/ Chrome Use after free Security Fixes (Critical, High)
113.0.5672.126 for Mac and Linux and 113.0.5672.126/.127 for Windows:
— https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
113.0.5672.126 for Mac and Linux and 113.0.5672.126/.127 for Windows:
— https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html
Chrome Releases
Stable Channel Update for Desktop
The Stable channel has been updated to 113.0.5672.126 for Mac and Linux and 113.0.5672.126 /.127 for Windows , which will roll out over t...
/ VSCode Security: Malicious Extensions Detected- More Than 45,000 Downloads- PII Exposed, and Backdoors Enabled
https://blog.checkpoint.com/securing-the-cloud/malicious-vscode-extensions-with-more-than-45k-downloads-steal-pii-and-enable-backdoors/
https://blog.checkpoint.com/securing-the-cloud/malicious-vscode-extensions-with-more-than-45k-downloads-steal-pii-and-enable-backdoors/
Check Point Blog
VSCode Security: Malicious Extensions Detected- More Than 45,000 Downloads- PII Exposed, and Backdoors Enabled - Check Point Blog
Highlights: CloudGuard Spectral detected malicious extensions on the VSCode marketplace Users installing these extensions were enabling attackers to steal
/ Active Directory Spotlight: Attacking Microsoft's Configuration Manager (SCCM/MECM)
Attacking/Defending SCCM:
— https://www.securesystems.de/blog/active-directory-spotlight-attacking-the-microsoft-configuration-manager/
Attacking/Defending SCCM:
— https://www.securesystems.de/blog/active-directory-spotlight-attacking-the-microsoft-configuration-manager/
Systemsecurity
Active Directory Spotlight: Attacking The Microsoft Configuration Manager (SCCM/MECM)
This spotlight covers the Microsoft Configuration Manager (ConfigMgr), also known as SCCM or MECM.
Get an intro into the Configuration Manger, an overview and demonstration of known attacks against it, practical tool box knowledge and best practice defensive…
Get an intro into the Configuration Manger, an overview and demonstration of known attacks against it, practical tool box knowledge and best practice defensive…
Открытый практикум Golang by Rebrain: Design patterns в GO
• 25 Мая (Четверг), 19:00 МСК. Детали
Программа:
• Рассмотрим представителей 3х основных классов design patterns
• Поделимся личным опытом о частоте встреч с каждым из паттернов
Ведет:
• Егор Гришечко - Software engineer в Uber. Пишет внутреннее облако Uber. 7 лет профессионального опыта. Докладчик на крупных конференциях (.NEXT, GolangConf)
• 25 Мая (Четверг), 19:00 МСК. Детали
Программа:
• Рассмотрим представителей 3х основных классов design patterns
• Поделимся личным опытом о частоте встреч с каждым из паттернов
Ведет:
• Егор Гришечко - Software engineer в Uber. Пишет внутреннее облако Uber. 7 лет профессионального опыта. Докладчик на крупных конференциях (.NEXT, GolangConf)
/ Cisco Small Business Series Switches Buffer Overflow Vulnerabilities
Critical:
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv
Critical:
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sg-web-multi-S9g4Nkgv
Cisco
Cisco Security Advisory: Cisco Small Business Series Switches Buffer Overflow Vulnerabilities
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected…
/ Dynamic Device Code Phishing
This blog post is intended to give a light overview of device codes, access tokens, and refresh tokens. Here, author focus on the technical how-to for standing up and operating a Dynamic Device Code phishing campaign:
— https://www.blackhillsinfosec.com/dynamic-device-code-phishing/
This blog post is intended to give a light overview of device codes, access tokens, and refresh tokens. Here, author focus on the technical how-to for standing up and operating a Dynamic Device Code phishing campaign:
— https://www.blackhillsinfosec.com/dynamic-device-code-phishing/
Black Hills Information Security, Inc.
Dynamic Device Code Phishing - Black Hills Information Security, Inc.
rvrsh3ll // Introduction This blog post is intended to give a light overview of device codes, access tokens, and refresh tokens. Here, I focus on the technical how-to for standing […]
/ The AI Attack Surface Map v1.0
This resource is a first thrust at a framework for thinking about how to attack AI systems..:
— https://danielmiessler.com/blog/the-ai-attack-surface-map-v1-0/
This resource is a first thrust at a framework for thinking about how to attack AI systems..:
— https://danielmiessler.com/blog/the-ai-attack-surface-map-v1-0/
Danielmiessler
The AI Attack Surface Map v1.0
Introduction Purpose Components Attacks Discussion Summary Introduction This resource is a first thrust at a framework for thinking about how to attack AI syste
OpenBLD DNS prevented new malicious campaign that spreads through of Google Ads
Today I discovered a new malicious company that spreads through of Google Ads side...
