Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 11

2021-02-26 06:00:23 CVE-2021-27561, CVE-2021-27562:
Yealink Device Management Pre Auth ‘root’ level RCE (PoC)
https://ssd-disclosure.com/ssd-advisory-yealink-dm-pre-auth-root-level-rce
109 views03:00
Open / Comment
2021-02-26 06:00:23 #Blue_Team_Techniques
1. Check whether the Intel/AMD CPU supports AES-NI instruction set
https://github.com/am0nsec/vx/tree/master/Win64.VirTool.Crypt.Silverhand
2. A new way to dump LSASS without dropping any new tool on the endpoint
https://www.deepinstinct.com/2021/02/16/lsass-memory-dumps-are-stealthier-than-ever-before-part-2
3. Developer Guidance for Hardware-enforced Stack Protection
https://techcommunity.microsoft.com/t5/windows-kernel-internals/developer-guidance-for-hardware-enforced-stack-protection/ba-p/2163340
111 views03:00
Open / Comment
2021-02-26 06:00:23 "Who’s Debugging the Debuggers? Exposing Debug Information Bugs in Optimized Binaries", 2020.
https://arxiv.org/abs/2011.13994
106 views03:00
Open / Comment
2021-02-26 06:00:23 #Threat_Research
1. An Exploration of JSON Interoperability Vulnerabilities
https://labs.bishopfox.com/tech-blog/an-exploration-of-json-interoperability-vulnerabilities
2. Poisoning your Cache - Approach to Exploitation Walkthrough
https://galnagli.com/Cache_Poisoning
99 views03:00
Open / Comment
2021-02-26 06:00:23 #Red_Team_Tactics
1. WAF Evasion Techniques
https://blog.isec.pl/waf-evasion-techniques
2. Fake-SMS
// A command line tool using which you can skip phone number based SMS verification by using a temporary number that acts like a proxy
https://github.com/Narasimha1997/fake-sms
3. TLS Poison
// A tool that allows for generic SSRF via TLS, as well as CSRF via image tags in most browsers
https://github.com/jmdx/TLS-poison
103 views03:00
Open / Comment
2021-02-26 06:00:23 #Research
"Growing A Test Corpus with Bonsai Fuzzing", 2021.
// This paper describes a new technique for automatically generating a concise corpus of test inputs having a well-defined syntax and non-trivial semantics (e.g. for a compiler)
103 views03:00
Open / Comment
2021-02-25 07:31:01 #Threat_Research
"Large-scale Analysis of DNS-based Tracking Evasion", 2021.
Introduction:
https://blog.lukaszolejnik.com/large-scale-analysis-of-dns-based-tracking-evasion-broad-data-leaks-included
// Online tracking is a whack-a-mole game between trackers who build and monetize behavioral user profiles through intrusive data collection...
136 views04:31
Open / Comment
2021-02-25 06:00:19 #Whitepaper
"Unpacking the Hype: What You
Can (and Can't) Do to Prevent/Detect Software Supply Chain Attacks".
+
How to prevent supply chain attacks with the Zero Trust Architecture:
https://www.upguard.com/blog/prevent-supply-chain-attacks-with-zero-trust-architecture
106 views03:00
Open / Comment
2021-02-25 06:00:19 #Red_Team_Tactics

1. Rootkit Arsenal Guacamole
// An attempt to restore and adapt to modern Win10 version the Rootkit Arsenal original code sampls. All projects have been ported to x64 and tested on latest Win10 (2004-19041.746)
https://github.com/uf0o/rootkit-arsenal-guacamole

2. CVE-2021-21972 (1-day):
The vSphere Client (HTML5) contains a RCE vulnerability in a vCenter Server plugin (PoCs)
https://swarm.ptsecurity.com/unauth-rce-vmware/#more-2477
]-> https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC
]-> https://github.com/NS-Sp4ce/CVE-2021-21972
]-> https://github.com/yaunsky/CVE-2021-21972
]-> PoC for Unix VCSA:
https://github.com/yaunsky/CVE-2021-21972

3. A solid XSS payload that bypasses Imperva WAF
click
110 viewsedited  03:00
Open / Comment
2021-02-25 06:00:19 #Analytics
The CrowdStrike 2021 Global Threat Report.
// In-depth analysis of the top cyber threat trends over the past year
93 views03:00
Open / Comment