FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Popular Rust Crate liblzma-sys Compromised with XZ Utils Backdoor Files

"Test files" associated with the XZ Utils backdoor have made their way to a Rust crate known as liblzma-sys, new findings from Phylum reveal. liblzma-sys, which has been downloaded over 21,000 times to date, provides Rust developers with bindings to the liblzma implementation, an underlying library that is part of the XZ Utils data compression software. The

Over 800 npm Packages Found with Discrepancies, 18 Exploit 'Manifest Confusion'

New research has discovered over 800 packages in the npm registry which have discrepancies from their registry entries, out of which 18 have been found to exploit a technique called manifest confusion. The findings come from cybersecurity firm JFrog, which said the issue could be exploited by threat actors to trick developers into running malicious code. "It's an actual threat since

New Wi-Fi Vulnerabilities Expose Android and Linux Devices to Hackers

Cybersecurity researchers have identified two authentication bypass flaws in open-source Wi-Fi software found in Android, Linux, and ChromeOS devices that could trick users into joining a malicious clone of a legitimate network or allow an attacker to join a trusted network without a password. The vulnerabilities, tracked as CVE-2023-52160 and CVE-2023-52161, have been discovered following a

CISA and OpenSSF Release Framework for Package Repository Security

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that it's partnering with the Open Source Security Foundation (OpenSSF) Securing Software Repositories Working Group to publish a new framework to secure package repositories. Called the Principles for Package Repository Security, the framework aims to establish a set of foundational rules for package

Microsoft Introduces Linux-Like 'sudo' Command to Windows 11

Microsoft said it's introducing Sudo for Windows 11 as part of an early preview version to help users execute commands with administrator privileges. "Sudo for Windows is a new way for users to run elevated commands directly from an unelevated console session," Microsoft Product Manager Jordi Adoumie said. "It is an ergonomic and familiar solution for users who want to elevate a command

Tell Me Your Secrets Without Telling Me Your Secrets

The title of this article probably sounds like the caption to a meme. Instead, this is an actual problem GitGuardian's engineers had to solve in implementing the mechanisms for their newΒ HasMySecretLeaked service. They wanted to help developers find out if their secrets (passwords, API keys, private keys, cryptographic certificates, etc.) had found their way into public GitHub repositories. How

Critical Vulnerabilities Uncovered in Open Source CasaOS Cloud Software

Two critical security flaws discovered in the open-sourceΒ CasaOSΒ personal cloud software could be successfully exploited by attackers to achieve arbitrary code execution and take over susceptible systems. The vulnerabilities, tracked asΒ CVE-2023-37265Β andΒ CVE-2023-37266, both carry a CVSS score of 9.8 out of a maximum of 10. Sonar security researcher Thomas Chauchefoin, who discovered the bugs,Β 

Holehe - Tool To Check If The Mail Is Used On Different Sites Like Twitter, Instagram And Will Retrieve Information On Sites With The Forgotten Password Function

By: Zion3R

Holehe Online Version

Summary

Efficiently finding registered accounts from emails.

Holehe checks if an email is attached to an account on sites like twitter, instagram, imgur and more than 120 others.


Installation

With PyPI

pip3 install holehe

With Github

git clone https://github.com/megadose/holehe.git
cd holehe/
python3 setup.py install

Quick Start

Holehe can be run from the CLI and rapidly embedded within existing python applications.

ο“š CLI Example

holehe test@gmail.com

ο“ˆ Python Example

import trio
import httpx

from holehe.modules.social_media.snapchat import snapchat


async def main():
email = "test@gmail.com"
out = []
client = httpx.AsyncClient()

await snapchat(email, client, out)

print(out)
await client.aclose()

trio.run(main)

Module Output

For each module, data is returned in a standard dictionary with the following json-equivalent format :

{
"name": "example",
"rateLimit": false,
"exists": true,
"emailrecovery": "ex****e@gmail.com",
"phoneNumber": "0*******78",
"others": null
}
  • rateLitmit : Lets you know if you've been rate-limited.
  • exists : If an account exists for the email on that service.
  • emailrecovery : Sometimes partially obfuscated recovery emails are returned.
  • phoneNumber : Sometimes partially obfuscated recovery phone numbers are returned.
  • others : Any extra info.

Rate limit? Change your IP.

