Azure Security Center Documentation - Tutorials, API Reference
https://ift.tt/2mNEP5Z
Submitted July 28, 2018 at 07:12AM by shehackspurple
via reddit https://ift.tt/2AhGc6D
https://ift.tt/2mNEP5Z
Submitted July 28, 2018 at 07:12AM by shehackspurple
via reddit https://ift.tt/2AhGc6D
Docs
Azure Security Center Documentation - Tutorials, API Reference
potentially new evidence in the SingHealth breach
https://ift.tt/2OiGL3b
Submitted July 28, 2018 at 09:23AM by ksigler
via reddit https://ift.tt/2LUG4eM
https://ift.tt/2OiGL3b
Submitted July 28, 2018 at 09:23AM by ksigler
via reddit https://ift.tt/2LUG4eM
Trustwave
New Indicators Suggest Penetration Vectors and Earlier Dates for the SingHealth Breach
The Trustwave SpiderLabs team has found additional information that we believe may be associated with the recent SingHealth breach. You can read a summary of the breach in a previous post, but as a quick summary, Singaporean authorities announced on...
BYOB (Build Your Own Botnet)
https://ift.tt/2OfqsnE
Submitted July 29, 2018 at 01:29AM by PoonSafari
via reddit https://ift.tt/2LJjKId
https://ift.tt/2OfqsnE
Submitted July 29, 2018 at 01:29AM by PoonSafari
via reddit https://ift.tt/2LJjKId
GitHub
malwaredllc/byob
BYOB (Build Your Own Botnet). Contribute to malwaredllc/byob development by creating an account on GitHub.
NetShell's Little Helper: Maintain Persistence by Importing Evil Helper DLL's
https://ift.tt/2K3zNf5
Submitted July 29, 2018 at 07:56AM by _creosote
via reddit https://ift.tt/2OoK4Wx
https://ift.tt/2K3zNf5
Submitted July 29, 2018 at 07:56AM by _creosote
via reddit https://ift.tt/2OoK4Wx
Liberty
Hack the Helpers | Liberty
Bug bounty write-ups
https://ift.tt/2MoteGk
Submitted July 29, 2018 at 09:53PM by vitalysim
via reddit https://ift.tt/2vfJRMC
https://ift.tt/2MoteGk
Submitted July 29, 2018 at 09:53PM by vitalysim
via reddit https://ift.tt/2vfJRMC
Improving PHP extensions as a persistence method
https://ift.tt/2OrVbhf
Submitted July 30, 2018 at 12:34AM by gid0rah
via reddit https://ift.tt/2AnDPzi
https://ift.tt/2OrVbhf
Submitted July 30, 2018 at 12:34AM by gid0rah
via reddit https://ift.tt/2AnDPzi
x-c3ll.github.io
Improving PHP extensions as a persistence method ::
DoomsDay Vault
DoomsDay Vault
Article about how to build backdoors for the Zend Engine.
Making a Blind SQL Injection a Little Less Blind
https://ift.tt/2mP2qU1
Submitted July 30, 2018 at 12:52PM by albinowax
via reddit https://ift.tt/2vfsxHC
https://ift.tt/2mP2qU1
Submitted July 30, 2018 at 12:52PM by albinowax
via reddit https://ift.tt/2vfsxHC
Medium
Making a Blind SQL Injection a Little Less Blind
Someone told me the other day that “no-one does SQL Injection by hand any more”. I want to tell you about a SQL Injection bug that I found…
Exploiting Server-Side Template Injection in Craft CMS plugin SEOmatic
https://ift.tt/2K72cRj
Submitted July 30, 2018 at 03:38PM by albinowax
via reddit https://ift.tt/2M4N60I
https://ift.tt/2K72cRj
Submitted July 30, 2018 at 03:38PM by albinowax
via reddit https://ift.tt/2M4N60I
ha.cker.info
Exploitation of Server Side Template Injection with Craft CMS plugin SEOmatic <=3.1.3 [CVE-2018-14716]
During a recent webapplication testing I decided to perform some fuzzing of certain paths within the URI of a CMS and happened to find a potential SSTI (server side template injection) within one of t
Pegasus: analysis of network behavior
https://ift.tt/2Ao0Odt
Submitted July 30, 2018 at 05:10PM by alexlash
via reddit https://ift.tt/2LL0Not
https://ift.tt/2Ao0Odt
Submitted July 30, 2018 at 05:10PM by alexlash
via reddit https://ift.tt/2LL0Not
Ptsecurity
Pegasus: analysis of network behavior
Source code for Pegasus, a banking Trojan, was recently published online. Although the Carbanak cybercrime gang was referenced in the arch...
A new security header: Feature Policy
https://ift.tt/2uF2F7y
Submitted July 30, 2018 at 06:09PM by nickadam
via reddit https://ift.tt/2vbZoNo
https://ift.tt/2uF2F7y
Submitted July 30, 2018 at 06:09PM by nickadam
via reddit https://ift.tt/2vbZoNo
Scott Helme
A new security header: Feature Policy
We have a new Security Header!! Feature Policy will allow a site to enable or disable certain browser features and APIs in the interest of better security and privacy. Let's take a look! Feature Policy Feature Policy is being created to allow site owners…
NCSC 2018 Foreign Economic Espionage in Cyberspace
https://ift.tt/2NRxa2n
Submitted July 30, 2018 at 09:08PM by PrimeMover17
via reddit https://ift.tt/2M1TUfv
https://ift.tt/2NRxa2n
Submitted July 30, 2018 at 09:08PM by PrimeMover17
via reddit https://ift.tt/2M1TUfv
www.dni.gov
2018 Foreign Economic Espionage in Cyberspace
NEWS RELEASE FOR IMMEDIATE RELEASEJuly 26, 2018 NCSC Releases 2018 Foreign Economic Espionage in Cyberspace Report The National Counterintellig...
