Anyone can steal all of chrome saved passwords, form fields, bookmarks, history
http://ift.tt/2BrjAjI
Submitted December 10, 2017 at 08:41PM by micgob
via reddit http://ift.tt/2yWgGBp
http://ift.tt/2BrjAjI
Submitted December 10, 2017 at 08:41PM by micgob
via reddit http://ift.tt/2yWgGBp
Medium
Anyone can steal all of chrome saved passwords, form fields, bookmarks, history
You can try it with your friends at work or with anyone that gives you access to a computer… it’s really funny but dangerous. I reported…
PowerShell noscript to dump generic Windows credentials from the Credential Manager without admin
http://ift.tt/2B87hIO
Submitted December 10, 2017 at 08:50PM by peewpw
via reddit http://ift.tt/2kjTWTo
http://ift.tt/2B87hIO
Submitted December 10, 2017 at 08:50PM by peewpw
via reddit http://ift.tt/2kjTWTo
GitHub
peewpw/Invoke-WCMDump
Invoke-WCMDump - PowerShell Script to Dump Windows Credentials from the Credential Manager
Cool review: vulnerability detection plugins for Burp Suite and Google Chrome
http://ift.tt/2nLa0SO
Submitted December 11, 2017 at 12:48AM by isox_xx
via reddit http://ift.tt/2BqCPdz
http://ift.tt/2nLa0SO
Submitted December 11, 2017 at 12:48AM by isox_xx
via reddit http://ift.tt/2BqCPdz
Alexander V. Leonov
Vulners.com vulnerability detection plugins for Burp Suite and Google Chrome
What is the main idea of version-based vulnerability detection, especially for Web Applications? With an access to the HTTP response (html, headers, noscripts, etc.), you can get the name and version of some standards web application (e.g.
How anyone could have hacked the Panama Papers law firm
http://ift.tt/2yUauKc
Submitted December 11, 2017 at 01:39AM by Pissy_Tree_Hugger
via reddit http://ift.tt/2nP5GBY
http://ift.tt/2yUauKc
Submitted December 11, 2017 at 01:39AM by Pissy_Tree_Hugger
via reddit http://ift.tt/2nP5GBY
Medium
Happy OSINT hacking fun with the Panama Paper’s law firm, Mossack Fonseca post breach
My involvement with the Panama Papers came about from curiosity. Originally, I submitted a talk to a nuclear ICS security conference where…
Vulnerable Lenovo's Unsecured Section Objects
http://ift.tt/2kNL0cF
Submitted December 11, 2017 at 07:19AM by MalwareSeattle
via reddit http://ift.tt/2nMUTIR
http://ift.tt/2kNL0cF
Submitted December 11, 2017 at 07:19AM by MalwareSeattle
via reddit http://ift.tt/2nMUTIR
Is it as simple as ensuring port 16992 is blocked to see if AMT is disabled?
Been reading up more on this AMT thing given how serious it is to have a backdoor built into a cpu like this. Found that it seems to just listen on a port by sharing the NIC with the OS and it listens to a few ports such as 16992. If I do a port scan from a remote machine and find that it's closed, is that actually enough to find that it's not "working", or does it rely on some kind of secret port triggering to get it to open?Has anyone played deeper with this to find more details on how it works and what can be done to disable it?What about the 3G radio anyone know how that works? That is really the biggest threat as even if you have a non Intel based firewall and you are confident in your ethernet infrastructure then the 3G connection can bypass your firewall.Is this the thing of just ensuring that your hardware is not "compatible" with it, ex: does it rely on specific motherboards, and/or nics? Am I safer using some offbrand NIC in my firewall than an Intel one for example? If the 3G radio is not present (this is still a rumour at this point) then the most important box to protect would be the firewall as it is the one with an internet facing NIC.If the 3G radio really is present, could it be as simple as using a localized RF jammer near the firewall? It won't stop data from going out, but it will stop data from going in, to tell it to send data out... at least in theory? What I'm thinking is to build a faraday cage around my server room to the best of my ability - I won't really be able to get a perfect one, but then I could use a RF jammer inside, most of the jammer signal will hopefully stay contained so it won't affect anything outside. I imagine like 100mw would be more than enough. I would basically tune it until my cell works when I'm standing outside the room but does not work when I'm inside the room. Does this seem like a safe methodology?Having this backdoor wide open just scares the crap out of me and I really need to kill it.
