Pwnie Award Nominated Songs
https://www.youtube.com/playlist?list=PLuoKBCfw80oKXW0nQABYqiRQRs5BQUo4Q
Submitted May 14, 2024 at 01:25AM by seyyid_
via reddit https://ift.tt/7d1Bkfc
https://www.youtube.com/playlist?list=PLuoKBCfw80oKXW0nQABYqiRQRs5BQUo4Q
Submitted May 14, 2024 at 01:25AM by seyyid_
via reddit https://ift.tt/7d1Bkfc
Reddit
From the netsec community on Reddit: Pwnie Award Nominated Songs
Posted by seyyid_ - 5 votes and 0 comments
Response Filter Denial of Service (RFDoS): shut down a website by triggering WAF rule
https://ift.tt/gP120qH
Submitted May 14, 2024 at 12:00PM by theMiddleBlue
via reddit https://ift.tt/MQujLIr
https://ift.tt/gP120qH
Submitted May 14, 2024 at 12:00PM by theMiddleBlue
via reddit https://ift.tt/MQujLIr
Sicuranext Blog
Response Filter Denial of Service (RFDoS): shut down a website by triggering WAF rule
TL;DR: Basically, if a target website is protected by a WAF using the OWASP Core Rule Set or Comodo Rule Set or Atomicorp Rule Set, you can send the string ORA-1234 or OracleDrive or ASL-CONFIG-FILE in a comment, product review, registration form, e-commerce…
Credential leakage risks hiding in Frontend code (real statistics from Korean websites)
https://ift.tt/pXJTBEv
Submitted May 14, 2024 at 06:25PM by Late-Capital-9686
via reddit https://ift.tt/8IclFBu
https://ift.tt/pXJTBEv
Submitted May 14, 2024 at 06:25PM by Late-Capital-9686
via reddit https://ift.tt/8IclFBu
"Password cracking: past, present, future" OffensiveCon 2024 keynote talk slides
https://ift.tt/mleO4Y0
Submitted May 14, 2024 at 07:20PM by solardiz
via reddit https://ift.tt/e2Oy1RW
https://ift.tt/mleO4Y0
Submitted May 14, 2024 at 07:20PM by solardiz
via reddit https://ift.tt/e2Oy1RW
Executing Cobalt Strike's BOFs on ARM-based Linux devices
https://ift.tt/4AWHt72
Submitted May 15, 2024 at 05:28PM by mzet-
via reddit https://ift.tt/sefTNLQ
https://ift.tt/4AWHt72
Submitted May 15, 2024 at 05:28PM by mzet-
via reddit https://ift.tt/sefTNLQ
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware
https://ift.tt/pBFSYhK
Submitted May 15, 2024 at 10:54PM by SCI_Rusher
via reddit https://ift.tt/fsM78dq
https://ift.tt/pBFSYhK
Submitted May 15, 2024 at 10:54PM by SCI_Rusher
via reddit https://ift.tt/fsM78dq
Microsoft News
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware
Microsoft Threat Intelligence has observed Storm-1811 misusing the client management tool Quick Assist to target users in social engineering attacks that lead to malware like Qakbot followed by Black Basta ransomware deployment.
Patch Diffing CVE-2024-3400 from a Palo Alto NGFW Marketplace AMI
https://ift.tt/6XOcLPu
Submitted May 16, 2024 at 09:29AM by _meatball_
via reddit https://ift.tt/zf76lN9
https://ift.tt/6XOcLPu
Submitted May 16, 2024 at 09:29AM by _meatball_
via reddit https://ift.tt/zf76lN9
Sprocket Security
Patch Diffing CVE-2024-3400 in Palo Alto NGFW Marketplace AMI
Testing CVE-2024-3400 against a live non-production instance using Palo Alto NGFW AWS Marketplace AMI.
How an Employee's Personal GitHub Repository Compromised Azure’s Internal Container Registry
https://ift.tt/Xb7p0WT
Submitted May 16, 2024 at 08:36PM by Pale_Fly_2673
via reddit https://ift.tt/EX5hfGj
https://ift.tt/Xb7p0WT
Submitted May 16, 2024 at 08:36PM by Pale_Fly_2673
via reddit https://ift.tt/EX5hfGj
Aqua
Employee Personal GitHub Repos Expose Internal Azure and Red Hat Secrets
Our research reveals that personal repositories often expose sensitive corporate data, leading to severe security breaches
CSTC: Bringing the CyberChef to the BurpSuite
https://ift.tt/ryFmvUg
Submitted May 16, 2024 at 09:23PM by usdAG
via reddit https://ift.tt/oVZj4XB
https://ift.tt/ryFmvUg
Submitted May 16, 2024 at 09:23PM by usdAG
via reddit https://ift.tt/oVZj4XB
GitHub
GitHub - usdAG/cstc: CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef - GitHub - usdAG/cstc: CSTC is a Burp Suite extension that allows request/response modif...
Sasori: A dynamic web crawler built on top of Puppeteer
https://ift.tt/at6UPDw
Submitted May 16, 2024 at 11:12PM by 5up3r54iy4n
via reddit https://ift.tt/3jFATzu
https://ift.tt/at6UPDw
Submitted May 16, 2024 at 11:12PM by 5up3r54iy4n
via reddit https://ift.tt/3jFATzu
GitHub
GitHub - karthikuj/sasori: Sasori is a dynamic web crawler powered by Puppeteer, designed for lightning-fast endpoint discovery.
Sasori is a dynamic web crawler powered by Puppeteer, designed for lightning-fast endpoint discovery. - karthikuj/sasori
SecOps best practices for alert tuning
https://ift.tt/uU9BezE
Submitted May 17, 2024 at 12:19AM by ProphetAI4SecOps
via reddit https://ift.tt/uaVxvMU
https://ift.tt/uU9BezE
Submitted May 17, 2024 at 12:19AM by ProphetAI4SecOps
via reddit https://ift.tt/uaVxvMU
www.prophetsecurity.ai
Alert Tuning Best Practices for Security Operations (SOC)
Master these Alert Tuning best practices for your SOC to minimize alert fatigue from low quality false positive alerts and improve detection accuracy.
QNAP QTS - QNAPping At The Wheel (CVE-2024-27130 and friends) - watchTowr Labs
https://ift.tt/5YjCpkz
Submitted May 17, 2024 at 04:15PM by dx7r__
via reddit https://ift.tt/8g0n9BQ
https://ift.tt/5YjCpkz
Submitted May 17, 2024 at 04:15PM by dx7r__
via reddit https://ift.tt/8g0n9BQ
watchTowr Labs
QNAP QTS - QNAPping At The Wheel (CVE-2024-27130 and friends)
Infosec is, at it’s heart, all about that data. Obtaining access to it (or disrupting access to it) is in every ransomware gang and APT group’s top-10 to-do-list items, and so it makes sense that our research voyage would, at some point, cross paths with…
Freeway for Network Pentesting
https://ift.tt/yNdGc6u
Submitted May 18, 2024 at 04:15PM by Material-Tonight8924
via reddit https://ift.tt/3wgTWhP
https://ift.tt/yNdGc6u
Submitted May 18, 2024 at 04:15PM by Material-Tonight8924
via reddit https://ift.tt/3wgTWhP
GitHub
GitHub - FLOCK4H/Freeway: WiFi Penetration Testing & Auditing Tool
WiFi Penetration Testing & Auditing Tool. Contribute to FLOCK4H/Freeway development by creating an account on GitHub.
A Basic Guide to Discovering Attack Surface with Ghidra and GDB
https://ift.tt/htzF10v
Submitted May 18, 2024 at 07:48PM by cy1337
via reddit https://ift.tt/N9SWMrT
https://ift.tt/htzF10v
Submitted May 18, 2024 at 07:48PM by cy1337
via reddit https://ift.tt/N9SWMrT
Medium
A Basic Guide to Discovering Attack Surface with Ghidra and GDB
In this article I will introduce how to generate GDB Python code to trace a program being analyzed in Ghidra.
