Awesome Intelligence - A good collection of great OpenSource Intelligence (OSINT) Resources
https://ift.tt/xCEfGM6
Submitted January 07, 2023 at 09:26PM by glatisantbeast
via reddit https://ift.tt/I6bQu9h
https://ift.tt/xCEfGM6
Submitted January 07, 2023 at 09:26PM by glatisantbeast
via reddit https://ift.tt/I6bQu9h
GitHub
GitHub - ARPSyndicate/awesome-intelligence: A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources
A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources - GitHub - ARPSyndicate/awesome-intelligence: A collaboratively curated list of awesome Open-Source Intelligence...
VSCode Supply Chain Attacks: Protect Your IDE from Malicious Extensions
https://ift.tt/icP2UQx
Submitted January 08, 2023 at 01:02AM by gfdgfbal
via reddit https://ift.tt/9w2jEbq
https://ift.tt/icP2UQx
Submitted January 08, 2023 at 01:02AM by gfdgfbal
via reddit https://ift.tt/9w2jEbq
Aquasec
Can You Trust Your VSCode Extensions?
Aqua Nautilus breaks down how VSCode extensions can easily be impersonated by attackers who hide malicious code through tactics like typosquatting
GUARDARA 0.9.9 Available with Web Service Testing
https://ift.tt/srufEQq
Submitted January 08, 2023 at 03:16AM by JohnKeymanUK
via reddit https://ift.tt/bYcqw72
https://ift.tt/srufEQq
Submitted January 08, 2023 at 03:16AM by JohnKeymanUK
via reddit https://ift.tt/bYcqw72
guardara-community.gitlab.io
Releases | Build secure, rock-solid software
Version 0.9.9
Analyzing CVE-2022-46630 (DLL Hijacking in Squirrel.Windows)
https://ift.tt/I2uh5OP
Submitted January 08, 2023 at 09:08PM by DLLCoolJ
via reddit https://ift.tt/rmLJtM3
https://ift.tt/I2uh5OP
Submitted January 08, 2023 at 09:08PM by DLLCoolJ
via reddit https://ift.tt/rmLJtM3
Archcloudlabs
Analyzing CVE-2022-46630 (DLL Hijacking in Squirrel.Windows)
About The Project In December of 2022, a DLL Hijacking vulnerability with a CVSS score of 7.8 was reported in the Squirrel.Windows auto-install/update utility. This blog post will analyze the vulnerability, and analyze the root cause of said issue with procmon.…
Strategies for effective CSRF mitigation
https://ift.tt/IFKrYdB
Submitted January 08, 2023 at 08:56PM by DeliveryTypical
via reddit https://ift.tt/PZfvS8I
https://ift.tt/IFKrYdB
Submitted January 08, 2023 at 08:56PM by DeliveryTypical
via reddit https://ift.tt/PZfvS8I
Exact Realty Blog
Effectively mitigating CSRF
Cross-Site Request Forgery (CSRF) consists of making unauthorised requests on behalf of a user. Effective protection is essential for access control.
Bring your own vulnerable driver to the exploit party: Understanding BYOVD Attacks
https://ift.tt/or06572
Submitted January 08, 2023 at 10:15PM by achilles4828
via reddit https://ift.tt/NIH7SEw
https://ift.tt/or06572
Submitted January 08, 2023 at 10:15PM by achilles4828
via reddit https://ift.tt/NIH7SEw
FourCore
Exploit Party: Bring Your Own Vulnerable Driver Attacks - FourCore
BYOVD or Bring Your Own Vulnerable Driver is an attack where a threat actor brings a legitimately signed and vulnerable driver to perform malicious actions on the system. In a BYOVD attack, the attacker can use the vulnerabilities in the driver to execute…
Interactive Risk Explorer for Understanding Software Supply Chain Attacks
https://ift.tt/YL6ieFq
Submitted January 09, 2023 at 12:40AM by ewok94301
via reddit https://ift.tt/ATeOLWR
https://ift.tt/YL6ieFq
Submitted January 09, 2023 at 12:40AM by ewok94301
via reddit https://ift.tt/ATeOLWR
Endorlabs
Risk Explorer for Software Supply Chains
A taxonomy of attacks on software supply chains in the form of an attack tree, based on and linked to numerous real-world incidents and other resources. The taxonomy as well as related safeguards can be explored using an interactive visualization tool.
