Tear Down The Castle - Part 1 | dfir.ch
https://ift.tt/rBWaOsM
Submitted January 20, 2025 at 06:09PM by Capable_General_7219
via reddit https://ift.tt/uROLNI4
https://ift.tt/rBWaOsM
Submitted January 20, 2025 at 06:09PM by Capable_General_7219
via reddit https://ift.tt/uROLNI4
dfir.ch
Tear Down The Castle - Part 1 | dfir.ch
Technical blog by Stephan Berger (@malmoeb)
Malware Analysis of Fake Banking Reward APK Targeting WhatsApp Users
https://ift.tt/x1T3L46
Submitted January 20, 2025 at 09:04PM by anuraggawande
via reddit https://ift.tt/oyrmb6O
https://ift.tt/x1T3L46
Submitted January 20, 2025 at 09:04PM by anuraggawande
via reddit https://ift.tt/oyrmb6O
Malware Analysis, Phishing, and Email Scams
Fake SBI Reward APK Targets Victims with Trojan via WhatsApp
Cybercriminals continue to exploit unsuspecting users through cleverly crafted phishing campaigns. Recently, I encountered a forwarded message in a WhatsApp group that immediately raised suspicion.…
The cost of false positives - how we became a target
https://ift.tt/xPY1LOS
Submitted January 20, 2025 at 09:32PM by unknownhad
via reddit https://ift.tt/ZVEMDBj
https://ift.tt/xPY1LOS
Submitted January 20, 2025 at 09:32PM by unknownhad
via reddit https://ift.tt/ZVEMDBj
cside
The cost of false positives - how we became a target
This week, we identified an intriguing use case involving the WP3[.]XYZ attack (link to our blog post). It sparked interest across the community and led to better detection rates on platforms like VirusTotal (VirusTotal link).
While most appreciated our…
While most appreciated our…
v0.1.0 released - Analyze IoC with OpenCTI, Threat fox and more #FOSS
https://cyberbro.net/
Submitted January 20, 2025 at 11:34PM by stan_frbd
via reddit https://ift.tt/tN0lRJ2
https://cyberbro.net/
Submitted January 20, 2025 at 11:34PM by stan_frbd
via reddit https://ift.tt/tN0lRJ2
Reddit
From the netsec community on Reddit: v0.1.0 released - Analyze IoC with OpenCTI, Threat fox and more #FOSS
Posted by stan_frbd - 5 votes and 0 comments
Reverse Engineering Call Of Duty Anti-Cheat
https://ift.tt/W6xndoq
Submitted January 21, 2025 at 03:33PM by AlmondOffSec
via reddit https://ift.tt/VpumwJ4
https://ift.tt/W6xndoq
Submitted January 21, 2025 at 03:33PM by AlmondOffSec
via reddit https://ift.tt/VpumwJ4
ssno
Reverse Engineering Call Of Duty Anti-Cheat
I’ve been reversing Black Ops Cold War for a while now, and I’ve finally decided to share my research regarding the user-mode anti-cheat inside the game. It’s not my intention to shame or promote cheating/bypassing of the anti-cheat, so I’ve redacted a few…
Vulnerability Archeology: Stealing Passwords with IBM i Access Client Solutions
https://ift.tt/VcfK4U8
Submitted January 21, 2025 at 05:44PM by buherator
via reddit https://ift.tt/qm2r8Fu
https://ift.tt/VcfK4U8
Submitted January 21, 2025 at 05:44PM by buherator
via reddit https://ift.tt/qm2r8Fu
Silent Signal Techblog
Vulnerability Archeology: Stealing Passwords with IBM i Access Client Solutions
Because we can!
NaN Of Your Business - My Favorite Unintended CTF Solution
https://ift.tt/gHN7Uz0
Submitted January 21, 2025 at 08:50PM by mdulin2
via reddit https://ift.tt/eq2iIrS
https://ift.tt/gHN7Uz0
Submitted January 21, 2025 at 08:50PM by mdulin2
via reddit https://ift.tt/eq2iIrS
Strikeout Security Blog
NaN Of Your Business - My Favorite Unintended CTF Solution
Floats in C are weird. Floating point number rounding and NaN shenanigans to bypass security protections.
