Using radare2 and its new GUI to reverse engineer APT33's Dropshot malware - Part 2
https://ift.tt/2JWQ6Le
Submitted June 18, 2018 at 09:54PM by Megabeets
via reddit https://ift.tt/2yo1E9a
https://ift.tt/2JWQ6Le
Submitted June 18, 2018 at 09:54PM by Megabeets
via reddit https://ift.tt/2yo1E9a
Megabeets
Decrypting APT33's Dropshot Malware with Radare2 and Cutter – Part 2
In this part, we'll continue the analysis of APT33's Dropshot using Cutter, a GUI for radare2. We'll learn how to decrypt Dropshot's payload and write a noscript to do it quickly.
Your encrypted photos revealed in macOS cache
https://ift.tt/2td0k47
Submitted June 18, 2018 at 10:12PM by EvanConover
via reddit https://ift.tt/2I1uNX3
https://ift.tt/2td0k47
Submitted June 18, 2018 at 10:12PM by EvanConover
via reddit https://ift.tt/2I1uNX3
Finding phishing sites with certificate transparency
https://ift.tt/2HZicE4
Submitted June 19, 2018 at 12:47AM by rspeed
via reddit https://ift.tt/2MCuSUX
https://ift.tt/2HZicE4
Submitted June 19, 2018 at 12:47AM by rspeed
via reddit https://ift.tt/2MCuSUX
Scott Helme
Finding phishing sites with CT
I've spoken a couple of time recently about CT and it really is an awesome thing to have. We can now add one more wicked feature to our arsenal thanks to CT and Facebook, and that's the ability to easily detect phishing sites. Certificate Transparency I've…
MysteryBot.Spotted
https://ift.tt/2ym4OKt
Submitted June 19, 2018 at 02:50AM by ericnyamu
via reddit https://ift.tt/2JQMvCo
https://ift.tt/2ym4OKt
Submitted June 19, 2018 at 02:50AM by ericnyamu
via reddit https://ift.tt/2JQMvCo
OSINT Information gathering - enumerate all valid fqdn's by using domain names
https://ift.tt/2MDNmo6
Submitted June 19, 2018 at 02:49PM by CoolUsernamesAreGone
via reddit https://ift.tt/2MDQPD6
https://ift.tt/2MDNmo6
Submitted June 19, 2018 at 02:49PM by CoolUsernamesAreGone
via reddit https://ift.tt/2MDQPD6
GitHub
ozzi-/tld_scanner
tld_scanner - Scan all possible TLD's for a given domain name
Top Five Actions NOT to Take When Your Pentest Results are High Risk
https://ift.tt/2K3XGak
Submitted June 19, 2018 at 08:12PM by usgmlp
via reddit https://ift.tt/2JVZ8bv
https://ift.tt/2K3XGak
Submitted June 19, 2018 at 08:12PM by usgmlp
via reddit https://ift.tt/2JVZ8bv
Security Exploits & News
Top Five Actions NOT to Take When Your Pentest Results are High Risk - Security Exploits & News
Sometimes managers must deal with penetration test results that are not what they wanted to see. Raxis CTO, Brian Tant, talks about next steps.
