Uncovering the Mysteries of ARM64 Rootkits + New discovery tool!
https://ift.tt/Nhzdi7J
Submitted August 24, 2023 at 01:02AM by jat0369
via reddit https://ift.tt/zfVP5Ea
https://ift.tt/Nhzdi7J
Submitted August 24, 2023 at 01:02AM by jat0369
via reddit https://ift.tt/zfVP5Ea
Cyberark
Fantastic Rootkits: And Where To Find Them (Part 3) – ARM Edition
Introduction In this blog, we will discuss innovative rootkit techniques on a non-traditional architecture, Windows 11 on ARM64. In the prior posts, we covered rootkit techniques applied to a...
Ivanti Sentry Authentication Bypass CVE-2023-38035 Deep-Dive, IOCs, and Exploit POC
https://ift.tt/wuPXIG2
Submitted August 24, 2023 at 05:44PM by scopedsecurity
via reddit https://ift.tt/EJImjzS
https://ift.tt/wuPXIG2
Submitted August 24, 2023 at 05:44PM by scopedsecurity
via reddit https://ift.tt/EJImjzS
Horizon3.ai
Ivanti Sentry Authentication Bypass CVE-2023-38035 Deep Dive – Horizon3.ai
Ivanti has recently published an advisory for CVE-2023-38035. The vulnerability has been added to CISA KEV and is described as an authentication bypass in the Ivanti Sentry administrator interface.
Learn how to protect your data and systems from upstream and Side Channel attacks with the Clean Source principle and Azure solutions. Discover the power of PAW and Confidential Compute
https://ift.tt/datTEAq
Submitted August 24, 2023 at 07:48PM by HotCakeXXXXXXXXXXXXX
via reddit https://ift.tt/mBwHuvt
https://ift.tt/datTEAq
Submitted August 24, 2023 at 07:48PM by HotCakeXXXXXXXXXXXXX
via reddit https://ift.tt/mBwHuvt
GitHub
Clean Source principle, Azure and Privileged Access Workstations
Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers...
Bypassing Bitlocker using a cheap logic analyzer on a Lenovo laptop
https://ift.tt/K8OaHsw
Submitted August 24, 2023 at 08:08PM by gquere
via reddit https://ift.tt/BTAWh7X
https://ift.tt/K8OaHsw
Submitted August 24, 2023 at 08:08PM by gquere
via reddit https://ift.tt/BTAWh7X
Frosty Trails: Threat-Hunting For Identity Threats In Snowflake Snowflake
https://ift.tt/rOn5oux
Submitted August 24, 2023 at 10:04PM by Or1rez
via reddit https://ift.tt/5LdVlFT
https://ift.tt/rOn5oux
Submitted August 24, 2023 at 10:04PM by Or1rez
via reddit https://ift.tt/5LdVlFT
Rezonate - Protect Identities, Everywhere
Threat-Hunting for Identity Threats in Snowflake - Rezonate
Learn how to effectively hunt for identity-based risks and threats in your Snowflake deployment to enhance security and protect your data with Rezonate.
CVE-2023-30943 - Playing Dominos with Moodle's Security (1/2)
https://ift.tt/DnhWyLi
Submitted August 24, 2023 at 11:31PM by monoimpact
via reddit https://ift.tt/SyaZsN6
https://ift.tt/DnhWyLi
Submitted August 24, 2023 at 11:31PM by monoimpact
via reddit https://ift.tt/SyaZsN6
Sonarsource
Playing Dominos with Moodle's Security (1/2)
Our security researchers recently discovered two critical vulnerabilities in Moodle that leverage the use of not impactful bugs.
