Secure Your Infrastructure as Code with These DevOps Best Practices (+ Free Cheat Sheet)
https://ift.tt/iABj1SR
Submitted April 26, 2023 at 06:55PM by segtekdev
via reddit https://ift.tt/NXGThM1
https://ift.tt/iABj1SR
Submitted April 26, 2023 at 06:55PM by segtekdev
via reddit https://ift.tt/NXGThM1
GitGuardian Blog - Automated Secrets Detection
Best Practices for Scanning and Securing Infrastructure as Code (IaC)[cheat sheet included]
Discover the best practices and tools to scan and secure your infrastructure as code (IaC) throughout the DevOps software development lifecycle. From threat modeling to monitoring, this comprehensive guide offers valuable insights to improve the security…
zkSync-based DEX Merlin exploited for $1.82m despite CertiK audit
https://ift.tt/jB8GEc5
Submitted April 26, 2023 at 08:46PM by Mynameiswhathehe
via reddit https://ift.tt/zUixTZW
https://ift.tt/jB8GEc5
Submitted April 26, 2023 at 08:46PM by Mynameiswhathehe
via reddit https://ift.tt/zUixTZW
Coinpaper
zkSync-based DEX Merlin exploited for $1.82m despite CertiK audit
Merlin, a decentralized exchange built on the newly launched zkSync Era blockchain, saw its liquidity pool compromised on Wednesday during a public sale of its MAGE tokens.
RDP is susceptible to a transparent Net-NTLMv2 hash-stealing attack. When disclosed, Microsoft responded: “not a vulnerability, […] by design”.
https://ift.tt/ZqFbhDj
Submitted April 26, 2023 at 08:13PM by obilodeau
via reddit https://ift.tt/pSyihJ6
https://ift.tt/ZqFbhDj
Submitted April 26, 2023 at 08:13PM by obilodeau
via reddit https://ift.tt/pSyihJ6
GoSecure
Never Connect to RDP Servers Over Untrusted Networks - GoSecure
Did you know that RDP is unsafe without the use of additional protection like a VPN? In this blog post we will explain why and demonstrate the impact.
Self-Hosted, Distributed, No-code Performance Testing Platform
https://ift.tt/gy4fBRc
Submitted April 27, 2023 at 12:13AM by krstCB
via reddit https://ift.tt/GIqkBhA
https://ift.tt/gy4fBRc
Submitted April 27, 2023 at 12:13AM by krstCB
via reddit https://ift.tt/GIqkBhA
GitHub
GitHub - ddosify/ddosify: "Canva" of K8s Observability. Available on CLI, Self-Hosted, and Cloud - https://ddosify.com 🚀
"Canva" of K8s Observability. Available on CLI, Self-Hosted, and Cloud - https://ddosify.com 🚀 - GitHub - ddosify/ddosify: "Canva" of K8s Observability. Availabl...
Fastly 0day: Malformed HTTP/1.1 Request Causes out of Memory Error Within H2O Server
https://ift.tt/5DQYmH7
Submitted April 27, 2023 at 11:52AM by geoffreyhuntley
via reddit https://ift.tt/Pjsx4Eg
https://ift.tt/5DQYmH7
Submitted April 27, 2023 at 11:52AM by geoffreyhuntley
via reddit https://ift.tt/Pjsx4Eg
GitHub
Malformed HTTP/1.1 Request Causes Out Of Memory Error Within H2O Server With HTTP Backend (Zero Day) · Issue #3228 · h2o/h2o
We have identified an issue with h2o server where malformed HTTP/1.1 requests crash the process, occasionally locking up child workers and causing a denial of service/outage dropping open connectio...
Smash PostScript Interpreters Using a Syntax-Aware Fuzzer
https://ift.tt/ZVlWnFL
Submitted April 27, 2023 at 03:06PM by Gallus
via reddit https://ift.tt/g5Ixm9u
https://ift.tt/ZVlWnFL
Submitted April 27, 2023 at 03:06PM by Gallus
via reddit https://ift.tt/g5Ixm9u
Introducing DeepSecrets: a better appsec tool for secrets scanning
https://ift.tt/HhX5nby
Submitted April 27, 2023 at 05:33PM by surfaceflinger
via reddit https://ift.tt/erhjbH0
https://ift.tt/HhX5nby
Submitted April 27, 2023 at 05:33PM by surfaceflinger
via reddit https://ift.tt/erhjbH0
GitHub
GitHub - avito-tech/deepsecrets: Secrets scanner that understands code
Secrets scanner that understands code. Contribute to avito-tech/deepsecrets development by creating an account on GitHub.
