Vulnerability Analysis of Android SuperVPN app that allows attacker to exchange VPN gateway
https://youtu.be/ofTts7jlC2Y
https://youtu.be/ofTts7jlC2Y
👍1
OSINT Investigation: Android Cerberus Trojan and the INPS related to COVID19 campaign
https://bushidotoken.blogspot.com/2020/04/osint-investigation-cerberus-and-inps.html
https://bushidotoken.blogspot.com/2020/04/osint-investigation-cerberus-and-inps.html
blog.bushidotoken.net
OSINT Investigation: Cerberus and the INPS
CTI, threat intelligence, OSINT, malware, APT, threat hunting, threat analysis, CTF, cybersecurity, security
Virtual machine host for iOS
It allows to run Windows, Android, and more on your iPhone and iPad
https://getutm.app
It allows to run Windows, Android, and more on your iPhone and iPad
https://getutm.app
Firefox for Android fixed 2 vulnerabilities:
-overwriting preference could lead to arbitrary code execution CVE-2020-6828
-URI spoofing CVE-2020-6827
https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/
-overwriting preference could lead to arbitrary code execution CVE-2020-6828
-URI spoofing CVE-2020-6827
https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/
Mozilla
Security Vulnerabilities fixed in Firefox ESR 68.7
TikTok Vulnerability Enables Hackers to Show Users Fake Videos
https://www.mysk.blog/2020/04/13/tiktok-vulnerability-enables-hackers-to-show-users-fake-videos/
https://www.mysk.blog/2020/04/13/tiktok-vulnerability-enables-hackers-to-show-users-fake-videos/
Mysk
TikTok Vulnerability Enables Hackers to Show Users Fake Videos, Mysk
By Talal Haj Bakry and Tommy Mysk UPDATE (MAY 5, 2020): TikTok rolled updates for iOS and Android in May that fixed this vulnerability.
Nice bug chaining found in Xiaomi Mi9 to achieve RCE
Visit attacker website ->...-> download & launch APK
CVE-2020-9530: A redirect vulnerability in a privileged WebView
CVE-2020-9531: XSS in locally stored web pages loaded into a privileged WebView
https://labs.f-secure.com/advisories/xiaomi-mi9/
Visit attacker website ->...-> download & launch APK
CVE-2020-9530: A redirect vulnerability in a privileged WebView
CVE-2020-9531: XSS in locally stored web pages loaded into a privileged WebView
https://labs.f-secure.com/advisories/xiaomi-mi9/
Project Spy - Android and iOS Spyware
https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/
https://blog.trendmicro.com/trendlabs-security-intelligence/coronavirus-update-app-leads-to-project-spy-android-and-ios-spyware/
Trend Micro
Coronavirus Update App Leads to Project Spy Android and iOS Spyware
We discovered a cyberespionage campaign we have named Project Spy infecting Android and iOS devices with spyware by using the coronavirus disease (Covid-19) as a lure.
👍1
XploitSPY: New Android spyware designed by ethical-ish hackers
https://bushidotoken.blogspot.com/2020/04/xploitspy-new-android-spyware-designed.html
https://bushidotoken.blogspot.com/2020/04/xploitspy-new-android-spyware-designed.html
blog.bushidotoken.net
XploitSPY: New Android spyware designed by ethical-ish hackers
CTI, threat intelligence, OSINT, malware, APT, threat hunting, threat analysis, CTF, cybersecurity, security
Nation-state Mobile Malware Targets Syrians with COVID-19 Lures
https://blog.lookout.com/nation-state-mobile-malware-targets-syrians-with-covid-19-lures
https://blog.lookout.com/nation-state-mobile-malware-targets-syrians-with-covid-19-lures
Lookout
Nation-State Mobile Malware Targets Syrians with COVID-19 Lures | Threat Intel
Lookout researchers have uncovered a long-running surveillance campaign tied to Syrian nation-state actors.
Android workshop: kernel vulnerability analysis and exploitation (CVE-2019-2215 - Use after Free)
https://cloudfuzz.github.io/android-kernel-exploitation/
https://github.com/cloudfuzz/android-kernel-exploitation
https://cloudfuzz.github.io/android-kernel-exploitation/
https://github.com/cloudfuzz/android-kernel-exploitation
cloudfuzz.github.io
Introduction · Android Kernel Exploitation
Forwarded from The Bug Bounty Hunter
Broken Authentication in Mobile Application
https://medium.com/bugbountywriteup/broken-authentication-in-mobile-application-9f470513a4ab
https://medium.com/bugbountywriteup/broken-authentication-in-mobile-application-9f470513a4ab
Medium
Broken Authentication in Mobile Application
Few months ago I had a penetration test project of a mobile application. I found an interesting vulnerability which made me capable of…
Vulnerability Advisory: CVE-2020-7958 biometric data disclosure vulnerability in OnePlus 7 Pro Android phone
https://www.synopsys.com/blogs/software-security/cve-2020-7958/
https://www.synopsys.com/blogs/software-security/cve-2020-7958/
Application Security Blog
CyRC Vulnerability Advisory: CVE-2020-7958 biometric data disclosure vulnerability in OnePlus 7 Pro Android phone
Read the Synopsys Cybersecurity Research Center’s analysis of CVE-2020-7958, a biometric data disclosure vulnerability in the OnePlus 7 Pro Android phone.
