Universal Android SSL Pinning bypass with Frida
http://ift.tt/2tG2paK
Submitted July 25, 2017 at 02:08PM by 0xdea
via reddit http://ift.tt/2uT6J6x
http://ift.tt/2tG2paK
Submitted July 25, 2017 at 02:08PM by 0xdea
via reddit http://ift.tt/2uT6J6x
reddit
Universal Android SSL Pinning bypass with Frida • r/netsec
2 points and 0 comments so far on reddit
Deauthentication attack and other wifi hacks using an ESP8266 module.
http://ift.tt/2uSR8Ud
Submitted July 25, 2017 at 05:09PM by xenexfor
via reddit http://ift.tt/2utW7d9
http://ift.tt/2uSR8Ud
Submitted July 25, 2017 at 05:09PM by xenexfor
via reddit http://ift.tt/2utW7d9
Medium
Deauthentication attack and other ‘wifi hacks’ using an ESP8266 module.
As famed wifi hacker Samy Kamkar recently said we should move towards low-cost hacking/exploitation tools. NodeMCU is one of such tools, a…
8 Valuable Security Certifications For 2017
http://ift.tt/2eInc6Z
Submitted July 25, 2017 at 08:06PM by katebrownwell
via reddit http://ift.tt/2v4IVNB
http://ift.tt/2eInc6Z
Submitted July 25, 2017 at 08:06PM by katebrownwell
via reddit http://ift.tt/2v4IVNB
websecurity
8 Valuable Security Certifications For 2017 - Gotowebsecurity
How you can save your valuable data from getting stolen? Well, there are some security certification courses are available for everyone.
Open Sourcing JA3, SSL Client Fingerprinting, makes detecting malware easy. Really easy.
http://ift.tt/2tzyc9r
Submitted July 25, 2017 at 10:50PM by darkfiber-
via reddit http://ift.tt/2tGUMB9
http://ift.tt/2tzyc9r
Submitted July 25, 2017 at 10:50PM by darkfiber-
via reddit http://ift.tt/2tGUMB9
Salesforce Engineering
Open Sourcing JA3
SSL/TLS Client Fingerprinting for Malware Detection
Get notified when a CVE change has been detected in your Docker image
https://beta.anchore.io
Submitted July 25, 2017 at 11:21PM by weighanchore
via reddit http://ift.tt/2h0BpNf
https://beta.anchore.io
Submitted July 25, 2017 at 11:21PM by weighanchore
via reddit http://ift.tt/2h0BpNf
reddit
Get notified when a CVE change has been detected in... • r/netsec
6 points and 0 comments so far on reddit
Exploring voice-based authentication systems to inject commands
https://www.youtube.com/playlist?list=PLl6DAJhNeWAmOcGC38tLlFGdevLniiUmG
Submitted July 25, 2017 at 01:54PM by hemorro
via reddit http://ift.tt/2v5gChT
https://www.youtube.com/playlist?list=PLl6DAJhNeWAmOcGC38tLlFGdevLniiUmG
Submitted July 25, 2017 at 01:54PM by hemorro
via reddit http://ift.tt/2v5gChT
YouTube
EMHacktivity - YouTube
Trust Issues: Exploiting TrustZone TEEs
http://ift.tt/2uWFx6w
Submitted July 25, 2017 at 07:37AM by numberbuzy
via reddit http://ift.tt/2vXLGwq
http://ift.tt/2uWFx6w
Submitted July 25, 2017 at 07:37AM by numberbuzy
via reddit http://ift.tt/2vXLGwq
googleprojectzero.blogspot.co.uk
Trust Issues: Exploiting TrustZone TEEs
Posted by Gal Beniamini, Project Zero Mobile devices are becoming an increasingly privacy-sensitive platform. Nowadays, devices process ...
BSidesLV Livestreams 🔴
http://ift.tt/2tzOC1n
Submitted July 26, 2017 at 12:16AM by Maijin
via reddit http://ift.tt/2v5TD6d
http://ift.tt/2tzOC1n
Submitted July 26, 2017 at 12:16AM by Maijin
via reddit http://ift.tt/2v5TD6d
Peerlyst
Top "bsideslv" experts and posts
Read about "bsideslv" wiki, training, posts, blogs, discussions, overview, Q&A, vendors, products, and events.
"Bypassing" Microsoft's Patch for CVE-2017-0199
http://ift.tt/2tA0Wib
Submitted July 25, 2017 at 09:21PM by vipzen
via reddit http://ift.tt/2vXOFoo
http://ift.tt/2tA0Wib
Submitted July 25, 2017 at 09:21PM by vipzen
via reddit http://ift.tt/2vXOFoo
justhaifei1.blogspot.co.uk
"Bypassing" Microsoft's Patch for CVE-2017-0199
Background If you have followed my research on the infamous CVE-2017-0199 zero-day attack, you may know we (w/ my colleague Bing) did a p...
