GitTech (Use Caution)
recon-ng | Kali Linux Tools
Recon-ng is a full-featured Web Reconnaissance framework written in Python. Complete with independent modules, database interaction, built in convenience functions, interactive help, and command completion, Recon-ng provides a powerful environment in which open source web-based reconnaissance can be conducted quickly and thoroughly.
Recon-ng has a look and feel similar to the Metasploit Framework...
Install macOS on Windows in VMware Workstation using a Virtual Disk Image - TechLabs
How to install macOS (High Sierra 10.13, Mojave 10.14, Catalina 10.15, Big Sur 11) on Windows 10 in a VMware Workstation virtual machine including Google drive links to download the VMware VMDK virtual disk images.
Cyber News
How Azure AD Windows Sign-in Works
Let's talk Azure AD join and what that means to a Windows device. What's it mean to be joined to something?
DEF CON 30 - Christopher Panayi - Pulling Passwords out of Configuration Manager - YouTube
System Center Configuration Manager, now Microsoft Endpoint Configuration Manager (MECM), is a software management product that has been widely adopted by la...
Cloud Credentials Phishing | Malicious Google Ads Target AWS Logins - SentinelOne
Threat actors target AWS login credentials with phishing websites and malverts returned in Google web searches.
Hunting Windows Event Logs - Active Countermeasures
Intro Event logs are a great way to detect adversary activity on a windows machine and be able to tell the story of […]
Let's play a game: Deepfake news anchor or a real person? • The Register
Brit AI video tech caught up in pro-PRC disinformation campaign
We had a security incident. Here’s what we know. : reddit
Based on our investigation so far, Reddit user passwords and accounts are safe, but on Sunday night (pacific time), Reddit systems were hacked as a result of a sophisticated and highly-targeted phishing attack. They gained access to some internal documents, code, and some internal business systems.
BOFH: ChatGPT comes to the Company • The Register
Spelling mistakes? Poor understanding of grammar? Yes, it looks like your work...
Linux auditd for Threat Hunting [Part 1] | by IzyKnows | Medium
A few years ago, I was asked to define an auditd configuration which would serve as the primary detection technology for a large organization. While I had a fair understanding of Linux systems, I found surprisingly little on utilizing auditd for at-scale security monitoring purposes.
The topics I look to cover in this article are...