/ A Comprehensive Analysis Of Outlook Attack Vectors
..it is essential to examine the attack vectors on Outlook for typical enterprise environments, which Check Point Research will do in this paper. We assume the position of an average user – we click and double-click on things on Outlook – as our daily work requires, and we examine the security risks they may introduce from a security research perspective:
https://research.checkpoint.com/2023/the-obvious-the-normal-and-the-advanced-a-comprehensive-analysis-of-outlook-attack-vectors/
..it is essential to examine the attack vectors on Outlook for typical enterprise environments, which Check Point Research will do in this paper. We assume the position of an average user – we click and double-click on things on Outlook – as our daily work requires, and we examine the security risks they may introduce from a security research perspective:
https://research.checkpoint.com/2023/the-obvious-the-normal-and-the-advanced-a-comprehensive-analysis-of-outlook-attack-vectors/
Check Point Research
The Obvious, the Normal, and the Advanced: A Comprehensive Analysis of Outlook Attack Vectors - Check Point Research
Research by: Haifei Li, Check Point Research Introduction Outlook, the desktop app in the Microsoft Office suite, has become one of the world’s most popular apps for organizations worldwide for sending and receiving emails, scheduling conferences, and more.…
Forwarded from Sys-Admin Up (Yevgeniy Goncharov)
vusec
SLAM: Spectre based on Linear Address Masking - vusec
SLAM explores the residual attack surface of Spectre on modern (and even future) CPUs equipped with Intel LAM or similar features. Instead of targeting new transient execution techniques (like BHI or Inception), SLAM focuses on exploiting a common but previously…
📢 Открытый практикум DevOps: Паттерны и антипаттерны создания dockerfile
↘ Детали
Время:
• 12 Декабря (Вторник) 19:00 МСК
Программа:
• Что такое dockerfile
• Слои dockerfile
• Паттерны создания dockerfile
Ведёт:
• Александр Крылов – Опыт работы в DevOps более 7 лет. Спикер конференций: DevOps conf, TeamLead conf, Highload conf. Автор курса по Haproxy на Rebrain.
↘ Детали
Время:
• 12 Декабря (Вторник) 19:00 МСК
Программа:
• Что такое dockerfile
• Слои dockerfile
• Паттерны создания dockerfile
Ведёт:
• Александр Крылов – Опыт работы в DevOps более 7 лет. Спикер конференций: DevOps conf, TeamLead conf, Highload conf. Автор курса по Haproxy на Rebrain.
AutoSpill: Zero Effort Credential Stealing from Mobile Password Managers
https://www.blackhat.com/eu-23/briefings/schedule/#autospill-zero-effort-credential-stealing-from-mobile-password-managers-34420
https://www.blackhat.com/eu-23/briefings/schedule/#autospill-zero-effort-credential-stealing-from-mobile-password-managers-34420
Blackhat
Black Hat Europe 2023
Forwarded from OpenBLD.net (Yevgeniy Goncharov)
Last week, last month, this year... I've been meeting and talking to different people, and they all echoed the same sentiment - IPv6 is needed
A few days ago, I got acquainted with VEESP.com, a company that generously provided OpenBLD.net with an incredibly fast server featuring a high-speed Ethernet connection
Abstract: Usually, I spend some time testing servers, then assign them a secondary role before introducing them to the production environment. However, this time was different...
I was so impressed
I believe this is a great opportunity to start exploring the IPv6 space. In this month or early 2024, I hope we can begin experimenting with IPv6!
If you're ready to participate in the preliminary testing, please let me know through this OpenBLD.net Pre-Release Testing Form. I will reach out to you directly when the time comes, and together we can strive to make this world even better
P.S. Thanks to veesp.com and everyone who gives incentive to take a step forward
Please open Telegram to view this post
VIEW IN TELEGRAM
/ pfSense Security: Sensing Code Vulnerabilities
Attackers can combine the vulnerabilities to execute arbitrary code on the pfSense appliance remotely. An attacker can trick an authenticated pfSense user into clicking on a maliciously crafted link containing an XSS payload that exploits the command injection vulnerability:
https://www.sonarsource.com/blog/pfsense-vulnerabilities-sonarcloud/
Attackers can combine the vulnerabilities to execute arbitrary code on the pfSense appliance remotely. An attacker can trick an authenticated pfSense user into clicking on a maliciously crafted link containing an XSS payload that exploits the command injection vulnerability:
https://www.sonarsource.com/blog/pfsense-vulnerabilities-sonarcloud/
Sonarsource
pfSense Security: Sensing Code Vulnerabilities with SonarCloud
Our Clean Code solution SonarCloud discovered multiple vulnerabilities leading to remote code execution on pfSense CE 2.7.0. Let's see how SonarCloud found them and how it can keep your code clean.
Forwarded from OpenBLD.net (Yevgeniy Goncharov)
In OpenBLD.net scoping activities, I created lite Go app - Awesome Servers Inventory Web App, which is a simple web app to manage your servers inventory. Ideal solution for small projects and infrastructures or IT ecosystems.
Features:
- Add new server
- Edit existing server
- Delete existing server
- Copy server IP details to clipboard
- Yaml config file
- Portable sqLite database
- One binary file to run the app
- https://github.com/m0zgen/serversAwesome
Please open Telegram to view this post
VIEW IN TELEGRAM
/ Exploiting JetBrains TeamCity CVE Globally
CISA warns:
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a
CISA warns:
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a
/ Threat actors misuse OAuth applications to automate financially driven attacks
https://www.microsoft.com/en-us/security/blog/2023/12/12/threat-actors-misuse-oauth-applications-to-automate-financially-driven-attacks/
https://www.microsoft.com/en-us/security/blog/2023/12/12/threat-actors-misuse-oauth-applications-to-automate-financially-driven-attacks/
Microsoft News
Threat actors misuse OAuth applications to automate financially driven attacks
Microsoft presents cases of threat actors misusing OAuth applications as automation tools in financially motivated attacks.
/ OpenSSH 9.6 release contains a number of security fixes, includes MiTM "Terrain attack"fix:
https://www.openssh.com/releasenotes.html
https://www.openssh.com/releasenotes.html
www.openssh.org
OpenSSH: Release Notes
OpenSSH release notes
/ Mute the Sound: Chaining Vulnerabilities to Achieve RCE on Outlook: Pt 1
https://www.akamai.com/blog/security-research/chaining-vulnerabilities-to-achieve-rce-part-one
https://www.akamai.com/blog/security-research/chaining-vulnerabilities-to-achieve-rce-part-one
Akamai
Mute the Sound: Chaining Vulnerabilities to Achieve RCE on Outlook: Pt 1 | Akamai
In part 1 of this two-part series, Akamai researchers explore two new Windows vulnerabilities that could lead to remote code execution against Outlook clients.
/ Mozilla Foundation Security Advisory (with fixing RCE)
https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-56/
📢 Открытый практикум DevOps by Rebrain: IT-Quiz
↘ Регистрация
Время:
26 Декабря (Вторник) в 19:00 по МСК
Программа:
• Решаем 3 задачки в онлайн-формате
• Получаем подарки за выполнение заданий
• Проводим розыгрыш New Year Sale by Rebrain
Ведёт:
Василий Озеров – Co-Founder REBRAIN. Руководит международной командой в рамках своего агентства Fevlake. Более 8 лет Devops практик.
↘ Регистрация
Время:
26 Декабря (Вторник) в 19:00 по МСК
Программа:
• Решаем 3 задачки в онлайн-формате
• Получаем подарки за выполнение заданий
• Проводим розыгрыш New Year Sale by Rebrain
Ведёт:
Василий Озеров – Co-Founder REBRAIN. Руководит международной командой в рамках своего агентства Fevlake. Более 8 лет Devops практик.
/ Android Banking Trojan Chameleon can now bypass any Biometric Authentication
https://www.threatfabric.com/blogs/android-banking-trojan-chameleon-is-back-in-action
https://www.threatfabric.com/blogs/android-banking-trojan-chameleon-is-back-in-action
ThreatFabric
Android Banking Trojan Chameleon can now bypass any Biometric Authentication
ThreatFabric discovers a new variant of the Chameleon banking trojan distributed via Zombinder with features to bypass any biometric authentication.
/ The Cashback Extension Killer - Fake Chrome netPlus VPN Extensions
C2 domain target communications - Kazakhstan, Ukraine, Russia, Belarus, Pakistan...
https://reasonlabs.com/research/the-cashback-extension-killer
P.S. C2 domains already sended to OpenBLD.net😡
C2 domain target communications - Kazakhstan, Ukraine, Russia, Belarus, Pakistan...
https://reasonlabs.com/research/the-cashback-extension-killer
P.S. C2 domains already sended to OpenBLD.net
Please open Telegram to view this post
VIEW IN TELEGRAM
/ The Rising Threat Of Phishing Attacks With Crypto Drainers
Unmasking Deceptive Tactics: A recent investigation by Check Point Research exposes a troubling trend in the cryptocurrency landscape. The cryptocurrency community has been witnessing an alarming increase in sophisticated phishing attacks..:
https://research.checkpoint.com/2023/the-rising-threat-of-phishing-attacks-with-crypto-drainers/
Unmasking Deceptive Tactics: A recent investigation by Check Point Research exposes a troubling trend in the cryptocurrency landscape. The cryptocurrency community has been witnessing an alarming increase in sophisticated phishing attacks..:
https://research.checkpoint.com/2023/the-rising-threat-of-phishing-attacks-with-crypto-drainers/
Check Point Research
The Rising Threat of Phishing Attacks with Crypto Drainers - Check Point Research
By Oded Vanunu, Dikla Barda, Roman Zaikin Unmasking Deceptive Tactics: A recent investigation by Check Point Research exposes a troubling trend in the cryptocurrency landscape. The cryptocurrency community has been witnessing an alarming increase in sophisticated…
/ use-after-free vulnerability in the implementation in Linux kernel nf_tables
Openwall note: https://www.openwall.com/lists/oss-security/2023/12/22/6
Exploit prototype - https://www.openwall.com/lists/oss-security/2023/12/22/6/1
Openwall note: https://www.openwall.com/lists/oss-security/2023/12/22/6
Exploit prototype - https://www.openwall.com/lists/oss-security/2023/12/22/6/1