Attack traffic on TCP port 9673 – ZyXel

Attack traffic on TCP port 9673, Author: Jim Clausing | Continue reading


@isc.sans.edu | 4 years ago

Using a Raspberry Pi honeypot to contribute data to DShield/ISC (2017)

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

SpectX: Log Parser for DFIR

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Let's Encrypt Revoking 3M Certificates

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Show me your clipboard data

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Quick look at a couple of current online scam campaigns

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Summing up CVE-2020-0601, or the Let?s Decrypt vulnerability

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Discovering DNS over HTTPS Connections

Is it Possible to Identify DNS over HTTPs Without Decrypting TLS?, Author: Johannes Ullrich | Continue reading


@isc.sans.edu | 4 years ago

Windows Malware Samples Compiling Their Next Stage on Premise

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Can You Spell 2FA? A Luno Phish Example

Can You Spell 2FA? A Luno Phish Example, Author: Johannes Ullrich | Continue reading


@isc.sans.edu | 4 years ago

How to Find Hidden Cameras in Your Airbnb

How to Find Hidden Cameras in your AirBNB, Author: Johannes Ullrich | Continue reading


@isc.sans.edu | 4 years ago

Extensive BGP Issues Affecting Cloudflare and Possibly Others

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

Retrieving Second Stage Payload with Ncat

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 4 years ago

The Risk of Authenticated Vulnerability Scans

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

Pillaging Passwords from Service Accounts

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

How to Find Hidden Cameras in Your Airbnb

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

A few Ghidra tips for IDA users, part 1 – the decompiler/unreachable code

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

CR19-010: The United States vs. Huawei

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

Did You Remove That Debug Code? Netatmo Sends WPA Passphrase in the Clear (2015)

Did You Remove That Debug Code? Netatmo Weather Station Sending WPA Passphrase in the Clear, Author: Johannes Ullrich | Continue reading


@isc.sans.edu | 5 years ago

Restricting PowerShell Capabilities with NetSh

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

YARA: XOR Strings

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

Malware Delivered Through MHT Files

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

A URL shortener handy for phishers

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago

Hunting SSL/TLS clients using JA3

SANS Internet Storm Center - A global cooperative cyber threat / internet security monitor and alert system. Featuring daily handler diaries with summarizing and analyzing new threats to networks and internet security events. | Continue reading


@isc.sans.edu | 5 years ago