GitHub - dwisiswant0/ipfuscator: A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate alternative IP(v4) address representations in Go.
https://ift.tt/y4R1XJQ
Submitted August 25, 2023 at 03:02PM by dwisiswant0
via reddit https://ift.tt/EVmCO1w
https://ift.tt/y4R1XJQ
Submitted August 25, 2023 at 03:02PM by dwisiswant0
via reddit https://ift.tt/EVmCO1w
GitHub
GitHub - dwisiswant0/ipfuscator: A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate…
A blazing-fast, thread-safe, straightforward and zero memory allocations tool to swiftly generate alternative IP(v4) address representations in Go. - dwisiswant0/ipfuscator
Protect the Watcher: Hardened SIEM/XDR server with VED
https://ift.tt/8cNPgtC
Submitted August 25, 2023 at 09:38PM by hardenedvault
via reddit https://ift.tt/Pmgr6td
https://ift.tt/8cNPgtC
Submitted August 25, 2023 at 09:38PM by hardenedvault
via reddit https://ift.tt/Pmgr6td
hardenedvault.net
Protect the Watcher: Hardened SIEM/XDR server with VED
Background Modern cybersecurity operation centers significantly depend on two key elements: agent-based security solutions operating on desktops, laptops, and server operating systems, and a threat analysis system, often referred to as a Security Information…
New OpenSecurityTraining2 class "Exploitation 4011: Windows Kernel Exploitation: Race Condition + UAF in KTM" by Cedric Halbronn (~33 hours)
https://ift.tt/JH8vUyi
Submitted August 26, 2023 at 12:03AM by OpenSecurityTraining
via reddit https://ift.tt/ZJRyBjY
https://ift.tt/JH8vUyi
Submitted August 26, 2023 at 12:03AM by OpenSecurityTraining
via reddit https://ift.tt/ZJRyBjY
p.ost2.fyi
Exploitation 4011: Windows Kernel Exploitation: Race Condition + UAF in KTM
This class teaches you how to exploit a race condition vulnerability leading to a use-after-free in the Kernel Transaction Manager (KTM) component of the Windows kernel.
New OpenSecurityTraining2 class "Architecture 2821: Windows Kernel Internals 2" by Cedric Halbronn (~5 hours)
https://ift.tt/4Rx8vkY
Submitted August 26, 2023 at 12:00AM by OpenSecurityTraining
via reddit https://ift.tt/qSz8cCW
https://ift.tt/4Rx8vkY
Submitted August 26, 2023 at 12:00AM by OpenSecurityTraining
via reddit https://ift.tt/qSz8cCW
p.ost2.fyi
Architecture 2821: Windows Kernel Internals 2
This class teaches you some core concepts on the Windows operating system both in user and kernel lands.
Hack Hard: A Retro RPG Educational Hacking Game with A Die Hard Tribute
https://ift.tt/3M4Aem0
Submitted August 26, 2023 at 07:14AM by MyAccessAccount
via reddit https://ift.tt/SQdqDw1
https://ift.tt/3M4Aem0
Submitted August 26, 2023 at 07:14AM by MyAccessAccount
via reddit https://ift.tt/SQdqDw1
GitHub
GitHub - milosilo/hack_hard: A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard
A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard - milosilo/hack_hard
Fake Email Validation NPM Package Contains C2 and Sophisticated Data Exfiltration
https://ift.tt/pamz9AY
Submitted August 26, 2023 at 07:56AM by braincaviar
via reddit https://ift.tt/aLCYxJt
https://ift.tt/pamz9AY
Submitted August 26, 2023 at 07:56AM by braincaviar
via reddit https://ift.tt/aLCYxJt
Phylum Research | Software Supply Chain Security
Sophisticated NPM malware hiding in email validator
Encrypted binaries, DNS exfiltration, and sophisticated attack chains hidden among a benign email validation tool.
How Cross-Site Frame Counting Exposes Private Repositories on GitHub
https://ift.tt/tvfwebC
Submitted August 26, 2023 at 04:25PM by AnonVersal
via reddit https://ift.tt/x3kwQej
https://ift.tt/tvfwebC
Submitted August 26, 2023 at 04:25PM by AnonVersal
via reddit https://ift.tt/x3kwQej
Threat Hunting Newsletter - Excel for Threat Hunters
https://ift.tt/uWE2UCi
Submitted August 26, 2023 at 04:20PM by m_edmondson
via reddit https://ift.tt/QeHp6NV
https://ift.tt/uWE2UCi
Submitted August 26, 2023 at 04:20PM by m_edmondson
via reddit https://ift.tt/QeHp6NV
The Threat Hunter's Dilemma
5 Steps to Create Conditional Formatting Rules in Excel for Threat Hunters
Microsoft Excel a powerful spreadsheet tool you are not using to it's full potential to find attackers in your data
CVE-2023-36844 And Friends: Unauth RCE In Juniper Devices
https://ift.tt/lCchfVI
Submitted August 26, 2023 at 04:07PM by dx7r__
via reddit https://ift.tt/h5HYn4V
https://ift.tt/lCchfVI
Submitted August 26, 2023 at 04:07PM by dx7r__
via reddit https://ift.tt/h5HYn4V
watchTowr Labs - Blog
CVE-2023-36844 And Friends: RCE In Juniper Devices
As part of our Continuous Automated Red Teaming and Attack Surface Management technology - the watchTowr Platform - we're incredibly proud of our ability to discover nested, exploitable vulnerabilities across huge attack surfaces.
