mysk, to infosec

Western Digital just sent an email informing users about a recent data breach incident. The email only contains an image of the letter. Users can't read the email without allowing loading remote content. And the link doesn't use HTTPS.
Did WD learn anything from this incident?

#privacy #security #cybersecurity #infosec

The link to the image resource containing the letter. The link is embedded in the email that was sent to users. It's transported using insecure plain-text HTTP. Email clients must allow loading remote content for the image to be downloaded.

0xor0ne, to infosec
fod, to random

Does anyone know of good accounts or instances to follow that report the latest cyber security threats and vulnerabilities taking place around the world? Used to have some good hashtags to follow on Twitter, but now I’m trying to replicate the same feed on Mastodon.

mikey,
@mikey@friendsofdesoto.social avatar

@fod I recommend following the hashtags #threatintel #threatintelligence and #infosec
I also recommend some of these accounts ( that I hope wont get mad that I tag them here)
@GossiTheDog
@SwiftOnSecurity
@briankrebs
@Tarah
@hacks4pancakes
@malwaretech
@malwareunicorn
@myraccoonhands
@jackrhysider
@Em0nM4stodon
@digitalempress
@InfoSecSherpa

infosecsidekick, to infosec

Any CISO's, senior Infosec, or Legal folks out there interested in chatting with me about the Joe Sullivan sentencing (no jail time) that came out yesterday?

Would love to hear your thoughts on how it impacts the future of the CISO role and just general opinions on the matter.

Recording via Squadcast for my podcast Infosec Sidekick and would love to build some connections and chat. Looking for recurring guests w/ different areas of expertise.

Any help boosting this to others who may be interested would be greatly appreciated!

#infosec #ciso #podcast

moira, to random
@moira@mastodon.murkworks.net avatar

Godzilla now provides login credentialisation?

Okay. You have my attention.

https://universeodon.com/@popsci/110317821089014874

#infosec #security #monsterdon

YourAnonRiots, to infosec Japanese

North Korean hackers #Kimsuky using new ReconShark reconnaissance tool to target individuals via spear-phishing emails, OneDrive links & malicious macros.

https://thehackernews.com/2023/05/n-korean-kimsuky-hackers-using-new.html

#infosec #cybersecurity

0xor0ne, to linux
EricCarroll, to infosec

I just got a #PIPEDA breach notification due to CVE-2023-0669 from to a Canadian back end financial processor.

Apparently Canadian Social Insurance Numbers were disclosed.

*sigh.

https://www.securityweek.com/goanywhere-zero-day-attack-hits-major-orgs/

#infosec #databreach

infosec_jcp, to infosec

@jerry

#InfosecExchange New UI/ UX Host Front end IP 05-05-2023 #infosec

Infosec.Exchange - New Host - UI/UX :
¹ static.213-239-195-19.clients.your-server.de

#VirusTotal
https://www.virustotal.com/graph/embed/g4ee7407a5daa4e069bc4dd73f4d99c9fbde6cb6bfea6419c9f88515dbe671356

Infosec.Exchange - New Host - UI/UX :
² static.252.84.76.144.clients.your-server.de

#VirusTotal
https://www.virustotal.com/graph/embed/g2425387f882a4213944effcd805d55c387455682904849fd940165a558c67137

0xor0ne, to infosec

Analysis and exploitation of a buffer overflow vulnerability (CVE-2022-47949) in Nintendo games network code by @pablomf6

https://github.com/PabloMK7/ENLBufferPwn

#cybersecurity #infosec #nintendo #exploit

image/jpeg
image/png

That_AC, to infosec

Dear #Infosec

I have an old ZTE feature phone with text messages I'd really like to get copies of.
(Friend who passed away)

It can't get service.

I got a simcard reader, no dice.

I plugged in usb cable, messages not anywhere I could find.

Suggestions, pretty please.

Hugs & Puppies...
TAC

0xor0ne, to infosec

Short analysis of Brute Ratel (Scandinavian Defence version) by @boymoderre

http://protectedmo.de/brute.html

#malware #redteam #infosec #cybersecurity #reverseengineering

image/jpeg
image/jpeg

mttaggart, to infosec

Reposting 'cause I just refactored into a TypeScript/React app: Hacker Strategies, an #InfoSec flavored take on Brian Eno's "Oblique Strategies."

https://hackerstrategies.org

Nuggz, to linux

Introduction:

Hello Fedi!

I am a non-binary trans person (They/Them) who loves linux, infosec, science / physics, animals, cannabis, jungle music, nice people, art, and learning about new things in general.

