Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 12

2021-02-25 06:00:19 #Cloud_Security
#Blue_Team_Techniques
1. Security Logging in Cloud Environments - AWS
https://www.marcolancini.it/2021/blog-security-logging-cloud-environments-aws
2. Real-time HTTP Intrusion Detection/Threat Alert
https://github.com/kitabisa/teler
97 views03:00
Open / Comment
2021-02-25 06:00:19 #Research
"Zoom on the Keystrokes: Exploiting Video Calls for Keystroke Inference Attacks", 2020.
https://arxiv.org/abs/2010.12078
96 views03:00
Open / Comment
2021-02-25 06:00:19 Linux Kernel Exploitation Technique by overwriting modprobe_path
https://lkmidas.github.io/posts/20210223-linux-kernel-pwn-modprobe
The full exploit code is modprobe.c:
https://lkmidas.github.io/posts/20210223-linux-kernel-pwn-modprobe/modprobe.c
94 views03:00
Open / Comment
2021-02-24 06:00:19 #Red_Team_Tactics
Linux Enumeration for Escalation Root Access
https://blog.theshahzada.com/2021/01/linux-privilege-escalation.html
96 views03:00
Open / Comment
2021-02-24 06:00:19 #Whitepaper
"The Strategic Value of Passive DNS to Cyber Defenses and Risk Management", 2021.
// This paper explores how passive DNS may help detect and prevent many attacks that other security tools cannot
98 views03:00
Open / Comment
2021-02-24 06:00:19 #Threat_Research
1. SrClient DLL Hijacking: a Windows Server 2012 0-day that won't be patched (PoC)
https://blog.vonahi.io/srclient-dll-hijacking/?test=test
2. Persis High-Level Human Resource Software HTML-injection (CVE-2020-35753)
https://slashcrypto.org/2021/02/20/CVE-2020-35753
3. IBM Db2 Windows client - DLL Hijacking Vulnerability (0-day)
https://seclists.org/fulldisclosure/2021/Feb/73
98 views03:00
Open / Comment
2021-02-24 06:00:19 #Research
"Shadow Attacks:
Hiding and Replacing Content in Signed PDFs", 2021.
85 views03:00
Open / Comment
2021-02-24 06:00:19 #Malware_analysis
1. Qakbot in a response to Full Disclosure post
https://isc.sans.edu/diary/rss/27130
2. The APT group Gamaredon
https://blog.talosintelligence.com/2021/02/gamaredonactivities.html?m=1
3. FedEx/DHL Express Phishing Attacks
https://www.armorblox.com/blog/you-ve-got-a-phish-package-fedex-and-dhl-express-phishing-attacks
86 views03:00
Open / Comment
2021-02-24 06:00:19 #Research
#SCADA_Security
"A Survey on Industrial Control System Testbeds and Datasets for Security Research", 2021.
https://arxiv.org/abs/2102.05631
84 views03:00
Open / Comment
2021-02-24 06:00:19 #Tech_book
"Testing and Securing Web Applications", 2021.
83 views03:00
Open / Comment