Intro to Websockets & Writing a WebSocket Server in Rust - any feedback welcome!
https://ift.tt/HCbLlOT
Submitted January 31, 2024 at 12:26AM by vaktibabat
via reddit https://ift.tt/nSHFN8r
https://ift.tt/HCbLlOT
Submitted January 31, 2024 at 12:26AM by vaktibabat
via reddit https://ift.tt/nSHFN8r
Vaktibabat
WebSockets - The Beginner’s Guide
Prelude In the start of the year, I started keeping myself a list of technologies I don’t understand and want to learn about. The first candidate I immediately thought about was WebSockets. I kept seeing them popping up in websites and CTFs, but they always…
Faction: Open-source pentesting report generation and collaboration framework - Help Net Security
https://ift.tt/2ZU68Mn
Submitted January 31, 2024 at 01:09AM by ascetik
via reddit https://ift.tt/JxHKRWF
https://ift.tt/2ZU68Mn
Submitted January 31, 2024 at 01:09AM by ascetik
via reddit https://ift.tt/JxHKRWF
Help Net Security
Faction: Open-source pentesting report generation and collaboration framework - Help Net Security
Faction is an open-source solution that enables pentesting report generation and assessment collaboration.
Kasseika Ransomware Deploys BYOVD Attacks Abuses PsExec and Exploits Martini Driver
https://ift.tt/qV8x9nz
Submitted January 31, 2024 at 04:16PM by dimhum547
via reddit https://ift.tt/YWaiUpz
https://ift.tt/qV8x9nz
Submitted January 31, 2024 at 04:16PM by dimhum547
via reddit https://ift.tt/YWaiUpz
Trend Micro
Kasseika Ransomware Deploys BYOVD Attacks Abuses PsExec and Exploits Martini Driver
CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()
https://ift.tt/1DAhdHX
Submitted January 31, 2024 at 07:09PM by netsec_burn
via reddit https://ift.tt/amc95Su
https://ift.tt/1DAhdHX
Submitted January 31, 2024 at 07:09PM by netsec_burn
via reddit https://ift.tt/amc95Su
Ivanti Connect Secure patch released to address CVE-2023-46805 & CVE-2024-21887 - comes with disclosure of new vulnerabilities: CVE-2024-21888 and CVE-2024-21893
https://ift.tt/iOUJdjV
Submitted January 31, 2024 at 07:04PM by TheDarthSnarf
via reddit https://ift.tt/oDAhI7w
https://ift.tt/iOUJdjV
Submitted January 31, 2024 at 07:04PM by TheDarthSnarf
via reddit https://ift.tt/oDAhI7w
Ivanti
KB CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Command Injection) for Ivanti Connect Secure and Ivanti Policy Secure…
<span style="font-size: 11pt;"><span style="line-height: 107%;"><span style="font-family: Calibri,sans-serif;"><span style="font-family: "Arial",sans-serif;">Denoscription:</span></span></span></span>
<span style="font-size: 11pt;"><span style="line-height:…
<span style="font-size: 11pt;"><span style="line-height:…
Technical Analysis of the poorly written PLAY ransomware.
https://ift.tt/BgdPskX
Submitted January 31, 2024 at 07:53PM by jat0369
via reddit https://ift.tt/juOvE2J
https://ift.tt/BgdPskX
Submitted January 31, 2024 at 07:53PM by jat0369
via reddit https://ift.tt/juOvE2J
Cyberark
Ransomware’s PLAYing a Broken Game
Abstract The Play ransomware group is one of the most successful ransomware syndicates today. All it takes is a quick peek with a disassembler to know why this group has become infamous. This is...
