3: Analyzing and Exploiting CVE-2018-17463
Welcome to the third and final installment of the “Chrome Browser Exploitation” series. The main objective of this series has been to provide an introduction to browser internals and delve into the topic of Chrome browser exploitation on Windows in greater…
Windows 2008 Server - Vulnerability Scan
https://ift.tt/MdZQafq
Submitted December 30, 2022 at 09:18PM by Ok-Strain-4392
via reddit https://ift.tt/Edon8Iz
https://ift.tt/MdZQafq
Submitted December 30, 2022 at 09:18PM by Ok-Strain-4392
via reddit https://ift.tt/Edon8Iz
Wikipedia
Microsoft Baseline Security Analyzer
computer security evaluation tool
Architecture Notes - Capture the Flag.
https://ift.tt/A6ZgExP
Submitted December 30, 2022 at 11:20PM by myusuf3
via reddit https://ift.tt/SZy8D5x
https://ift.tt/A6ZgExP
Submitted December 30, 2022 at 11:20PM by myusuf3
via reddit https://ift.tt/SZy8D5x
ctf.architecturenotes.co
Architecture Notes - Capture the Flag.
Join the Architecture Notes CTF and test your system design skills against participants from around the world. Solve challenges in distributed systems, web security, and more. Open to all skill levels.
LuaJIT Sandbox Escape: The Saga Ends
https://ift.tt/bpBIGWH
Submitted December 31, 2022 at 05:50PM by Gallus
via reddit https://ift.tt/w57jqOQ
https://ift.tt/bpBIGWH
Submitted December 31, 2022 at 05:50PM by Gallus
via reddit https://ift.tt/w57jqOQ
0xbigshaq.github.io
LuaJIT Sandbox Escape: The Saga Ends
Happy holidays 🕎/🎅 and (almost) happy new year!
This week I presented my LuaJIT journey at the DEFCON-Groups meetup(@dc9723):
Yesterday I shared my LuaJIT journey at @dc9723 group. Thanks for everyone who attended :DCurrently working on the last blogpost…
This week I presented my LuaJIT journey at the DEFCON-Groups meetup(@dc9723):
Yesterday I shared my LuaJIT journey at @dc9723 group. Thanks for everyone who attended :DCurrently working on the last blogpost…
Offensive C#
https://ift.tt/M6U5NYV
Submitted January 01, 2023 at 01:11PM by nikkithegr8
via reddit https://ift.tt/ISj08vO
https://ift.tt/M6U5NYV
Submitted January 01, 2023 at 01:11PM by nikkithegr8
via reddit https://ift.tt/ISj08vO
Teachable
Offensive C#
Compromised PyTorch-nightly dependency chain
https://ift.tt/N57rPX6
Submitted January 01, 2023 at 02:31PM by z84
via reddit https://ift.tt/lqiOySj
https://ift.tt/N57rPX6
Submitted January 01, 2023 at 02:31PM by z84
via reddit https://ift.tt/lqiOySj
pytorch.org
An open source machine learning framework that accelerates the path from research prototyping to production deployment.
GitHub - jafarlihi/modreveal: Utility to find hidden Linux kernel modules
https://ift.tt/JToxZzW
Submitted January 01, 2023 at 09:00PM by jafarlihi
via reddit https://ift.tt/2MLx38D
https://ift.tt/JToxZzW
Submitted January 01, 2023 at 09:00PM by jafarlihi
via reddit https://ift.tt/2MLx38D
GitHub
GitHub - jafarlihi/modreveal: Utility to find hidden Linux kernel modules
Utility to find hidden Linux kernel modules. Contribute to jafarlihi/modreveal development by creating an account on GitHub.