Preface

What is this and why does it exist?

All links, the content behind and the opinions there are not mine.
If you follow an external link, it is your problem, not mine if you do not like, what you find there.
Please be aware, that this is just a list of topics I find interesting.

All mentioned security tools can be found here: https://github.com/MrMarco74/security-geraffel



Tools

Kali Linux for WSL now available in the Windows Store
–> Kali Linux for WSL - MSDN Blogs <–

VisualStudio Code for Linux
–> VisualStudio Code for Linux - VisualStudio Code <–

Harpoon: an OSINT / Threat Intelligence tool
–> Harpoon - Tek’s blog <–

The battle is over for these ransomware threats. If you have been infected with one of these types of ransomware click on the link under its name and it will lead you to a decryption tool.
–> Ransomware decryption tools - No more ransom! <–

The ATT&CK™ Navigator: A New Open Source Project
–> ATT&CK™ Navigator- MITRE <–

Sark (named after the notorious Tron villain) is an object-oriented scripting layer written on top of IDAPython.
–> Sark - Sark <–

Bellingcat’s Digital Forensics Tools
–> Bellingcat’s Digital Forensics Tools - Bellingcat/Google Docs <–

IDA Plugin for quickly copying disassembly as encoded hex bytes
–> herrcore/HexCopy.py - github <–

Find exploits in local and online databases instantly
–> Findsploit - github <–

PowerShell module for creating and managing Sysinternals Sysmon config files.
–> Posh-Sysmon - github <–

Malware detection using learning and information retrieval for Android
–> MADLIRA - github <–

Interactive shellcoding environment to easily craft shellcodes
–> shellen - github <–

OWASP Joomla Vulnerability Scanner Project
–> joomscan - github <–

Searches full repo history for secrets and keys
–> gitleaks - github <–

IDA Pro 7.1 released
–> IDA Pro 7.1 - Hex-Rays <–



Talks & Knowledge

APT & CyberCriminal Campaign Collection
–> APT_CyberCriminal_Campagin_Collections - github <–

New bypass and protection techniques for ASLR on Linux
–> ASLR bypass on Linux - Positive Technologies <–

Putin classified information on the security against cyber attacks of Russia’s critical infrastructure
–> Putin signed a decree on cyber attacks - TASS.ru <–

Mirai-like Botnet One Year Review and a New Website!
–> Mirai-like Botnet Review - BAD PACKETS REPORT <–

Intercepting Belgian eID (PKCS#11) traffic with Burp Suite on OS X / Kali / Windows
–> Intercepting Belgian eID - nviso Labs <–

Windows 10 RS2/RS3 GDI data-only exploitation tales (OffensiveCon 2018)
–> Win10 GDI exploitation tales - CENSUS IT Security Works <–

Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request
–> Unpacking Gootkit Malware - OALabs/YouTube <–

Windows Defender ATP Detects Spyware Used by Law Enforcement: Microsoft
–> WinDefender detects Law Enforcement Spyware - SecurityWeek <–

Awesome DarkWeb Research
–> Awesome DarkWeb Research - hackmd.io <–

60 Second Kali Box
–> 60 Second Kali Box - JerryGamblin.com <–

follow.user - track the user’s website activities, steal their data & credentials and add your own ads to any website in your iOS app
–> follow.user - Felix Krause <–

Nano Kismet: Kismet on a Wifi Pineapple Nano.
–> Nano Kismet - Medium <–

POPping WordPress - Fun with PHP deserialization and some accidental WordPress bugs.
–> POPping WordPress - NickstaDB <–

OffensiveCon2018 - The Return of Robin Hood vs Cisco ASA
–> Robin Hood vs Cisco ASA - NCC Group <–

Hacking the PS4, part 1 - Introduction to PS4’s security, and userland ROP
–> Hacking the PS4, part 1 - Exploit-DB <–

Memory segmentation cheat sheet
–> Memory segmentation cheat sheet - Sai Lay/Twitter <–

ThyssenKrupp CERT released an Nmap script, a Suricata rule & a detector script that decodes Winnti traffic (PCAP / live traffic)
–> ThyssenKrupp CERT releases - Florian Roth/Twitter <–



Threats

Trustico website goes dark after someone drops critical flaw on Twitter
–> Trustica down - arsTECHNICA <–

R7-2017-27 | CVE-2017-8987: HPE iLO3 Unauthenticated Remote DoS (FIXED)
–> HPE iLO3 Unauthenticated Remote DoS - Rapid 7 <–

LTE: Massive Lücke erlaubt SMS- und Standort-Spionage
–> LTE Lücke - derStandard.at <–

VMWare Exploitation through uninitialized buffers
–> VMWare Exploitation - Zero Day Initiative <–

Chrome lets Hackers phish even ‘unphishable’ Yubikey users
–> Chrome phishing attacks - Wired <–

Miner vs miner: Attack script seeks out and destroys competing currency crafters
–> Miner vs miner - The Register <–

SMBv3 Null Pointer Dereference vulnerability (CVE-2018-0833)
–> CVE-2018-0833 - got 0day? <–

Apple iOS 11.2.5 / watchOS 4.2.2 / tvOS 11.2.5 - ‘bluetoothd’ Memory Corruption
–> CVE-2018-4087 - Exploit-DB <–

New Android malware record voice calls for extortion & blackmailing
–> Android malware record voice calls - HackRead <–

Dell EMC Isilon OneFS Multiple Vulnerabilities
–> Dell EMC Isilon OneFS Multiple Vulns - Core Security <–

Researchers Find 34,200 Vulnerable Ethereum Smart Contracts
–> 34200 Vuln Ethereum Smart Contracts - Bleeping Computer <–