Week 9 In Review – 2015

Resources

Tools

  • WinObjEx64 – github.com
    WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. It let you view and edit object-related security information if you have required access rights.
  • ActiveScanPlusPlus – github.com
    ActiveScan++ extends Burp Suite’s active and passive scanning capabilities. Designed to add minimal network overhead.

Techniques

  • Hacking Oklahoma State University’s Student ID – snelling.io
    In 2013
    [SAM] SNELLING took an Information Security class at Oklahoma State University. As a final project, He and his students were broken into teams to find a security hole, and have a plan to theoretically exploit it. Here are the contents of his final report.
  • Extracting RAW pictures from memory dumps – w00tsec.blogspot.com
    While reading his Twitter timeline, Bernardo Rodrigues saw some Infosec folks discussing about scripts/tools to identify RAW pictures in memory dumps. He decided, then, to write this blog post and share a small hack that he use to visualize data (including memory dumps).
  • Pulling Remote Word Documents from RAM using Kali Linux – cyberarms.wordpress.com
    D. Dieterle enjoyed the article on W00tsec about pulling RAW picture images from memory dumps and thought it would be cool if you could use the same process to pull information from a remote system’s memory using Kali – and you can! In this tutorial you will see how to pull a Word document from a remote machine’s memory, parse it for text and view it in Kali Linux.

Vulnerabilities

  • SSL-busting code that threatened Lenovo users found in a dozen more apps – arstechnica.com
    The list of software known to use the same HTTPS-breaking technology recently found preinstalled on Lenovo laptops has risen dramatically with the discovery of at least 12 new titles, including one that’s categorized as a malicious trojan by a major antivirus provider. What all these applications have in common is that they make people less secure.
  • JetLeak Vulnerability: Remote Leakage Of Shared Buffers In Jetty Web Server [CVE-2015-2080] – blog.gdssecurity.com
    GDS discovered a critical information leakage vulnerability in the Jetty web server that allows an unauthenticated remote attacker to read arbitrary data from previous requests submitted to the server by other users. GDS also observed this data leakage vulnerability with responses as well, but for brevity this blog post will concentrate on requests.
  • Cisco IPv6 processing bug can cause DoS attacks – theregister.co.uk
    Cisco has announced that NCS 6000 and Carrier Routing System (CRS-X) – heavy hunks of iron used in the service provider market – have an IPv6 software bug that needs patching.
  • Malware Cleanup to Arbitrary File Upload in Gravity Forms – blog.sucuri.net
    The versions 1.8.19 and lower might be affected by this vulnerability. This is a dangerous vulnerability, you should update all of your websites using suggested plugin.
  • Abusing Blu-ray Players Pt. 1 – Sandbox Escapes – nccgroup.com
    By combining different vulnerabilities in Blu-ray players Stephen’s team at NCC have built a single disc which will detect the type of player it’s being played on and launch a platform specific executable from the disc before continuing on to play the disc’s video to avoid raising suspicion.
2017-03-12T17:39:24-07:00 March 2nd, 2015|Security Tools, Security Training, Security Vulnerabilities, Security Workshops, Week in Review|2 Comments

Share This Story, Choose Your Platform!

2 Comments

  1. Week 9 In Review – 2015 | infopunk.org March 2, 2015 at 9:40 am

    […] post Week 9 In Review – 2015 appeared first on Infosec […]

  2. Week 9 In Review – 2015 | infopunk.org March 2, 2015 at 9:40 am

    […] post Week 9 In Review – 2015 appeared first on Infosec […]

Leave A Comment