Through our rapid PoC process…
Through our rapid PoC process…
CVE-2020-19909 is everything that is wrong with CVEs
https://ift.tt/VKjf8bL
Submitted August 26, 2023 at 04:37PM by DeathLeopard
via reddit https://ift.tt/0sER9hy
https://ift.tt/VKjf8bL
Submitted August 26, 2023 at 04:37PM by DeathLeopard
via reddit https://ift.tt/0sER9hy
Making security keys post quantum resilient
https://ift.tt/rXBsvcD
Submitted August 26, 2023 at 09:25PM by ebursztein
via reddit https://ift.tt/ABzwOdD
https://ift.tt/rXBsvcD
Submitted August 26, 2023 at 09:25PM by ebursztein
via reddit https://ift.tt/ABzwOdD
elie.net
Hybrid Post-Quantum Signatures in Hardware Security Keys | International Conference on Applied Cryptography and Network Security…
We introduce a hybrid digital signature scheme based on two building blocks: a classically-secure scheme, ECDSA, and a post-quantum secure one, Dilithium. Our hybrid scheme maintains the guarantees of each underlying building block even if the other one is…
NtRemoteLoad - FUD Remote Shellcode Injector
https://ift.tt/CaWphNH
Submitted August 27, 2023 at 10:48PM by florilsk
via reddit https://ift.tt/ZuU0Nnb
https://ift.tt/CaWphNH
Submitted August 27, 2023 at 10:48PM by florilsk
via reddit https://ift.tt/ZuU0Nnb
GitHub
GitHub - florylsk/NtRemoteLoad: Remote Shellcode Injector
Remote Shellcode Injector. Contribute to florylsk/NtRemoteLoad development by creating an account on GitHub.
MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file
https://ift.tt/atHKQ8X
Submitted August 28, 2023 at 01:06PM by oil_sardine
via reddit https://ift.tt/Wm4JKrX
https://ift.tt/atHKQ8X
Submitted August 28, 2023 at 01:06PM by oil_sardine
via reddit https://ift.tt/Wm4JKrX
JPCERT/CC Eyes
MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file – - JPCERT/CC Eyes
JPCERT/CC has confirmed that a new technique was used in an attack that occurred in July, which bypasses detection by embedding a malicious Word file into a PDF file. This blog article calls the technique “MalDoc in PDF” hereafter and...
Busybox cpio directory traversal vulnerability (CVE-2023-39810)
https://ift.tt/rBlX9OG
Submitted August 28, 2023 at 02:03PM by aunga
via reddit https://ift.tt/hGYTKg0
https://ift.tt/rBlX9OG
Submitted August 28, 2023 at 02:03PM by aunga
via reddit https://ift.tt/hGYTKg0
Pentagrid AG
Busybox cpio directory traversal vulnerability (CVE-2023-39810)
CVE-2023-39810 is a directory traversal vulnerability in Busybox cpio discovered by Pentagrid during a penetration test.
HTML Smuggling Leads to Domain Wide Ransomware
https://ift.tt/9CnyUfv
Submitted August 28, 2023 at 05:07PM by TheDFIRReport
via reddit https://ift.tt/vFtPWsD
https://ift.tt/9CnyUfv
Submitted August 28, 2023 at 05:07PM by TheDFIRReport
via reddit https://ift.tt/vFtPWsD
The DFIR Report
HTML Smuggling Leads to Domain Wide Ransomware
We’ve previously reported on a Nokoyawa ransomware case in which the initial access was via an Excel macro and IcedID malware. This case, which also ended in Nokoyawa Ransomware, involved the…