Odoo: Get your Content Type right, or else! (CVE-2023-1434)
https://ift.tt/zC8cdmR
Submitted April 27, 2023 at 07:29PM by monoimpact
via reddit https://ift.tt/9V3zrIb
https://ift.tt/zC8cdmR
Submitted April 27, 2023 at 07:29PM by monoimpact
via reddit https://ift.tt/9V3zrIb
User impersonation via stolen UUID code in KeyCloak (CVE-2023-0264)
https://ift.tt/8AvW6sH
Submitted April 27, 2023 at 06:00PM by Offensity
via reddit https://ift.tt/AFbKDcy
https://ift.tt/8AvW6sH
Submitted April 27, 2023 at 06:00PM by Offensity
via reddit https://ift.tt/AFbKDcy
Offensity
User impersonation via stolen UUID code in KeyCloak (CVE-2023-0264) | Offensity
Security reports: efficient and straightforward. The simplest way to detect and fix vulnerabilities
Android greybox fuzzing with AFL++ Frida mode
https://ift.tt/3CaBfes
Submitted April 27, 2023 at 10:06PM by jeandrew
via reddit https://ift.tt/uoLHTFp
https://ift.tt/3CaBfes
Submitted April 27, 2023 at 10:06PM by jeandrew
via reddit https://ift.tt/uoLHTFp
Quarkslab
Android greybox fuzzing with AFL++ Frida mode
Dissecting Npm Malware: Five Packages And Their Evil Install Scripts
https://ift.tt/1Viv78N
Submitted April 28, 2023 at 01:18PM by sculabobone
via reddit https://ift.tt/PYd4Z9L
https://ift.tt/1Viv78N
Submitted April 28, 2023 at 01:18PM by sculabobone
via reddit https://ift.tt/PYd4Z9L
Sandworm
Dissecting Npm Malware: Five Packages And Their Evil Install Scripts
Packages published on npm can declare pre and post-install hooks, which are noscripts that run, well, pre or post-install. That is to say, when the npm CLI installs a package, it also runs those noscripts on your machine.
It runs them silently, in the ba...
It runs them silently, in the ba...
CVE-2022-37955: Vulnerability in Microsoft Windows Group Policy Updates Leads to Improper Link Resolution Before File Access (Privilege Escalation CWE-59)
https://ift.tt/e5hPBm4
Submitted April 28, 2023 at 02:43PM by usdAG
via reddit https://ift.tt/ea0LW4P
https://ift.tt/e5hPBm4
Submitted April 28, 2023 at 02:43PM by usdAG
via reddit https://ift.tt/ea0LW4P
usd HeroLab
Security Advisory usd-2022-0034 | usd HeroLab
Advisory ID: usd-2022-0034 | Product: Microsoft Windows | Vulnerability Type: Improper Link Resolution Before File Access (CWE-59)
Microsoft Exchange Powershell Remoting Deserialization leading to RCE (CVE-2023-21707)
https://ift.tt/60BImhV
Submitted April 28, 2023 at 04:09PM by scopedsecurity
via reddit https://ift.tt/j3V6nkb
https://ift.tt/60BImhV
Submitted April 28, 2023 at 04:09PM by scopedsecurity
via reddit https://ift.tt/j3V6nkb
STAR Labs
Microsoft Exchange Powershell Remoting Deserialization leading to RCE (CVE-2023-21707)
Introduction While analyzing CVE-2022-41082, also known as ProxyNotShell, we discovered this vulnerability which we have detailed in this blog. However, for a comprehensive understanding, we highly recommend reading the thorough analysis written by team ZDI.…
Chinese Alloy Taurus Updates PingPull Malware
https://ift.tt/Y4xeaPK
Submitted April 28, 2023 at 06:24PM by EspoJ
via reddit https://ift.tt/jGAnBLg
https://ift.tt/Y4xeaPK
Submitted April 28, 2023 at 06:24PM by EspoJ
via reddit https://ift.tt/jGAnBLg
Unit 42
Chinese Alloy Taurus Updates PingPull Malware
A PingPull malware variant for Linux has been found. We’re also tracking a new backdoor attributed to Alloy Taurus called Sword2033.
