A Basic Guide to AFL QEMU
https://ift.tt/PQOIm6y
Submitted May 01, 2024 at 05:09AM by cy1337
via reddit https://ift.tt/6b5Mjsu
https://ift.tt/PQOIm6y
Submitted May 01, 2024 at 05:09AM by cy1337
via reddit https://ift.tt/6b5Mjsu
Medium
A Basic Guide to AFL QEMU
Over the years that I’ve been teaching Ghidra at Black Hat and other events, there is one question which inevitably comes up.
Front Porch Digital Forensics - Trap beats, open loops and Dirty Daves spell trouble for our forensicators.
https://ift.tt/D7j8RaG
Submitted May 01, 2024 at 07:39PM by jms_dot_py
via reddit https://ift.tt/zdr86uy
https://ift.tt/D7j8RaG
Submitted May 01, 2024 at 07:39PM by jms_dot_py
via reddit https://ift.tt/zdr86uy
Bullshithunting
Front Porch Digital Forensics
Trap beats, open loops and Dirty Daves spell trouble for our forensicators.
5 Methods I Use To Discover APIs
https://ift.tt/Kzpb8Za
Submitted May 01, 2024 at 09:40PM by Specific_Energy_3895
via reddit https://ift.tt/CmZlv31
https://ift.tt/Kzpb8Za
Submitted May 01, 2024 at 09:40PM by Specific_Energy_3895
via reddit https://ift.tt/CmZlv31
Medium
5 Methods I Use To Discover APIs
While working on a target, some of the most interesting parts to test is its API. APIs are dynamics, they get updated more often then…
It’s Morphin’ Time: Self-Modifying Code Sections with WriteProcessMemory for EDR Evasion
https://ift.tt/tQfBan9
Submitted May 02, 2024 at 11:25AM by thewatcher_
via reddit https://ift.tt/rqnjUGX
https://ift.tt/tQfBan9
Submitted May 02, 2024 at 11:25AM by thewatcher_
via reddit https://ift.tt/rqnjUGX
Medium
It’s Morphin’ Time: Self-Modifying Code Sections with WriteProcessMemory for EDR Evasion
The Mockingjay process injection technique was designed to prevent the allocation of a buffer with RWX permission, typically used for…
North Korea's Lazarus Group Tied to Laundering $200M+ in Crypto Since 2020
https://ift.tt/PNHwUxy
Submitted May 02, 2024 at 01:28PM by webbs3
via reddit https://ift.tt/mcFwp8I
https://ift.tt/PNHwUxy
Submitted May 02, 2024 at 01:28PM by webbs3
via reddit https://ift.tt/mcFwp8I
BitDegree
Lazarus Group Tied to Laundering $200M+ in Crypto Since 2020
The Lazarus Group, a hacking organization backed by North Korea, has laundered over $200M in crypto through 25+ hacks from 2020 to 2023
Microsoft Developer Blogs Search Tool
https://ift.tt/Fci6Dmh
Submitted May 03, 2024 at 09:09AM by elliotkillick
via reddit https://ift.tt/BdyYamQ
https://ift.tt/Fci6Dmh
Submitted May 03, 2024 at 09:09AM by elliotkillick
via reddit https://ift.tt/BdyYamQ
GitHub
GitHub - ElliotKillick/ms-devblogs-search: Microsoft Developer Blogs Search Tool
Microsoft Developer Blogs Search Tool. Contribute to ElliotKillick/ms-devblogs-search development by creating an account on GitHub.