AWS Privilige Escalation - Methods and Mitigation
https://ift.tt/2I26ZCD
Submitted June 19, 2018 at 08:05PM by hackers_and_builders
via reddit https://ift.tt/2I2EswG
https://ift.tt/2I26ZCD
Submitted June 19, 2018 at 08:05PM by hackers_and_builders
via reddit https://ift.tt/2I2EswG
Rhino Security Labs
AWS Privilege Escalation – Methods and Mitigation
At Rhino Security Labs, we do a lot of penetration testing for AWS architecture, and related AWS security research. This will cover findings in Privilege Escalation methods
Hack Of US Navy Contractor Nets China 614 Gigabytes Of Classified Information
https://ift.tt/2HJ0ft3
Submitted June 19, 2018 at 08:33PM by HouseJustice
via reddit https://ift.tt/2M4yFJp
https://ift.tt/2HJ0ft3
Submitted June 19, 2018 at 08:33PM by HouseJustice
via reddit https://ift.tt/2M4yFJp
Spyhood
Hack of US Navy contractor nets China 614 Gigabytes of classified information
Hacker news | China supposedly exfiltrated classified data pertaining to the US Navy projects after a successful cyber-attack on an unnamed Navy contractor caused the loss of 614 gigabytes of cryptographic information, sensor data
Deserialization Vulnerabilities: Attacking Deserialization in JS
https://ift.tt/2ynImRk
Submitted June 19, 2018 at 09:28PM by agrrrdog
via reddit https://ift.tt/2I2TzX8
https://ift.tt/2ynImRk
Submitted June 19, 2018 at 09:28PM by agrrrdog
via reddit https://ift.tt/2I2TzX8
Acunetix
Deserialization Vulnerabilities: Attacking Deserialization in JS - Acunetix
This research on "Deserialization vulnerabilities in various languages" uses examples of vulnerable implementations of the deserialization processes. In this post, we show the results of the research and the new approach of attacking deserialization in JS.
Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Vulnerability
https://ift.tt/2K3ai1y
Submitted June 19, 2018 at 09:25PM by gaasedelen
via reddit https://ift.tt/2JQM5vZ
https://ift.tt/2K3ai1y
Submitted June 19, 2018 at 09:25PM by gaasedelen
via reddit https://ift.tt/2JQM5vZ
Ret2 Systems Blog
Timeless Debugging of Complex Software
In software security, root cause analysis (RCA) is the process used to “remove the mystery” from irregular software execution and measure the security impact...
WebAssembly: potentials and pitfalls (security issues)
https://ift.tt/2yoaZxA
Submitted June 19, 2018 at 06:59PM by CyberBullets
via reddit https://ift.tt/2li4oLR
https://ift.tt/2yoaZxA
Submitted June 19, 2018 at 06:59PM by CyberBullets
via reddit https://ift.tt/2li4oLR
Forcepoint
WebAssembly: potentials and pitfalls
We at Forcepoint have recently touched on the topic of WebAssembly (also known as WA or Wasm). Part of this effort was discussed briefly in an earlier blog post on in-browser coin mining. Today we are going to talk more about the basics of Wasm, and discuss…
BYOL - A Novel Technique to Execute .NET Assemblies Entirely Within Memory by Using the “execute-assembly” Command
https://ift.tt/2tlOcNe
Submitted June 20, 2018 at 11:25AM by TechLord2
via reddit https://ift.tt/2t9e67C
https://ift.tt/2tlOcNe
Submitted June 20, 2018 at 11:25AM by TechLord2
via reddit https://ift.tt/2t9e67C
FireEye
Bring Your Own Land (BYOL) – A Novel Red Teaming Technique « Bring Your Own Land (BYOL) – A Novel Red Teaming Technique
By developing custom C#-based assemblies, attackers no longer need to rely on the tools present on the target system; they can instead write and deliver their own tools using a technique we call Bring Your Own Land (BYOL).
Tokenvator - A Tool to Elevate Privilege using Windows Tokens (Article and Sources)
https://ift.tt/2JZAryh
Submitted June 20, 2018 at 11:16AM by TechLord2
via reddit https://ift.tt/2ttsI1d
https://ift.tt/2JZAryh
Submitted June 20, 2018 at 11:16AM by TechLord2
via reddit https://ift.tt/2ttsI1d
NetSPI Blog
Tokenvator: A Tool to Elevate Privilege using Windows Tokens
Open source tool to build and fix valid SSL certificate chains
https://ift.tt/2GW40eY
Submitted June 20, 2018 at 12:06PM by Scene_News
via reddit https://ift.tt/2JZmyg1
https://ift.tt/2GW40eY
Submitted June 20, 2018 at 12:06PM by Scene_News
via reddit https://ift.tt/2JZmyg1
GitHub
trimstray/sslmerge
sslmerge - Is an open source tool to help you build a valid SSL certificate chain from the root certificate to the end-user certificate. Also can help you fix the incomplete certificate chain and d...