In short - "Sponsored" link redirects to malicious site, and boom 💥 I felt "OpenBLD" effect!
OpenBLD.net DNS blocked for me browser-hijacking app which was distributing with Google Ads... Wow 💣, very unexpected and nice as I usually try to be more careful when surfing the internet.
Be safe with free and OpenBLD.net DNS 🤜🤛️️️️️️
• Look about of free and OpenBLD DNS service on project site - lab.sys-adm.in
• Страница проекта на русском - https://lab.sys-adm.in/ru
P.S. What is xg4ken and how to removal
Today I discovered a new malicious company that spreads through of Google Ads side...
In short - "Sponsored" link redirects to malicious site, and boom 💥 I felt "OpenBLD" effect!
OpenBLD.net DNS blocked for me browser-hijacking app which was distributing with Google Ads... Wow 💣, very unexpected and nice as I usually try to be more careful when surfing the internet.
Be safe with free and OpenBLD.net DNS 🤜🤛️️️️️️
• Look about of free and OpenBLD DNS service on project site - lab.sys-adm.in
• Страница проекта на русском - https://lab.sys-adm.in/ru
P.S. What is xg4ken and how to removal
Sys-Admin InfoSec pinned «OpenBLD DNS prevented new malicious campaign that spreads through of Google Ads Today I discovered a new malicious company that spreads through of Google Ads side... In short - "Sponsored" link redirects to malicious site, and boom 💥 I felt "OpenBLD" effect!…»
/ ASUS: Interruption in Router Product Connectivity and Urgent Mitigation Measures
https://www.asus.com/us/news/6ks8psh9bd8e8g0e/
https://www.asus.com/us/news/6ks8psh9bd8e8g0e/
Asus
Interruption in Router Product Connectivity and Urgent Mitigation Measures | News|ASUS USA
During routine security maintenance, our technical team discovered an error in the configuration of our server settings file, which could potentially cause an interruption in netw
/ Microsoft Teams Enable Phishing and Malware Delivery by Attackers
https://www.proofpoint.com/us/blog/threat-insight/dangerous-functionalities-in-microsoft-teams-enable-phishing
https://www.proofpoint.com/us/blog/threat-insight/dangerous-functionalities-in-microsoft-teams-enable-phishing
Proofpoint
Microsoft Teams Security Issues: Phishing & Malware | Proofpoint US
Proofpoint researchers have identified multiple Microsoft Teams security issues, such as phishing and malware attacks. Protect your organization with our tips.
Forwarded from Sys-Admin Up (Yevgeniy Goncharov)
Firewall_Audit_Checklist.pdf
1004.7 KB
Six Best Practices Recommendations for Simplifying Firewall Compliance and Risk Mitigation, based on PCI DSS, ISO 27002
Блокировка Смишинга через OpenBLD.net DNS
Рост фишинг активностей занимает первое место в атаках на конечного пользователя/организации.
Среди Фишинг атак есть вид Смишинг "SMiShing" атак - атаки на пользователей через СМС.
Сегодня замечена такая вот рассылка на территории Казахстана, где по сути фиктивная ссылка ведет на фиктивный сайт имитирующий сайт КазПочты... Индикаторы:
- код страны отправителя
- таргет сайт
- факт, что посылка не была заказана
Ссылка ведет на фишинг-страницу поиска посылки, заточенной под post.kz (сайт почтовой службы РК).
Рекомендация: не отвечайте на СМС, при необходимости позвоните в ближайшее почтовое отделение для выяснения деталей, если посылка действительно была заказана и СМС удачно совпало с этим.
🦠 Ресурс отправлен в общие бан листы, залочен в OpenBLD DNS..
✅️️️️️️️ Будьте внимательны, берегите себя вместе OpenBLD.net DNS. Peace ✌️
Рост фишинг активностей занимает первое место в атаках на конечного пользователя/организации.
Среди Фишинг атак есть вид Смишинг "SMiShing" атак - атаки на пользователей через СМС.
Сегодня замечена такая вот рассылка на территории Казахстана, где по сути фиктивная ссылка ведет на фиктивный сайт имитирующий сайт КазПочты... Индикаторы:
- код страны отправителя
- таргет сайт
- факт, что посылка не была заказана
Ссылка ведет на фишинг-страницу поиска посылки, заточенной под post.kz (сайт почтовой службы РК).
