Decompiler for LLDB, a RetDec plugin by @ant4g0nist
https://ift.tt/rMYmoQt
Submitted June 16, 2023 at 06:09PM by ant4g0nist
via reddit https://ift.tt/VzZdE6l
https://ift.tt/rMYmoQt
Submitted June 16, 2023 at 06:09PM by ant4g0nist
via reddit https://ift.tt/VzZdE6l
GitHub
GitHub - ant4g0nist/decompiler: RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM.
RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM. - ant4g0nist/decompiler
Mimecast Partners with StellarCyber to Combat Phishing Attack Security
https://ift.tt/AMJEnIH
Submitted June 16, 2023 at 07:13PM by Ok_Lavishness_9618
via reddit https://ift.tt/SdA8rY6
https://ift.tt/AMJEnIH
Submitted June 16, 2023 at 07:13PM by Ok_Lavishness_9618
via reddit https://ift.tt/SdA8rY6
MSSP Alert
Stellar Cyber, Mimecast Partnership Delivers Phishing Attack Security -
Stellar Cyber and Mimecast have announced an integration designed to help organizations protect against email-based attacks.
I want to create an exact replica of my laptop
https://google.com
Submitted June 16, 2023 at 10:34PM by _discEx_
via reddit https://ift.tt/13bSnUs
https://google.com
Submitted June 16, 2023 at 10:34PM by _discEx_
via reddit https://ift.tt/13bSnUs
Reddit
From the netsec community on Reddit: I want to create an exact replica of my laptop
Posted by _discEx_ - 0 votes and 3 comments
harbian-audit v0.7 releases: security audit and hardening for Debian 12
https://ift.tt/C1VLPqh
Submitted June 17, 2023 at 04:35PM by hardenedvault
via reddit https://ift.tt/tE3qnHj
https://ift.tt/C1VLPqh
Submitted June 17, 2023 at 04:35PM by hardenedvault
via reddit https://ift.tt/tE3qnHj
GitHub
Release harbian-audit-V0.7.0 · hardenedlinux/harbian-audit
HardenedLinux community: harbian-audit v0.7.0 complianced for Debian GNU/Linux 12.
Reverse Engineering: iOS App Extraction & Analysis
https://ift.tt/VjUI10L
Submitted June 17, 2023 at 08:31PM by theappanalyst
via reddit https://ift.tt/w9gAiLC
https://ift.tt/VjUI10L
Submitted June 17, 2023 at 08:31PM by theappanalyst
via reddit https://ift.tt/w9gAiLC
/data/local/tmp
Ios App Extraction & Analysis
There are many reasons you may want to extract iOS applications; one in particular is reviewing security and privacy aspects with an analysis tool such as Ghidra. Unfortunately, unlike .apk files for Android, .ipa files cannot be side-loaded very easily;…
CISA SBOM standards efforts stymied by confusion, inertia | TechTarget
https://ift.tt/NXeODvU
Submitted June 18, 2023 at 12:41AM by dlorenc
via reddit https://ift.tt/kxySObo
https://ift.tt/NXeODvU
Submitted June 18, 2023 at 12:41AM by dlorenc
via reddit https://ift.tt/kxySObo
IT Operations
CISA SBOM standards efforts stymied by confusion, inertia
The threat of software supply chain attacks is accelerating, but CISA SBOM guidance efforts aren't matching its pace, according to industry experts.
MOVEit SQLi vulnerability used in recent Louisiana DMV attack.