Ever wondered where your inserted data went? Our Burp Suite Extension FlowMate helps you find out.
https://ift.tt/2KahRV5
Submitted May 03, 2024 at 07:00PM by usdAG
via reddit https://ift.tt/Ltg6U7z
https://ift.tt/2KahRV5
Submitted May 03, 2024 at 07:00PM by usdAG
via reddit https://ift.tt/Ltg6U7z
GitHub
GitHub - usdAG/FlowMate: FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters…
FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses. - usdAG/FlowMate
Demystifying RCE Vulnerabilities in LLM-Integrated Apps
https://ift.tt/Gnk8ly0
Submitted May 03, 2024 at 09:03PM by louis11
via reddit https://ift.tt/JK5NAvz
https://ift.tt/Gnk8ly0
Submitted May 03, 2024 at 09:03PM by louis11
via reddit https://ift.tt/JK5NAvz
Flutter Windows Thick Client SSL Pinning Bypass
https://ift.tt/Jgdfv1P
Submitted May 03, 2024 at 10:54PM by Ano_F
via reddit https://ift.tt/NDAG76Y
https://ift.tt/Jgdfv1P
Submitted May 03, 2024 at 10:54PM by Ano_F
via reddit https://ift.tt/NDAG76Y
Medium
Flutter Windows Thick Client SSL Pinning Bypass
I recently worked on a Flutter-based application and learned that it is different from other hybrid frameworks like React Native or…
pcap-did-what: Analyze pcaps with Zeek and a Grafana Dashboard
https://ift.tt/4q19l6S
Submitted May 05, 2024 at 04:41AM by thewanderer1999
via reddit https://ift.tt/IdJPYK9
https://ift.tt/4q19l6S
Submitted May 05, 2024 at 04:41AM by thewanderer1999
via reddit https://ift.tt/IdJPYK9
GitHub
GitHub - hackertarget/pcap-did-what: Analyze pcaps with Zeek and a Grafana Dashboard
Analyze pcaps with Zeek and a Grafana Dashboard. Contribute to hackertarget/pcap-did-what development by creating an account on GitHub.
Built a Python noscript that maps all of the connections shared by a given number of internal links from any accessible website on the Internet. Those relationships are returned as a JSON file, and then visualized using a D3 network graph. Each node can be opened and hovered over for meta data.
https://ift.tt/oVRuXdy
Submitted May 06, 2024 at 02:43AM by -bretbernhoft__
via reddit https://ift.tt/ie4FtSz
https://ift.tt/oVRuXdy
Submitted May 06, 2024 at 02:43AM by -bretbernhoft__
via reddit https://ift.tt/ie4FtSz
GitHub
GitHub - devbret/website-internal-links: Explore a website's internal links, then visualize those connections as a network graph…
Explore a website's internal links, then visualize those connections as a network graph with scorecards and analysis using Claude AI. - devbret/website-internal-links
Malware Analysis Blog(Formbook info stealer analysis)
https://ift.tt/OW8bVTy
Submitted May 06, 2024 at 07:43AM by AdvancedFinish6896
via reddit https://ift.tt/ROrVQFB
https://ift.tt/OW8bVTy
Submitted May 06, 2024 at 07:43AM by AdvancedFinish6896
via reddit https://ift.tt/ROrVQFB
LLM pentest: Leveraging agent integration for RCE
https://ift.tt/5arLRZD
Submitted May 06, 2024 at 06:38PM by dr_delete
via reddit https://ift.tt/uNLYpct
https://ift.tt/5arLRZD
Submitted May 06, 2024 at 06:38PM by dr_delete
via reddit https://ift.tt/uNLYpct
Blaze Information Security
LLM Pentest: Leveraging Agent Integration For RCE
This post describes a case study of a recent LLM pentest engagement that allowed to exploit the LLM agent for remote code execution.