How To Attack Admin Panels Successfully Part 2
https://ift.tt/0Ky2DkZ
Submitted January 09, 2023 at 06:44AM by banginpadr
via reddit https://ift.tt/qQi7bFl
https://ift.tt/0Ky2DkZ
Submitted January 09, 2023 at 06:44AM by banginpadr
via reddit https://ift.tt/qQi7bFl
Medium
How To Attack Admin Panels Successfully Part 2
Not Attacking Web Apps Admin Panels The Right Way?
Massive list of news sources in the Security space
https://ift.tt/D0wMtl8
Submitted January 09, 2023 at 07:26AM by infosec-jobs
via reddit https://ift.tt/MIpRBN1
https://ift.tt/D0wMtl8
Submitted January 09, 2023 at 07:26AM by infosec-jobs
via reddit https://ift.tt/MIpRBN1
GitHub
allinfosecnews_sources/README.md at main · foorilla/allinfosecnews_sources
A list of online news & info sources in the InfoSec/Cybersecurity space - allinfosecnews_sources/README.md at main · foorilla/allinfosecnews_sources
Vulnerable Jenkins plugins exploitation
https://ift.tt/Yc9HC68
Submitted January 09, 2023 at 02:50PM by ntknn
via reddit https://ift.tt/oflW7PJ
https://ift.tt/Yc9HC68
Submitted January 09, 2023 at 02:50PM by ntknn
via reddit https://ift.tt/oflW7PJ
Legitsecurity
How to Continuously Detect Vulnerable Jenkins Plugins to Avoid a Software Supply Chain Attack
See how attackers used compromised Jenkins plugins to attack the software supply chain and how to continuously detect vulnerable Jenkins plugins at scale.
Cool Recon techniques every hacker misses!
https://ift.tt/Ai8Sw5v
Submitted January 09, 2023 at 03:49PM by namkash1
via reddit https://ift.tt/3yVFXNn
https://ift.tt/Ai8Sw5v
Submitted January 09, 2023 at 03:49PM by namkash1
via reddit https://ift.tt/3yVFXNn
Reverse Engineering TikTok's VM Obfuscation (Part 2)
https://ift.tt/vPYaF8b
Submitted January 09, 2023 at 04:46PM by Gallus
via reddit https://ift.tt/r9WDEge
https://ift.tt/vPYaF8b
Submitted January 09, 2023 at 04:46PM by Gallus
via reddit https://ift.tt/r9WDEge
Unleashed Firmware Flipper
https://ift.tt/CID3LSt
Submitted January 09, 2023 at 03:55PM by LastVirus
via reddit https://ift.tt/6ghEep9
https://ift.tt/CID3LSt
Submitted January 09, 2023 at 03:55PM by LastVirus
via reddit https://ift.tt/6ghEep9
Mubassirkamdar
Unleashing The Power Of the Flipper Zero
Welcome to my blog ! Today we're going to unleashing the power of the Flipper Zero by installing some custom firmware. But before we get sta...