https://ift.tt/7J932w4
Submitted June 18, 2023 at 12:26AM by Beard_o_Bees
via reddit https://ift.tt/ba6GeC9
https://ift.tt/7J932w4
Submitted June 18, 2023 at 12:26AM by Beard_o_Bees
via reddit https://ift.tt/ba6GeC9
Progress
MOVEit Transfer Critical Vulnerability – CVE-2023-35036 (June 9, 2023) - Progress Community
SQL Injection (CVE-2023-35036)
In Progress MOVEit Transfer versions released before 2021.0.7 (13.0.7), 2021.1.5 (13.1.5), 2022.0.5 (14.0.5), 2022.1.6 (14.1.6), 2023.0.2 (15.0.2), multiple SQL injection vulnerabilities have been identified in the MOVEit…
In Progress MOVEit Transfer versions released before 2021.0.7 (13.0.7), 2021.1.5 (13.1.5), 2022.0.5 (14.0.5), 2022.1.6 (14.1.6), 2023.0.2 (15.0.2), multiple SQL injection vulnerabilities have been identified in the MOVEit…
Explainer: Dominion vulnerabilities reported by Halderman
https://ift.tt/ya7bdCB
Submitted June 18, 2023 at 06:00AM by SameCookiePseudonym
via reddit https://ift.tt/CGdogS7
https://ift.tt/ya7bdCB
Submitted June 18, 2023 at 06:00AM by SameCookiePseudonym
via reddit https://ift.tt/CGdogS7
Cybersect
Explainer: Dominion vulns reported by Halderman
Dominion Voting Systems is the famous voting machine vendor that’s been at the center of Trump’s 2020 election denial, used in such swing states as Georgia and Arizona. Fox News paid $700 million to settle a defamation lawsuit, over claims that Dominion machines…
Soft DDOS technique to bypass Play Store security measures
https://ift.tt/qXabD6s
Submitted June 17, 2023 at 04:18AM by tootac
via reddit https://ift.tt/xaKNEZs
https://ift.tt/qXabD6s
Submitted June 17, 2023 at 04:18AM by tootac
via reddit https://ift.tt/xaKNEZs
lecromee.github.io
Swing VPN app is a DDOS botnet
tldr: Swing VPN is using its user base to DDOS sites using its users as a an attack botnet.
Introduction It all started with a friend of mine complaining that his phone was doing a request to a specific app every few seconds. Initial assumption was that the…
Introduction It all started with a friend of mine complaining that his phone was doing a request to a specific app every few seconds. Initial assumption was that the…
Three attacks against geth-based Ethereum clients: "Speculative Denial-of-Service Attacks in Ethereum"
https://ift.tt/NsjcSXF
Submitted June 18, 2023 at 04:15PM by chromeplated
via reddit https://ift.tt/KaOQ1cH
https://ift.tt/NsjcSXF
Submitted June 18, 2023 at 04:15PM by chromeplated
via reddit https://ift.tt/KaOQ1cH
Medium
Speculative Denial-of-Service Attacks in Ethereum
Block proposers speculatively execute transactions when creating blocks to maximize their profits. How can this go wrong? In “Speculative…
How to create an hacking lab on apple silicon
https://ift.tt/gx8Bw3t
Submitted June 18, 2023 at 05:25PM by XznX
via reddit https://ift.tt/UJb4clN
https://ift.tt/gx8Bw3t
Submitted June 18, 2023 at 05:25PM by XznX
via reddit https://ift.tt/UJb4clN
Medium
Create a virtual Hacking Lab on Apple Silicon Mac
When you are a cyber security consultant, a pen tester or even a system operator with technical interest then you want to perform attacks…
PentestGPT, a gpt-powered penetration testing tool, open source
https://ift.tt/3ZTUpCL
Submitted June 19, 2023 at 08:02AM by opensourcecolumbus
via reddit https://ift.tt/Y3kEicK
https://ift.tt/3ZTUpCL
Submitted June 19, 2023 at 08:02AM by opensourcecolumbus
via reddit https://ift.tt/Y3kEicK
Substack
#OpenSourceDiscovery | Pradeep Sharma | Substack
Curated useful Open-Source projects, biweekly, no-hype. Click to read #OpenSourceDiscovery, by Pradeep Sharma, a Substack publication with hundreds of subscribers.
The Phantom Menace: Exposing hidden risks through ACLs in Active Directory (Part 1)
https://ift.tt/KW7LPxO
Submitted June 19, 2023 at 12:53PM by ZephrX112
via reddit https://ift.tt/Q9Mkxzr
https://ift.tt/KW7LPxO
Submitted June 19, 2023 at 12:53PM by ZephrX112
via reddit https://ift.tt/Q9Mkxzr
Lares Labs
The Phantom Menace: Exposing hidden risks through ACLs in Active Directory
The abuse of misconfigured Access Control Lists is nothing new. However, it is still one of the main ways of lateral movement and privilege escalation within an active directory domain.
