Get Mystery Box with random crypto!

-CyberSecurityTechnologies-

Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies- C
Logo of telegram channel cybersecuritytechnologies — -CyberSecurityTechnologies-
Channel address: @cybersecuritytechnologies
Categories: Technologies
Language: English
Subscribers: 7.24K
Description from channel

Welcome to -CyberSecurityTechnologies- Channel:
- BlueTeam (APT/OpSec/DFIR)
- Offensive Security (RedTeaming/TH/PenTesting)
- Reverse Engineering/Malware Analisys (TTPs)
- Web Security/DevSecOps
- Tools/PoC/Research
Tags: t.me/CyberSecurityTechnologies/2

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 8

2021-04-16 06:01:26 #Research
"SMASH: Synchronized Many-sided Rowhammer Attacks from JavaScript", 2021.
596 views03:01
Open / Comment
2021-04-16 06:01:26 #Threat_Research
Chrome RCE Vulnerability
(PoC for CVE-2021-21220)
https://paper.seebug.org/1556
+ Chrome V8 JavaScript Engine RCE:
https://packetstormsecurity.com/files/162154/chromiumv8-overflow.txt
591 views03:01
Open / Comment
2021-04-16 06:01:26 #Whitepaper
"Vulnerability Management Blueprint
for the Clinical Environment", 2021.
// The industry-standard vulnerability management process is largely inapplicable within clinical settings...
583 views03:01
Open / Comment
2021-04-15 07:24:46 Rust in the Linux kernel
https://security.googleblog.com/2021/04/rust-in-linux-kernel.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+GoogleOnlineSecurityBlog+(Google+Online+Security+Blog)&m=1
773 views04:24
Open / Comment
2021-04-15 07:24:01 #Research
"Remote Direct Memory Access (RDMA) is Turing complete, we just did not know it yet!", 2021.
743 views04:24
Open / Comment
2021-04-15 07:24:01 Samsung Investigation
Part 3 - Escalating Privileges
https://www.riscure.com/blog/samsung-investigation-part3
]-> Part 1 - 2:
https://t.me/cybersecuritytechnologies/2932
729 views04:24
Open / Comment
2021-04-15 06:02:10 #exploit
CVE-2021-3019:
ffay lanproxy 0.1 (firewall software) - pathname traversal
Exploit 1:
https://github.com/FanqXu/CVE-2021-3019
Exploit 2:
https://github.com/liuxu54898/CVE-2021-3019
730 views03:02
Open / Comment
2021-04-15 06:02:10 #Red_Team_Tactics
1. PS4 Exploits 5.05-7.55
https://github.com/Buzbee/Buzbee.github.io
2. Linux post-exploitation framework
https://github.com/jm33-m0/emp3r0r
673 views03:02
Open / Comment
2021-04-15 06:02:10 #Whitepaper
"Bad Bot Report 2021.
The Pandemic of the Internet", 2021.
// An in-depth analysis of the bad bot threat landscape across industries, sophistication levels, origin and latest trends in bad bot activity
654 views03:02
Open / Comment
2021-03-01 07:05:15 #Malware_analysis
1. Pretending to be an Outlook Version Update
https://isc.sans.edu/forums/diary/Pretending+to+be+an+Outlook+Version+Update/27144
2. Collection of various WINAPI tricks/features used or abused by Malware
https://github.com/vxunderground/WinAPI-Tricks
285 views04:05
Open / Comment