Softing Update Fixes RCE Vulns in its OPC UA Integration Server
https://ift.tt/hwCvnfZ
Submitted January 31, 2024 at 11:59PM by derp6996
via reddit https://ift.tt/njh4pi5
https://ift.tt/hwCvnfZ
Submitted January 31, 2024 at 11:59PM by derp6996
via reddit https://ift.tt/njh4pi5
Claroty
OPC UA Deep Dive Series (Part 9): Chaining Vulnerabilities to Exploit Softing OPC UA Integration Server
In part nine of Claroty Team82's OPC UA Deep Dive Series, we describe remote code execution (RCE) attacks against OPC UA integration servers. We uncovered five new vulnerabilities during our research of the Softing Secure Integration Server, which we were…
Leaky Vessels: Docker and runc Container Breakout Vulnerabilities - January 2024
https://ift.tt/GWRoMru
Submitted February 01, 2024 at 02:24AM by pentesticals
via reddit https://ift.tt/I59zySV
https://ift.tt/GWRoMru
Submitted February 01, 2024 at 02:24AM by pentesticals
via reddit https://ift.tt/I59zySV
Snyk Labs
Leaky Vessels: Docker and runc Container Breakout Vulnerabilities - January 2024 | Snyk Labs
Snyk Security Labs Team has identified four container breakout vulnerabilities in core container infrastructure components including Docker and runc, which also impacts Kubernetes.
Defending against the Attack of the Clone[d website]s!
https://ift.tt/NuRkxfC
Submitted February 01, 2024 at 02:14AM by ranok
via reddit https://ift.tt/3fYI95m
https://ift.tt/NuRkxfC
Submitted February 01, 2024 at 02:14AM by ranok
via reddit https://ift.tt/3fYI95m
Thinkst Thoughts
Defending against the Attack of the Clone[d website]s!
Front matter In a previous post, Casey talked about our Cloned Website Canarytoken and how it fares against modern phishing attacks. Today, we are releasing two new versions of the token which aler…
SmuggleFuzz: HTTP Downgrade detection fuzzer - Feedback welcome
https://ift.tt/9WmpAxO
Submitted February 01, 2024 at 10:44AM by Moopanger
via reddit https://ift.tt/0GWTDHF
https://ift.tt/9WmpAxO
Submitted February 01, 2024 at 10:44AM by Moopanger
via reddit https://ift.tt/0GWTDHF
GitHub
GitHub - Moopinger/smugglefuzz: A rapid HTTP downgrade smuggling scanner written in Go.
A rapid HTTP downgrade smuggling scanner written in Go. - Moopinger/smugglefuzz
🔍 Dive into the RedLine Stealer Infection Chain - Part 1 - Securityinbits
https://ift.tt/OKJ4Xgq
Submitted February 01, 2024 at 03:53PM by securityinbits
via reddit https://ift.tt/6wpEq1y
https://ift.tt/OKJ4Xgq
Submitted February 01, 2024 at 03:53PM by securityinbits
via reddit https://ift.tt/6wpEq1y
Securityinbits
🔍 Dive into the RedLine Stealer Infection Chain - Part 1 - Securityinbits
This article talks about RedLine Stealer infection chain which uses LNK, PowerShell, mshta and URLs to download final payload. This include VBScript analysis using CyberChef & Wnoscript.Echo.
Frog4Shell — FritzFrog Botnet Adds One-Days to Its Arsenal
https://ift.tt/L1Y5Z4T
Submitted February 01, 2024 at 08:59PM by oridavid1231
via reddit https://ift.tt/qWCpVhD
https://ift.tt/L1Y5Z4T
Submitted February 01, 2024 at 08:59PM by oridavid1231
via reddit https://ift.tt/qWCpVhD
Akamai
Frog4Shell — FritzFrog Botnet Adds One-Days to Its Arsenal | Akamai
FritzFrog, a botnet originally identified by Akamai in 2020 has added capabilities, including exploiting the illustrious Log4Shell vulnerability.
De4py: A toolkit for python reverse engineering
https://ift.tt/zmK1gkp
Submitted February 01, 2024 at 09:47PM by AhmedMinegames
via reddit https://ift.tt/6POJ4bc
https://ift.tt/zmK1gkp
Submitted February 01, 2024 at 09:47PM by AhmedMinegames
via reddit https://ift.tt/6POJ4bc
GitHub
GitHub - Fadi002/de4py: toolkit for python reverse engineering
toolkit for python reverse engineering. Contribute to Fadi002/de4py development by creating an account on GitHub.
Opera zero Day vulnerability for cross platform execution "MyFlaw"
https://ift.tt/sjKJHyZ
Submitted February 01, 2024 at 11:48PM by Altrntiv-to-security
via reddit https://ift.tt/R9q8f5B
https://ift.tt/sjKJHyZ
Submitted February 01, 2024 at 11:48PM by Altrntiv-to-security
via reddit https://ift.tt/R9q8f5B
DARKRELAY
Opera Browser Zero-Day RCE Vulnerability on Cross-Platforms
In a recent investigation a zero-day vulnerability surfaced within the popular Opera web browser family. This flaw, allows attackers RCE on Windows or MacOS systems through specially crafted third-party browser extension.