Submitted December 11, 2017 at 07:50AM by RedSquirrelFtw
via reddit http://ift.tt/2AWipYx
Been reading up more on this AMT thing given how serious it is to have a backdoor built into a cpu like this. Found that it seems to just listen on a port by sharing the NIC with the OS and it listens to a few ports such as 16992. If I do a port scan from a remote machine and find that it's closed, is that actually enough to find that it's not "working", or does it rely on some kind of secret port triggering to get it to open?Has anyone played deeper with this to find more details on how it works and what can be done to disable it?What about the 3G radio anyone know how that works? That is really the biggest threat as even if you have a non Intel based firewall and you are confident in your ethernet infrastructure then the 3G connection can bypass your firewall.Is this the thing of just ensuring that your hardware is not "compatible" with it, ex: does it rely on specific motherboards, and/or nics? Am I safer using some offbrand NIC in my firewall than an Intel one for example? If the 3G radio is not present (this is still a rumour at this point) then the most important box to protect would be the firewall as it is the one with an internet facing NIC.If the 3G radio really is present, could it be as simple as using a localized RF jammer near the firewall? It won't stop data from going out, but it will stop data from going in, to tell it to send data out... at least in theory? What I'm thinking is to build a faraday cage around my server room to the best of my ability - I won't really be able to get a perfect one, but then I could use a RF jammer inside, most of the jammer signal will hopefully stay contained so it won't affect anything outside. I imagine like 100mw would be more than enough. I would basically tune it until my cell works when I'm standing outside the room but does not work when I'm inside the room. Does this seem like a safe methodology?Having this backdoor wide open just scares the crap out of me and I really need to kill it.
Submitted December 11, 2017 at 07:50AM by RedSquirrelFtw
via reddit http://ift.tt/2AWipYx
reddit
Is it as simple as ensuring port 16992 is blocked to... • r/security
Been reading up more on this AMT thing given how serious it is to have a backdoor built into a cpu like this. Found that it seems to just listen...
New Android vulnerability allows attackers to modify apps without affecting their signatures
http://ift.tt/2A2ieHV
Submitted December 11, 2017 at 08:12AM by numberbuzy
via reddit http://ift.tt/2Bw6T7z
http://ift.tt/2A2ieHV
Submitted December 11, 2017 at 08:12AM by numberbuzy
via reddit http://ift.tt/2Bw6T7z
GuardSquare
New Android vulnerability allows attackers to modify apps without affecting their signatures
A serious vulnerability (CVE-2017-13156) in Android allows attackers to modify the code in applications without affecting their signatures. The root of the problem is that a file can be a valid APK file and a valid DEX file at the same time. We have named…
Cyber Threat Intelligence News
http://ift.tt/2Au3tSE
Submitted December 11, 2017 at 12:11PM by cywarelabs
via reddit http://ift.tt/2nOUgOD
http://ift.tt/2Au3tSE
Submitted December 11, 2017 at 12:11PM by cywarelabs
via reddit http://ift.tt/2nOUgOD
Cyware
Cyber Threat Intelligence News | Cyber Information Sharing | Cyware
Get all the latest news about cyber threat Intelligence on cyware.com. We bring you the world's latest cyber security news curated to your interests to save you time.
How to maintain G Suite security settings ?
http://ift.tt/2jLypDi
Submitted December 11, 2017 at 12:30PM by michaelcloudally
via reddit http://ift.tt/2klaQ3V
http://ift.tt/2jLypDi
Submitted December 11, 2017 at 12:30PM by michaelcloudally
via reddit http://ift.tt/2klaQ3V
CloudAlly
G suite security settings - watch video and Google denoscription.
G suite security settings - Keeping your G Suite user accounts secure is your best line of defense against hackers and data loss.
For a sense of security
http://ift.tt/2z0dEfk
Submitted December 11, 2017 at 02:41PM by olive100
via reddit http://ift.tt/2yekJ8e
http://ift.tt/2z0dEfk
Submitted December 11, 2017 at 02:41PM by olive100
via reddit http://ift.tt/2yekJ8e
Here is how you can make infosec world better
http://ift.tt/2jLEYWB
Submitted December 11, 2017 at 01:51PM by dbalut
via reddit http://ift.tt/2kkkPq1
http://ift.tt/2jLEYWB
Submitted December 11, 2017 at 01:51PM by dbalut
via reddit http://ift.tt/2kkkPq1
Vimeo
Resolutions for you & me :-)
I start or end my vidcast career with my thoughts on what people can do to contribute to the INFOSEC community & industry as a whole. I get a lil to ranty…
10 of the Most Significant Ransomware Attacks of 2017
http://ift.tt/2jLNwwF
Submitted December 11, 2017 at 03:07PM by nanooonanooo
via reddit http://ift.tt/2kmsswh
http://ift.tt/2jLNwwF
Submitted December 11, 2017 at 03:07PM by nanooonanooo
via reddit http://ift.tt/2kmsswh
The State of Security
10 of the Most Significant Ransomware Attacks of 2017
Ransomware met with much success in 2017. With 2018 on the horizon, here are 10 of the most significant ransomware attacks from the past year.
