Security Operations

559 readers
1 users here now

A place for all things Cyber Security, from questions, rants, and stories, to the latest attacks, vulnerabilities, and zero days.

founded 1 year ago
MODERATORS
26
 
 

Troy Hunt: How Spoutible’s Leaky API Spurted out a Deluge of Personal Data::Ever hear one of those stories where as it unravels, you lean in ever closer and mutter “No way! No way! NO WAY!” This one, as far as infosec stories go, had me leaning and muttering like never before. Here goes:

Last week, someone reached out to me with what

27
 
 

JSON Smuggling: A far-fetched intrusion detection evasion technique::undefined

28
 
 

Shellcode evasion using Wasm/Wat and Rust::undefined

29
 
 

ShmooCon 2024 Videos are up!::ShmooCon 2024by Shmoo Group, various presentersThe videos in this collection are from ShmooCon 2024, which occurred on 12 - 14 January 2024, at the Washington...

30
 
 

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.::apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. - GitHub - ax/apk.sh: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

31
 
 

Trends in Phishing, Fraud, 'Dark AI Models', and how to better protect yourself.::We guard your domain, so you have peace of mind. Threat Visibility Platform.

32
 
 

How I Hacked My Air Purifier to Remove Cloud Dependency [Detailed Write-Up]::undefined

33
 
 

Deluder: Python utility for intercepting traffic of applications. Deluder can be used as an alternative for EchoMirage. It supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the b...::Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. ⚡ - GitHub - Warxim/deluder: Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. ⚡

34
 
 

AnyDesk Incident Response 2-2-2024::undefined

35
 
 

Your Security Program Is Shit::Very shit

36
 
 

Frog4Shell — FritzFrog Botnet Adds One-Days to Its Arsenal::undefined

37
 
 

Leaky Vessels: Docker and runc Container Breakout Vulnerabilities - January 2024::Snyk Security Labs Team has identified four container breakout vulnerabilities in core container infrastructure components including Docker and runc, which also impacts Kubernetes.

38
 
 

CVE-2023-6246: Heap-based buffer overflow in the glibc's syslog()::undefined

39
 
 

New Visual Studio Code plugin for IaC security (plus collaboration, semgrep integration)::Introducing PoIEx - Points Of Intersection Explorer

40
 
 

Hunting for (Un)authenticated n-days in Asus Routers - Shielder::Notes on patch diffing, reverse engineering and exploiting CVE-2023-39238, CVE-2023-39239, and CVE-2023-39240.

41
 
 

Your Firewalls and Proxies are about to be blind to real TLS destinations: Learn about Encrypted Client Hello::undefined

42
 
 

“Scammers Paradise” —Exploring Telegram’s Dark Markets, Breeding Ground for Modern Phishing Operations::undefined

43
 
 

NMAP-formatter: convert NMAP results to HTML, CSV, JSON, graphviz (dot), SQLite::A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot) or sqlite. Simply put it's nmap converter. - GitHub - vdjagilev/nmap-formatter: A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot) or sqlite. Simply put it's nmap converter.

44
 
 

Microsoft, HPE hacks by Russia are just the tip of the iceberg - Microsoft said late Thursday that it had found more victims and was in the process of notifying them.::undefined

45
 
 

How I hacked chess.com::Playing Chess is one of the many hobbies I like to do in my spare time, apart from tinkering around with technology. However, I'm not very good at it, and after losing many games, I decided to see if I could do something I'm much better at; hacking the system!

46
 
 

CVE-2024-23897 Jenkins CLI PoC::undefined

47
 
 

New Zyxel RCE Vulnerability allows remote attackes execute commands as root!::undefined

48
 
 

Methodology - Security Research: How we discovered over 18,000 API secret tokens & $20M in Stripe tokens::Our security team scanned 189.5M URLs and found more than 18,000 exposed API secrets. Discover the methodology that led us to these findings.

49
 
 

Windows - Data Protection API - A journey into various DPAPI potential abuses from an offensive security perspective::Information Security Services. Offensive Security, Penetration Testing, Mobile and Application, Purple Team, Red Team

50
 
 

Exploiting 0-click Android Bluetooth vulnerability to inject keystrokes without pairing (CVE-2023-45866)::A recently discovered critical vulnerabilities (CVE-2023-45866, CVE-2024-21306) in Bluetooth can be exploited to inject keystrokes without user confirmation – by accepting any Bluetooth pairing request. These vulnerabilities affect Android, Linux, macOS, iOS, and Windows operating systems, making it a serious threat to users across different platforms. The vulnerabilities were discovered by Marc Newlin, that also

view more: ‹ prev next ›