CVE-2017-16245 & CVE-2017-16246: Avecto Defendpoint Multiple Vulnerabilities
https://ift.tt/2v0L2A3
Submitted July 30, 2018 at 08:38PM by eth_
via reddit https://ift.tt/2mVgKdK
https://ift.tt/2v0L2A3
Submitted July 30, 2018 at 08:38PM by eth_
via reddit https://ift.tt/2mVgKdK
Nettitude Labs
CVE-2017-16245 & CVE-2017-16246: Avecto Defendpoint Multiple Vulnerabilities
Avecto Defendpoint is an endpoint protection product which, according to the Avecto website, will: “Prevent breaches without hindering productivity. Avecto combines best-in-class privilege manageme…
A Malvertising Campaign of Secrets and Lies
https://ift.tt/2LQoY4O
Submitted July 31, 2018 at 01:43AM by EvanConover
via reddit https://ift.tt/2K9IfJD
https://ift.tt/2LQoY4O
Submitted July 31, 2018 at 01:43AM by EvanConover
via reddit https://ift.tt/2K9IfJD
Check Point Research
A Malvertising Campaign of Secrets and Lies - Check Point Research
Check Point Research has uncovered a large Malvertising campaign that starts with thousands of compromised WordPress websites, involves multiple parties in the online advertising chain and ends with distributing malicious content, via multiple Exploit Kits…
Foreign Economic Espionage in Cyberspace (pdf)
https://ift.tt/2vheQrC
Submitted July 31, 2018 at 03:46AM by gr3yasp
via reddit https://ift.tt/2OvYOTI
https://ift.tt/2vheQrC
Submitted July 31, 2018 at 03:46AM by gr3yasp
via reddit https://ift.tt/2OvYOTI
Hakluke’s Guide to Hacking Without Metasploit (for OSCP)
https://ift.tt/2vkzyXK
Submitted July 31, 2018 at 11:12AM by hakluke
via reddit https://ift.tt/2LP63Y8
https://ift.tt/2vkzyXK
Submitted July 31, 2018 at 11:12AM by hakluke
via reddit https://ift.tt/2LP63Y8
Medium
Hakluke’s Guide to Hacking Without Metasploit
Ah the old “try harder” wisdom nugget. If taken in the right context, it is a slogan to live by. Unfortunately, most people don’t take it…
PowerShell Inside a Certificate? – Part 1
https://ift.tt/2Arvue1
Submitted July 31, 2018 at 03:01PM by daanraman
via reddit https://ift.tt/2As7vvd
https://ift.tt/2Arvue1
Submitted July 31, 2018 at 03:01PM by daanraman
via reddit https://ift.tt/2As7vvd
NVISO Labs
PowerShell Inside a Certificate? – Part 1
With the help of a specifically crafted YARA rule developed by NVISO analysts, we found multiple certificate files (.crt) that do not contain a certificate, but instead a malicious PowerShell scrip…
Multiple vulnerabilities in OCS Inventory 2.4.1 (RCE, SQLI & XXE)
https://ift.tt/2NXSNOa
Submitted July 31, 2018 at 02:35PM by gid0rah
via reddit https://ift.tt/2LL9Hm1
https://ift.tt/2NXSNOa
Submitted July 31, 2018 at 02:35PM by gid0rah
via reddit https://ift.tt/2LL9Hm1
Tarlogic Security - Cyber Security and Ethical hacking
Vulnerabilities in OCS Inventory 2.4.1
During a Red Team operation, multiple vulnerabilities were discovered in OCS Inventory (version 2.4.1). The following CVEs have been assigned to the vulnerabilities:
CVE-2018-12482 (Multiple SQL Injections in the search engine)
CVE-2018-12483 (Remote…
CVE-2018-12482 (Multiple SQL Injections in the search engine)
CVE-2018-12483 (Remote…
Learning Packet Analysis with Data Science
https://ift.tt/2mWQGPh
Submitted July 31, 2018 at 06:42PM by secdevops
via reddit https://ift.tt/2LGoMGb
https://ift.tt/2mWQGPh
Submitted July 31, 2018 at 06:42PM by secdevops
via reddit https://ift.tt/2LGoMGb
SecDevOps
Learning Packet Analysis with Data Science – SecDevOps
Have you ever opened Wireshark and thought, “this is nice, but sometimes filtering and following TCP streams is tedious?” If not, open…
CloudGoat: Intentionally vulnerable AWS Environment in Terraform
https://ift.tt/2OwtVyj
Submitted July 31, 2018 at 07:38PM by hackers_and_builders
via reddit https://ift.tt/2LOcWZS
https://ift.tt/2OwtVyj
Submitted July 31, 2018 at 07:38PM by hackers_and_builders
via reddit https://ift.tt/2LOcWZS
Windows privilege escalation
https://ift.tt/2AoLRrO
Submitted July 31, 2018 at 09:32PM by vitalysim
via reddit https://ift.tt/2v4EPDv
https://ift.tt/2AoLRrO
Submitted July 31, 2018 at 09:32PM by vitalysim
via reddit https://ift.tt/2v4EPDv
Memory Corruption
Notes on Windows Privilege Escalation
Hello friends!
Identifying web user social accounts, by exploiting user-blocking mechanisms
https://ift.tt/2KdYSE4?
Submitted July 31, 2018 at 10:04PM by pimterry
via reddit https://ift.tt/2LSe6DB
https://ift.tt/2KdYSE4?
Submitted July 31, 2018 at 10:04PM by pimterry
via reddit https://ift.tt/2LSe6DB
NTT official website
NTT Discovers Novel Privacy Threat “Silhouette” in Social Web Services
NTT Latest News Release