universeodon.com is part of the decentralized social network powered by Mastodon.
Be one with the #fediverse. Join millions of humans building, creating, and collaborating on Mastodon Social Network. Supports 1000 character posts.

Administered by:

Server stats:

3.4K
active users

Learn more

#pentesting

21 posts12 participants0 posts today

Hey everyone,

Just caught wind of this "Paper Werewolf" group apparently making moves over in Russia. On the surface, it might look like your standard APT stuff, but get this – they're heavily relying on PowerShell-based RATs. Yep, the classics never die!

So, how are they getting in? Predictably, it's through phishing and compromised USB sticks. No huge shocker there, right? It really just hammers home why consistent awareness training remains absolutely key. *And*, of course, it means keeping a close watch on PowerShell logs and making sure those USB policies are actually enforced.

Here’s the thing, though: a lot of companies seem to operate under the assumption that their automated scans have got them covered. Far from it! If you *really* want to uncover sophisticated threats like this, manual penetration testing isn't just nice-to-have, it's a must.

What are your thoughts? Do you feel like many organizations are still sleeping on the potential damage PowerShell-based attacks can cause?

Whoa, Gamaredon/Shuckworm is back at it again. Seriously, these guys just don't quit! They've got a new GammaSteel variant making the rounds, and it's targeting foreign military missions over in Ukraine. But honestly, this kind of threat? It has implications for *all* of us.

Get this: their way in is infected USB drives! I mean, seriously folks, who's still plugging random USB sticks into their machines these days?! Come on!

Here's the deal: GammaSteel quietly siphons off data in the background. Plus, their C2 servers act as the attackers' command and control hub. Toss in some PowerShell scripts, and you've got a recipe for disaster brewing.

Speaking as a pentester, sadly, I see this kind of thing way too often. It's usually simple tactics paired with surprisingly clever malware... a nasty combo.

So, what's the takeaway? Time for a serious look at your USB policy! And employee training on this stuff is absolutely crucial. Regular pentests? They're non-negotiable. Sure, automated scans are helpful, but they're *no* substitute for a seasoned pentester's eyes digging deep. (Quick side note: Ever dug into the UserAssist keys in the Windows Registry? You can uncover some interesting trails there...)

Let's talk strategy: What USB security measures do you have running in your environment? Drop your thoughts below!

Seriously, what *is* going on with the Play Store these days?! 🤯 Clients constantly ask me if the apps are actually secure... and tools like PlayPraetor? They're basically screaming NOPE!

You wouldn't believe the junk floating around. Fake apps are out there just harvesting your data. Think banking trojans, sneaky PWAs set up for phishing, Remote Access Trojans (RATs) – you name it, it's probably there. An absolute nightmare! 😠

Wondering about PWAs? They're essentially websites packaged as apps, which makes them a prime vector for phishing scams. And RATs? Those give attackers *complete* control over your device. Seriously nasty stuff! Then there's Phantom malware leveraging Accessibility Services to watch everything you do... It's intense!

Actually, this takes me back to a recent pentest where we nearly overlooked a very convincing PWA phishing page. Thinking automated scans will catch everything? Yeah, don't count on it. 🙈

So, how can you shield yourself from this mess?
1. Stick strictly to official app stores!
2. Do your homework on the developers – vet them!
3. Always check app permissions *before* installing! What do they *really* need access to?
4. Make sure you've got solid mobile security installed!

Have you ever stumbled upon a fake app? How are you keeping your Android device locked down? Share your best tips below! 👇

Whoa, the latest news is pretty wild! 🤯 Apparently, there's malware popping up in npm packages again, specifically designed to snatch crypto wallet credentials. Seriously, navigating the software supply chain feels like walking through a minefield sometimes.

But hey, let's not hit the panic button just yet. It *is* a good reminder to be vigilant, though. First step? Definitely double-check your VS Code extensions – better safe than sorry, right?

And keep this in mind: automated scans are certainly useful, a good first line of defense even. However, nothing really digs deep like a thorough pentest. That's where you uncover the stuff scanners might miss. It truly makes a difference.

So, I'm curious – what are your go-to tools and strategies for embedding security right into your development workflow? Let's share some knowledge!

Hey everyone! ☕

Just finished checking out the latest Patch Tuesday drop. And holy smokes, 126 patches! 🤯 What's really caught my eye, though, is an Elevation of Privilege (EoP) vulnerability in the CLFS driver (CVE-2025-29824) – word is, attackers are *already* exploiting it in the wild. Seriously, that screams major ransomware risk! 🚨

Now, we all know EoP bugs are a pain in general, right? But CLFS specifically? It seems to be a perennial favorite target for cybercriminals. Quick heads-up for anyone still on Windows 10: looks like the patch for this specific vulnerability hasn't landed for you yet, so be extra vigilant.