RomHack CFP Closes May 31!
https://ift.tt/VLOQ1Um
Submitted May 19, 2024 at 12:37AM by smaury
via reddit https://ift.tt/XK8pyPn
https://ift.tt/VLOQ1Um
Submitted May 19, 2024 at 12:37AM by smaury
via reddit https://ift.tt/XK8pyPn
RomHack Security Conference
RomHack Conference, Training and Camp
RomHack is a format made by the non-profit association Cyber Saiyan and composed by a Conference a Training session and a Hacker Camp.
Threat Detection Engineering and Incident Response with AuditD and Sentinel along how to understand and use AuditD
https://ift.tt/OVTdMPm
Submitted May 19, 2024 at 04:54PM by thattechkitten
via reddit https://ift.tt/qv3ghA2
https://ift.tt/OVTdMPm
Submitted May 19, 2024 at 04:54PM by thattechkitten
via reddit https://ift.tt/qv3ghA2
Medium
Part 1 : Threat Detection Engineering and Incident Response with AuditD and Sentinel — along how to…
NOTE: This article is based off the following and should be followed first:
The WAF Swiss-Knife
https://ift.tt/JpmGkAP
Submitted May 20, 2024 at 03:09AM by lacioffi
via reddit https://ift.tt/Cz5r6Ai
https://ift.tt/JpmGkAP
Submitted May 20, 2024 at 03:09AM by lacioffi
via reddit https://ift.tt/Cz5r6Ai
CVE-2023-34992: Fortinet FortiSIEM Command Injection Deep-Dive, IOCs, and Exploit
https://ift.tt/9xOZKnH
Submitted May 20, 2024 at 05:42PM by scopedsecurity
via reddit https://ift.tt/A095XSm
https://ift.tt/9xOZKnH
Submitted May 20, 2024 at 05:42PM by scopedsecurity
via reddit https://ift.tt/A095XSm
Horizon3.ai
CVE-2023-34992: Fortinet FortiSIEM Command Injection Deep-Dive
CVE-2023-34992 Fortinet FortiSIEM Command Injection Deep-Dive and Indicators of Compromise. This blog details a command injection vulnerability which allows an unauthenticated attacker to access the FortiSIEM server as root to execute arbitrary commands.
Arbitrary JavaScript execution in PDF.js
https://ift.tt/D92P5MN
Submitted May 20, 2024 at 08:16PM by albinowax
via reddit https://ift.tt/8c6RoI4
https://ift.tt/D92P5MN
Submitted May 20, 2024 at 08:16PM by albinowax
via reddit https://ift.tt/8c6RoI4
codeanlabs
CVE-2024-4367 - Arbitrary JavaScript execution in PDF.js - Codean Labs
A vulnerability in PDF.js found by Codean Labs. PDF.js is a JavaScript-based PDF viewer maintained by Mozilla. This bug allows an attacker to execute arbitrary JavaScript code as soon as a malicious PDF file is opened. This affects all Firefox users (
Honeywell Patches Multiple Vulnerabilities in its Virtual Controllers
https://ift.tt/HsMPYtF
Submitted May 20, 2024 at 10:37PM by derp6996
via reddit https://ift.tt/VQ7PDiR
https://ift.tt/HsMPYtF
Submitted May 20, 2024 at 10:37PM by derp6996
via reddit https://ift.tt/VQ7PDiR
Claroty
Exploiting Honeywell ControlEdge VirtualUOC
Team82 found multiple vulnerabilities in the EpicMo protocol implementation within Honeywell ControlEdge Virtual UOC instances. These vulnerabilities are exploitable and can lead to unauthenticated remote code execution.
Black Basta ransomware is targeting critical infrastructure sectors
https://ift.tt/3uIhldq
Submitted May 20, 2024 at 10:58PM by moonlock_security
via reddit https://ift.tt/tplQXaL
https://ift.tt/3uIhldq
Submitted May 20, 2024 at 10:58PM by moonlock_security
via reddit https://ift.tt/tplQXaL
Moonlock
Black Basta ransomware is targeting critical infrastructure
CISA and the FBI have issued a warning.