Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 3

2021-04-26 06:02:21 #Malware_analysis
1. Best practices for handling new mining virus Sysrv-hello
https://help.aliyun.com/document_detail/196163.html
2. Malicious PowerPoint Add-On: "Small Is Beautiful"
https://isc.sans.edu/forums/diary/Malicious+PowerPoint+AddOn+Small+Is+Beautiful/27342
3. Binary Data Hiding in VB6 Executables
https://decoded.avast.io/davidzimmer/binary-data-hiding-in-vb6-executables
485 viewsedited  03:02
Open / Comment
2021-04-26 06:02:21 #Whitepaper
"Comprehensive Guide To Fuzz Faster U Fool (FFUF)", 2021.
495 views03:02
Open / Comment
2021-04-26 06:02:21 #Research
"Detecting Kernel Memory Leaks in Specialized Modules with Ownership Reasoning", 2021.
504 views03:02
Open / Comment
2021-04-26 05:59:01 #Red_Team_Tactics
1. Thread and Process State Change a.k.a.:
EDR Hook Evasion Method #4512
https://windows-internals.com/thread-and-process-state-change
2. A vulnerability exploitation tool for SVN source disclosure
// support various versions of SVN
https://github.com/X3NNY/SvnFuck
510 views02:59
Open / Comment
2021-04-26 05:59:01 CVE-2021-27905:
Apache Solr SSRF (PoC)
https://github.com/henry4e36/solr-ssrf
501 views02:59
Open / Comment
2021-04-25 09:00:01 #Whitepaper
"Attacking Xerox multi function printers", 2020.
685 views06:00
Open / Comment
2021-04-25 09:00:01 #Threat_Research
1. A Census of Deployed Pulse Connect Secure (PCS) Versions
https://research.nccgroup.com/2021/04/23/a-census-of-deployed-pulse-connect-secure-pcs-versions
2. Linux kernel exploitation on Android
https://mcyoloswagham.github.io/linux
654 views06:00
Open / Comment
2021-04-25 09:00:01 #Red_Team_Tactics
1. Don't Share Your $HOME with Untrusted Guests...
https://zerodayengineering.com/blog/dont-share-your-home.html
2. Spilling Local Files via XXE when HTTP OOB fails
https://blog.noob.ninja/spilling-local-files-via-xxe-when
632 viewsedited  06:00
Open / Comment
2021-04-22 06:01:20 #Malware_analysis
1. HabitsRAT Used to Target Linux and Windows Servers
https://www.intezer.com/blog/malware-analysis/habitsrat-used-to-target-linux-and-windows-servers
2. Analysing a malware PCAP with IcedID/Cobalt Strike traffic
https://www.netresec.com/?page=Blog&month=2021-04&post=Analysing-a-malware-PCAP-with-IcedID-and-Cobalt-Strike-traff
60 views03:01
Open / Comment
2021-04-22 06:01:20 #Threat_Research
1. CVE-2021-30481:
Source engine RCE via game invites
https://secret.club/2021/04/20/source-engine-rce-invite.html
2. Analysis of a use-after-free Vulnerability in Adobe Acrobat Reader DC
https://blog.exodusintel.com/2021/04/20/analysis-of-a-use-after-free-vulnerability-in-adobe-acrobat-reader-dc/?utm_source=feedly&utm_medium=rss&utm_campaign=analysis-of-a-use-after-free-vulnerability-in-adobe-acrobat-reader-dc
61 views03:01
Open / Comment