Your Security Program Is Shit
https://ift.tt/Nw4I9D1
Submitted February 02, 2024 at 12:59AM by burpadurp
via reddit https://ift.tt/5DQwH9u
https://ift.tt/Nw4I9D1
Submitted February 02, 2024 at 12:59AM by burpadurp
via reddit https://ift.tt/5DQwH9u
Crankysec
Your Security Program Is Shit
Very shit
ModSecurity: Path Confusion and easy bypass on v2 and v3
https://ift.tt/vhABEXC
Submitted February 02, 2024 at 04:24PM by theMiddleBlue
via reddit https://ift.tt/04gfjl6
https://ift.tt/vhABEXC
Submitted February 02, 2024 at 04:24PM by theMiddleBlue
via reddit https://ift.tt/04gfjl6
Sicuranext Blog
ModSecurity: Path Confusion and really easy bypass on v2 and v3
TL;DR both ModSecurity v2 and v3 share a similar bug that can result in a really simple WAF bypass. The bug in the v3 branch has been fixed in version 3.0.12 and has been assigned the CVE number CVE-2024-1019. However, the bug in the v2 line remains
There Are Too Many Damn Honeypots
https://ift.tt/xB7YdeJ
Submitted February 03, 2024 at 02:53AM by chicksdigthelongrun
via reddit https://ift.tt/CaDBryo
https://ift.tt/xB7YdeJ
Submitted February 03, 2024 at 02:53AM by chicksdigthelongrun
via reddit https://ift.tt/CaDBryo
VulnCheck
There Are Too Many Damn Honeypots - Blog - VulnCheck
VulnCheck faces a horde of honeypots while assessing the potential impact of Atlassian Confluence's CVE-2023-22527. This blog delves into Shodan queries to filter out honeypots and uncover the actual on-premise Confluence install base.
Deluder: Python utility for intercepting traffic of applications. Deluder can be used as an alternative for EchoMirage. It supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. There is also support for remote hosts and optional GUI support through PETEP integration.
https://ift.tt/9E0YprH
Submitted February 03, 2024 at 09:15PM by vutmajk
via reddit https://ift.tt/ij35gUN
https://ift.tt/9E0YprH
Submitted February 03, 2024 at 09:15PM by vutmajk
via reddit https://ift.tt/ij35gUN
GitHub
GitHub - Warxim/deluder: Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports…
Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. ⚡ - GitHub - Warxim/delu...
scanme vs nmap
http://GitHub.com
Submitted February 04, 2024 at 01:00AM by Technical_Shelter621
via reddit https://ift.tt/epxSI8A
http://GitHub.com
Submitted February 04, 2024 at 01:00AM by Technical_Shelter621
via reddit https://ift.tt/epxSI8A
GitHub
GitHub · Change is constant. GitHub keeps you ahead.
Join the world's most widely adopted, AI-powered developer platform where millions of developers, businesses, and the largest open source community build software that advances humanity.
How I Hacked My Air Purifier to Remove Cloud Dependency [Detailed Write-Up]
https://ift.tt/lUZi41y
Submitted February 05, 2024 at 05:22AM by jmswrnr
via reddit https://ift.tt/DIjuw5Y
https://ift.tt/lUZi41y
Submitted February 05, 2024 at 05:22AM by jmswrnr
via reddit https://ift.tt/DIjuw5Y
James Warner
Hacking a Smart Home Device
How I reverse engineered an ESP32-based smart home device to gain remote control access and integrate it with Home Assistant.
Persistence – Windows Setup Script
https://ift.tt/t0pfFK1
Submitted February 05, 2024 at 05:00PM by netbiosX
via reddit https://ift.tt/YkxH73F
https://ift.tt/t0pfFK1
Submitted February 05, 2024 at 05:00PM by netbiosX
via reddit https://ift.tt/YkxH73F
Penetration Testing Lab
Persistence – Windows Setup Script
When the Windows Operating system is installed via a clean installation or via an upgrade, the Windows Setup binary is executed. The Windows setup allows custom noscripts to be executed such as the S…