How Cloud Environments Are Exploited for Smishing Campaigns
https://ift.tt/oKFzAXw
Submitted April 28, 2023 at 11:25PM by permis0
via reddit https://ift.tt/LRoe01h
https://ift.tt/oKFzAXw
Submitted April 28, 2023 at 11:25PM by permis0
via reddit https://ift.tt/LRoe01h
permiso.io
Permiso | Blog | New Phone, Who Dis? How Cloud Environments Are Exploited for Smishing Campaigns
Commodity threat actors have recently begun to exploit cloud environments for smishing campaigns, employing techniques strikingly similar to those used in SES enumeration and abuse.
State of DNS Rebinding in 2023
https://ift.tt/XlMVn2b
Submitted April 29, 2023 at 06:20AM by Tough_Indication_710
via reddit https://ift.tt/d9MQ162
https://ift.tt/XlMVn2b
Submitted April 29, 2023 at 06:20AM by Tough_Indication_710
via reddit https://ift.tt/d9MQ162
NCC Group Research Blog
State of DNS Rebinding in 2023
Different forms of DNS rebinding attacks have been described as far back as 1996 for Java Applets and 2002 for JavaScript (Quick-Swap). It has been four years since our State of DNS Rebinding prese…
GitHub - dwisiswant0/siml: siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site.
https://ift.tt/fu7GyCv
Submitted April 30, 2023 at 07:02AM by dwisiswant0
via reddit https://ift.tt/ZezX1SH
https://ift.tt/fu7GyCv
Submitted April 30, 2023 at 07:02AM by dwisiswant0
via reddit https://ift.tt/ZezX1SH
GitHub
GitHub - dwisiswant0/siml: siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given…
siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site. - GitHub - dwisiswant0/siml: siml is a CLI tool for discovering similar, related to, com...
Automate Burp Certificate Installation on Android with ChatGPT's Python Tool
https://ift.tt/AUf7YmM
Submitted April 30, 2023 at 10:55AM by Ano_F
via reddit https://ift.tt/xh93Efr
https://ift.tt/AUf7YmM
Submitted April 30, 2023 at 10:55AM by Ano_F
via reddit https://ift.tt/xh93Efr
GitHub
GitHub - Anof-cyber/Androset: Automated noscript to convert and push Burp Suite certificate in Android, and modify Android's IP table…
Automated noscript to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suite. - Anof-cyber/Androset
Elastic Security Labs discovers the LOBSHOT malware
https://ift.tt/isDPqoM
Submitted April 30, 2023 at 05:40PM by montouesto
via reddit https://ift.tt/6jtWvn3
https://ift.tt/isDPqoM
Submitted April 30, 2023 at 05:40PM by montouesto
via reddit https://ift.tt/6jtWvn3
www.elastic.co
Elastic Security Labs discovers the LOBSHOT malware — Elastic Security Labs
Elastic Security Labs is naming a new malware family, LOBSHOT. LOBSHOT propagates and infiltrates targeted networks through Google Ads and hVNC sessions to deploy backdoors masquerading as legitimate application installers.
assetnote/ghostbuster: Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.
https://ift.tt/1PghFYi
Submitted April 30, 2023 at 05:38PM by Mempodipper
via reddit https://ift.tt/CJt1YFR
https://ift.tt/1PghFYi
Submitted April 30, 2023 at 05:38PM by Mempodipper
via reddit https://ift.tt/CJt1YFR
GitHub
GitHub - assetnote/ghostbuster: Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.
Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts. - GitHub - assetnote/ghostbuster: Eliminate dangling elastic IPs by performing analysis on your...
Sharing a tool I developed to help Blue Teamers discover Persistence on Windows - please check it out!
https://ift.tt/FDWp2Bl
Submitted April 30, 2023 at 07:22PM by panscanner
via reddit https://ift.tt/XJ61F3z
https://ift.tt/FDWp2Bl
Submitted April 30, 2023 at 07:22PM by panscanner
via reddit https://ift.tt/XJ61F3z
GitHub
GitHub - joeavanzato/Trawler: PowerShell noscript to help Incident Responders discover potential adversary persistence mechanisms.
PowerShell noscript to help Incident Responders discover potential adversary persistence mechanisms. - GitHub - joeavanzato/Trawler: PowerShell noscript to help Incident Responders discover potential a...