Maltego Transform : Holehe Maltego

Thank you to :

Donations

For BTC Donations : 1FHDM49QfZX6pJmhjLE5tB2K6CaTLMZpXZ

 License

GNU General Public License v3.0

Built for educational purposes only.

Modules

Name Domain Method Frequent Rate Limit
aboutme about.me register ✘
adobe adobe.com password recovery ✘
amazon amazon.com login ✘
amocrm amocrm.com register ✘
anydo any.do login βœ”
archive archive.org register ✘
armurerieauxerre armurerie-auxerre.com register ✘
atlassian atlassian.com register ✘
axonaut axonaut.com register ✘
babeshows babeshows.co.uk register ✘
badeggsonline badeggsonline.com register ✘
biosmods bios-mods.com register ✘
biotechnologyforums biotechnologyforums.com register ✘
bitmoji bitmoji.com login ✘
blablacar blablacar.com register βœ”
blackworldforum blackworldforum.com register βœ”
blip blip.fm register βœ”
blitzortung forum.blitzortung.org register ✘
bluegrassrivals bluegrassrivals.com register ✘
bodybuilding bodybuilding.com register ✘
buymeacoffee buymeacoffee.com register βœ”
cambridgemt discussion.cambridge-mt.com register ✘
caringbridge caringbridge.org register ✘
chinaphonearena chinaphonearena.com register ✘
clashfarmer clashfarmer.com register βœ”
codecademy codecademy.com register βœ”
codeigniter forum.codeigniter.com register ✘
codepen codepen.io register ✘
coroflot coroflot.com register ✘
cpaelites cpaelites.com register ✘
cpahero cpahero.com register ✘
cracked_to cracked.to register βœ”
crevado crevado.com register βœ”
deliveroo deliveroo.com register βœ”
demonforums demonforums.net register βœ”
devrant devrant.com register ✘
diigo diigo.com register ✘
discord discord.com register ✘
docker docker.com register ✘
dominosfr dominos.fr register βœ”
ebay ebay.com login βœ”
ello ello.co register ✘
envato envato.com register ✘
eventbrite eventbrite.com login ✘
evernote evernote.com login ✘
fanpop fanpop.com register ✘
firefox firefox.com register ✘
flickr flickr.com login ✘
freelancer freelancer.com register ✘
freiberg drachenhort.user.stunet.tu-freiberg.de register ✘
garmin garmin.com register βœ”
github github.com register ✘
google google.com register βœ”
gravatar gravatar.com other ✘
hubspot hubspot.com login ✘
imgur imgur.com register βœ”
insightly insightly.com login ✘
instagram instagram.com register βœ”
issuu issuu.com register ✘
koditv forum.kodi.tv register ✘
komoot komoot.com register βœ”
laposte laposte.fr register ✘
lastfm last.fm register ✘
lastpass lastpass.com register ✘
mail_ru mail.ru password recovery ✘
mybb community.mybb.com register ✘
myspace myspace.com register ✘
nattyornot nattyornotforum.nattyornot.com register ✘
naturabuy naturabuy.fr register ✘
ndemiccreations forum.ndemiccreations.com register ✘
nextpvr forums.nextpvr.com register ✘
nike nike.com register ✘
nimble nimble.com register ✘
nocrm nocrm.io register ✘
nutshell nutshell.com register ✘
odnoklassniki ok.ru password recovery ✘
office365 office365.com other βœ”
onlinesequencer onlinesequencer.net register ✘
parler parler.com login ✘
patreon patreon.com login βœ”
pinterest pinterest.com register ✘
pipedrive pipedrive.com register ✘
plurk plurk.com register ✘
pornhub pornhub.com register ✘
protonmail protonmail.ch other ✘
quora quora.com register ✘
rambler rambler.ru register ✘
redtube redtube.com register ✘
replit replit.com register βœ”
rocketreach rocketreach.co register ✘
samsung samsung.com register ✘
seoclerks seoclerks.com register ✘
sevencups 7cups.com register βœ”
smule smule.com register βœ”
snapchat snapchat.com login ✘
soundcloud soundcloud.com register ✘
sporcle sporcle.com register ✘
spotify spotify.com register βœ”
strava strava.com register ✘
taringa taringa.net register βœ”
teamleader teamleader.com register ✘
teamtreehouse teamtreehouse.com register ✘
tellonym tellonym.me register ✘
thecardboard thecardboard.org register ✘
therianguide forums.therian-guide.com register ✘
thevapingforum thevapingforum.com register ✘
tumblr tumblr.com register ✘
tunefind tunefind.com register βœ”
twitter twitter.com register ✘
venmo venmo.com register βœ”
vivino vivino.com register ✘
voxmedia voxmedia.com register ✘
vrbo vrbo.com register ✘
vsco vsco.co register ✘
wattpad wattpad.com register βœ”
wordpress wordpress login ✘
xing xing.com register ✘
xnxx xnxx.com register βœ”
xvideos xvideos.com register ✘
yahoo yahoo.com login βœ”
zoho zoho.com login βœ”


