Authentication bypass in libssh
https://ift.tt/2CkTzCl
Submitted October 17, 2018 at 12:03AM by root_trainingwheels
via reddit https://ift.tt/2RVif9T
https://ift.tt/2CkTzCl
Submitted October 17, 2018 at 12:03AM by root_trainingwheels
via reddit https://ift.tt/2RVif9T
reddit
r/netsec - Authentication bypass in libssh
14 votes and 2 comments so far on Reddit
How I “found” the database of the Donald Daters App
https://ift.tt/2Ae7p8o
Submitted October 17, 2018 at 03:57AM by 0v3rl04d
via reddit https://ift.tt/2PxuoAd
https://ift.tt/2Ae7p8o
Submitted October 17, 2018 at 03:57AM by 0v3rl04d
via reddit https://ift.tt/2PxuoAd
Medium
How I “found” the database of the Donald Daters App
It’s Monday night, there is nothing interesting on TV. I’m on my couch scrolling my Twitter feed when I saw this Fox News’ tweet…
TLS 1.3 (with AEAD) and TLS 1.2 cipher suites demystified: how to pick your ciphers wisely
https://ift.tt/2PynYku
Submitted October 17, 2018 at 09:35AM by unquietwiki
via reddit https://ift.tt/2P2oQ3H
https://ift.tt/2PynYku
Submitted October 17, 2018 at 09:35AM by unquietwiki
via reddit https://ift.tt/2P2oQ3H
Cloud Insidr
TLS 1.3 (with AEAD) and TLS 1.2 cipher suites demystified: how to pick your ciphers wisely - Cloud Insidr
Until the day TLS 1.3 becomes widely supported, web servers must rely on a fallback to TLS 1.2 with correctly configured server directives and strong cipher suites. Pick the wrong settings and you declare an open season on your server. The basics of TLS The…
HPE Intelligent Management Center: a case study on the reliability of security fixes
https://ift.tt/2PCwBut
Submitted October 17, 2018 at 09:29AM by jdrch
via reddit https://ift.tt/2RVT8UH
https://ift.tt/2PCwBut
Submitted October 17, 2018 at 09:29AM by jdrch
via reddit https://ift.tt/2RVT8UH
Exodus Intelligence
HPE IMC: A Case Study On The Reliability of Security Fixes
This post highlights several mistakes in the patches released for vulnerabilities affecting various services of HPE Intelligent Management Center, with a focus on its native binaries.
Git RCE - Exploitation details and PoC (CVE-2018-17456)
https://ift.tt/2Este8g
Submitted October 17, 2018 at 03:06PM by 0v3rl04d
via reddit https://ift.tt/2NKX4nC
https://ift.tt/2Este8g
Submitted October 17, 2018 at 03:06PM by 0v3rl04d
via reddit https://ift.tt/2NKX4nC
Gist
CVE-2018-17456
CVE-2018-17456. GitHub Gist: instantly share code, notes, and snippets.
