Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 13

2021-02-23 08:53:01 #Whitepaper
#Blue_Team_Techniques
"Achieving NIST 800-53v5 Compliance with FortiGate: An Implementation Guide", 2021.
76 views05:53
Open / Comment
2021-02-23 08:53:01 #Whitepaper
#Blue_Team_Techniques
"Architecting for Compliance: A Case Study in Mapping Controls to Security Frameworks", 2021.
75 views05:53
Open / Comment
2021-02-23 08:03:21 #Malware_analysis
1. Unprotecting Malicious Documents For Inspection
https://isc.sans.edu/forums/diary/Unprotecting+Malicious+Documents+For+Inspection/27126
2. How APT31 Stole and Used an Unknown Equation Group 0-Day
https://research.checkpoint.com/2021/the-story-of-jian
129 views05:03
Open / Comment
2021-02-23 08:03:06 #Threat_Research
1. Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion
https://www.fireeye.com/blog/threat-research/2021/02/accellion-fta-exploited-for-data-theft-and-extortion.html
2. Remotely Exploitable 0day in Internet Explorer Gets a Free Micropatch
https://blog.0patch.com/2021/02/remotely-exploitable-0day-in-internet.html?m=1
129 viewsedited  05:03
Open / Comment
2021-02-23 08:03:01 #Red_Team_Tactics
1. Farming for Red Teams: Harvesting NetNTLM
https://www.mdsec.co.uk/2021/02/farming-for-red-teams-harvesting-netntlm
2. Tool for Java RMI enumeration and bruteforce of remote methods
https://github.com/qtc-de/remote-method-guesser
129 viewsedited  05:03
Open / Comment
2021-02-23 08:03:01 TFC Chrome Full Chain Exploit
https://bugs.chromium.org/p/chromium/issues/detail?id=1146670
125 views05:03
Open / Comment
2021-02-23 08:03:01 An Unconventional Exploit for the RpcEptMapper Registry Key Vulnerability
https://itm4n.github.io/windows-registry-rpceptmapper-exploit
122 views05:03
Open / Comment
2021-02-23 08:03:01 #Offensive_security
Offensive Windows IPC Internals 2: RPC
https://csandker.io/2021/02/21/Offensive-Windows-IPC-2-RPC.html
Offensive Windows IPC Internals 1: Named Pipes
https://csandker.io/2021/01/10/Offensive-Windows-IPC-1-NamedPipes.html
122 views05:03
Open / Comment
2021-02-22 09:45:11 #5G_Network_Security
3G/4G/5G Authentication Test
MilenageTest - Troubleshooting Tool
https://github.com/jimtangshfx/MilenageTest
306 views06:45
Open / Comment