Рекомендация: не отвечайте на СМС, при необходимости позвоните в ближайшее почтовое отделение для выяснения деталей, если посылка действительно была заказана и СМС удачно совпало с этим.
🦠 Ресурс отправлен в общие бан листы, залочен в OpenBLD DNS..
✅️️️️️️️ Будьте внимательны, берегите себя вместе OpenBLD.net DNS. Peace ✌️
Docker в опасности, или как искать уязвимости в образах контейнеров
Какие уязвимости бывают в образах контейнеров, как их устранять и какой сканер уязвимостей лучше выбрать.
Развернутая статья от DevOps, DevSecOps инеженера из Nixys:
— https://habr.com/ru/companies/nixys/articles/735544/
Какие уязвимости бывают в образах контейнеров, как их устранять и какой сканер уязвимостей лучше выбрать.
Развернутая статья от DevOps, DevSecOps инеженера из Nixys:
— https://habr.com/ru/companies/nixys/articles/735544/
/ Meet the GoldenJackal APT group. Don’t expect any howls
https://securelist.com/goldenjackal-apt-group/109677/
https://securelist.com/goldenjackal-apt-group/109677/
Securelist
Meet the GoldenJackal APT group. Don’t expect any howls
GoldenJackal is an APT group, active since 2019, that usually targets government and diplomatic entities in the Middle East and South Asia. The main feature of this group is a specific toolset of .NET malware, JackalControl, JackalWorm, JackalSteal, JackalPerInfo…
/ WINTAPIX: A New Kernel Driver Targeting Countries in The Middle East
https://www.fortinet.com/blog/threat-research/wintapix-kernal-driver-middle-east-countries
https://www.fortinet.com/blog/threat-research/wintapix-kernal-driver-middle-east-countries
Fortinet Blog
WINTAPIX: A New Kernel Driver Targeting Countries in The Middle East
A detailed analysis of a driver named WinTapix that uses Donut open-source payload to inject its shellcode that appears to be primarily targeting countries in the Middle East.…
/ MikroTik received information about a new vulnerability, which is assigned the ID CVE-2023-32154
What this issue affects: The issue affects devices running MikroTik RouterOS versions v6.xx and v7.xx with enabled IPv6 advertisement receiver functionality:
https://blog.mikrotik.com/security/cve-2023-32154.html
What this issue affects: The issue affects devices running MikroTik RouterOS versions v6.xx and v7.xx with enabled IPv6 advertisement receiver functionality:
https://blog.mikrotik.com/security/cve-2023-32154.html
Mikrotik
MikroTik makes networking hardware and software, which is used in nearly all countries of the world. Our mission is to make existing Internet technologies faster, more powerful and affordable to wider range of users.
/ New vulnerability in popular OAuth framework, used in hundreds of online services
https://salt.security/blog/a-new-oauth-vulnerability-that-may-impact-hundreds-of-online-services
https://salt.security/blog/a-new-oauth-vulnerability-that-may-impact-hundreds-of-online-services
salt.security
New OAuth Vulnerability Impacts Hundreds of Online Services
OAuth vulnerability earns CVE-2023-28131. Salt exposes a new vulnerability in the popular OAuth framework, used in hundreds of online services.
/ Analysis of Amadey Bot Infrastructure Using Shodan
Here you'll see how to use a known c2 to craft additional queries based on html content and certificate information. In total, 12 unique servers will be identified:
https://embee-research.ghost.io/amadey-bot-infrastructure/
Here you'll see how to use a known c2 to craft additional queries based on html content and certificate information. In total, 12 unique servers will be identified:
https://embee-research.ghost.io/amadey-bot-infrastructure/
Embee Research
Shodan Query Guide - How To Track Amadey Bot Infrastructure With TLS Certificates and Russian Profanity
Identifying Amadey Bot Servers Using Shodan.
/ Technical Analysis of Pikabot
Peeking into the malware backdoor. Pikabot is a malicious backdoor that has been active since early 2023. The malware is modular with a loader and a core component that implements the majority of the functionality:
https://www.zscaler.com/blogs/security-research/technical-analysis-pikabot
Peeking into the malware backdoor. Pikabot is a malicious backdoor that has been active since early 2023. The malware is modular with a loader and a core component that implements the majority of the functionality:
https://www.zscaler.com/blogs/security-research/technical-analysis-pikabot
Zscaler
Pikabot | ThreatLabz
Pikabot is a modular backdoor capable of delivering second-stage payloads that shares similarities with Qakbot.