Следующие три доклада не о том, как построить "дом из кирпича и цемента" изучив материалы создателя технологии, а о том, как нашедши песок и камни, придумать свою технологию "постройки Пирамиды Хеопса"..
Кто знает, возможно это уникальный шанс увидеть, познакомиться с теми, кто творит технологии в реальном времени прямо здесь и сейчас:
Делаем XDR из дефолтного линукса
Real Estate Investment Fundamentals
Be yourself - Be focused
Please open Telegram to view this post
VIEW IN TELEGRAM
Lazarus Group compromises internet backbone infrastructure company in Europe
..nd exploits ManageEngine vulnerability to deploy QuiteRAT:
🔹 https://blog.talosintelligence.com/lazarus-quiterat/
..nd exploits ManageEngine vulnerability to deploy QuiteRAT:
Please open Telegram to view this post
VIEW IN TELEGRAM
Cisco Talos Blog
Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT
This is the third documented campaign attributed to this actor in less than a year, with the actor reusing the same infrastructure throughout these operations.
Qakbot Malware Disrupted in International Cyber Takedown
🔹 https://www.justice.gov/usao-cdca/pr/qakbot-malware-disrupted-international-cyber-takedown
Please open Telegram to view this post
VIEW IN TELEGRAM
www.justice.gov
Qakbot Malware Disrupted in International Cyber Takedown
The Justice Department today announced a multinational operation involving actions in the United States, France, Germany, the Netherlands, the United Kingdom, Romania, and Latvia to disrupt the botnet and malware known as Qakbot and take down its infrastructure.
/ Stealthy Android Malware MMRat Carries Out Bank Fraud Via Fake App Stores
https://www.trendmicro.com/en_us/research/23/h/mmrat-carries-out-bank-fraud-via-fake-app-stores.html
https://www.trendmicro.com/en_us/research/23/h/mmrat-carries-out-bank-fraud-via-fake-app-stores.html
Trend Micro
MMRat Carries Out Bank Fraud Via Fake App Stores
The Trend Micro Mobile Application Reputation Service (MARS) team discovered a new, fully undetected Android banking trojan, dubbed MMRat, that has been targeting mobile users in Southeast Asia since late June 2023.
/ Firefox and Chrome to address several high-severity vulnerabilities, including memory corruption issues
— Mozilla advisory
— Chrome Channel Update
— Mozilla advisory
— Chrome Channel Update
Mozilla
Security Vulnerabilities fixed in Firefox 117
/ Grave flaws in BGP Error handling
https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling
https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling
blog.benjojo.co.uk
Grave flaws in BGP Error handling
Открытый практикум Golang by Rebrain: Тесты в golang
• 5 Сентября (Вторник) 20:00 МСК. Детали
Программа:
• Unit, benchmark, fuzzing
• Фреймворки, подходы и способы тестирования golang приложений
Ведёт:
• Сергей Парамошкин - Технический менеджер Яндекс.Поиск. Работал в эксплуатации, аналитиком, архитектором, руководителем. Больше 10 лет опыта в IT, опыт в разработке на Go – 7 лет.
• 5 Сентября (Вторник) 20:00 МСК. Детали
Программа:
• Unit, benchmark, fuzzing
• Фреймворки, подходы и способы тестирования golang приложений
Ведёт:
• Сергей Парамошкин - Технический менеджер Яндекс.Поиск. Работал в эксплуатации, аналитиком, архитектором, руководителем. Больше 10 лет опыта в IT, опыт в разработке на Go – 7 лет.
/ CVE-2023-36844 And Friends: RCE In Juniper Devices
🟡 https://labs.watchtowr.com/cve-2023-36844-and-friends-rce-in-juniper-firewalls/
Please open Telegram to view this post
VIEW IN TELEGRAM
watchTowr Labs
CVE-2023-36844 And Friends: RCE In Juniper Devices
As part of our Continuous Automated Red Teaming and Attack Surface Management technology - the watchTowr Platform - we're incredibly proud of our ability to discover nested, exploitable vulnerabilities across huge attack surfaces.
Through our rapid PoC process…
Through our rapid PoC process…
bld.sys-adm.in successfully converted to ada.openbld.net 135.125.204.230 will be removed from OpenBLD.net DNS in the coming days, please change the settings on your devices to the current IP addresses.135.125.204.230 ближайшие дни будет выведен из OpenBLD.net DNS пожалуйста измените настройки на своих устройствах, на актуальные IP адреса.Previous notification:
Please open Telegram to view this post
VIEW IN TELEGRAM
Telegram
Sys-Admin InfoSec
📢 OpenBLD.net DNS 🤬 H1 2023 Updates & News
What new we have in OpenBLD.net today:
🔹 New optimized DNS Fronted / Backend engines
🔹 Updated Geo Localized ecosystem
🔹 New integrated centralize Cactusd service
🔹 Optimized works with free video services…
What new we have in OpenBLD.net today:
🔹 New optimized DNS Fronted / Backend engines
🔹 Updated Geo Localized ecosystem
🔹 New integrated centralize Cactusd service
🔹 Optimized works with free video services…
Threat Actors Target MSSQL Servers in DB#JAMMER to Deliver FreeWorld Ransomware
Threat actors working as part of DB#JAMMER attack campaigns are compromising exposed MSSQL databases using brute force attacks and appear to be well tooled and ready to deliver ransomware and Cobalt Strike payloads..:
— Read full article
Threat actors working as part of DB#JAMMER attack campaigns are compromising exposed MSSQL databases using brute force attacks and appear to be well tooled and ready to deliver ransomware and Cobalt Strike payloads..:
— Read full article
Securonix
Securonix Threat Labs Security Advisory: Threat Actors Target MSSQL Servers in DB#JAMMER to Deliver FreeWorld Ransomware
Forwarded from Sys-Admin Up (Yevgeniy Goncharov)
Strategies_for_DevSecOps_CI_CD_Pipelines.pdf
879.2 KB
Strategies for the Integration of
Software Supply Chain Security in DevSecOps CI/CD Pipelines
*from NIST
Software Supply Chain Security in DevSecOps CI/CD Pipelines
*from NIST
🚀 Open SysConf'23 - Run of the day на 16 Сентября 🐴
Да пребудет с тобой Сила - тому кто стремиться давать знания и знать больше 🙌
Регистрируйся на трансляцию прямо сейчас и стань частью уникальной встречи
📢 . Целый день, где:
✨
✨
Alpha-расписание докладов:
🔸 https://sysconf.io/ru/#schedule
Не упусти возможность для личного и профессионального роста!
