kpwn, to infosec

The average user of https://cvecrowd.com sends about 9 HTTP requests to the web server.

On November 2nd, TWO MILLION requests were sent from three IP addresses in two hours.

The Anatomy of an Attack 🧵

SecureOwl, to infosec

InfoSec Diaries - Black Friday Special:

All Kindle editions of every story in the series are FREE to download today!

Check out https://www.infosecdiaries.com for more info about each story based on real life information security tales.

kev, to infosec
@kev@fosstodon.org avatar

I didn’t get a card from my wife, but this was on my desk when I came into the office this morning. 😂

SecureOwl, to infosec

Hello Fediverse Friends, to celebrate National Cybersecurity Awareness Month, I'm doing a surprise Audiobook giveaway!

Each of the codes below will redeem a surprise Audiobook title from the InfoSec Diaries series from Audible (UK or US).

First come first served - if you grab a code and redeem it, please drop a review on the audiobook! Hope you enjoy!!

Redeem at either https://www.audible.co.uk/acx-promo or https://www.audible.com/acx-promo

UK ->

XFL5XWNM2C3CQ
2EQW9FP5XSF2K
6JQYH99HZWNLU
23S9UDNFNB6UB
4XZQM4W3QHMY9
AHW9NS6QAH7YH
BASNEZ45876QY
BB7L3YFJE9L4B
CE33T6EZBPSA7
UUWLUA8WZP92H
GWJHGGDHJXJUS
H4JDSCW9E3KQ3

USA ->

LNMZ2NGD9P5M7
HAEMBY9TY4WU2
Y7B6TYURQCNT6
TEL44MMDN6EHH
YT6XQCGW3TAXG
ZDTHYDNJ54MGG
X39T4UXYU2LAU
Y8RTLG7WQDW3Y
4N8XKH8N9FK34
5GL85L465F7Z3
NYNMJPQR4S698
P5CGM32E57T5F

SecureOwl, to infosec

The Blue Team is charged with defending an organization against an array of technical security threats.

The Blue Team Diaries allow the reader to ride along with the Blue Team at Syntatic, a Seattle-based cloud company, who are charged with keeping millions of customer records safe.

Based on the author's real-world experiences, the diaries tell fictionalised versions of responding to actual security incidents. A must-read for anyone interested in computer security or the incident response field.

https://mybook.to/BlueTeam

taylorparizo, to homelab

Labs are fun. You go in planning to do task A then realize a monitor isn't working so you fix that which requires sub-tasks A-F and once you're done, it's too late to go back and start task A.

At least the service is using the correct XML config now and I built a custom MSI package that can distribute the install amongst all hosts 🤷

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Thursday everyone!

Normally I post something about a threat intel report but I have been reading the Microsoft Digital Defense Report for 2023 and there is just too much to post. That being said, I am going to share some of the numbers Microsoft presented and my thoughts on them. Let's start with ransomware:

📊 80-90% of all successful ransomware compromises originate from unmanaged devices.
📊 70% of organizations encountering human-operated ransomware had fewer than 500 employees.
📊 13% of human-operated ransomware attacks that moved into the ransom phase included some form of data exfiltration.
📈 Human-operated ransomware attacks are up more than 200%

SecureOwl, to infosec

Hey you! Yeah you. You want some promo codes to download some of the InfoSec Diaries Series Audiobooks (https://infosecdiaries.com) for free on Audible? Of course you do! - here you go! Go quick because these can only be used once:

US Codes - redeem here -> https://www.audible.com/acx-promo

Blue Team Diaries: Mixed Up

4RG7GFB8KRDT2
5YEDFNTWT2R4U
6GCNGYWMZQFNP
7K3DUW7UNSEY9
8E64KKDEJTLEE

Digital Forensic Diaries: Vigilante

3MUEUJ7BWJPX9
4KCJ3F6GAWRLR
6988Y8D2WAN4J
A8LNTCDR9ZLTW
B4GKWWPC9H8JL

UK Codes - redeem here -> https://www.audible.co.uk/acx-promo

Blue Team Diaries: Mixed Up

CR5A7S4CE659L
D8B2NHJA29XK4
DPE284N8K4P3S
DQT36W4U6YBFL
DUHEHGXKQ2ELW

Digital Forensic Diaries: Vigilante

BDJQ4LWC55YLN
CT3B6MSFCD2C5
ECNYQBUEJXWY2
EU4XXZCRUX6H9
J8BEPCDN64T9A

reginagrogan, to privacy
@reginagrogan@mastodon.social avatar

Ask me once, and if i say no, never bother me again.

Thats my manifesto, manifesto, manifesto and manifesto rolled into one.

Dont bother me.

Viss, (edited ) to architecture
@Viss@mastodon.social avatar

we're running a half-off promo through January at Phobos Group for our RTG services! (the 1hr and 2hr offerings)

If you need an hour or two consult for redteam or blueteam related work, or could find a second set of eyes helpful in the short term, we're here to help!

https://phobos.io/rtg

aircooledcafe, to iOS

Anyone have instructions for getting nmap working from iSH on iOS/iPadOS, followed the instructions on their site and they are not working.

I sm still getting the following error after creating users and adding them to wheel:

route_dst_netlink: cannot create AF_NETLINK socket: Invalid argument

infoseclogger, to infosec


I have a weird issue and I need some help. I am dealing with an adversary who is impersonating our brand, but has now hidden the impersonation behind a login page as a way to stop takedown efforts. In order to register, they don't want an e-mail, they want a phone number in their country code to which a verification text message is sent.

