InjectGPT: remote code execution by asking nicely (literally)
https://ift.tt/3EpSfgH
Submitted March 25, 2023 at 03:05PM by TheMedianPrinter
via reddit https://ift.tt/DVJ3Kd6
https://ift.tt/3EpSfgH
Submitted March 25, 2023 at 03:05PM by TheMedianPrinter
via reddit https://ift.tt/DVJ3Kd6
Synthetic Memory Protections: An update on ROP mitigations [PDF]
https://ift.tt/Ij21tfZ
Submitted March 25, 2023 at 10:17PM by Gallus
via reddit https://ift.tt/6gwia9k
https://ift.tt/Ij21tfZ
Submitted March 25, 2023 at 10:17PM by Gallus
via reddit https://ift.tt/6gwia9k
Breaking Pedersen Hashes in Practice
https://ift.tt/2SbolU8
Submitted March 26, 2023 at 07:41AM by Gallus
via reddit https://ift.tt/2lHmMsB
https://ift.tt/2SbolU8
Submitted March 26, 2023 at 07:41AM by Gallus
via reddit https://ift.tt/2lHmMsB
NCC Group Research Blog
Breaking Pedersen Hashes in Practice
The Pedersen hash function has gained popularity due to its efficiency in the arithmetic circuits used in zero-knowledge proof systems. Hash functions are a crucial primitive in cryptography, and z…
The rising trend of malicious packages in open source ecosystems | Snyk
https://ift.tt/Q3Nx1mw
Submitted March 26, 2023 at 01:16PM by lirantal
via reddit https://ift.tt/0cCmusf
https://ift.tt/Q3Nx1mw
Submitted March 26, 2023 at 01:16PM by lirantal
via reddit https://ift.tt/0cCmusf
Snyk
The rising trend of malicious packages in open source ecosystems | Snyk
In this article, we want to share a broader picture of how the Snyk security team is monitoring and disclosing security incidents concerning malicious packages.
shortest input that will trick GPT to reveal the secret key
https://gpa.43z.one
Submitted March 26, 2023 at 04:41PM by aNieke4bToSega8cIomu
via reddit https://ift.tt/7DMcx1X
https://gpa.43z.one
Submitted March 26, 2023 at 04:41PM by aNieke4bToSega8cIomu
via reddit https://ift.tt/7DMcx1X
Reddit
r/netsec on Reddit: shortest input that will trick GPT to reveal the secret key
Posted by u/aNieke4bToSega8cIomu - 59 votes and 16 comments
New OST2 class: "Vulnerabilities 1002: C-Family Software Implementation Vulnerabilities"
https://ift.tt/fDpq635
Submitted March 27, 2023 at 05:50PM by OpenSecurityTraining
via reddit https://ift.tt/vowpPcN
https://ift.tt/fDpq635
Submitted March 27, 2023 at 05:50PM by OpenSecurityTraining
via reddit https://ift.tt/vowpPcN
p.ost2.fyi
Vulnerabilities 1002: C-Family Software Implementation Vulnerabilities
This class teaches developers about vulnerabilities so that they can avoid writing them, and it teaches vulnerability hunters how to find them so they can be reported. The vulnerabilities covered in this class are uninitialized data access (UDA), race conditions…
SSH Security: Protecting Linux Server from Threats
https://ift.tt/lCR3okQ
Submitted March 27, 2023 at 05:31PM by Unprotectedtxt
via reddit https://ift.tt/uwpezgo
https://ift.tt/lCR3okQ
Submitted March 27, 2023 at 05:31PM by Unprotectedtxt
via reddit https://ift.tt/uwpezgo
Linux Blog
SSH Security: Protecting Your Linux Server from Threats
As an essential tool for managing servers, SSH (Secure Shell) provides a secure way to remotely access a server's command line. However, for best SSH
Using an Undocumented Amplify API to Leak AWS Account IDs
https://ift.tt/AI3lj9S
Submitted March 27, 2023 at 08:00PM by RedTermSession
via reddit https://ift.tt/KApIgea
https://ift.tt/AI3lj9S
Submitted March 27, 2023 at 08:00PM by RedTermSession
via reddit https://ift.tt/KApIgea
Frichetten
Using an Undocumented Amplify API to Leak AWS Account IDs
Writeup for a technique I found to leak an AWS account ID from an Amplify app.
The curl quirk that exposed Burp Suite & Google Chrome
https://ift.tt/KrS7Qes
Submitted March 28, 2023 at 06:56PM by albinowax
via reddit https://ift.tt/BWGLY3c
https://ift.tt/KrS7Qes
Submitted March 28, 2023 at 06:56PM by albinowax
via reddit https://ift.tt/BWGLY3c
PortSwigger Research
The curl quirk that exposed Burp Suite & Google Chrome
In this post, we'll explore a little-known feature in curl that led to a local-file disclosure vulnerability in both Burp Suite Pro, and Google Chrome. We patched Burp Suite a while back, but suspect
The Case For Improving Crypto Wallet Security
https://ift.tt/7VCFn9u
Submitted March 28, 2023 at 08:46PM by nibblesec
via reddit https://ift.tt/9fiuTOs
https://ift.tt/7VCFn9u
Submitted March 28, 2023 at 08:46PM by nibblesec
via reddit https://ift.tt/9fiuTOs
Doyensec
The Case For Improving Crypto Wallet Security · Doyensec's Blog
Doyensec's Blog :: Doyensec is an independent security research and development company focused on vulnerability discovery and remediation.
