cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

0% Privacy

канал про анонимность, ИБ и бред автора в конвульсиях шизофрении. The channel is about anonymity, information security and the author's delirium in the convulsions of schizophrenia.

Show more
The country is not specifiedThe language is not specifiedTechnologies & Applications7 612
Advertising posts
7 967
Subscribers
No data24 hours
No data7 days
-6330 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

Repost from N/a
Хочу закончить посты с годной, по моему мнению, конференции двумя интересными видео. Inside Apple's Lighting: JTAGing The iPhone for Fuzzing And Profit где рассказывается что такое lightning, как он работает и как его использовать для различных нужд, в том числе и для извлечения информации. По данной теме друже Шизо, поклон ему, делал пост Affordable EMFI Attacks Against Modern IoT Chips. Здесь рассказывают что нужно и как провести EMFI (Electromagnetic Fault Injection) атаку на энергоэффективный чип Espressif ESP32-C3 и расскажут про профиты от таких атак (их много ;)). Репозиторий со списком аппаратуры и ПО тут
Show all...
Inside Apple's Lightning: JTAGging The IPhone For Fuzzing And Profit by Thomas Roth

Abstract: ---------------- If you've been around the iPhone hacking scene you probably heard about the mysterious cables named after different monkeys: Kanzi Cable, Kong Cable, Bonobo Cable - all these cables allow you to get JTAG debugging capabilities on the iPhone, however they are also very difficult to get on the regular market. Last year we released the first open-source iPhone JTAG cable: The Tamarin Cable, a firmware for the Raspberry Pi Pico that allows building a $10 iPhone JTAG adapter. Since then, we've worked on utilizing Tamarin and Lightning to automate certain tasks for low-level fuzzing of the iPhone. In this talk we will: ----------------------------- Dive into the hardware (Tristar) and protocol (SDQ/IDBUS) details of Lighting Show how we implemented our own SDQ/IDBUS adapter Demonstrate our Lightning-Fuzzer: A fuzzer to find new Lightning commands Dive into implementing SWD for the iPhone and how to use with checkm8ble devices After this, we will look at using Lightning to implement a low-level fuzzer for the iPhone: Thanks to some undocumented Lightning commands we can utilize Lightning to quickly (and automatically) reset the iPhone - and get it into DFU mode. This allowed us to build low-level fuzzers for parts of the iPhone that so far very only very difficult to test. Our fuzzers will be made public with this presentation #iphonesecurity #jtag #fuzzing #hardwaresecurity #hardwear_io #hw_ioUSA2023 ----------------------------------------------------------------------------------------------------------------------------------- Website:

https://hardwear.io

Twitter:

https://twitter.com/hardwear_io

LinkedIn:

https://www.linkedin.com/company/hardwear.io-hardwaresecurityconferenceandtraining/

Facebook:

https://www.facebook.com/hardwear.io

😢 51👍 24 15🤯 1
Photo unavailableShow in Telegram
😅Не знаю как можно смотреть без улыбки на такие новости/расследования. 😅I don't know how you can look at such news/investigations without a smile. 📑Who Paid for a Mysterious Spy Tool? The F.B.I., an F.B.I. Inquiry Found. "When The New York Times reported in April that a contractor had purchased and deployed a spying tool made by NSO, the contentious Israeli hacking firm, for use by the U.S. government, White House officials said they were unaware of the contract and put the F.B.I. in charge of figuring out who might have been using the technology. After an investigation, the F.B.I. uncovered at least part of the answer: It was the F.B.I."🤣 📑FBI Ordered to Find Out Which Agency Disobeyed White House in Secret Deal, Finds Out It Was Itself. "Now, several months later, the bureau’s investigation is complete, and it turns out that the agency that disobeyed the White House and purchased the creepy NSO tool was...the FBI."🤣 #NSO_Group #unit8200 #FBI #investigation #WhiteHouse #spy_tools #Pegasus_Spyware
Show all...
😁 13👍 6🤡 2 1
Show all...
Private Shizo