SOURCE CODE FOR INTEGER FACTORIZATION. This program can factor integers of any arbitrary precision. So public key encryption is null and void as it attacks the basic premise that very large integers cannot be factored in reasonable amounts of time
http://ift.tt/2uWtMwS
Submitted July 26, 2017 at 12:16AM by subhendrabasu
via reddit http://ift.tt/2v5sPD1
http://ift.tt/2uWtMwS
Submitted July 26, 2017 at 12:16AM by subhendrabasu
via reddit http://ift.tt/2v5sPD1
Dropbox
SourceCode-AlgorithmIntfact.pdf
Shared with Dropbox
Metadata: a hacker's best friend
http://ift.tt/2tXagfq
Submitted July 26, 2017 at 12:56AM by intense_feel
via reddit http://ift.tt/2vGwxQy
http://ift.tt/2tXagfq
Submitted July 26, 2017 at 12:56AM by intense_feel
via reddit http://ift.tt/2vGwxQy
Sweepatic Blog
Metadata: a hacker's best friend
Summary In this blog post, we are going to explore what the metadata of a document are and why it's such a juicy source of information for advanced attackers. A document's metadata allows to collect various high-sensitive data such as usernames, software…
Kali Linux Revealed - Mastering The Penetration Testing Distribution
https://kali.training/
Submitted July 26, 2017 at 03:24AM by kernelle
via reddit http://ift.tt/2vGDj95
https://kali.training/
Submitted July 26, 2017 at 03:24AM by kernelle
via reddit http://ift.tt/2vGDj95
I did a blog post about "CopyMiner" (EternalMiner copycats) exploiting SambaCry for crypto-mining.
http://ift.tt/2ux351d
Submitted July 26, 2017 at 06:43PM by omri9741
via reddit http://ift.tt/2uB21aF
http://ift.tt/2ux351d
Submitted July 26, 2017 at 06:43PM by omri9741
via reddit http://ift.tt/2uB21aF
reddit
I did a blog post about "CopyMiner" (EternalMiner... • r/netsec
2 points and 0 comments so far on reddit
RCE in Factorio
http://ift.tt/2tD4aBz
Submitted July 26, 2017 at 07:30PM by bigjust12345
via reddit http://ift.tt/2uBv2mT
http://ift.tt/2tD4aBz
Submitted July 26, 2017 at 07:30PM by bigjust12345
via reddit http://ift.tt/2uBv2mT
security.gerhardt.link
RCE in Factorio
BackgroundFactorio is a very popular multiplayer factory management and automation game. It supports modification though the use of Lua noscripts. For security...
A vulnerability rating of your IP address
http://ift.tt/2tmktpP
Submitted July 26, 2017 at 08:57PM by sharjeelsayed
via reddit http://ift.tt/2w0Fq79
http://ift.tt/2tmktpP
Submitted July 26, 2017 at 08:57PM by sharjeelsayed
via reddit http://ift.tt/2w0Fq79
BinaryEdge
Rate My IP - BinaryEdge
Have you ever thought about what you could be exposing to the internet and how vulnerable that makes you?
Proxy Re-Encryption Playground in Python
http://ift.tt/2uxSKSv
Submitted July 26, 2017 at 09:13PM by michwill
via reddit http://ift.tt/2tJvySu
http://ift.tt/2uxSKSv
Submitted July 26, 2017 at 09:13PM by michwill
via reddit http://ift.tt/2tJvySu
Hacker Noon
Proxy Re-Encryption Playground in Python
Proxy re-encryption is a set of algorithms which allows an untrusted proxy to transform ciphertext from being encrypted under one key to…
Generating Passwords with AI and Python
http://ift.tt/2tZHnzb
Submitted July 26, 2017 at 10:20PM by k3170makan
via reddit http://ift.tt/2uBYuZX
http://ift.tt/2tZHnzb
Submitted July 26, 2017 at 10:20PM by k3170makan
via reddit http://ift.tt/2uBYuZX
GitHub
k3170makan/PyMLProjects
PyMLProjects - Random repo of machine learning ideas orchestrated in python
Announcing the Windows Bounty Program
http://ift.tt/2h3nPcf
Submitted July 27, 2017 at 12:28AM by aloisdg
via reddit http://ift.tt/2v8onnf
http://ift.tt/2h3nPcf
Submitted July 27, 2017 at 12:28AM by aloisdg
via reddit http://ift.tt/2v8onnf
MSRC
Announcing the Windows Bounty Program
Windows 10 represents the best and newest in our strong commitment to security with world-class mitigations. One of Microsoft’s longstanding strategies toward improving software security involves investing in defensive technologies that make it difficult…
Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets
http://ift.tt/2tE0Ypj
Submitted July 27, 2017 at 02:35AM by atticusw
via reddit http://ift.tt/2uyps6h
http://ift.tt/2tE0Ypj
Submitted July 27, 2017 at 02:35AM by atticusw
via reddit http://ift.tt/2uyps6h
reddit
Remotely Compromising Android and iOS via a Bug in... • r/netsec
1 points and 0 comments so far on reddit
WizSec: Breaking open the MtGox case, part 1
http://ift.tt/2vJCOLz
Submitted July 27, 2017 at 05:53AM by neko-z
via reddit http://ift.tt/2tLnHDZ
http://ift.tt/2vJCOLz
Submitted July 27, 2017 at 05:53AM by neko-z
via reddit http://ift.tt/2tLnHDZ
blog.wizsec.jp
Breaking open the MtGox case, part 1
The official blog of WizSec, a group of bitcoin security specialists, and their investigation into MtGox.
Empire without Powershell.exe, build an exe|dll|sct
http://ift.tt/2eP48E2
Submitted July 27, 2017 at 11:05AM by Os_agnostic
via reddit http://ift.tt/2tLIbMZ
http://ift.tt/2eP48E2
Submitted July 27, 2017 at 11:05AM by Os_agnostic
via reddit http://ift.tt/2tLIbMZ
bneg
Empire without PowerShell.exe
Problem: The client has blocked Powershell.exe using AppLocker and I don’t have the dough for Cobalt Strike. I want to get an Empire payload on a workstation via a phishing campaign and I nee…