Ждем именно тебя🔥
Да пребудет с тобой Сила - тому кто стремиться давать знания и знать больше 🙌
Регистрируйся на трансляцию прямо сейчас и стань частью уникальной встречи
✨
9:15-10:00: Начнем со встречи с участниками и регистрации ✨
19:00-19:20: Окончание трансформации сознания, после совместного общенияAlpha-расписание докладов:
Не упусти возможность для личного и профессионального роста!
Ждем именно тебя
Please open Telegram to view this post
VIEW IN TELEGRAM
Youtube
- YouTube
Enjoy the videos and music you love, upload original content, and share it all with friends, family, and the world on YouTube.
Sys-Admin InfoSec pinned «🚀 Open SysConf'23 - Run of the day на 16 Сентября 🐴 Да пребудет с тобой Сила - тому кто стремиться давать знания и знать больше 🙌 Регистрируйся на трансляцию прямо сейчас и стань частью уникальной встречи 📢 . Целый день, где: ✨ 9:15-10:00: Начнем со встречи…»
Nascent Malware Campaign Targets npm, PyPI, and RubyGems Developers
— https://blog.phylum.io/malware-campaign-targets-npm-pypi-and-rubygems-developers/
— https://blog.phylum.io/malware-campaign-targets-npm-pypi-and-rubygems-developers/
Phylum Research | Software Supply Chain Security
Malware targets Python, Ruby and Javanoscript Developers
Phylum has identified a malware campaign spanning PyPI, npm and RubyGems. Delivering early stage malware to users.
Gpoddity: Exploiting Active Directory Gpos Through Ntlm Relaying, and More…
Group Policy Objects represent high value targets for an attacker in any Active Directory environment. Indeed, compromising such objects would allow taking over any computer or user linked to it, thus opening up a high number of privilege escalation or lateral movement opportunities..:
🔹 https://www.synacktiv.com/publications/gpoddity-exploiting-active-directory-gpos-through-ntlm-relaying-and-more
Group Policy Objects represent high value targets for an attacker in any Active Directory environment. Indeed, compromising such objects would allow taking over any computer or user linked to it, thus opening up a high number of privilege escalation or lateral movement opportunities..:
Please open Telegram to view this post
VIEW IN TELEGRAM
Synacktiv
GPOddity: exploiting Active Directory GPOs through NTLM relaying, and
DarkGate Loader Malware Delivered via Microsoft Teams
— https://www.truesec.com/hub/blog/darkgate-loader-delivered-via-teams
— https://www.truesec.com/hub/blog/darkgate-loader-delivered-via-teams
Truesec
Title: DarkGate Loader delivered via Teams - Truesec
Malspam campaigns involving DarkGate Loader have been on the rise since its author started advertising it as a Malware-as-a-Service offering on popular cybercrime forums in June 2023. Until now DarkGate Loader was seen delivered via traditional email malspam…
Открытый практикум DevOps by Rebrain: Внедрение "DevOps as service"
• 12 Сентября (Вторник) 19:00 МСК. Детали
Программа:
• Что такое "DevOps as service"
• Как его внедрить
• Какой это даст профит
Ведёт:
Александр Крылов - Team Lead DevOps опыт работы более 7 лет. Постоянный спикер: DevOps conf, TeamLead conf, Highload conf. Соавтор и ведущий подкаста ProITStand. Автор курса по Haproxy на Rebrain.
• 12 Сентября (Вторник) 19:00 МСК. Детали
Программа:
• Что такое "DevOps as service"
• Как его внедрить
• Какой это даст профит
Ведёт:
Александр Крылов - Team Lead DevOps опыт работы более 7 лет. Постоянный спикер: DevOps conf, TeamLead conf, Highload conf. Соавтор и ведущий подкаста ProITStand. Автор курса по Haproxy на Rebrain.
/ BEC phishing empire targeting Microsoft 365
https://www.group-ib.com/media-center/press-releases/w3ll-phishing-report/
https://www.group-ib.com/media-center/press-releases/w3ll-phishing-report/
Group-IB
W3LL oiled machine: Group-IB uncovers covert BEC phishing empire targeting Microsoft 365 – report
Group-IB has today published a new threat report “W3LL DONE: HIDDEN PHISHING ECOSYSTEM DRIVING BEC ATTACKS”.
/ NSO Group iPhone Zero-Click, Zero-Day Exploit Captured in the Wild
— https://citizenlab.ca/2023/09/blastpass-nso-group-iphone-zero-click-zero-day-exploit-captured-in-the-wild/
— https://citizenlab.ca/2023/09/blastpass-nso-group-iphone-zero-click-zero-day-exploit-captured-in-the-wild/
The Citizen Lab
BLASTPASS
Citizen Lab found an actively exploited zero-click vulnerability being used to deliver NSO Group’s Pegasus mercenary spyware while checking the device of an individual employed by a Washington DC-based civil society organization with international offices. We…