Bottom line? It's time to get those systems patched, folks! Make sure you ramp up your monitoring too, and please, don't just blindly trust what your automated scans tell you. There's often no substitute for manual pentesting – still unbeatable, in my book. 💪

So, what exploits are keeping *you* on your toes right now? Let me know below!

Whoa, heads up everyone! CISA just added CVE-2025-30406 in Gladinet CentreStack to their list of vulnerabilities known to be actively exploited right now. 🚨 We're talking an RCE vulnerability here, apparently due to hardcoded keys! 🔑🤦‍♂️ Seriously?

It's the classic story, isn't it? You think everything's buttoned up and secure, then BAM – an unpatched vulnerability pops up. As someone knee-deep in pentesting, I unfortunately see this kind of oversight far too often. Let's be real, hardcoded keys are basically like leaving the front door wide open. 🐴

So, what's the game plan? You need to update to version **16.4.10315.56368 IMMEDIATELY**. Don't wait on this! If updating isn't instantly possible for some reason, rotating the MachineKey could serve as a temporary band-aid – but it's definitely not a long-term fix. Also, get into the habit of regularly checking those configuration files!

Now, I'm curious: Are any of you using Gladinet? Have you been affected by this? What are your go-to tools for monitoring these kinds of issues? And hey, ever stumbled across hardcoded keys in your own adventures? Share your thoughts and experiences below! 👇

Seriously? Another massive Windows vulnerability (CVE-2025-29824) is being actively exploited, and this time, it's paving the way for ransomware. Ugh. 😠

We're looking at privilege escalation within CLFS. It seems the Storm-2460 threat actor group is getting in on the action, leveraging tools like PipeMagic, ultimately leading to RansomEXX deployment. Just great... *not*!

This whole situation really hammers it home yet again: Patching isn't optional, folks – it's absolutely essential! The same goes for implementing the Principle of Least Privilege. It's also a good time to double-check your EDR settings and seriously ramp up your auditing game.

And please, keep this in mind: running automated vulnerability scans is *not* the same as a proper penetration test! You need skilled people, actual human intelligence, digging into your systems to find what scanners miss.

What have you all been seeing out there? Any close calls or experiences with similar attacks lately? Let's share some intel.

Whoa, just caught wind of this nasty Amazon EC2 SSM Agent vulnerability... seriously concerning stuff! We're talking Privilege Escalation and even Remote Code Execution just by manipulating Plugin IDs? Sounds like a *major* headache for admins. 😬

You know how the SSM Agent is pretty much the command center for your EC2 instances? Well, if *that* gets compromised, it's basically game over. 🙈 Turns out, the issue stems from faulty validation of those Plugin IDs – a classic vulnerability pattern, really. Attackers can actually manipulate paths using '../', something we pentesters unfortunately see pop up more often than you'd think.

It's the kind of sneaky flaw that automated vulnerability scanners frequently miss, which really highlights why manual testing is still invaluable! ✨

So, the bottom line? Updating to version **3.3.1957.0** isn't just recommended, it's pretty much essential right now. Also, definitely take a good look through your SSM docs for any fishy-looking Plugin IDs, just to be safe.

Speaking of keeping things locked down, what are your go-to tools or strategies for hardening your AWS environment? Always curious to hear what others are doing! 🤔

Whoa, FortiSwitch alert! 🚨 We all know unpatched switches are basically a welcome mat for attackers, right? It sounds familiar: small device, potentially *huge* headache. 🤦‍♂️

Heads up on **CVE-2024-48887**. This one's nasty: it could let someone change the admin password *without even logging in*. Yeah, you read that right. With a **CVSS score of 9.3**, that's seriously critical!