Interactive example of how Facebook leaked 50M access tokens
https://ift.tt/2OsoSTc
Submitted October 17, 2018 at 06:01PM by Glitch-is
via reddit https://ift.tt/2pZcNpW
https://ift.tt/2OsoSTc
Submitted October 17, 2018 at 06:01PM by Glitch-is
via reddit https://ift.tt/2pZcNpW
Using Route 53 as Pentest Infrastructure
https://ift.tt/2ClZUxr
Submitted October 17, 2018 at 06:38PM by jaredperry
via reddit https://ift.tt/2COxqgY
https://ift.tt/2ClZUxr
Submitted October 17, 2018 at 06:38PM by jaredperry
via reddit https://ift.tt/2COxqgY
Stratum Security Blog
Route 53 as Pentest Infrastructure
Use of DNS infrastructure is a staple of blind application testing and data exfiltration. Both of these scenarios are applicable in most pentest engagements but building engagement specific DNS infrastructure can be a pain. Now with so many cloud providers…
Four Ways to Bypass iOS SSL Verification and Certificate Pinning
https://ift.tt/2D6k803
Submitted October 17, 2018 at 07:36PM by toothless2324
via reddit https://ift.tt/2QUZP84
https://ift.tt/2D6k803
Submitted October 17, 2018 at 07:36PM by toothless2324
via reddit https://ift.tt/2QUZP84
NetSPI Blog
Four Ways to Bypass iOS SSL Verification and Certificate Pinning
A couple months ago, Cody Wass released a blog on how to bypass SSL verification and certificate pinning for Android. I thought it would be a great idea to write up some techniques that I’ve found to work well for iOS. To reiterate from Cody’s blog, being…
New OSINT Search Portal
https://ift.tt/2a0f9wP
Submitted October 17, 2018 at 09:05PM by IntelTechniques
via reddit https://ift.tt/2PAvo6Y
https://ift.tt/2a0f9wP
Submitted October 17, 2018 at 09:05PM by IntelTechniques
via reddit https://ift.tt/2PAvo6Y
CVE-2018-18284: Ghostnoscript sandbox escape (also Tavis Ormandy is officially done with Ghostnoscript)
https://ift.tt/2AeIYaE
Submitted October 17, 2018 at 09:37PM by the_gnarts
via reddit https://ift.tt/2QZ6sGB
https://ift.tt/2AeIYaE
Submitted October 17, 2018 at 09:37PM by the_gnarts
via reddit https://ift.tt/2QZ6sGB
BAE report on the most common cybersecurity misconceptions / closing the gap
https://ift.tt/2yMGo9Q
Submitted October 17, 2018 at 10:29PM by Christthatsoupishot
via reddit https://ift.tt/2pYS2dK
https://ift.tt/2yMGo9Q
Submitted October 17, 2018 at 10:29PM by Christthatsoupishot
via reddit https://ift.tt/2pYS2dK
The Secure Developer - Managing Security with The RealReal’s Julie Tsai
https://ift.tt/2PyMfHb
Submitted October 17, 2018 at 10:57PM by fortyfivan
via reddit https://ift.tt/2COrjsV
https://ift.tt/2PyMfHb
Submitted October 17, 2018 at 10:57PM by fortyfivan
via reddit https://ift.tt/2COrjsV
Heavybit
The Secure Developer | Ep. #21, Managing Security with The RealReal's Julie Tsai | Heavybit
In episode 21 of The Secure Developer, Guy meets with Julie Tsai, Head of Security for the RealReal, to discuss ways to manage secure systems and bridge the gap between security and DevOps.
Guide to User Data Security (updated)
https://ift.tt/2yLFISf
Submitted October 17, 2018 at 10:52PM by brokenwren
via reddit https://ift.tt/2QV8g37
https://ift.tt/2yLFISf
Submitted October 17, 2018 at 10:52PM by brokenwren
via reddit https://ift.tt/2QV8g37
FusionAuth
Guide to User Data Security
Protect your user data with this step-by-step guide to secure your servers and applications.
5 Security Vulnerabilities You Don’t Want to Overlook
https://ift.tt/2RW6xMl
Submitted October 18, 2018 at 01:59PM by dunryc
via reddit https://ift.tt/2Eua7uD
https://ift.tt/2RW6xMl
Submitted October 18, 2018 at 01:59PM by dunryc
via reddit https://ift.tt/2Eua7uD
Zerohedge
5 Security Vulnerabilities You Don’t Want to Overlook
A large budget doesn’t guarantee an airtight system and even the largest corporations have been known to overlook many common security liabilities.
Fuzz in sixty seconds
https://ift.tt/2CUPwxG
Submitted October 18, 2018 at 08:08PM by albinowax
via reddit https://ift.tt/2CRiX3P
https://ift.tt/2CUPwxG
Submitted October 18, 2018 at 08:08PM by albinowax
via reddit https://ift.tt/2CRiX3P
bugid.skylined.nl
Fuzz in sixty seconds
Use publicly available tools to quickly start fuzzing browsers.
