The Fuzzing Guide to the Galaxy: An Attempt with Android System Services
https://ift.tt/psZv3db
Submitted April 20, 2023 at 07:09PM by poltess0
via reddit https://ift.tt/BeaYtk0
https://ift.tt/psZv3db
Submitted April 20, 2023 at 07:09PM by poltess0
via reddit https://ift.tt/BeaYtk0
blog.thalium.re
The Fuzzing Guide to the Galaxy: An Attempt with Android System Services
Although the Android base is open source, many different constructors customize it with their own UIs and APIs. All these additions represent an extra attack surface that can change from one phone model to another. We tried to automatically fuzz the closed…
CVE-2023-29084 Command injection in ManageEngine ADManager Plus
https://ift.tt/Wzfva31
Submitted April 20, 2023 at 05:38PM by nirohf
via reddit https://ift.tt/dmDl0JS
https://ift.tt/Wzfva31
Submitted April 20, 2023 at 05:38PM by nirohf
via reddit https://ift.tt/dmDl0JS
HoangND
CVE-2023-29084 Command injection in ManageEngine ADManager Plus
CVE-2023-29084 analysis
Multiple Vulnerabilities found in Docker Desktop - privesc, code execution, file overwrite/delete and more.
https://ift.tt/shDANHT
Submitted April 20, 2023 at 08:23PM by jat0369
via reddit https://ift.tt/qk6AmnO
https://ift.tt/shDANHT
Submitted April 20, 2023 at 08:23PM by jat0369
via reddit https://ift.tt/qk6AmnO
Cyberark
Breaking Docker Named Pipes SYSTEMatically: Docker Desktop Privilege Escalation – Part 2
In the previous blog post, we described how the Docker research started and showed how we could gain a full privilege escalation through a vulnerability in Docker Desktop. In this follow-up blog...
8220 Gang Uses Log4Shell Vulnerability to Install CoinMiner
https://ift.tt/TkEb4yn
Submitted April 21, 2023 at 11:10AM by montouesto
via reddit https://ift.tt/ed6uHDt
https://ift.tt/TkEb4yn
Submitted April 21, 2023 at 11:10AM by montouesto
via reddit https://ift.tt/ed6uHDt
ASEC BLOG
8220 Gang Uses Log4Shell Vulnerability to Install CoinMiner - ASEC BLOG
Ahnlab Security Emergency response Center (ASEC) has recently confirmed that the 8220 Gang attack group is using the Log4Shell vulnerability to install CoinMiner in VMware Horizon servers. Among the systems targeted for the attack, there were Korean energy…
Full report for Zavio CF7500
https://ift.tt/EVNFTon
Submitted April 21, 2023 at 11:05AM by attilaszia
via reddit https://ift.tt/O5xjkE2
https://ift.tt/EVNFTon
Submitted April 21, 2023 at 11:05AM by attilaszia
via reddit https://ift.tt/O5xjkE2
Windows Secrets Extraction
https://ift.tt/yIgLHF5
Submitted April 21, 2023 at 07:56PM by Gallus
via reddit https://ift.tt/14XpTir
https://ift.tt/yIgLHF5
Submitted April 21, 2023 at 07:56PM by Gallus
via reddit https://ift.tt/14XpTir
Synacktiv
Windows secrets extraction: a summary
Qakbot Malware Continues to Morph
https://ift.tt/RvT8boL
Submitted April 21, 2023 at 09:29PM by RetiredReverser
via reddit https://ift.tt/Xu7YT3S
https://ift.tt/RvT8boL
Submitted April 21, 2023 at 09:29PM by RetiredReverser
via reddit https://ift.tt/Xu7YT3S
Cyble
Cyble - Qakbot Malware Continues To Morph
CRIL analyzes the ongoing evolution of Qakbot malware and how it infects users using OneNote attachments and chm files.