Is there an app or service like the google phone service that can let me send or receive text messages from a number in another country?

SecureOwl, to infosec
LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Sunday!

The Intel 471 team provides their findings of the loader as it makes its comeback after a two month break. Taking the place of the (the source code was leaked when the leak occurred). The BumbleBee loader has been associated with distributing ransomware and is currently being used by multiple threat actors. My favorite part of this article though (and not surprising) is all the MITRE ATT&CK mappings that provide all the a place to start looking, so thank you for that team! I hope you all enjoy and Happy Hunting!

Bumblebee Loader Resurfaces in New Campaign
https://intel471.com/blog/bumblebee-loader-resurfaces-in-new-campaign

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday all!

The BlackBerry research team reports on a financially motivated threat actor that is targeting banks and cryptocurrency trading entities. The malware seen in these attacks is the RAT (remote access trojan) that contains a suite of capabilities and the targets were organizations that had a large revenue.

Through the analysis, the team was able to identify some PowerShell scripts, the user-agent used by the malware, and the ability to capture input text and screen captures. You can find more technical analysis in this report that I haven't mentioned! Enjoy and Happy Hunting!

SecureOwl, to infosec

Fake job scams are through the roof at the moment, for obvious reasons.

Not only do they suck because they are generally a terrible way to scam people who are having an especially hard time, but they also place employees of the impersonated companies at risk.

The Blue Team Diaries story, Recruit - is a tale about the impact of such a scam, based on real world events of course. You can find it on Kindle (Unlimted members download for free) and Audible. It's also part of the Blue Team Diaries paperback, which you can find at most places books are sold.

https://www.amazon.com/Blue-Team-Diaries-Mike-Sheward-ebook/dp/B09PKPQRP6

LeeArchinal, to Black_cats
@LeeArchinal@ioc.exchange avatar

Happy Friday everyone!

The NCC Group has created a series that I look forward to finishing, titled "Unveiling the Dark Side: A Deep Dive into Active Ransomware Families". The first installment covers the (a.k.a. ) and an incident that they observed that it was involved in that included new service and new accounts being created, and data being staged and believed to be exfiltrated. If you like technical reports like I do, this is one you don't want to miss! Enjoy and Happy Hunting!

Unveiling the Dark Side: A Deep Dive into Active Ransomware Families
https://research.nccgroup.com/2023/10/31/unveiling-the-dark-side-a-deep-dive-into-active-ransomware-families/

SecureOwl, to Cybersecurity

It’s that time of year again where I’m reminded that my book Digital Forensic Diaries is on a couple of college reading lists (which is both awesome and humbling). To this end, I’ve made the Kindle versions of the stories in the book free to download for the next few days, since everything is already expensive enough. You can grab them here: https://www.amazon.com/dp/B095J8K7SD?binding=kindle_edition&ref=dbs_dp_awt_sb_pc_tukn

Viss, to Engineering
@Viss@mastodon.social avatar

We had a customer shift their assessment date out 2 months, so our march is available if there's anyone out there who needs assessment/architecture/engineering/redteam/bluteam work on short notice

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

As planned (but a little later than I would have wanted) comes Part 2 of my posts related to the Palo Alto Networks Unit 42 article on . In my first installment, I covered the TTPs and behaviors of the APT that were presented by the team and in this post I am going to cover the TTPs and behaviors observed by the first wiper they discussed, the . Enjoy and Happy Hunting!

Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors
https://unit42.paloaltonetworks.com/agonizing-serpens-targets-israeli-tech-higher-ed-sectors/#post-131008-_gpm29t634ood

Cyborg Security's Community Edition Hunt Package to get you started!
Wevtutil Cleared Log
https://hunter.cyborgsecurity.io/research/hunt-package/7ceada06-54e2-4b44-9dca-b4e8d4ba401d

coffe, to DEFCON

OooOk Fediverse,

what's the best way to follow from afar if you don't have a Twitter account. Who to follow on Fediverse. Is there great blogs? Perhaps livestreams on YouTube or twitch?

Please boost 🥳

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday!

Ending the mini-series that covers the Cisco Talos Intelligence Group's Year In Review report, we will be diving into the MITRE ATT&CK Technique T1068, Exploitation for Privilege Escalation. This technique falls under the Tactic of Privilege Escalation (TA0004) and has no sub-techniques. This technique can be seen when adversaries "exploit software vulnerabilities in an attempt to elevate privileges" (https://attack.mitre.org/techniques/T1068/) and has been used by groups like and seen in the malware.

deflockcom, to security
@deflockcom@mastodon.social avatar

We had the solution since the beginning!! :)

SecureOwl, (edited ) to infosec

As promised, here is my guide to the default Google Workspace settings that should be changed:

https://mike-sheward.medium.com/securing-google-workspace-a-guide-6cf82a5bbfda

timb_machine, to linux

Last trip of the 2023 was to ATT&CKCon 4.0 to talk about my work with @mitreattack on Linux techniques. Recording can be found here: https://www.youtube.com/watch?v=PCw3Wa9GBP4&list=PLkTApXQou_8If8_fwdCKVnwHr0WaEnfSH&index=29

&ck, , , ,

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • khanakhh
  • kavyap
  • thenastyranch
  • everett
  • tacticalgear
  • rosin
  • Durango
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • InstantRegret
  • Youngstown
  • slotface
  • megavids
  • ethstaker
  • ngwrru68w68
  • cisconetworking
  • modclub
  • tester
  • osvaldo12
  • cubers
  • GTA5RPClips
  • normalnudes
  • Leos
  • provamag3
  • anitta
  • lostlight
  • All magazines