VetSec Takes First in the Hacktober CTF: Summary & Steganography Write-up!
https://ift.tt/2EuLkqb
Submitted October 18, 2018 at 11:32PM by m4v3r1ck-
via reddit https://ift.tt/2J6Fzhd
https://ift.tt/2EuLkqb
Submitted October 18, 2018 at 11:32PM by m4v3r1ck-
via reddit https://ift.tt/2J6Fzhd
VeteranSec
VetSec Takes First in the Hacktober CTF: Summary & Steganography Write-up!
For the last week, VetSec competed in the Hacktober.org CTF event, which consisted of challenges in forensics, steganography, programming, offensive tactics, web application, reverse engineering, c…
A cookie stealer disguised as a GIF image
https://ift.tt/2RZ0C9b
Submitted October 19, 2018 at 12:37AM by atum47
via reddit https://ift.tt/2EHU50n
https://ift.tt/2RZ0C9b
Submitted October 19, 2018 at 12:37AM by atum47
via reddit https://ift.tt/2EHU50n
GitHub
victorqribeiro/cookieStealer
A cookie stealer disguised as a gif image. Contribute to victorqribeiro/cookieStealer development by creating an account on GitHub.
Detecting Encrypted Malware Traffic (Without Decryption)
https://ift.tt/2s37fJG
Submitted October 19, 2018 at 01:19AM by EvanConover
via reddit https://ift.tt/2EuUbIh
https://ift.tt/2s37fJG
Submitted October 19, 2018 at 01:19AM by EvanConover
via reddit https://ift.tt/2EuUbIh
blogs@Cisco - Cisco Blogs
Detecting Encrypted Malware Traffic (Without Decryption)
Identifying threats within encrypted network traffic poses a unique set of challenges, i.e. monitoring traffic for threats and malware, but how to do so while maintaining the privacy of the user.
Having The Security Rug Pulled Out From Under You - Akamai Security Intelligence and Threat Research Blog
https://ift.tt/2yoWZl4
Submitted October 19, 2018 at 07:14PM by Acewrap
via reddit https://ift.tt/2q0S3Op
https://ift.tt/2yoWZl4
Submitted October 19, 2018 at 07:14PM by Acewrap
via reddit https://ift.tt/2q0S3Op
Akamai
Having The Security Rug Pulled Out From Under You
I attended the Messaging, Malware and Mobile Anti-Abuse Working Group (m3aawg.org) meeting in Brooklyn, NY. I expected better weather to wander around the city while enjoying the conference and the neighborhood's wide selection of food. I had been so confident...
Hacktober CTF 2018 - Binary Analysis - Larry
https://ift.tt/2PcJLkM
Submitted October 19, 2018 at 07:48PM by m4v3r1ck-
via reddit https://ift.tt/2R1lwDr
https://ift.tt/2PcJLkM
Submitted October 19, 2018 at 07:48PM by m4v3r1ck-
via reddit https://ift.tt/2R1lwDr
VeteranSec
Hacktober CTF 2018 – Binary Analysis – Larry
A basic reverse engineering challenge for a CTF and a mini intro to RE.
Offensive IAT Hooking
https://ift.tt/2CTcy8e
Submitted October 19, 2018 at 09:10PM by wtfse
via reddit https://ift.tt/2QZPZSa
https://ift.tt/2CTcy8e
Submitted October 19, 2018 at 09:10PM by wtfse
via reddit https://ift.tt/2QZPZSa
Pentest Blog
Offensive IAT Hooking
This article will be about using IAT hooking methods for offensive purposes. These methods can be used in multiple situations where attacker needs to evade certain defense and analysis mechanism or hide from the victim in low privileged environments. Before…