Получи случайную криптовалюту за регистрацию!

Кибербезопасность

Логотип телеграм канала @csirt — Кибербезопасность К
Логотип телеграм канала @csirt — Кибербезопасность
Адрес канала: @csirt
Категории: Технологии
Язык: Русский
Количество подписчиков: 76
Описание канала:

Канал про кибербезопасность
Для связи @MonaxGT

Рейтинги и Отзывы

3.00

3 отзыва

Оценить канал csirt и оставить отзыв — могут только зарегестрированные пользователи. Все отзывы проходят модерацию.

5 звезд

1

4 звезд

0

3 звезд

1

2 звезд

0

1 звезд

1


Последние сообщения

2021-12-17 13:04:02 SCAREWARE
• Scareware involves victims being bombarded with false alarms and fictitious threats. Users are deceived to think their system is infected with malware, prompting them to install software that has no real benefit (other than for the perpetrator) or is malware itself. Scareware is also referred to as deception software, rogue scanner software and fraudware.
• A common scareware example is the legitimate-looking popup banners appearing in your browser while surfing the web, displaying such text such as, “Your computer may be infected with harmful spyware programs.” It either offers to install the tool (often malware-infected) for you, or will direct you to a malicious site where your computer becomes infected.
• Scareware is also distributed via spam email that doles out bogus warnings, or makes offers for users to buy worthless/harmful services.
• https://us.norton.com/internetsecurity-online-scams-how-to-spot-online- scareware-scams.html

VISHING
• Vhishing is a combination of "voice" and "phishing." It’s the phone's version of email phishing, where a bad actor calls instead of emails to steal confidential information. These calls often leverage fear and urgency to get quick, impulsive callbacks.
• https://vimeo.com/340994716
15 views10:04
Открыть/Комментировать
2021-12-17 13:04:02 BADUSB
• BadUSB is an attack that exploits an inherent vulnerability in USB firmware. Such an attack reprograms a USB device, causing it to act as a human interface device; once re-engineered, the USB device is used to discreetly execute commands or run malicious programs on the victim's computer.
• The BadUSB exploit was first discovered and exposed by security researchers Karsten Nohl and Jakob Lell at the 2014 Black Hat conference. The BadUSB code is currently available to the public via the code sharing site, Github, meaning that anyone—even those with little or no expertise—can launch a full-blown BadUSB attack.

PHISHING
• As one of the most popular social engineering attack types, phishing scams are email and text message campaigns aimed at creating a sense of urgency, curiosity or fear in victims. It then prods them into revealing sensitive information, clicking on links to malicious websites, or opening attachments that contain malware.
• An example is an email sent to users of an online service that alerts them of a policy violation requiring immediate action on their part, such as a required password change. It includes a link to an illegitimate website— nearly identical in appearance to its legitimate version—prompting the unsuspecting user to enter their current credentials and new password. Upon form submittal the information is sent to the attacker.



• https://infosecwriteups.com/sending-emails-using-social-engineering- toolkit-setoolkit-97427712c809

SPEAR PHISHING
• This is a more targeted version of the phishing scam whereby an attacker chooses specific individuals or enterprises. They then tailor their messages based on characteristics, job positions, and contacts belonging to their victims to make their attack less conspicuous. Spear phishing requires much more effort on behalf of the perpetrator and may take weeks and months to pull off. They’re much harder to detect and have better success rates if done skillfully.
• A spear phishing scenario might involve an attacker who, in impersonating an organization’s IT consultant, sends an email to one or more employees. It’s worded and signed exactly as the consultant normally does, thereby deceiving recipients into thinking it’s an authentic message. The message prompts recipients to change their password and provides them with a link that redirects them to a malicious page where the attacker now captures their credentials.




PRETEXTING
• Here an attacker obtains information through a series of cleverly crafted lies. The scam is often initiated by a perpetrator pretending to need sensitive information from a victim so as to perform a critical task.
• The attacker usually starts by establishing trust with their victim by impersonating co-workers, police, bank and tax officials, or other persons who have right-to-know authority. The pretexter asks questions that are ostensibly required to confirm the victim’s identity, through which they gather important personal data.
• All sorts of pertinent information and records is gathered using this scam, such as social security numbers, personal addresses and phone numbers, phone records, staff vacation dates, bank records and even security information related to a physical plant.
• https://osintframework.com/
15 views10:04
Открыть/Комментировать
2021-12-17 13:01:06 Social Engineering

HUMAN DEVICE INTERFACE
• The HID standard was adopted primarily to enable innovation in PC input devices and to simplify the process of installing such devices. Prior to the introduction of the HID concept, devices usually conformed to strictly defined protocols for mouse, keyboards and joysticks; for example, the standard mouse protocol at the time supported relative X- and Y-axis data and binary input for up to two buttons, with no legacy support. All hardware innovations necessitated either overloading the use of data in an existing protocol or the creation of custom device drivers and the evangelization of a new protocol to developers. By contrast, all HID-defined devices deliver self-describing packages that may contain any number of data types and formats. A single HID driver on a computer parses data and enables dynamic association of data I/O with application functionality, which has enabled rapid innovation and development, and prolific diversification of new human-interface devices.

BAITING
• Baiting is in many ways similar to phishing attacks. However, what distinguishes them from other types of social engineering is the promise of an item or good that malicious actors use to entice victims. Baiters may leverage the offer of free music or movie downloads, for example, to trick users into handing their login credentials.
• Baiting attacks are not restricted to online schemes, either. Attackers can also focus on exploiting human curiosity via the use of physical media.








17 views10:01
Открыть/Комментировать
2021-12-15 13:29:58
32 views10:29
Открыть/Комментировать
2021-12-14 17:06:52 https://ib-bank.ru/soc-forum2021/tracks
24 views14:06
Открыть/Комментировать
2021-12-14 11:41:53 https://lukatsky.ru/threats/soc-forum-2021-gosudarstvo-i-soci.html
26 views08:41
Открыть/Комментировать
2021-12-14 10:41:36
25 views07:41
Открыть/Комментировать
2021-12-13 15:26:14 Ransomware in an hour:
CVE-2021-44228(log4j) + CVE-2021-42287(NoPac/SAMAccountName spoofing)

Active Directory Domain Services Elevation of Privilege Vulnerability (9 Nov)
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42287
28 views12:26
Открыть/Комментировать
2021-12-13 15:25:53
26 views12:25
Открыть/Комментировать
2021-12-13 12:52:26 Сканеры уязвимости:

https://github.com/fullhunt/log4j-scan

https://github.com/OWASP/Nettacker
test your services against the latest log4j 0day vulnerability using OWASP Nettacker

python3 http://nettacker.py -i http://owasp.org -m log4j_cve_2021_44228_vuln -o owasp.csv --skip-service-discovery
42 views09:52
Открыть/Комментировать