It's almost free! Author: @ShizoPrivacy

🕵️‍♂️Cyber4Drone: A Systematic Review of Cyber Security and Forensics in Next-Generation Drones #UAV #drone #forensics #artifacts #cellebrite #UEFD_4PC #Magnet_AXIOM #ExtractDJI #Oxygen_Forensics #MKO #security #privacy #integrity #confidentiality #availability #GCS #LOS #BLOS #ADS_B #Threat_Model #Jamming #Cloning #GPS_Spoofing #SW #RF #SkyGrabber #SDR #Deauth #DoS #ESC_PWM #sensor #MITM
Show all...
Cyber4Drone.pdf6.45 KB
👍 6 1
#UAV #drone #forensics #artifacts #cellebrite #UEFD_4PC #Magnet_AXIOM #ExtractDJI #Oxygen_Forensics #MKO #security #privacy #integrity #confidentiality #availability #GCS #LOS #BLOS #ADS_B #Threat_Model #Jamming #Cloning #GPS_Spoofing #SW #RF #SkyGrabber #SDR #Deauth #DoS #ESC_PWM #sensor #MITM
Show all...
👍 7
Repost from Freedom F0x
Schneier_B_A_Hacker's_Mind_How_the_Powerful_Bend_Society's_Rules.pdf3.93 MB
3👍 1
🤔"Let’s take a computer example: EternalBlue. That’s the NSA code name for an exploit against the Windows operating system, used by the NSA for at least five years before 2017, when the Russians stole it from that agency." - Bruce Schneier told in the book: "A Hacker's Mind: How the Powerful Bend Society's Rules, and How to Bend them Back" #NSA #EternalBlue #USA #Russia #Windows #SMB #vulnerability #exploitation #TheShadowBrokers #WannaCry #0day
Show all...
🤔 4👍 2 1🔥 1
📡The E-Intelligence System "Electronic Intelligence (ELINT), often known as E-Intelligence, is intelligence obtained through electronic sensors. Other than personal communications, ELINT intelligence is usually obtained. The goal is usually to determine a target's capabilities, such as radar placement. Active or passive sensors can be employed to collect data. A provided signal is analyzed and contrasted to collected data for recognized signal types. The information may be stored if the signal type is detected; it can be classed as new if no match is found. ELINT collects and categorizes data. In a military setting (and others that have adopted the usage, such as a business), intelligence helps an organization make decisions that can provide them a strategic advantage over the competition. The term "intel" is frequently shortened. The two main subfields of signals intelligence (SIGINT) are ELINT and Communications Intel (COMINT)." #Intelligence #SIGINT #ELINT #radar #signal #Electronic_Warfare #UAV #ESM
Show all...
ELINT.pdf5.64 KB
👍 5 1
#Intelligence #SIGINT #ELINT #radar #signal #Electronic_Warfare #UAV #ESM
Show all...
👍 2
|SaaS attack techniques| "Без понимания как образом совершаются наступательные действия атакующей стороны, трудно выстроить крепкую систему безопасности" - народная мудрость 🛡Данный репозитрий нацелен на сбор методов атак Software as a service (SaaS) для моделирования будущих атак на относительно новую поверхность атаки, расширяя кругозор как атакующей, так и защищающих сторон, и конечно оные могут пригодиться исследователям безопасности в целом. Тезисы, озвучиваемые авторами: 💾Избегайте высокоэффективных средств контроля 💾Ищите функции, которыми можно злоупотреблять в долгосрочной перспективе, а не ошибки, которые будут быстро исправлены 💾Выйдите за рамки примерно дюжины основных SaaS-приложений Можно в целом сократить до: "лучше поразмыслить в таком ключе, как другие не могут вообразить и не гнаться за 0-day эксплойтами, а думать о более долгоиграющих и недорогих способах обходах защиты". Так же можно адаптировать это и для защищающейся стороны, ибо далеко не всегда нужно искать с "потом на лице" способы защиты, оптимальнее подумать в том направлении, что редко рассматривается. 🔖Также важно понимать откуда ноги растут и по возможности читать предысторию проектов, если таковая имеется, как в данном случае. "Without understanding how offensive actions of the attacking side are carried out, it is difficult to build a strong security system" - folk wisdom 🛡This repository is aimed at collecting Software as a service (SaaS) attack methods to simulate future attacks on a relatively new attack surface, expanding the horizons of both attacking and defending parties, and of course these can be useful to security researchers in general. Theses voiced by the authors: 💾Avoid highly effective controls 💾Look for features that can be abused in the long run, not bugs that will be fixed quickly 💾Go beyond about a dozen basic SaaS applications You can generally reduce it to: "it's better to think in this way, as others cannot imagine and not chase 0-day exploits, but think about longer-lasting and inexpensive ways to bypass protection." It is also possible to adapt this for the defending side, because it is not always necessary to look for ways of protection with "sweat on the face", it is more optimal to think in the direction that is rarely considered. 🔖It is also important to understand where the legs are growing from and, if possible, read the background of the projects, if any, as in this case. #SaaS #networkless_attacks #DFIR #security_research #blue_team #red_team #Reconnaissance #Initial_Access #Execution #Persistence #PE #Defense_Evasion #Credential_Access #Discovery #Lateral_Movement #Exfiltration
Show all...
GitHub - pushsecurity/saas-attacks: Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown - GitHub - pushsecurity/sa...

👍 6 5