8220 Gang Uses Log4Shell Vulnerability to Install CoinMiner
https://ift.tt/TkEb4yn
Submitted April 21, 2023 at 09:28PM by RetiredReverser
via reddit https://ift.tt/gEaKPD7
https://ift.tt/TkEb4yn
Submitted April 21, 2023 at 09:28PM by RetiredReverser
via reddit https://ift.tt/gEaKPD7
ASEC BLOG
8220 Gang Uses Log4Shell Vulnerability to Install CoinMiner - ASEC BLOG
Ahnlab Security Emergency response Center (ASEC) has recently confirmed that the 8220 Gang attack group is using the Log4Shell vulnerability to install CoinMiner in VMware Horizon servers. Among the systems targeted for the attack, there were Korean energy…
The Case Against Automatic Dependency Updates
https://ift.tt/gvHJePm
Submitted April 21, 2023 at 09:19PM by DevSec23
via reddit https://ift.tt/ivrwWya
https://ift.tt/gvHJePm
Submitted April 21, 2023 at 09:19PM by DevSec23
via reddit https://ift.tt/ivrwWya
beny23.github.io
The Case Against Automatic Dependency Updates
The question of automatic dependency updates came up in our Slack channel the other day. There was a lot of nodding on how it is a good thing. Tools like Dependabot and Renovate were mentioned. Yet I was a dissenting voice. Why?
The case for automatic dependency…
The case for automatic dependency…
Compromising Garmin's Sport Watches: A Deep Dive into GarminOS and its MonkeyC Virtual Machine - Anvil Secure
https://ift.tt/PaxDHEK
Submitted April 21, 2023 at 10:12PM by anvilventures
via reddit https://ift.tt/DIpnUzN
https://ift.tt/PaxDHEK
Submitted April 21, 2023 at 10:12PM by anvilventures
via reddit https://ift.tt/DIpnUzN
Anvil Secure
Compromising Garmin's Sport Watches: A Deep Dive into GarminOS and its MonkeyC Virtual Machine - Anvil Secure
I reversed the firmware of my Garmin Forerunner 245 Music back in 2022 and found a dozen or so vulnerabilities in their support for Connect IQ applications. They can be exploited…
Hiding in Plain Sight: Unlinking Malicious DLLs from the PEB
https://ift.tt/Z8Nw6tM
Submitted April 22, 2023 at 02:05AM by thorn42
via reddit https://ift.tt/Yc68U9P
https://ift.tt/Z8Nw6tM
Submitted April 22, 2023 at 02:05AM by thorn42
via reddit https://ift.tt/Yc68U9P
Christophe Tafani-Dereeper
Hiding in Plain Sight: Unlinking Malicious DLLs from the PEB - Christophe Tafani-Dereeper
In this post, we take a look at an anti-forensics technique that malware can leverage to hide injected DLLs. We dive into specific details of the Windows Process Environment Block (PEB) and how to abuse it to hide a malicious loaded DLL. Background: You may…
The Most Dangerous Codec in the World: Finding and Exploiting Vulnerabilities in H.264 Decoders
https://ift.tt/4tLMrdo
Submitted April 22, 2023 at 08:19AM by 1esproc
via reddit https://ift.tt/yRz9GvA
https://ift.tt/4tLMrdo
Submitted April 22, 2023 at 08:19AM by 1esproc
via reddit https://ift.tt/yRz9GvA
Vulkan Files
https://ift.tt/U79hORW
Submitted April 22, 2023 at 04:24PM by Snoo_27235
via reddit https://ift.tt/3tdeI7h
https://ift.tt/U79hORW
Submitted April 22, 2023 at 04:24PM by Snoo_27235
via reddit https://ift.tt/3tdeI7h
GitLab
prisma / Vulkan files · GitLab
Documents from the "Vulkan leak" both in russin (original) and english (translated).