Practical Example Of Client Side Path Manipulation
https://ift.tt/3rmPxyk
Submitted January 09, 2023 at 05:35PM by Gallus
via reddit https://ift.tt/Y9ukfaL
https://ift.tt/3rmPxyk
Submitted January 09, 2023 at 05:35PM by Gallus
via reddit https://ift.tt/Y9ukfaL
Erasec SRL - IT Security Services
Practical Example Of Client Side Path Manipulation
Summary A few months ago, I stumbled onto an interesting case of Client-Side Path Manipulation in private bug bounty program. Since I wanted to start a blog, and I noticed that another client side path traversal was mentioned in PortSwigger’s Top 10 web hacking…
Unwrapping Ursnifs Gifts
https://ift.tt/MeWcX1x
Submitted January 09, 2023 at 06:33PM by TheDFIRReport
via reddit https://ift.tt/PLABMkb
https://ift.tt/MeWcX1x
Submitted January 09, 2023 at 06:33PM by TheDFIRReport
via reddit https://ift.tt/PLABMkb
The DFIR Report
Unwrapping Ursnifs Gifts - The DFIR Report
In late August 2022, we investigated an incident involving Ursnif malware, which resulted in Cobalt Strike being deployed. This was followed by the threat actors moving laterally throughout the environment … Read More
Releasing hermes-dec, an open-source disassembler and decompiler for the React Native Hermes bytecode
https://ift.tt/zTUReLF
Submitted January 09, 2023 at 10:49PM by marin-m
via reddit https://ift.tt/jWhNxwi
https://ift.tt/zTUReLF
Submitted January 09, 2023 at 10:49PM by marin-m
via reddit https://ift.tt/jWhNxwi
The dark side of Gmail
https://ift.tt/uWyUZ3r
Submitted January 10, 2023 at 02:42AM by osint_matter
via reddit https://ift.tt/efkvxwc
https://ift.tt/uWyUZ3r
Submitted January 10, 2023 at 02:42AM by osint_matter
via reddit https://ift.tt/efkvxwc
osintmatter
The Dark Side of Gmail
Behind one of Gmail’s lesser-known features lies a potential threat to websites and platforms managers.
CircleCI Breach: Detect and Mitigate to Assure Readiness (Investigating AWS Access Keys)
https://ift.tt/3RJTLCs
Submitted January 10, 2023 at 01:35PM by Or1rez
via reddit https://ift.tt/z6M8EIQ
https://ift.tt/3RJTLCs
Submitted January 10, 2023 at 01:35PM by Or1rez
via reddit https://ift.tt/z6M8EIQ
Rezonate
CI/CD Breach: Detect & Mitigate to Assure Readiness | Rezonate
Detect and mitigate actions to assure readiness against a supply chain attack of your CICD Pipelines. Read more about it in Rezonate's blog here!
ImageMagick Security Policy Evaluator
https://ift.tt/QNghDT3
Submitted January 10, 2023 at 04:52PM by nibblesec
via reddit https://ift.tt/zgW85DB
https://ift.tt/QNghDT3
Submitted January 10, 2023 at 04:52PM by nibblesec
via reddit https://ift.tt/zgW85DB
Doyensec
ImageMagick Security Policy Evaluator
During our audits we occasionally stumble across ImageMagick security policy configuration files (policy.xml), useful for limiting the default behavior and the resources consumed by the library. In the wild, these files often contain a plethora of recommendations…
An electromagnetic-wave side-channel issue on ARMv8 AES instructions
https://ift.tt/IhmuJPT
Submitted January 10, 2023 at 05:21PM by Gallus
via reddit https://ift.tt/KTE31Sx
https://ift.tt/IhmuJPT
Submitted January 10, 2023 at 05:21PM by Gallus
via reddit https://ift.tt/KTE31Sx
How to Analyze JavaScript Malware – A Case Study of Vjw0rm
https://ift.tt/nfzYeVy
Submitted January 10, 2023 at 08:58PM by CyberMasterV
via reddit https://ift.tt/97CILiB
https://ift.tt/nfzYeVy
Submitted January 10, 2023 at 08:58PM by CyberMasterV
via reddit https://ift.tt/97CILiB
SecurityScorecard
Resources
Explore cybersecurity white papers, data sheets, webinars, videos, informative blogs, and more with SecurityScorecard.