FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Simplifying Zero Trust Security for the Modern Workplace

Ciscoโ€™s User Protection Suite now includes Identity Services Engine (ISE), enabling organizations to achieve zero trust for the workplace.

The Customer Adoption Journey of Cisco Secure Workload

Explore the customer adoption journey of Cisco Secure Workload, with key stages and best practices for successful implementation highlighted.

Cisco Secure Workload: Leading in Segmentation Maturity

As cyber threats evolve, defending workloads in todayโ€™s multi-cloud environments requires more than traditional security. Attackers are no longer simply at the perimeter; they may already be inside, waiting to exploit vulnerabilities. This reality demands a shift from just keeping threats out to minimizing their impact when they breach. Cisco Secure Workload is at the [โ€ฆ]

Business Leaderโ€™s Guide for a Successful Microsegmentation Project

One of the most effective strategies for protecting your digital assets is microsegmentation. The success lies in how it's implemented and the planning.

Youโ€™ve Heard the Security Service Edge (SSE) Story Before, but We Re-Wrote It!

Tech components like MASQUE, QUIC and VPP allow Cisco to overcome the limitations of last-gen ZTNA and SSE solutions. Learn how Cisco is rewriting the ZTA story.

Re-Imagining Zero Trust With an In-Office Experience, Everywhere

Cisco has designed our solution to overcome common obstacles by powering a secure, in-office experience anywhere that builds on Cisco's own zero trust journey.

Seamless Secure Work on a Plane

Learn how Ciscoโ€™s User Protection Suite provides fast and secure connection to applications, even while traveling.

Bolster SaaS Security Posture Management with Zero Trust Architecture

Cisco and AppOmni have teamed to extend zero trust principles to secure SaaS applications and data with a closed loop zero trust architecture.

Cisco Enhances Zero Trust Access with Google

Cisco and Google are collaborating to help organizations block threats and secure access across internet destinations and private applications.

Windows 11 to Deprecate NTLM, Add AI-Powered App Controls and Security Defenses

 Microsoft on Monday confirmed its plans to deprecate NT LAN Manager (NTLM) in Windows 11 in the second half of the year, as it announced a slew of new security measures to harden the widely-used desktop operating system. "Deprecating NTLM has been a huge ask from our security community as it will strengthen user authentication, and deprecation is planned in the second half of 2024," the

How Attackers Can Own a Business Without Touching the Endpoint

Attackers are increasingly making use of โ€œnetworklessโ€ attack techniques targeting cloud apps and identities. Hereโ€™s how attackers can (and are) compromising organizations โ€“ without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, letโ€™s discuss why

Behind the Scenes: The Art of Safeguarding Non-Human Identities

In the whirlwind of modern software development, teams race against time, constantly pushing the boundaries of innovation and efficiency. This relentless pace is fueled by an evolving tech landscape, where SaaS domination, the proliferation of microservices, and the ubiquity of CI/CD pipelines are not just trends but the new norm. Amidst this backdrop, a critical aspect subtly weaves into the

Implementing Zero Trust Controls for Compliance

The ThreatLockerยฎ Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network footholds, and malware attacks as a direct result of user error. With the capabilities of the

Cisco Secure Access named Leader in Zero Trust Network Access

Zero Trust Network Access (ZTNA) is a critical component to increase productivity and reduce risk in todayโ€™s hyper-distributed environments. Cisco Secure Access provides a modern form of zero trust aโ€ฆ Read more on Cisco Blogs

Helping Ivanti VPN Customers

In January 2024, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a directive (with an update in February) mandating that all U.S. Federal agencies take Ivanti systems offlineโ€ฆ Read more on Cisco Blogs

Cisco Secure Workload 3.9 Delivers Stronger Security and Greater Operational Efficiency

The proliferation of applications across hybrid and multicloud environments continues at a blistering pace. For the most part, there is no fixed perimeter, applications and environments are wovenโ€ฆ Read more on Cisco Blogs

Mitigating Lateral Movement with Zero Trust Access

Security service edge (SSE) technology was created to protect remote and branch users with a unified, cloud-delivered security stack. To understand how SSE solutions protect organizations and theirโ€ฆ Read more on Cisco Blogs

Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management

Traditional perimeter-based security has become costly and ineffective. As a result, communications security between people, systems, and networks is more important than blocking access with firewalls. On top of that, most cybersecurity risks are caused by just a few superusers โ€“ typically one out of 200 users. Thereโ€™s a company aiming to fix the gap between traditional PAM and IdM

The Real Deal About ZTNA and Zero Trust Access

ZTNA hasnโ€™t delivered on the full promise of zero trust

Zero Trust has been all the rage for several years; it states, โ€œnever trust, always verifyโ€ and assumes every attempt to access the network or aโ€ฆ Read more on Cisco Blogs

NIS2 compliance for industrial networks: Are you ready?