Enhancing Security Operations Using Wazuh: Open Source XDR and SIEM

In today's interconnected world, evolving security solutions to meet growing demand is more critical than ever. Collaboration across multiple solutions for intelligence gathering and information sharing is indispensable. The idea of multiple-source intelligence gathering stems from the concept that threats are rarely isolated. Hence, their detection and prevention require a comprehensive

Hackers Flood NPM with Bogus Packages Causing a DoS Attack

Threat actors flooded the npm open source package repository for Node.js with bogus packages that briefly even resulted in a denial-of-service (DoS) attack. "The threat actors create malicious websites and publish empty packages with links to those malicious websites, taking advantage of open-source ecosystems' good reputation on search engines," Checkmarx's Jossef Harush KadouriΒ saidΒ in a

Attackers Flood NPM Repository with Over 15,000 Spam Packages Containing Phishing Links

In what's a continuing assault on the open source ecosystem,Β over 15,000 spam packagesΒ have flooded the npm repository in an attempt to distribute phishing links. "The packages were created using automated processes, with project descriptions and auto-generated names that closely resembled one another," Checkmarx researcher Yehuda GelbΒ saidΒ in a Tuesday report. "The attackers referred to retail

Threat Actors Turn to Sliver as Open Source Alternative to Popular C2 Frameworks

The legitimate command-and-control (C2) framework known as Sliver isΒ gainingΒ more tractionΒ from threat actors as it emerges as an open source alternative toΒ Cobalt StrikeΒ and Metasploit. The findings come from Cybereason, whichΒ detailedΒ its inner workings in an exhaustive analysis last week. Sliver, developed by cybersecurity company BishopFox, is a Golang-based cross-platform post-exploitation

Google Launches OSV-Scanner Tool to Identify Open Source Vulnerabilities

Google on Tuesday announced the open source availability ofΒ OSV-Scanner, a scanner that aims to offer easy access to vulnerability information about various projects. TheΒ Go-based tool, powered by the Open Source Vulnerabilities (OSV) database, is designed to connect "a project's list of dependencies with the vulnerabilities that affect them," Google software engineer Rex Pan in a post shared

Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware

A version of an open source ransomware toolkit calledΒ CryptoniteΒ has been observed in the wild with wiper capabilities due to its "weak architecture and programming." Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a GitHub repository. The source code and

Their Photos Were Posted Online. Then They Were Bombed

An attack on Russian mercenaries shows how militaries are increasingly using open source dataβ€”with sometimes deadly consequences.

Pocsploit - A Lightweight, Flexible And Novel Open Source Poc Verification Framework


pocsploit is a lightweight, flexible and novel open source poc verification framework

Pain points of the POC framework in the market

  1. There are too many params, I don't know how to get started, but only some of them are commonly used.
  2. YAML poc framework(like nuclei & xray) is not flexible enough. the conversion cost is very high when writing poc. Sometimes it's hard when encountering non-http protocols. (only hex can be used)
  3. Sometimes POC has false positives, which can be avoided by accurate fingerprint matching.
  4. It is heavily dependent on the framework. Poc in pocsploit can be used in the framework and can also be used alone.

