We are super excited to announce a new integration with the Living off the Land Binaries, Scripts, and Libraries! The Polarity - LOLBAS integration queries the LOLBAS API once a day to pull down the latest updates. Allowing analysts to quickly query scripts, binaries, and libraries, enabling them to have the context around what the binary or script actually does and access additional resources related to it. #CyberSecurity #ThreatIntelligence #lolbas
Polarity 的动态
最相关的动态
-
I keep looking into #CWE (Common Weakness Enumeration), this time crossing them with #GHSA (GitHub Security Advisories). From 16.5K+ Reviewed Advisories, I took those that have links to #exploits PoC listed in databases like The Metasploit Project, #ExploitDB, Packet Storm Security, #Seebug, #0day, and #PrivateExploitsCollection from Vulners – Vulnerability Intelligence. For visual clarity, I only charted the Top-30 CWEs by #vulnerability number and plotted those against associated #ecosystem, with dot size representing the number of #vulnerabilities for each combination. Around 800 out of 1.1K got into a picture, which, I think, is sufficient coverage to see the overall picture. There are clear outliers, both in terms of ecosystems having different numbers of potentially exploitable vulnerabilities, and in terms of ecosystems being susceptible to particular types of weaknesses. #informationsecurity #vulnerabilityassessment #vulnerabilitymanagement
要查看或添加评论,请登录
-
Leaked secrets pose grave risks, and GitHub is taking action. With push protection now the default for public repositories, developers can confidently commit their code, knowing that potential data breaches are mitigated by the automatic detection and prevention of secret exposure. Read the full article to stay informed! #GMR #GRAMAX #CyberSecurityCheck #ThreatIntelligence #GRAMAX #GMR #Security #CyberIntelligence #Threats
要查看或添加评论,请登录
-
Just finished writing a walkthrough to the "Find The Account" challenge in the TDX Arena platform. The challenge involves cookie manipulation and SQL injections. The walkthrough can be found, along with several others that I wrote, on my GitHub: https://lnkd.in/dH6VjvVi #CyberSecurity #EthicalHacking #InfoSec #SecurityChallenges #ThriveDX #TDXArena #SQLi #SQLInjection #JohnTheRipper #HackingWalkthroughs #HackerU
要查看或添加评论,请登录
-
?? Day 8: Cracking Open the Vault - Conquering "0day" CTF with Shellshock and Dirty COW! ?????? Today's exploration of the "0day" CTF was a masterclass in leveraging timeless vulnerabilities to breach the fortress. ?? Nmap painted a canvas with just two strokes ports 80 and 22. Undeterred, Nikto uncovered a hidden directory concealing the coveted vulnerability, Shellshock (CVE-2014-6271). ???? Exploiting Shellshock, I orchestrated a symphony leading to a harmonious reverse shell, securing initial access. As I delved deeper, Linpeas emerged as the trusted ally, automating the search for privilege escalation opportunities. The verdict: an aging Linux version susceptible to the infamous Dirty COW (CVE-2016-5195). ?? The Dirty COW payload was unleashed, orchestrating an elegant dance that granted root privileges—the key to the kingdom #CTF #Cybersecurity #EthicalHacking #InfoSec #Shellshock #DirtyCOW #LearningJourney #ResponsibleHacking
要查看或添加评论,请登录
-
It's going to be a busy week!?? Tomorrow, our bright researchers, Oreen Livni and Elad Pticha, will be presenting at #BSidesLV, sharing their insights on discovering a critical (9.1 severity!) vulnerability in the ArgoCD project. The talk goes far beyond that vulnerability and discusses the entire GitOps security landscape. Cycode | Complete ASPM #argocd #argo #gitops #security #cicd
要查看或添加评论,请登录
-