Aptoide data breach
Hacker leaked 20 million records out of 39 million Aptoide user records
https://www.zdnet.com/article/details-of-20-million-aptoide-app-store-users-leaked-on-hacking-forum/
Hacker leaked 20 million records out of 39 million Aptoide user records
https://www.zdnet.com/article/details-of-20-million-aptoide-app-store-users-leaked-on-hacking-forum/
ZDNet
Details of 20 million Aptoide app store users leaked on hacking forum
Hacker claims to be in possession of 39 million Aptoide user records. Leaks 20 million today.
Forwarded from The Bug Bounty Hunter
The Zaheck of Android Deep Links!
https://medium.com/@shivsahni2/the-zaheck-of-android-deep-links-a5f57dc4ae4c
https://medium.com/@shivsahni2/the-zaheck-of-android-deep-links-a5f57dc4ae4c
Medium
The Zaheck of Android Deep Links!
In the current era of hybrid mobile architecture, the Webviews and Deep Links are extensively used hand in hand. The former one is used to…
Hacking Unity Games (part 2) - Manipulating game state with Frida
https://www.hypn.za.net/blog/2020/04/19/hacking-unity-games-part-2-manipulating/
https://www.hypn.za.net/blog/2020/04/19/hacking-unity-games-part-2-manipulating/
How Android banking Trojan (GINP) behaves on real infected device
https://youtu.be/WeL_xSryj8E
https://youtu.be/WeL_xSryj8E
YouTube
Android banking Trojan Ginp | Malware demo | infected device | targets Coronavirus trackers
How Android banking Trojan (ginp) behaves on real infected device.
Technical details: https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html
Technical details: https://www.threatfabric.com/blogs/ginp_a_malware_patchwork_borrowing_from_anubis.html
Forwarded from The Bug Bounty Hunter
1. iOS Application Pentesting Blog By Sunil Kande
https://techfrendz007.blogspot.com/2020/01/application-pentesting-series.html
https://techfrendz007.blogspot.com/2020/01/application-pentesting-series.html
Blogspot
1. iOS Application Pentesting Blog By Sunil Kande
iOS Application Pentesting Blog 1. What is iOS 2. iOS Architecture 3. What is Jailbreak 4. How to Jailbreak 5. How to ...
iOS Houseparty app analysis
https://abrignoni.blogspot.com/2020/04/ios-houseparty-app-more-realm.html
https://abrignoni.blogspot.com/2020/04/ios-houseparty-app-more-realm.html
Android BasBanke: Behavior on infected device (distribution, install, phishing overlay)
https://youtu.be/IFAVLypbeF4
https://youtu.be/IFAVLypbeF4
YouTube
Android banking Trojan BasBanke | Malware demo | infected device | Brazilian banker
How Android banking Trojan (BasBanke) behaves on real infected device.
Name BasBanke was picked by Kaspersky Lab because in 2018 this Trojan targeted Brazilian banking applications.
Technical details: https://lukasstefanko.com/2018/10/android-banking-malware…
Name BasBanke was picked by Kaspersky Lab because in 2018 this Trojan targeted Brazilian banking applications.
Technical details: https://lukasstefanko.com/2018/10/android-banking-malware…
Android Banking Trojan Targets Spanish, Portuguese Speaking Users
https://securityintelligence.com/posts/new-android-banking-trojan-targets-spanish-portuguese-speaking-users/
https://securityintelligence.com/posts/new-android-banking-trojan-targets-spanish-portuguese-speaking-users/
Security Intelligence
New Android Banking Trojan Targets Spanish, Portuguese Speaking Users
IBM X-Force recently analyzed a new Android banking Trojan dubbed "Banker.BR" that appears to be targeting users in Spain, Portugal, Brazil and other parts of Latin America.
Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant
https://www.volexity.com/blog/2020/04/21/evil-eye-threat-actor-resurfaces-with-ios-exploit-and-updated-implant/
https://www.volexity.com/blog/2020/04/21/evil-eye-threat-actor-resurfaces-with-ios-exploit-and-updated-implant/
Volexity
Evil Eye Threat Actor Resurfaces with iOS Exploit and Updated Implant
In September 2019, Volexity published Digital Crackdown: Large-Scale Surveillance and Exploitation of Uyghurs, which described a series of attacks against Uyghurs from multiple Chinese APT actors. The most notable threat […]