Since the European Union (EU) signed the second version of the Network and Information Security (NIS2) Directive in December 2022, there has been a real frenzy all around Europe about it. NIS2 is nowโ€ฆ Read more on Cisco Blogs

Why Are Compromised Identities the Nightmare to IR Speed and Efficiency?

Incident response (IR) is a race against time. You engage your internal or external team because there's enough evidence that something bad is happening, but youโ€™re still blind to the scope, the impact, and the root cause. The common set of IR tools and practices provides IR teams with the ability to discover malicious files and outbound network connections. However, the identity aspect - namely

Webinar โ€“ Leverage Zero Trust Security to Minimize Your Attack Surface

Digital expansion inevitably increases the external attack surface, making you susceptible to cyberthreats. Threat actors increasingly exploit the vulnerabilities stemming from software and infrastructure exposed to the internet; this ironically includes security tools, particularly firewalls and VPNs, which give attackers direct network access to execute their attacks. In fact, Gartner&

Electron_Shell - Developing A More Covert Remote Access Trojan (RAT) Tool By Leveraging Electron's Features For Command Injection And Combining It With Remote Control Methods

By: Zion3R

Electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Read More: [AOH 024]ๆŽข็ดขๅฐ†Shellๅฏ„็”ŸไบŽElectron็จ‹ๅบ็š„่‡ชๅŠจๅŒ–ๅฎž็Žฐ

Features

  • Supports almost all operating systems

    • mac
    • linux
    • windows
  • Supports almost all desktop applications developed based on Electron

  • ๏Žจ All malicious operations are executed by the injected program, those commonly used trusted programs

  • Bypass of Network Access Control Policy for Applications by Zero Trust Sandbox

  • Verified that it will not be discovered by the antivirus software below

    (Please note that a simple command call has been implemented here, and some behavior based heuristic checks will still prompt , bypass AV is not a key issue to be addressed in this project)

    • Windows Defender
    • avast
    • ็ซ็ป’
    • 360
    • ่…พ่ฎฏ็ฎกๅฎถ
    • virustotal

๏Ž‰Intro

An increasing number of desktop applications are opting for the Electron framework.

Electron provides a method that can be debugged, usually by utilizing Chrome's inspect function or calling inspect through Node.js. In this project, the implementation of inspect was analyzed, and a method for automatically parasitizing common Electron programs was developed.

By establishing a connection with the Command and Control (C2) server, a simple remote control is achieved.

Due to the widespread trust of most antivirus software in these well-known applications (with digital signatures), executing malicious commands in the program context provides excellent concealment and stability.

For these injected applications, it is necessary to carefully consider the potential legal risks brought by such actions. When users analyze program behavior, they may be surprised to find that the parent process executing malicious behavior comes from the application they trust.

๏”จ Usage

C2 Server Setup

  1. Deploy a server and obtain a public IP address
  2. and then exec command: nc -lvnp 8899

Generating Implants

  1. clone this project

  2. modify build.config

    injected_app:  The electron program you want to inject
    c2: set c2_Public IP and c2_netcat Port
  3. exec node build.js, and then pkg to an execute program

  4. Send to victim, and get electron_shellย 



Cyolo Product Overview: Secure Remote Access to All Environments

Operational technology (OT) cybersecurity is a challenging but critical aspect of protecting organizations' essential systems and resources. Cybercriminals no longer break into systems, but instead log in โ€“ making access security more complex and also more important to manage and control than ever before. In an effort to solve the access-related challenges facing OT and critical infrastructure

LastPass source code breach โ€“ incident response report released

Wondering how you'd handle a data breach report if the worst happened to you? Here's a useful example.

GitHub issues final report on supply-chain source code intrusions

Learn how to find out which apps you've given access rights to, and how to revoke those rights immediately in an emergency.

โŒ