Hack Me Bounty Challenge
In preparation for the upcoming Bancor Wallet launch, we are leaving the final security audit to you! To ensure that we've thought through everything, we're challenging the community to hack a Bancor account in our demo environment. A secret (and worthy) amount of ETH & BNT will be awarded to the winner. Let’s get hacking!http://ift.tt/2z19dkq
Submitted December 11, 2017 at 06:53PM by nanadze
via reddit http://ift.tt/2BTYpmV
In preparation for the upcoming Bancor Wallet launch, we are leaving the final security audit to you! To ensure that we've thought through everything, we're challenging the community to hack a Bancor account in our demo environment. A secret (and worthy) amount of ETH & BNT will be awarded to the winner. Let’s get hacking!http://ift.tt/2z19dkq
Submitted December 11, 2017 at 06:53PM by nanadze
via reddit http://ift.tt/2BTYpmV
app.demo.bancor.network
HACK ME Community
Hack this community
Get your features aligned with Athletic Lockers for Sale
http://ift.tt/2B2uOu5
Submitted December 11, 2017 at 06:35PM by de_bourgh
via reddit http://ift.tt/2BT27Nt
http://ift.tt/2B2uOu5
Submitted December 11, 2017 at 06:35PM by de_bourgh
via reddit http://ift.tt/2BT27Nt
DeBourgh Mfg Co - All American Lockers
Athletic Lockers - DeBourgh Mfg Co - All American Lockers
A Professional Look for Less Than You Might Expect Create a professional look for your athletic teams while providing maximum storage and the highest security of any open front locker. Our athletic lockers include a variety of features. DeBourgh invented…
Security In 5: Episode 129 - LinkedIn InMail Phishing Shows The Need For Two Factor Authentication
http://ift.tt/2z0WT3w
Submitted December 11, 2017 at 07:31PM by BinaryBlog
via reddit http://ift.tt/2AceXpz
http://ift.tt/2z0WT3w
Submitted December 11, 2017 at 07:31PM by BinaryBlog
via reddit http://ift.tt/2AceXpz
Libsyn
Security In Five Podcast: Episode 129 - LinkedIn InMail Phishing Shows The Need For Two Factor Authentication
A recent increase of LinkedIn accounts being used for phishing campaigns is a cause for concern. These accounts are compromised and then used to send InMail messages to all contacts. Very convincing but also very preventable by turning on two factor authentication…
Interesting new research: 24% of corporate devices connect to insecure WiFi. What policies to you have at your company to protect this?
http://ift.tt/2iSSd7a
Submitted December 11, 2017 at 07:49PM by pxlprincess
via reddit http://ift.tt/2kXPduw
http://ift.tt/2iSSd7a
Submitted December 11, 2017 at 07:49PM by pxlprincess
via reddit http://ift.tt/2kXPduw
Wandera
Wi-Fi risks: 5 reasons why you shouldn't trust Wi-Fi
Every Wi-Fi hotspot is a window to your sensitive data, so why do so many people trust it? We've uncovered the biggest Wi-Fi risks.
Hidden keylogger found on HP laptops
http://ift.tt/2jw7L4v
Submitted December 11, 2017 at 07:39PM by DuncanIdahos8thClone
via reddit http://ift.tt/2iTyXGH
http://ift.tt/2jw7L4v
Submitted December 11, 2017 at 07:39PM by DuncanIdahos8thClone
via reddit http://ift.tt/2iTyXGH
BBC News
HP laptops found to have hidden keylogger
A researcher finds more than 460 models have the hidden software pre-installed.
Sallie Mae CISO: 4 Technologies That Will Shape IT ...
http://ift.tt/2j7ncwA
Submitted December 11, 2017 at 09:50PM by SecurityTrust
via reddit http://ift.tt/2BUtlU3
http://ift.tt/2j7ncwA
Submitted December 11, 2017 at 09:50PM by SecurityTrust
via reddit http://ift.tt/2BUtlU3
Dark Reading
Sallie Mae CISO: 4 Technologies That Will Shape IT Security
'The world as we know it will vanish,' according to Jerry Archer.
Metasploitable3 CTF (Linux) Write-Up
http://ift.tt/2C1aHL3
Submitted December 11, 2017 at 10:45PM by tmsteen
via reddit http://ift.tt/2kmp58G
http://ift.tt/2C1aHL3
Submitted December 11, 2017 at 10:45PM by tmsteen
via reddit http://ift.tt/2kmp58G
The Random Adventure That Is Life (RATIL)
Metasploitable3 CTF
Rapid7 just wrapped up the second of their Metsploitable3 CTFs, this time for the Linux version of the intentionally vulnerable OS that both beginner and advanced hackers can hone their skills on. They only allowed 500 participants/teams worldwide. I had…
Giving away a free lifetime membership at the Hacking Dojo
http://ift.tt/2iN8kDi
Submitted December 11, 2017 at 10:16PM by hackingdojo
via reddit http://ift.tt/2AvHwm4
http://ift.tt/2iN8kDi
Submitted December 11, 2017 at 10:16PM by hackingdojo
via reddit http://ift.tt/2AvHwm4
reddit
Giving away a free lifetime membership at the... • r/netsecstudents
I try and do something around the holidays to give back to the hacker community, and have dropped the ball this time... so decided to just give...
Extended Validation is Broken
https://stripe.ian.sh/
Submitted December 11, 2017 at 11:50PM by iancarroll
via reddit http://ift.tt/2jyq4WN
https://stripe.ian.sh/
Submitted December 11, 2017 at 11:50PM by iancarroll
via reddit http://ift.tt/2jyq4WN
reddit
Extended Validation is Broken • r/netsec
1 points and 0 comments so far on reddit