Top News from the Week - Global Cyberattacks and AI Chatbot Risks
https://ift.tt/M5JQ62k
Submitted June 19, 2023 at 04:14PM by NuseAI
via reddit https://ift.tt/J4jxGsS
https://ift.tt/M5JQ62k
Submitted June 19, 2023 at 04:14PM by NuseAI
via reddit https://ift.tt/J4jxGsS
How we tried to book a train ticket and ended up with a databreach with 245,000 records
https://ift.tt/0DJ7lyG
Submitted June 19, 2023 at 10:03PM by _vavkamil_
via reddit https://ift.tt/G2hW1Jl
https://ift.tt/0DJ7lyG
Submitted June 19, 2023 at 10:03PM by _vavkamil_
via reddit https://ift.tt/G2hW1Jl
zerforschung.org
How we tried to book a train ticket and ended up with a databreach with 245,000 records
Dieser Artikel ist auch auf deutsch erschienen
To celebrate Franco-German friendship, German Transport Minister Wissing and his French counterpart Beaune came up with something special:
30,000 free Interrail tickets per country for travel in Germany and…
To celebrate Franco-German friendship, German Transport Minister Wissing and his French counterpart Beaune came up with something special:
30,000 free Interrail tickets per country for travel in Germany and…
Netbackup analysis and network tooling:
https://ift.tt/Bqy6DLk
Submitted June 19, 2023 at 10:01PM by 31angt
via reddit https://ift.tt/XCGKJ9y
https://ift.tt/Bqy6DLk
Submitted June 19, 2023 at 10:01PM by 31angt
via reddit https://ift.tt/XCGKJ9y
GitHub
nbutools/network-analysis at main · airbus-seclab/nbutools
Tools for offensive security of NetBackup infrastructures - airbus-seclab/nbutools
Would appreciate feedbacks for the API Security SaaS I'm currently making
https://chainwide.io
Submitted June 20, 2023 at 12:03AM by mspdude101
via reddit https://ift.tt/tSECZKG
https://chainwide.io
Submitted June 20, 2023 at 12:03AM by mspdude101
via reddit https://ift.tt/tSECZKG
Phishing: What You Need to Know to Stay Safe
https://ift.tt/O695wsE
Submitted June 19, 2023 at 11:50PM by techmedok
via reddit https://ift.tt/ZIRGbOW
https://ift.tt/O695wsE
Submitted June 19, 2023 at 11:50PM by techmedok
via reddit https://ift.tt/ZIRGbOW
Techmedok
Phishing: What You Need To Know To Stay Safe - Techmedok
A phishing attack is a sneaky trick that bad people use to steal your important information. They do this by pretending to be someone you trust, like your
FortiNAC - Just a few more RCEs
https://ift.tt/xeNLujv
Submitted June 20, 2023 at 01:19AM by scopedsecurity
via reddit https://ift.tt/1FAoyZf
https://ift.tt/xeNLujv
Submitted June 20, 2023 at 01:19AM by scopedsecurity
via reddit https://ift.tt/1FAoyZf
Frycos Security Diary
FortiNAC - Just a few more RCEs
FortiNAC is a zero-trust access solution that oversees and protects all digital assets connected to the enterprise network, covering devices from IT, IoT, OT/ICS to IoMT. – https://www.fortinet.com/products/network-access-control
chonked pt.2: exploiting cve-2023-33476 for remote code execution
https://ift.tt/eVUk59q
Submitted June 20, 2023 at 01:59PM by poltess0
via reddit https://ift.tt/E2eIGtz
https://ift.tt/eVUk59q
Submitted June 20, 2023 at 01:59PM by poltess0
via reddit https://ift.tt/E2eIGtz
hyprblog
chonked pt.2: exploiting cve-2023-33476 for remote code execution
second part in a two-part series going over heap overflow in MiniDLNA (CVE-2023-33476). this post provides a walkthrough of steps taken to write an exploit for this vulnerability in order to achieve remote code execution and pop a shell.
Step-by-step blog about to setup grammar-aware in-memory persistent fuzzing campaigns using AFL++-QEMU on 1 practical example
https://ift.tt/Jo3VYKT
Submitted June 20, 2023 at 03:44PM by 31angt
via reddit https://ift.tt/V0TjdCZ
https://ift.tt/Jo3VYKT
Submitted June 20, 2023 at 03:44PM by 31angt
via reddit https://ift.tt/V0TjdCZ