Backdooring PE-File (with ASLR)
https://ift.tt/2tmYJrn
Submitted June 20, 2018 at 12:05PM by Scene_News
via reddit https://ift.tt/2JO2nFQ
https://ift.tt/2tmYJrn
Submitted June 20, 2018 at 12:05PM by Scene_News
via reddit https://ift.tt/2JO2nFQ
reddit
r/netsec - Backdooring PE-File (with ASLR)
7 votes and 0 so far on reddit
Attacking Private Networks from the Internet with DNS Rebinding
https://ift.tt/2I3OzRT
Submitted June 20, 2018 at 03:39PM by campuscodi
via reddit https://ift.tt/2MFC2HX
https://ift.tt/2I3OzRT
Submitted June 20, 2018 at 03:39PM by campuscodi
via reddit https://ift.tt/2MFC2HX
Medium
Attacking Private Networks from the Internet with DNS Rebinding
TL;DR Following the wrong link could allow remote attackers to control your WiFi router, Google Home, Roku, Sonos speakers, home…
Why You Must Learn to Love DNSSEC
https://ift.tt/2I4k5iG
Submitted June 20, 2018 at 04:52PM by R-EDDIT
via reddit https://ift.tt/2JRgeLD
https://ift.tt/2I4k5iG
Submitted June 20, 2018 at 04:52PM by R-EDDIT
via reddit https://ift.tt/2JRgeLD
Circleid
Why You Must Learn to Love DNSSEC
It's been nearly two months since the high profile BGP hijack attack against MyEtherwallet, where crypto thieves used BGP leaks to hijack MEW's name servers, which were on Amazon's Route53, and inserted their own fake name servers which directed victims to…
ZeroFont Phishing: Manipulating Font Size to Get Past Office 365 Security
https://ift.tt/2I5u5Zf
Submitted June 20, 2018 at 05:59PM by dtdn
via reddit https://ift.tt/2lk3hLJ
https://ift.tt/2I5u5Zf
Submitted June 20, 2018 at 05:59PM by dtdn
via reddit https://ift.tt/2lk3hLJ
Avanan
ZeroFont Phishing: Manipulating Font Size to Get Past Office 365 Security
ZeroFont attacks involve inserting hidden words with a font size of zero that are invisible to the recipient into a phishing email in order to fool Microsoft's impersonation scanning.
CVE-2018-10956: Unauthenticated Privileged Directory Traversal in IPConfigure Orchid Core VMS
https://ift.tt/2Kc5CXj
Submitted June 20, 2018 at 06:56PM by userofcomputers
via reddit https://ift.tt/2JZbWxP
https://ift.tt/2Kc5CXj
Submitted June 20, 2018 at 06:56PM by userofcomputers
via reddit https://ift.tt/2JZbWxP
Nettitude Labs
CVE-2018-10956: Unauthenticated Privileged Directory Traversal in IPConfigure Orchid Core VMS
Affected Software: IPConfigure Orchid Core VMS (All versions < 2.0.6, tested on Linux and Windows) Vulnerability: Unauthenticated Privileged Directory Traversal CVE: CVE-2018-10956 Impact: Arbit…
BSides Vancouver: 2018 (Workshop) Walkthrough [TR]
https://ift.tt/2lkd843
Submitted June 20, 2018 at 07:25PM by rdincel1
via reddit https://ift.tt/2to8UMl
https://ift.tt/2lkd843
Submitted June 20, 2018 at 07:25PM by rdincel1
via reddit https://ift.tt/2to8UMl
DeepPhish: Simulating Malicious AI
https://ift.tt/2MagKkL
Submitted June 20, 2018 at 09:13PM by bhediyakadushmankobi
via reddit https://ift.tt/2MIC2Ha
https://ift.tt/2MagKkL
Submitted June 20, 2018 at 09:13PM by bhediyakadushmankobi
via reddit https://ift.tt/2MIC2Ha