Aggregator
Unintentional Evasion: Investigating How CMD Fragmentation Hampers Detection & Response
MaLDAPtive: Open-source framework for LDAP SearchFilter parsing, obfuscation, and more!
MaLDAPtive is an open-source framework for LDAP SearchFilter parsing, obfuscation, deobfuscation, and detection. At its core, the project features a custom-built C# LDAP parser designed for tokenization and syntax tree parsing. It also incorporates specialized properties to ensure precise obfuscation, deobfuscation, and detection of LDAP SearchFilters. Complementing this is a PowerShell wrapper, crafted for flexibility and randomization, with pipeline capabilities that allow seamless integration of all desired functions within a single command. MaLDAPtive is available … More →
The post MaLDAPtive: Open-source framework for LDAP SearchFilter parsing, obfuscation, and more! appeared first on Help Net Security.
CVE-2016-4219 | Adobe Flash Player prior 11.2.202.632/18.0.0.366/22.0.0.209 memory corruption (APSB16-25 / Nessus ID 92309)
‘Pig butchering’ trading apps found on Google Play, App Store
CVE-2007-4737 | SpeedTech PHP Library stphpcheckbox.php STPHPLIB_DIR code injection (EDB-4358 / XFDB-36417)
Five Lessons for Transitioning From Corporate to Start-up with Gaby Haffner
Cybercriminals capitalize on poorly configured cloud environments
Off-the-shelf offensive security tools and poorly configured cloud environments create openings in the attack surface, according to Elastic. Adversaries are utilizing off-the-shelf tools Offensive security tools (OSTs), including Cobalt Strike and Metasploit, made up ~54% of observed malware alerts. The most prevalent malware family observed this year was Cobalt Strike, accounting for 27.02% of infections. Cobalt Strike is a very mature commercial post-exploitation framework with an experienced research and development team. It is so effective … More →
The post Cybercriminals capitalize on poorly configured cloud environments appeared first on Help Net Security.