Burpnoscript - Python3/JavaScript noscripting support for Burp
https://ift.tt/XaBCdHv
Submitted May 06, 2024 at 11:00PM by fbcd84f4335e5681f6f9
via reddit https://ift.tt/oipg8e5
https://ift.tt/XaBCdHv
Submitted May 06, 2024 at 11:00PM by fbcd84f4335e5681f6f9
via reddit https://ift.tt/oipg8e5
GitHub
GitHub - ivision-research/burpnoscript
Contribute to ivision-research/burpnoscript development by creating an account on GitHub.
poutine: a scanner that detects misconfigurations and vulnerabilities in build pipelines (i.e. GitHub Actions, etc.)
https://ift.tt/JCKqbVo
Submitted May 07, 2024 at 02:05AM by fproulx
via reddit https://ift.tt/MryVDZp
https://ift.tt/JCKqbVo
Submitted May 07, 2024 at 02:05AM by fproulx
via reddit https://ift.tt/MryVDZp
GitHub
GitHub - boostsecurityio/poutine: boostsecurityio/poutine
boostsecurityio/poutine. Contribute to boostsecurityio/poutine development by creating an account on GitHub.
File-write on Gitlab via YAML parser differential
https://ift.tt/zFXCTxO
Submitted May 07, 2024 at 02:23PM by albinowax
via reddit https://ift.tt/QfXL4v0
https://ift.tt/zFXCTxO
Submitted May 07, 2024 at 02:23PM by albinowax
via reddit https://ift.tt/QfXL4v0
Multiple vulnerabilities in RIOT OS
https://ift.tt/fnpv1As
Submitted May 07, 2024 at 02:18PM by 0xdea
via reddit https://ift.tt/9AGrltp
https://ift.tt/fnpv1As
Submitted May 07, 2024 at 02:18PM by 0xdea
via reddit https://ift.tt/9AGrltp
HN Security
Multiple vulnerabilities in RIOT OS - HN Security
Coordinated disclosure writeup about multiple vulnerabilities in RIOT OS (CVE-2024-31225, CVE-2024-32017, CVE-2024-32018, and more).
CVE-2024-3661: TunnelVision - DHCP option 121 allows attacker controlled DHCP to subvert VPN routing rules
https://ift.tt/WVu5hR9
Submitted May 07, 2024 at 02:09PM by Secret-Inspection180
via reddit https://ift.tt/BnpvkwL
https://ift.tt/WVu5hR9
Submitted May 07, 2024 at 02:09PM by Secret-Inspection180
via reddit https://ift.tt/BnpvkwL
Leviathan Security Group - Penetration Testing, Security Assessment, Risk Advisory
CVE-2024-3661: TunnelVision - How Attackers Can Decloak Routing-Based VPNs For a Total VPN Leak — Leviathan Security Group - Penetration…
We discovered a fundamental design problem in VPNs and we're calling it TunnelVision. This problem lets someone see what you're doing online, even if you think you're safely using a VPN.
Introducing SecureDrop Protocol
https://ift.tt/zKXleZ1
Submitted May 07, 2024 at 04:04PM by smaury
via reddit https://ift.tt/xOVRPUS
https://ift.tt/zKXleZ1
Submitted May 07, 2024 at 04:04PM by smaury
via reddit https://ift.tt/xOVRPUS
SecureDrop
Introducing SecureDrop Protocol
This blog post is a part of a series about our research toward the next generation of the SecureDrop whistleblowing …
Neat idea - A 'scarecrow' for your computer.
https://ift.tt/Yn049XV
Submitted May 07, 2024 at 06:27PM by Hoban_Riverpath
via reddit https://ift.tt/LAhOKYG
https://ift.tt/Yn049XV
Submitted May 07, 2024 at 06:27PM by Hoban_Riverpath
via reddit https://ift.tt/LAhOKYG
Cyberscarecrow
Cyber Scarecrow
An app for scaring away malware
3D-Printed USB Dead Man Switch (Prototype Demo)
https://ift.tt/gyKQrqp
Submitted May 07, 2024 at 10:52PM by maltfield
via reddit https://ift.tt/N7FsQzd
https://ift.tt/gyKQrqp
Submitted May 07, 2024 at 10:52PM by maltfield
via reddit https://ift.tt/N7FsQzd
BusKill
3D-Printable BusKill Prototype Demo - BusKill
Demo of our DIY USB Dead Man Switch (prototype) with a 3D-Printable Case triggering a lockscreen when the kill-cord's connection is severed.