(I just moved to Hachyderm after .Social's spam meltdown earlier today.)

I'm friendly and follow back, feel free to connect if you'd like. :)

#Introduction #Linux #Infosec #Tech #Science #Physics #Animals #Art #Cannabis #Transgender #NonBinary #LGBTQ #Jungle #Music

avoidthehack, to infosec

Promising Jobs at the U.S. Postal Service, ‘US Job Services’ Leaks Customer #Data

From @briankrebs

These websites were already dodgy, "promising" users that they'll be able to get a job working for USPS.

Now data (like credit card info) has been leaked online. Misconfigured database?

#cybersecurity #security #infosec #informationsecurity

https://krebsonsecurity.com/2023/05/promising-jobs-at-the-u-s-postal-service-us-job-services-leaks-customer-data/

x30n, to infosec

What was the last real world breach caused by XSS?
(Not pen test, researcher, bug bounty, etc.)

XSS is everywhere and fundamentally breaks SOP, but I can't think of any real attacks that have used it. Can you?

#appsec #infosec

Rairii, to infosec

I just spent a day or so figuring this out, and CVE-2022-41099 is... really stupid...

I decided to call this "push button decrypt".

basically when you boot to WinRE tied to an OS install, keys for the os volume are derived (this is done by having a sha256 hash of a wim in the bitlocker metadata)

anyway, WinRE does not require bitlocker recovery key when choosing to "reset my PC" and "remove everything".

When choosing "just remove my files", winre starts to decrypt the bitlocker volume at ~98%.

Hard resetting (hard power off / power on) here will reboot back into WinRE and show an error.

Clicking OK on the error will cause a reboot back to the OS, and starts windows setup which shows an "upgrade" screen.

...where Shift+F10 works to get a shell, you can then pause the decryption, remove all key protectors, then dump plaintext VMK, decrypt the FVEK with that, and use that FVEK to decrypt a disk image you made earlier.

This is the second time that Shift+F10 in setup to get a shell broke bitlocker.

The fix removes "reset my PC" -> "remove everything" from the list of options that are allowed to start with the osvolume unlocked and without entering a recovery key. (leaving only one in place: startup repair)

Because this is an issue with code running in winre usermode, this affects legacy integrity validation as well as secure boot integrity validation.

ceresbzns, to infosec

GrapheneOS is awesome.

If you're in the market for an Android OS that respects your privacy, has secure defaults, and still enables you to use Google apps and Play store apps on your own terms - I highly recommend it. Great experience using it so far.

#android #grapheneOS #privacy #infosec #cybersecurity

SecureOwl, to infosec
PogoWasRight, to infosec

(SCOOP) Unwelcome guest: Trigona ransomware group claims they've taken up residence in Unique Imaging's network:

https://www.databreaches.net/unwelcome-guest-trigona-ransomware-group-claims-theyve-taken-up-residence-in-unique-imagings-network/

If an entity decides to ignore contacts or demands from attackers, that's somewhat understandable. But if the threat actors added you to their leak site, maybe you should say something?

#databreach #ransomware #HealthSec #infosec #cybersecurity #incidentresponse #HIPAA #HITECH #transparency

@brett @allan @aj_vicens @campuscodi @lawrenceabrams

Freyja, to infosec French
@Freyja@eldritch.cafe avatar

Very bad idea of password choice control...

#infosec #password

Rairii, to infosec

thanks @winload_exe for mirroring a 2016 build of Windows (x86) with private symbols

it's not 100% private symbols (there's a few public symbols only in there afaik), but the majority of them have full type/locals/params info, most of which is still relevant today depending on what components you are looking at.

having private symbols definitely helped with my windows bootloader research, for example.

https://archive.org/details/10.0.14361.1000.rs1_release_prs.160603-2123_x86PlusPrivateSyms

#infosec #reversing #ReverseEngineering #windows

0x58, to infosec

Dallas was hit with a ransomware attack that brought down its Police Department and City Hall websites on May 3rd.

#cybersecurity #infosec #ransomware

https://www.securityweek.com/ransomware-attack-affects-dallas-police-court-websites/

victor, to php

🚨 Breaking news: A researcher (neskafe3v1) hijacked 14 popular #Packagist #PHP packages to get a job! 😲 With one of them reaching 500M+ installs, it's a bold move, to say the least. Does this display creativity or recklessness? 🤔 Let's discuss! 💬 #InfoSec #JobHunt #CodingEthics

0xor0ne, to gaming
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines