Copy
Welcome to the 44CON Newsbeat. This morning's news, tools and tips all in one place.

44CON | Shop | 44CON TV | Twitter | Linkedin

Creating & Tracking Threat Hunting Metrics

From medium.com: In the Fall of 2019, I joined the Splunk Global Security organization to build Splunk’s internal threat hunting program.

Read later on Instapaper


adhosts - The core of PiHole in a single minimal script

From github.com: Minimal composite ad-blocking hosts file generator - cbdevnet/adhosts

Read later on Instapaper


Cisco Password Cracking and Decrypting Guide

From www.infosecmatter.com: This guide covers common Cisco password types (0, 4, 5, 7, 8 and 9) and provides instructions on how to decrypt then or crack them using Hashcat or John the Ripper

Read later on Instapaper


Password stealer Trojan - Malware analysis

From malwr-analysis.com: Hi, I got this sample of malware shared on VirusBay.

Read later on Instapaper


Technical security information from across Microsoft

From docs.microsoft.com: Technical security information from across Microsoft

Read later on Instapaper


CVE-2020-8816 – Pi-hole Remote Code Execution – Detailed write-up about the vulnerability and exploitation proof of concept

From natedotred.wordpress.com: Impact Pi-hole is affected by a Remote Code Execution vulnerability.

Read later on Instapaper


ScoutSuite 5.8.0 Released - multi-cloud security-auditing tool with AWS, Azure and GCP improvements

From research.nccgroup.com: Quick note to say we’ve released ScoutSuite 5.8.0 on Github with the following features:

Read later on Instapaper


Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime.

From github.com: Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime - m0bilesecurity/RMS-Runtime-Mobile-Security

Read later on Instapaper


Hackers are targeting your kids to infect Android and Chromebook devices with malware

From www.laptopmag.com: Researchers found 24 kid-targeted Android apps with malware

Read later on Instapaper


Insanely Detailed Crash Course in x86_64 Assembly

From revers.engineering: Part 1 of the x86_64 assembly crash course for people looking to learn how to reverse engineer, read assembly, and understand how exploits work.

Read later on Instapaper


Detecting Privacy Badger’s Canvas FP detection

From adtechmadness.wordpress.com: Hello readers!

Read later on Instapaper


Zoom iOS app sending data to Facebook even w/o FB account

From 9to5mac.com: The Zoom iOS app is sharing data with Facebook, without declaring it in the privacy policy.

Read later on Instapaper


Understanding Kerberoast attack in Active Directory

From en.hackndo.com: This article aims to explain the Kerberoasting attack principle, based on the TGS request and the SPN attributes of Active Directory accounts.

Read later on Instapaper


A deep dive into disable_functions bypasses and PHP exploitation (long post with internals, fuzzing & examples)

From www.blackarrow.net: Article about how disable_functions works in PHP and how to find bypasses

Read later on Instapaper


Detecting authentication credentials leaked over HTTP

From bento.dev: A check for the Requests library to detect credentials sent over HTTP

Read later on Instapaper


Learning Music Theory With Python Programming

From github.com: music theory helper.

Read later on Instapaper


Micropatching Unknown 0days in Windows Type 1 Font Parsing

From blog.0patch.com: We can't fix what we don't know, but we can block exploitation in a highly convenient way by Mitja Kolsek, the 0patch Team Three.

Read later on Instapaper


 
Visit 44CON
Copyright © 2020 Sense/Net Ltd, All rights reserved.


Want to change how you receive these emails?
You can update your preferences or unsubscribe from this list.