Advantages of pocsploit

  1. Lighter, does not depend on the framework, a single poc can run
  2. Easier to rewrite Poc
  3. More flexible (compared to nuclei, xray, goby, etc.)
  4. Fewer false positives, providing fingerprint prerequisite judgment, you can first judge whether the site has the fingerprint of a certain component, and then perform POC verification, which is more accurate
  5. There are many ways to use, providing poc / exp
  6. Detailed vulnerability information display
  7. Poc ecological sustainability: I will continue to update the Poc to modules/, and welcome everyone to join us Contribute Poc

Encountered code/poc issues, please Submit issue

Poc Statistics

cve cnnvd others
345 7 102

Usage

Install requirements

pip3 install -r requirements.txt
  • poc to verify single website
python3 pocsploit.py -iS "http://xxxx/" -r "modules/" -t 100 --poc
  • specific poc
python3 pocslpoit.py -iS "http://xxxxx" -r "modules/vulnerabilities/thinkphp/thinkphp-5022-rce.py" --poc
  • exp to exploit many websites (with urls in a file)
python3 pocslpoit.py -iF "urls.txt" -r "modules/vulnerabilities/" --exp
  • Turn on fingerprint pre-verification, verify the fingerprint first, and then enter the poc verification after matching
python3 pocslpoit.py -iS "http://xxxxx" -r "modules/vulnerabilities/thinkphp/thinkphp-5022-rce.py" --poc --fp
  • Output to file & console quiet mode
python3 pocslpoit.py -iS "http://xxxx" -r "modules/vulnerabilities/" --poc -o result/result.log -q
  • Other Usage
python3 pocsploit.py --help



others

OOB

Please config conf/config.py

P.S. How to build your own DNSLog,please visit Hyuga-DNSLog

  • DNSLOG_URI: DNSLog Address
  • DNSLOG_TOKEN: Token
  • DNSLOG_IDENTIFY: your identity


Removing Open Source Visibility Challenges for Security Operations Teams

Β 

Identifying security threats early can be difficult, especially when you’re running multiple security tools across disparate business units and cloud projects. When it comes to protecting cloud-native applications, separating legitimate risks from noise and distractions is often a real challenge.

Β 

That’s why forward-thinking organizations look at things a little differently. They want to help their application developers and security operations (SecOps) teams implement unified strategies for optimal protection. This is where a newly expanded partnership from Trend Micro and Snyk can help.

Β 

Dependencies create risk

Β 

In today’s cloud-native development streams, the insatiable need for faster iterations and time-to-market can impact both downstream and upstream workflows. As a result, code reuse and dependence on third-party libraries has grown, and with it the potential security, compliance and reputational risk organizations are exposing themselves to.

Β 

Just how much risk is associated with open source software today?Β According to Snyk research, vulnerabilities in open source software have increased 2.5x in the past three years.Β https://info.snyk.io/sooss-report-2020.Β What’s more, a recent report claimed to have detected a 430% year-on-year increase in attacks targeting open source components, with the end goal of infecting the software supply chain. While open source code is therefore being used to accelerate time-to-market, security teams are often unaware of the scope and impact this can have on their environments.

Β 

Managing open source risk

Β 

This is why cloud security leader Trend Micro, and Snyk, a specialist in developer-first open source security, have extended their partnership with a new joint solution. It’s designed to help security teams manage the risk of open source vulnerabilities from the moment code is introduced, without interrupting the software delivery process.

Β 

This ambitious achievement helps improve security for your operations teams without changing the way your developer teams work. Trend Micro and Snyk are addressing open source risks by simplifying a bottom-up approach to risk mitigation that brings together developer and SecOps teams under one unified solution. It combines state-of-the-art security technology with collaborative features and processes to eliminate the security blind spots that can impact development lifecycles and business outcomes.

Β 

Available as part of Trend Micro Cloud One, the new solution being currently co-developed with Snyk will:

  • Scan all code repositories for vulnerabilities using Snyk’s world-class vulnerability scanning and database
  • Bridge the organizational gap between DevOps & SecOps, to help influence secure DevOps practices
  • Deliver continuous visibility of code vulnerabilities, from the earliest code to code running in production
  • Integrate seamlessly into the complete Trend Micro Cloud One security platform

CloudOne

Β 

Β 

This unified solution closes the gap between security teams and developers, providing immediate visibility across modern cloud architectures. Trend Micro and Snyk continue to deliver world class protection that fits the cloud-native development and security requirements of today’s application-focused organizations.

Β 

Β 

Β 

The post Removing Open Source Visibility Challenges for Security Operations Teams appeared first on .

❌