Microsoft Exchange Servers Still Open to Actively Exploited Flaw

Despite Microsoft issuing patches almost eight months ago, 61 percent of Exchange servers are still vulnerable. Continue reading Microsoft Exchange Servers Still Open to Actively Exploited Flaw

‘URGENT/11’ Critical Infrastructure Bugs Threaten EternalBlue-Style Attacks

Researchers have uncovered easy-to-exploit bugs that can impact physical safety, utilities, healthcare, critical infrastructure and more, setting the stage for widespread worm attacks. Continue reading ‘URGENT/11’ Critical Infrastructure Bugs Threaten EternalBlue-Style Attacks

NYT Reports: Facebookery of the Highest Order

Within the 18th of December’s Facebook reportage on the pages of the New York Times, Gabriel J.X. Dance, Michael LaForgia and Nicholas Confessore have written a classic piece dé resistance of investigative journalism. In which, we learn the bitt… Continue reading NYT Reports: Facebookery of the Highest Order

[SANS ISC] Malicious Post-Exploitation Batch File

I published the following diary on isc.sans.org: “Malicious Post-Exploitation Batch File“: Here is another interesting file that I found while hunting. It is a malicious Windows batch file (.bat) which helps to exploit a freshly compromised system (or… to be used by a rogue user). I don’t have a lot of

[The post [SANS ISC] Malicious Post-Exploitation Batch File has been first published on /dev/random]

Continue reading [SANS ISC] Malicious Post-Exploitation Batch File

Report: cybercriminals exploited PowerPoint a lot in 2017 to steal money, information

Cybercriminals exploited a well-known Microsoft Office vulnerability (CVE-2017-0199) the most in 2017, according to new research. The hackers usually used this flaw to spread banking trojans and ransomware, experts say. Recorded Future released a report Tuesday detailing the top 10 vulnerabilities used by cybercriminals in 2017. Microsoft products made up seven of the 10 vulnerabilities that were exploited the most. In previous years, Adobe Flash exploits instead topped the list. Private sector cybersecurity researchers originally became aware of the Microsoft Office-related vulnerability around April 2017. The damage was often caused by hackers sending out infected PowerPoint shows though spearphishing emails. PowerPoint is a software program within Microsoft Office. “Attackers are using the PowerPoint Show (PPSX) format — a slide presentation that starts showing automatically — in order to reduce the chances that the victim sees anything amiss with the slides,” Mark Nunnikhoven, vice president of cloud security at Trend Micro, told DarkReading last year. In many […]

The post Report: cybercriminals exploited PowerPoint a lot in 2017 to steal money, information appeared first on Cyberscoop.

Continue reading Report: cybercriminals exploited PowerPoint a lot in 2017 to steal money, information

Relaying NTLMv1/v2 – Tradecraft Security Weekly #14

A very common attack that many networks are vulnerable to is called LLMNR or NBT-NS poisoning. Through this attack it is possible to gain access to a user’s NTLMv1 or v2 password hash. A more interesting attack can be carried out under the same premise though. Instead of just obtaining a password hash the user’s […]

The post Relaying NTLMv1/v2 – Tradecraft Security Weekly #14 appeared first on Security Weekly.

Continue reading Relaying NTLMv1/v2 – Tradecraft Security Weekly #14

TheFatRat – Massive Exploitation Tool

TheFatRat is an easy-to-use Exploitation Tool that can help you to generate backdoors and post exploitation attacks like browser attack DLL files. This tool compiles malware with popular payloads and then the compiled malware can be executed on Windows, Linux, Mac OS X and Android. The malware that is created with this tool also has […]

The…

Read the full post at darknet.org.uk

Continue reading TheFatRat – Massive Exploitation Tool