Next.js, cache, and chains: the stale elixir
https://ift.tt/UlQ1OIr
Submitted January 22, 2025 at 02:50PM by albinowax
via reddit https://ift.tt/2wncPT7
https://ift.tt/UlQ1OIr
Submitted January 22, 2025 at 02:50PM by albinowax
via reddit https://ift.tt/2wncPT7
Pivot into Azure DevOps using stolen sessions
https://ift.tt/cksmg1S
Submitted January 22, 2025 at 08:06PM by rikvduijn
via reddit https://ift.tt/8y1UKQJ
https://ift.tt/cksmg1S
Submitted January 22, 2025 at 08:06PM by rikvduijn
via reddit https://ift.tt/8y1UKQJ
Zolder - Applied Security Research
DevOps access is closer than you assume | Zolder - Applied Security Research
Azure DevOps is important to many organizations. Pivoting from a stolen session to DevOps access is closer than you think.
Testing Prompt Injection Attacks with promptmap2
https://ift.tt/mpHvtE1
Submitted January 22, 2025 at 08:45PM by utku1337
via reddit https://ift.tt/DfIbXlk
https://ift.tt/mpHvtE1
Submitted January 22, 2025 at 08:45PM by utku1337
via reddit https://ift.tt/DfIbXlk
Utku Sen’s Substack
Testing Prompt Injection Attacks with promptmap2
promptmap2 is a vulnerability scanning tool that automatically tests prompt injection attacks on your custom LLM applications
Stealing HttpOnly cookies with the cookie sandwich technique
https://ift.tt/QqsI6XY
Submitted January 23, 2025 at 12:03AM by AlmondOffSec
via reddit https://ift.tt/8Mfqm7o
https://ift.tt/QqsI6XY
Submitted January 23, 2025 at 12:03AM by AlmondOffSec
via reddit https://ift.tt/8Mfqm7o
PortSwigger Research
Stealing HttpOnly cookies with the cookie sandwich technique
In this post, I will introduce the "cookie sandwich" technique which lets you bypass the HttpOnly flag on certain servers. This research follows on from Bypassing WAFs with the phantom $Version cookie
Attacks on Maven proxy repositories
https://ift.tt/wvrO2Jm
Submitted January 22, 2025 at 11:33PM by artsploit
via reddit https://ift.tt/Wkj2ziM
https://ift.tt/wvrO2Jm
Submitted January 22, 2025 at 11:33PM by artsploit
via reddit https://ift.tt/Wkj2ziM
The GitHub Blog
Attacks on Maven proxy repositories
Learn how specially crafted artifacts can be used to attack Maven repository managers. This post describes PoC exploits that can lead to pre-auth remote code execution and poisoning of the local artifacts in Sonatype Nexus and JFrog Artifactory.
Role of cryptography in protecting personal data
https://ift.tt/L20KQeC
Submitted January 23, 2025 at 06:28AM by DazzlingTelevision52
via reddit https://ift.tt/8AEcNzT
https://ift.tt/L20KQeC
Submitted January 23, 2025 at 06:28AM by DazzlingTelevision52
via reddit https://ift.tt/8AEcNzT
Medium
The Role of Cryptography in Protecting Personal Data
Are you like me, struggling to get your head around terms like symmetric encryption, asymmetric encryption, public key, private key…
Unique 0-click deanonymization attack targeting Signal, Discord and hundreds of platform
https://ift.tt/ChouAJH
Submitted January 22, 2025 at 01:32PM by AlmondOffSec
via reddit https://ift.tt/bvSwMgP
https://ift.tt/ChouAJH
Submitted January 22, 2025 at 01:32PM by AlmondOffSec
via reddit https://ift.tt/bvSwMgP
Gist
Unique 0-click deanonymization attack targeting Signal, Discord and hundreds of platform
Unique 0-click deanonymization attack targeting Signal, Discord and hundreds of platform - research.md
CVE-2024-50050: Critical Vulnerability in meta-llama/llama-stack | Oligo Security
https://ift.tt/TX2rz9W
Submitted January 23, 2025 at 06:40PM by cov_id19
via reddit https://ift.tt/XdnO5mD
https://ift.tt/TX2rz9W
Submitted January 23, 2025 at 06:40PM by cov_id19
via reddit https://ift.tt/XdnO5mD
www.oligo.security
CVE-2024-50050: Critical Vulnerability in meta-llama/llama-stack | Oligo Security
The Oligo research team has discovered a critical vulnerability in meta-llama, an open source framework from Meta for building and deploying GenAI applications.
Hacking Subaru: Tracking and Controlling Cars via the STARLINK Admin Panel
https://ift.tt/CqI4TVX
Submitted January 23, 2025 at 07:23PM by poltess0
via reddit https://ift.tt/ALKdRGh
https://ift.tt/CqI4TVX
Submitted January 23, 2025 at 07:23PM by poltess0
via reddit https://ift.tt/ALKdRGh
samcurry.net
Hacking Subaru: Tracking and Controlling Cars via the STARLINK Admin Panel
On November 20, 2024, Shubham Shah and I discovered a security vulnerability in Subaru’s STARLINK admin panel that gave us unrestricted access to all vehicles and customer accounts in the United States, Canada, and Japan.
Blackhat SEO JavaScript attack on 500 Gov and Uni websites
https://ift.tt/cM0YfpS
Submitted January 23, 2025 at 10:56PM by AmazingAlieNnN
via reddit https://ift.tt/KoClZ3R
https://ift.tt/cM0YfpS
Submitted January 23, 2025 at 10:56PM by AmazingAlieNnN
via reddit https://ift.tt/KoClZ3R
cside
Government and university websites targeted in ScriptAPI[.]dev client-side attack
Yesterday we discovered another client-side JavaScript attack targeting +500 websites, including governments and universities. The injected noscripts create hidden links in the Document Object Model (DOM), pointing to external websites, a programming interface…
Introduction to Fuzzing Android Native Components: Strategies for Harness Creation
https://ift.tt/FoEu1JG
Submitted January 24, 2025 at 02:51AM by thewatcher_
via reddit https://ift.tt/ZY4aKtl
https://ift.tt/FoEu1JG
Submitted January 24, 2025 at 02:51AM by thewatcher_
via reddit https://ift.tt/ZY4aKtl
Conviso AppSec
Introduction to Fuzzing Android Native Components: Strategies for Harness Creation
Learn how to build effective harnesses for fuzzing native libraries on Android. Explore techniques and strategies to uncover vulnerabilities
WinVisor: A proof-of-concept hypervisor-based emulator for Windows x64 binaries
https://ift.tt/0mNYMlz
Submitted January 24, 2025 at 10:18AM by Titokhan
via reddit https://ift.tt/K5hb8qA
https://ift.tt/0mNYMlz
Submitted January 24, 2025 at 10:18AM by Titokhan
via reddit https://ift.tt/K5hb8qA
www.elastic.co
WinVisor – A hypervisor-based emulator for Windows x64 user-mode executables — Elastic Security Labs
WinVisor is a hypervisor-based emulator for Windows x64 user-mode executables that leverages the Windows Hypervisor Platform API to provide a virtualized environment for logging syscalls and enabling memory introspection.
TryHackMe Silver Platter - Penetration Testing Walkthrough
https://ift.tt/z4n0Rhp
Submitted January 24, 2025 at 12:26PM by yarkhan02
via reddit https://ift.tt/rH6QdOx
https://ift.tt/z4n0Rhp
Submitted January 24, 2025 at 12:26PM by yarkhan02
via reddit https://ift.tt/rH6QdOx
Medium
Penetration Testing Walkthrough: Silver Platter
In this blog post, we’ll walk through the process of enumerating and exploiting a vulnerable machine named silver platter as part of a…
Static Source Code Security Scanning Tools Evaluation Benchmark
https://ift.tt/2qDWhxw
Submitted January 24, 2025 at 01:02PM by repoog
via reddit https://ift.tt/8giPEau
https://ift.tt/2qDWhxw
Submitted January 24, 2025 at 01:02PM by repoog
via reddit https://ift.tt/8giPEau
Medium
Static Source Code Security Scanning Tools Evaluation Benchmark
Accuracy, Coverage & Integration: A Comprehensive Benchmark for Modern SAST Tools