?? #Alert: Evasive #Pikabot Loader https://lnkd.in/em7sg2tg ?? ?Using next-level sandboxing technology to uncover Pikabot's evasion attempt via indirect syscalls. In a Nutshell: ? Java archive drops a DLL which masquerades an image file ? ?Attempts to bypass hooking-based sandboxes via indirect syscalls ? ?Malware configuration extraction for high-quality IOC generation ? ?YARA rules matching against behavior-based function strings are resistant against code changes Deep dive into our analysis details: Check out VMRay's unique monitoring capabilities. Link to the VMRay Platform Report:?https://lnkd.in/em7sg2tg Sample SHA256: d26ab01b293b2d439a20d1dffc02a5c9f2523446d811192836e26d370a34d1b4 #malwareanalysis #cybersecurity #threatintelligence #malware
要查看或添加评论,请登录
-
?? Rex Loader ?? This is a simple shellcode loader i wrote as a hobby while i was learning about different shellcode injection techniques. following techniques are implemented in this project: . RC4 encrypted shellcode . Dynamic API calls . String obfuscation . MapView injection (explorer.exe) . Sleep timer . Sandbox checks ?? RexLdr was successfully tested against MS Defender, ESET Protect, Sophos Intercept X and Elastic Defend. this video is a demonstration of Sophos EDR bypass. - source code is available on github: https://lnkd.in/duQjXVXS #redteam #pentest #loader #av #edr #cybersecurity #defense_evasion #malware
要查看或添加评论,请登录
-
?? Completed Empire Breakout on VulnHub! ?? Excited to share my journey through the Empire Breakout machine, where I encountered and overcame unique challenges: ?? In-depth Scanning & Enumeration Utilized nmap and enum4linux to uncover critical services and system details. ??? ?? Exploiting Weakly Encrypted Credentials Identified and exploited exposed credentials with weak encryption, gaining initial access to the server. ?? ?? Privilege Escalation via Tar Binary Discovered a tar binary with weak permissions and exploited it to escalate privileges to root! ?? #CyberSecurity #VulnHub #EmpireBreakout #Nmap #Enum4Linux #PrivilegeEscalation #EthicalHacking #PenTesting #CTF #CaptureTheFlag #RootAccess #WeakEncryption #LinuxSecurity #InfoSec #OffensiveSecurity #TarBinaryExploit #RedTeam #NetworkSecurity
要查看或添加评论,请登录
-
The example below highlights the depth of malware analysis for customers using VMRay. You will have a clear understanding of what the malware is doing and actionable indicators to be used in automation and threat intelligence systems. Check out more detection highlights available to customers and how our technical integration partnerships bring value to SOC, CERT, and CTI teams. https://lnkd.in/eBUf6-5W
?? #Alert: Evasive #Pikabot Loader https://lnkd.in/em7sg2tg ?? ?Using next-level sandboxing technology to uncover Pikabot's evasion attempt via indirect syscalls. In a Nutshell: ? Java archive drops a DLL which masquerades an image file ? ?Attempts to bypass hooking-based sandboxes via indirect syscalls ? ?Malware configuration extraction for high-quality IOC generation ? ?YARA rules matching against behavior-based function strings are resistant against code changes Deep dive into our analysis details: Check out VMRay's unique monitoring capabilities. Link to the VMRay Platform Report:?https://lnkd.in/em7sg2tg Sample SHA256: d26ab01b293b2d439a20d1dffc02a5c9f2523446d811192836e26d370a34d1b4 #malwareanalysis #cybersecurity #threatintelligence #malware
要查看或添加评论,请登录
-
?? Challenge Completed: Takedown - TryHackMe INSANE ?? Proud to have successfully completed the Takedown challenge on TryHackMe, rated INSANE. This challenge pushed the boundaries of my problem-solving skills and expertise in cybersecurity. ?? Tools & Techniques Used: 1. Nmap: For initial reconnaissance and port scanning. 2. Gobuster: To discover hidden directories and files. 3. Burp Suite: For web vulnerability testing and manual exploitation. 4. John the Ripper: For password cracking. 5. SQLmap: To automate SQL injection and database takeover. 6. Custom Scripts: Developed for specific exploitation tasks. 7. Metasploit: To leverage existing exploits for privilege escalation. Check out the detailed write-up here: https://lnkd.in/g_-qG92v #cybersecurity #tryhackme #ctf #ethicalhacking #infosec #penetrationtesting #nmap #burpsuite #metasploit #sqlmap #johntheripper #capturetheflag #insanechallenge #github #learningbydoing
要查看或添加评论,请登录