🔒Beyond Firmware Encryption: Enhancing Embedded Device Security
https://ift.tt/mvt3uDM
Submitted March 29, 2023 at 06:43PM by attilaszia
via reddit https://ift.tt/jXNBcIV
https://ift.tt/mvt3uDM
Submitted March 29, 2023 at 06:43PM by attilaszia
via reddit https://ift.tt/jXNBcIV
Bugprove
Beyond Firmware Encryption: Enhancing Embedded Device Security
Discover why firmware encryption alone is not enough to protect IoT devices from hacking and how you can enhance your embedded device security.
How to Scan Vulnerabilities With Nmap: A Comprehensive Guide
https://ift.tt/r9JtQEP
Submitted March 29, 2023 at 06:29PM by KingSash
via reddit https://ift.tt/D8XEnRe
https://ift.tt/r9JtQEP
Submitted March 29, 2023 at 06:29PM by KingSash
via reddit https://ift.tt/D8XEnRe
StationX
How to Scan Vulnerabilities With Nmap: A Comprehensive Guide
If you want to conduct a vulnerability scan, you can use Nmap, which is a popular tool for the security testing process. Nmap is a powerful and versatile network scanning t...
Spyware vendors use 0-days and n-days against popular platforms
https://ift.tt/q9snRFC
Submitted March 29, 2023 at 07:29PM by YogiBerra88888
via reddit https://ift.tt/MThYKQu
https://ift.tt/q9snRFC
Submitted March 29, 2023 at 07:29PM by YogiBerra88888
via reddit https://ift.tt/MThYKQu
Google
Spyware vendors use 0-days and n-days against popular platforms
Google’s Threat Analysis Group (TAG) tracks actors involved in information operations (IO), government backed attacks and financially motivated abuse. For years, TAG has been tracking the activities of commercial spyware vendors to protect users. Today, we…
Bypassing DEP with gap restrictions
https://ift.tt/V7zZpyi
Submitted March 29, 2023 at 10:34PM by CarelessOne7933
via reddit https://ift.tt/A17Ckzv
https://ift.tt/V7zZpyi
Submitted March 29, 2023 at 10:34PM by CarelessOne7933
via reddit https://ift.tt/A17Ckzv
divyanshu-mehta.gitbook.io
Bypassing DEP - Increasing the Gap
This blog talks about how to use WriteProcessMemory API Call for executing shellcode in a scenario where there is very less gap between shellcode and WriteProcessMemory call skeleton
Microsoft Patched Bing Vulnerability That Allowed Snooping on Email and Other Data
https://ift.tt/YT3zi9H
Submitted March 30, 2023 at 12:09AM by geekydeveloper
via reddit https://ift.tt/XsH12KM
https://ift.tt/YT3zi9H
Submitted March 30, 2023 at 12:09AM by geekydeveloper
via reddit https://ift.tt/XsH12KM
WSJ
WSJ News Exclusive | Microsoft Patched Bing Vulnerability That Allowed Snooping on Email and Other Data
The issue was fixed days before the company launched a new AI-powered version of the search engine.
The Intersection of Apple’s USB Lower Filter and iPhone-WPD Integration
https://ift.tt/YjGvLmP
Submitted March 30, 2023 at 01:50AM by xoxoibo
via reddit https://ift.tt/TOvXKCw
https://ift.tt/YjGvLmP
Submitted March 30, 2023 at 01:50AM by xoxoibo
via reddit https://ift.tt/TOvXKCw
N4R1B
The Intersection of Apple's USB Lower Filter and iPhone-WPD Integration
How Apple's USB lower filter on Windows devices helps control device configurations
Supply chain attack in 3CX Windows Electron DesktopApp
https://ift.tt/ZPbITQE
Submitted March 30, 2023 at 12:41PM by qwerty0x41
via reddit https://ift.tt/Ji9eyfr
https://ift.tt/ZPbITQE
Submitted March 30, 2023 at 12:41PM by qwerty0x41
via reddit https://ift.tt/Ji9eyfr
Talkback - public beta of Talkback, a smart infosec resource aggregator to help you keep up with news and research
https://talkback.sh/
Submitted March 30, 2023 at 12:37PM by Gallus
via reddit https://ift.tt/SJT7s1w
https://talkback.sh/
Submitted March 30, 2023 at 12:37PM by Gallus
via reddit https://ift.tt/SJT7s1w
Talkback
Talkback is a smart infosec resource aggregator, designed to help security enthusiasts, practitioners and researchers be more productive.
With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets
https://ift.tt/ZI6b2q8
Submitted March 30, 2023 at 06:01PM by montouesto
via reddit https://ift.tt/KZ1nNgR
https://ift.tt/ZI6b2q8
Submitted March 30, 2023 at 06:01PM by montouesto
via reddit https://ift.tt/KZ1nNgR
It’s a (SNMP) Trap: Gaining Code Execution on LibreNMS
https://ift.tt/LfqMCl7
Submitted March 30, 2023 at 07:50PM by monoimpact
via reddit https://ift.tt/FioRx2p
https://ift.tt/LfqMCl7
Submitted March 30, 2023 at 07:50PM by monoimpact
via reddit https://ift.tt/FioRx2p
CVE-2022-27666: My file your memory
https://ift.tt/N5HdZqV
Submitted March 30, 2023 at 07:38PM by albocoder1
via reddit https://ift.tt/bDyeZrs
https://ift.tt/N5HdZqV
Submitted March 30, 2023 at 07:38PM by albocoder1
via reddit https://ift.tt/bDyeZrs