**Bottom line: You need to update ASAP.** Get your switches to version **6.4.15, 7.0.11, 7.2.9, 7.4.5, or 7.6.1** like, yesterday! 💪

Trust me, as a pentester, I see this scenario play out way too often. It's usually the seemingly "small stuff" that ends up causing massive breaches across entire networks. Don't let that be you. 🙄

Beyond patching, **lock down that HTTP/HTTPS management access!** Seriously limit *who* and *what* can even reach the switch's interface. Do it **NOW!**

Even if there isn't a widely available exploit *yet*, don't gamble and wait for one to appear. Procrastination is not your friend here. ⏳

So, real talk: How often are you *actually* getting around to patching your network devices? Drop a comment below! 🤔

Just another Monday in IT, right? Dealing with CrushFTP, the CISA KEV list, and active exploits... 🤯

So, let's talk about CVE-2024-4040 (heads-up, the original post might've had a typo on the year/number!). It’s a tricky authentication bypass vulnerability. While that might sound a bit technical, the bottom line is it's seriously critical. Why? Because unauthenticated attackers could potentially log in as *any* user and basically hijack the entire system. Yikes.

Now, CISA has flagged this one, adding it to their Known Exploited Vulnerabilities list. Their advice? Get patching done by April 28th! You know, this probably impacts quite a few places that might not even have it on their radar yet. 🙄

Why am I even posting about this? Well, because relying solely on automated scans often isn't enough – they can miss things like this. This is exactly the kind of vulnerability that thorough pentesting is designed to uncover. Plus, let's be honest, your clients (or your own company!) will thank you big time for spotting and fixing these issues *before* things go boom. 😉

Here’s a quick action plan:

* Get those systems updated ASAP!
* Give your setups a thorough check.
* Time for a password reset on affected accounts.
* Make sure you've got 2FA turned on wherever possible.
* Keep a close watch on your network activity.

Over to you: What are your go-to tools for hunting down vulnerabilities like this one? Drop your thoughts below! 🤔

SOCs drowning in alerts? Analysts hitting their limits? Totally get it. 🤯 Lots of places are turning to automation, sure, but is it *really* cutting it?

This is where Agentic AI *might* just be a gamechanger. Hold on though – AI isn't some magic wand you can just wave. It's crucial to really scrutinize what tools you're bringing on board.

Transparency is absolutely key here. Speaking as a pentester, I *need* to understand the 'why' behind an AI's decision, not just the 'what'.

Ultimately, it's all about helping our clients, right? That’s the bottom line. 💪

So, what's your take? How are you approaching AI in your SOC? Drop your thoughts below!

Whoa, Google's been busy patching again! They just dropped fixes for a whopping 62 vulnerabilities! 🤯

And get this: attackers are *already* actively exploiting two of them. This affects Android devices, specifically targeting USB and Kernel components. We're talking technical stuff like Out-of-Bounds reads and Privilege Escalation... Sounds complicated, I know. But *basically*, it means bad actors could potentially gain more control over a device than they should.

The specific vulnerabilities getting attention are CVE-2024-53150 and CVE-2024-53197. What's particularly concerning is that Amnesty International reportedly found connections between these exploits and targeted attacks on activists. That's pretty serious!

So, what's the bottom line here? Folks, keeping your Android updated isn't just a suggestion – it's absolutely essential! Plus, don't sleep on USB security; it's more important than you might think.

Speaking as a pentester, I can tell you that your standard automated scans often miss these kinds of tricky vulnerabilities. Finding them usually requires digging in manually.

Have you ever encountered any USB-based attacks? How are you keeping your Android devices safe these days? Curious to hear your thoughts! 🤔

[Update – 8 hours later]
BashCore still holding strong.

RAM steady at 700 MB

Load average: 0.25 0.18 0.20

No GUI, no disk writes, 6 active terminals

Running from a USB 2.0 stick (8 GB!)

Host: Acer Aspire One D160 (2009, 2 cores, 2 GB RAM, no battery, Wi-Fi only) 😅

Uptime test continues. 6.5 days to go.

Yo, IT-Sec crowd! ✌️

Anyone else noticing how *everyone* seems to be talking about AI-powered security tools these days? Yeah, it's everywhere. But let's be real for a sec – are they *truly* as amazing as the hype suggests? 🤔

I mean, okay, AI can definitely be useful for spotting anomalies and patterns, no doubt about that. But here's a thought: what happens if the AI itself gets compromised? Or what about when it starts churning out false alarms simply because it doesn't *really* grasp the situation? 🤖

Honestly, I've got my reservations. While automation is certainly nice to have, I'm convinced a skilled pentester, you know, one with actual brainpower and a strategic approach, still outsmarts any AI – at least for the time being. 😎 And look, if AI eventually *does* get significantly better, well, that just means it's time for us to add another skill to our toolkit. 🤷‍♂️

So, what's your perspective on this? Do you see AI completely taking over the pentesting scene, or is that human touch going to remain irreplaceable? 🔥 Let the debate begin!