Member News
How can you participate
Thinking of getting more involved. Great, we love to have you. There are many ways to get involved. Reach out to us We can discuss your interests to get you more involved. Great way to earn CPE's!
Your Help is Needed
Your Help is Needed
We had a recent cancellation by a vendor for our Sept 16th hands-on learning event. If you have a connection with a vendor that would like to fill the 1p-3p time slot, please reach out to us.
Any leads are a huge help.
Home | SECON 2021
All the information that you'll need on the International ISC2 Chapter Conference - SECON International. Free to ISC2 Chapter Members. This is a great event. Register Now and save the date.
GitTech (Use Caution)
Examining a Malicious File with Oledump.py and Olevba.py - DIGITELLA
The writer did a challenge on Cyberdefenders.org that involved examining malware. In this blog, She will show you how she did so with the oledump and olevba tools. Oledump is a tool that lets you see OLE files to view the streams of data in the file. Whereas Olevba scans the macro source code and the obfuscated strings to find suspicious keywords, IOCs, and autoexecuteable macros. To do this task, She spun up a VM with Remnux, which is a Linux version that is used to analyze malware. Macros are small pieces of code that are used to execute tasks.
Mosscap | Lakera – Test your prompting skills to make Mosscap reveal secret information.
At DEF CON 2023, the AI Village is bringing together thousands of people from different communities to conduct the largest red teaming exercise ever for any group of AI models at the Generative Red Team (GRT) Challenge.
GitHub - milosilo/hack_hard: A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard
Game Description: Welcome to "Hack Hard" a nostalgic journey back to the era of retro RPGs with a cyber twist! Step into the digital shoes of a savvy hacker with a knack for problem-solving and cunning tactics. Immerse yourself in pixelated skyscrapers and digital challenges inspired by the legendary John McClane. Traverse through each floor, each one a virtual level packed with hacking quests.
GitHub - aquasecurity/kube-hunter: Hunt for security weaknesses in Kubernetes clusters
Hunt for security weaknesses in Kubernetes clusters - GitHub - aquasecurity/kube-hunter: Hunt for security weaknesses in Kubernetes clusters
Cyber News
8Base Ransomware Group Emerges as Major Threat - Infosecurity Magazine
8Base ransomware has emerged as a prominent player in the cybercrime landscape, according to a new blog post by VMware Carbon Black's TAU (Threat Analysis Unit) and MDR-POC (Managed Detection and Response Proof of Concept) teams. VMware explained that 8Base employs a combination of encryption and “name-and-shame” tactics...
Prominent Threat Actor Accidentally Infects Own Computer with Info-Stealer
Threat actor “La_Citrix” is known for hacking companies — he accidentally infected his own computer and likely ended up selling it without noticing.
Hacking Google Cloud Platform (GCP) with Kat Traxler! - YouTube
Kat will walk through some common attack techniques in Google Cloud LIVE while praying to the demo gods! You'll see in practice what it looks like to attack...
AWS WAF Bypass: invalid JSON object and unicode escape sequences
In recent times, the security community has been witnessing an increasing number of reports from researchers highlighting various bypass techniques targeting AWS Web Application Firewall¹. These bypasses have brought to light not only the absence of certain critical features but also the reliance on default configurations commonly used with both
Learn Nuclei in 30 minutes - DEF CON Nuclei Demo - YouTube
Pj Metz takes you through Nuclei Basics in this edi...