ThePhish: an automated phishing email analysis tool - A new version will come when the Python API for TheHive 5 becomes stable, so stay tuned!
https://ift.tt/9z6CqMc
Submitted April 22, 2023 at 05:25PM by emalderson
via reddit https://ift.tt/1SAJrw5
https://ift.tt/9z6CqMc
Submitted April 22, 2023 at 05:25PM by emalderson
via reddit https://ift.tt/1SAJrw5
GitHub
GitHub - emalderson/ThePhish: ThePhish: an automated phishing email analysis tool
ThePhish: an automated phishing email analysis tool - GitHub - emalderson/ThePhish: ThePhish: an automated phishing email analysis tool
Machinegun is a better version of Metasploit's railgun, capable of reliably running arbitrary Windows API functions on a remote computer.
https://ift.tt/OqRtQTA
Submitted April 23, 2023 at 04:52PM by Idov31
via reddit https://ift.tt/Qdu69zn
https://ift.tt/OqRtQTA
Submitted April 23, 2023 at 04:52PM by Idov31
via reddit https://ift.tt/Qdu69zn
Google
http://google.com
Submitted April 23, 2023 at 04:50PM by Igbeen12
via reddit https://ift.tt/HfaDc98
http://google.com
Submitted April 23, 2023 at 04:50PM by Igbeen12
via reddit https://ift.tt/HfaDc98
Reddit
From the netsec community on Reddit: Google
Posted by Igbeen12 - No votes and 2 comments
Generative AI Design Best Practices for Web Applications
https://ift.tt/V4du78E
Submitted April 23, 2023 at 07:01PM by kerberosmansour
via reddit https://ift.tt/uae19E5
https://ift.tt/V4du78E
Submitted April 23, 2023 at 07:01PM by kerberosmansour
via reddit https://ift.tt/uae19E5
Medium
Generative AI Design Best Practices for Web Applications
In today’s digital landscape, generative AI has the potential to become an essential tool for web applications, offering personalized and…
GCP Cloud Function Abuse
https://ift.tt/K2pxQIg
Submitted April 24, 2023 at 06:44AM by debifrank
via reddit https://ift.tt/rWePzKq
https://ift.tt/K2pxQIg
Submitted April 24, 2023 at 06:44AM by debifrank
via reddit https://ift.tt/rWePzKq
Infosec Rabbit Holes
GCP Cloud Function Abuse
Article discussing GCP Cloud Function Abuse covering Local File Inclusion (LFI), Server-Side Request Forgery (SSRF), and Command Injection vulnerabilities. Explains how these vulnerabilities can be exploited to get access to authorization tokens and other…
PaperCut CVE-2023-27350 Deep Dive, Indicators of Compromise, and Exploit POC
https://ift.tt/T4eOWrU
Submitted April 24, 2023 at 04:53PM by scopedsecurity
via reddit https://ift.tt/ravhSyH
https://ift.tt/T4eOWrU
Submitted April 24, 2023 at 04:53PM by scopedsecurity
via reddit https://ift.tt/ravhSyH
Horizon3.ai
PaperCut CVE-2023-27350 Deep Dive and Indicators of Compromise
PaperCut CVE-2023-27350 Technical Deep-Dive, Indicators of Compromise, and Exploit Proof-of-Concept.
ChattyCaty - OSS tool that creates polymorphic programs using GPT models.
https://ift.tt/Md0Eprn
Submitted April 24, 2023 at 06:22PM by jat0369
via reddit https://ift.tt/Wv2lQcm
https://ift.tt/Md0Eprn
Submitted April 24, 2023 at 06:22PM by jat0369
via reddit https://ift.tt/Wv2lQcm
GitHub
GitHub - cyberark/ChattyCaty
Contribute to cyberark/ChattyCaty development by creating an account on GitHub.
Detecting and decrypting Sliver C2 – a threat hunter's guide
https://ift.tt/arDQBCW
Submitted April 24, 2023 at 08:30PM by kev-thehermit
via reddit https://ift.tt/13Wiga6
https://ift.tt/arDQBCW
Submitted April 24, 2023 at 08:30PM by kev-thehermit
via reddit https://ift.tt/13Wiga6
Immersive Labs
Detecting and decrypting Sliver C2 – a threat hunter's guide
Originating from the Bishop Fox team, Sliver is an open-source, cross-platform, and extensible C2 framework. It's written primarily in Go, making it fast, portable, and easy to customize. This versatility makes it a popular choice among red teams for adversary…