Thursday, August 01, 2019

InfoSec Update

SB (@SBousseaden)
Detecting UAC Bypass by Mocking Trusted Directories using Sysmon example was uploaded to the ATT&CK EVTX repo -> bit.ly/30YSEAB #threathunting #DFIR [125 evtx, more than 130 techniques✌️] , BTW same UACbypass used recently by TA505 APT group, consider multi spaces! pic.twitter.com/EIuL01b32B

BEST SKIMMER HUNTER Presale only for limited time
From July 22 to August 11
ElectronicCats (EC) is a startup founded in 2016, established in Aguascalientes, Mexico; its mission is to create hardware and embedded systems. In 2019, Electronic Cats has been working to launch the first commercial and user-friendly skimmer hunter.
Bank cards have information in their magnetic stripe that is used to validate transactions; Being static information, becomes one of the biggest disadvantages of this magstripe information. Most of the attackers use this limitation to seize the information using a skimming technique which occurs mainly in ATMs. The malicious attackers add a second card reader to obtain the information of the person who uses the ATM, PoS or terminal. Although, some cases come to light where some workers in establishments that had a second card reader in addition to the store's own PoS to perform such data theft.
https://hunter.electroniccats.com/


If You Were at Tony P's Talk Today
The books he mention are located here.
https://landing.google.com/sre/books/


A New Humble Bundle is out
HUMBLE BOOK BUNDLE: DATA ANALYSIS & MACHINE LEARNING BY O'REILLY
We've teamed up with O'Reilly for our newest bundle on data analysis and machine learning! Get ebooks like Advanced Analytics with Spark, Practical Statistics for Data Scientists, and more.
$711 WORTH OF AWESOME STUFF | PAY $1 OR MORE | DRM-FREE MULTI-FORMAT |
11,512 BUNDLES SOLD
https://www.humblebundle.com/books/data-analysis-machine-learning-books?hmb_source=navbar&hmb_medium=product_tile&hmb_campaign=tile_index_4 


An Introduction To Code Analysis With Ghidra
This article describes an approach for using Ghidra to perform malicious code analysis. Ghidra is a free software reverse engineering (SRE) framework developed by the National Security Agency (NSA) of the United States. It was released as open-source software in March 2019, making this powerful reverse engineering tool available to all, regardless of budget.
https://threatvector.cylance.com/en_us/home/an-introduction-to-code-analysis-with-ghidra.html

No comments: