Milly

Are there any papers or blogs on security testing/evaluation of network cards and their drivers? I couldn't find anything with a quick search.

#infosec #networksecurity

ForeNova Technologies

🚨 RDP turned against you

UNC5837 used PyRDP to turn native Windows features into attack tools:
🪝 Phishing → .RDP file
🕵️‍♂️ PyRDP → session hijack + creds
🎭 RemoteApp → remote commands, local disguise
📤 Drive mapping → silent data theft

👉 Full kill chain + defense tips in comments.
#MDR
#Cybersecurity
#InfoSec
#NetworkSecurity
#DataProtection

TechnoTenshi :verified_trans: :Fire_Lesbian:

A malformed BGP Prefix-SID update on May 20 triggered session resets across JunOS and Arista EOS routers, causing global routing instability. Likely source: AS135338 or AS9304. Impacted networks include Starlink, Bytedance, Disney.

blog.benjojo.co.uk/post/bgp-at

#BGP #networksecurity #routing #infosec

BGP handling bug causes widespread internet routing instability

blog.benjojo.co.uk
Lucas Janin 🇨🇦🇫🇷

I love the new zone management of the Unifi firewall. I feel more comfortable now being more granular in my rules. Before, I was using Cloudflare DNS proxy to only allow three countries to connect to my public services.

Now, I’m no longer using the DNS proxy, and my rule is done with Unifi. Other improvement, my public services are in an isolated VLAN and are available on IPv4 and IPv6.

#unifi #homelab #selfhosted #selfhosting #ipv6 #firewall #alttext #devops #vlan #infoSec #networkSecurity

May 27, 2025, 12:11 · · · 1 · 0
Cyberkid

Types of DNS Attacks You Should Know ⚔️🌐🔍

The Domain Name System (DNS) is a core part of how the internet works — and it’s also a prime target for attackers. Understanding DNS attack types is essential for defending network infrastructure.

🛠️ Common DNS Attack Types:

1. DNS Spoofing / Cache Poisoning
→ Injects false DNS data into a resolver's cache to redirect users to malicious sites.

2. DNS Tunneling
→ Encodes data into DNS queries/responses to exfiltrate data or establish covert C2 channels.

3. DNS Amplification (DDoS)
→ Exploits open DNS resolvers to flood a target with amplified traffic.

4. NXDOMAIN Attack
→ Overloads DNS servers with queries for nonexistent domains, degrading performance.

5. Domain Hijacking
→ Unauthorized changes to DNS records or domain ownership to take control of web traffic.

6. Typosquatting / Homograph Attacks
→ Uses lookalike domains to trick users into visiting malicious sites.

7. Subdomain Takeover
→ Targets misconfigured DNS entries pointing to expired resources (e.g., GitHub Pages, AWS buckets).

Why it matters:
DNS is often overlooked in security strategies, but it’s a critical attack surface. Proper monitoring, DNSSEC, and logging can reduce risk.

Disclaimer: This content is for educational and awareness purposes only.

#DNSAttacks #CyberSecurity #InfoSec #NetworkSecurity #EducationOnly #DNSHijacking #Spoofing #RedTeamAwareness #BlueTeamDefense

Cyberkid

Wireless Security Protocols Explained: WEP, WPA, WPA2 & WPA3 📡🔐

Understanding wireless security protocols is essential for protecting your network from unauthorized access and ensuring data confidentiality.

📘 Key Protocols & Their Characteristics:

1. WEP (Wired Equivalent Privacy)
• Introduced in 1997
• Weak encryption (RC4), easily cracked
• Deprecated and insecure

2. WPA (Wi-Fi Protected Access)
• Interim solution after WEP
• Improved encryption with TKIP
• Still vulnerable to certain attacks

3. WPA2
• Widely used today
• Uses AES-based CCMP encryption
• Supports enterprise (RADIUS) and personal (PSK) modes

4. WPA3
• Latest standard with stronger security
• Resistant to brute-force attacks
• Supports SAE (Simultaneous Authentication of Equals)
• Enhanced encryption and forward secrecy

Why it matters:
Choosing the right wireless protocol significantly affects your network’s resilience against common attack vectors such as packet sniffing, replay attacks, and credential theft.

Disclaimer: This post is for educational and awareness purposes only. Always secure your wireless networks using the latest standards.

#WirelessSecurity #WPA3 #WEP #WPA2 #CyberSecurity #InfoSec #EducationOnly #WiFiProtocols #NetworkSecurity #WiFiEncryption

Wireshark

Join Wireshark core developer Sake Blok for pre-conference Class III: SSL/TLS Troubleshooting with #Wireshark — a deep dive into understanding and diagnosing TLS-based communication issues.

Sign up now and start your SharkFest journey strong: sharkfest.wireshark.org/sfus

#sf25us #TLS #NetworkSecurity #PacketAnalysis

Cyberkid

🐽 Snort Command Cheat Sheet: Understand Network Threats Like a Pro

Snort is a powerful open-source tool used for Network Intrusion Detection and Prevention (NIDS/NIPS). It's widely adopted by blue teams and security professionals to monitor, alert, and defend against malicious network activity.

🧠 Key Usage Modes (No Code Needed):

• Test Mode: Check configuration files before deployment
• Packet Sniffing Mode: Monitor live traffic and display it in real time
• Packet Logging Mode: Capture packets and store them for analysis
• IDS Mode: Analyze traffic against rule sets and raise alerts
• Silent Mode: Run in the background while logging events

🛡️ Snort is great for:
• Detecting port scans and suspicious payloads
• Monitoring traffic for policy violations
• Integrating with SIEM solutions
• Practicing blue team defensive strategies

Disclaimer: This content is intended strictly for educational and awareness purposes. Use intrusion detection systems responsibly and ethically.

#Snort #NetworkSecurity #CyberSecurity #InfoSec #BlueTeam #IDS #EducationOnly #IntrusionDetection #SOCTools #PacketAnalysis

Wireshark

SharkFest'25 US is almost here!
June 14–19 • Richmond, Virginia

Whether you're a packet analysis pro or just getting started, SharkFest is the place to sharpen your #Wireshark & #Stratoshark skills, learn from world-class instructor & connect with the community.

- Hands-on workshops
- Expert-led sessions
- Keynote from Vint Cerf
- Pre-conference classes with top analysts

Register now & be part of the packet party: sharkfest.wireshark.org/sfus/

#SharkFest #PacketAnalysis #NetworkSecurity #NetEng #sf25us

knoppix

Tor has launched Oniux, a new tool for anonymizing any Linux app’s network traffic via the Tor network.

Unlike previous solutions like Torsocks, Oniux uses Linux namespaces to isolate apps at the kernel level, ensuring leak-proof anonymity even with malicious apps.

Though experimental, Oniux could be a game-changer for enhanced privacy on Linux.

bleepingcomputer.com/news/secu

#Tor #Oniux #Linux #Anonymity #Onion #Privacy #Security #NetworkSecurity #OpenSource

Walt Baldwin

Over the past nine months, undocumented communication devices, including cellular radios, have been found in inverters and some batteries from multiple Chinese suppliers.

#EnergyTransition #EnergyMastodon #Climate #InfoSec #NetworkSecurity #CyberSecurity #China

reuters.com/sustainability/cli

LMG Security

The FBI has issued an alert about cybercriminals hijacking outdated routers to power massive proxy-for-hire networks—masking malware, fraud, and credential theft right under your nose.

Watch the full Cyberside Chats episode to hear @sherridavidoff and @MDurrin 's insights on:

🔹 The FBI’s May 2025 alert
🔹 TheMoon malware and the Faceless proxy service
🔹 What these botnets mean for your enterprise
🔹 What you need to do now to stay protected

🎥 Watch the video: youtu.be/x_40BlvWsHk
🎧 Listen to the podcast: chatcyberside.com/e/outdated-r

#Cybersecurity #RouterSecurity #ThreatIntel #Malware #CISO #CybersideChats #ProxyAbuse #TheMoonMalware #Botnets #NetworkSecurity #CISO #Cyberaware #Tech #Infosec #IT #CIO #SMB #Cyber

LMG Security

Think your network is locked down? Think again.

Register for our May 28th Cyberside Chats Live episode featuring special guest @tompohl, LMG Security’s Head of Penetration Testing, and discover the most common security gaps attackers exploit.

Tom will share how his team routinely gains domain admin access in over 90% of their engagements—and how you can stop real attackers from doing the same. He’ll break down the weak points they target, from insecure default Active Directory settings to overlooked misconfigurations—even in mature environments.

Register now: lmgsecurity.com/event/cybersid

#Cybersecurity #PenetrationTesting #InfoSec #ITsecurity #CybersideChats #CISO #Pentest #DFIR #NetworkSecurity #IT

Cyberside Chats: Live! How Hackers Get In: Penetration Testing Secrets from the Front Lines | LMG Security

In this quick, high-impact session, we’ll dive into…

LMG Security
LMG Security

Dive into our new technical blog, No Exploits Needed: Using Cisco’s Own Features to Extract Credentials, for a behind-the-scenes look at how default settings can lead to a data breach.

In this post, Penetration Testing Team Manager @tompohl shares how he extracted a Cisco router’s entire running configuration—no credentials required—during a recent penetration test and offers tips for hardening your security. lmgsecurity.com/no-exploits-ne

#Cybersecurity #PenetrationTesting #Pentest #IT #CISO #DFIR #Infosec #ITsecurity #NetworkSecurity #Cisco #SecurityTesting

Tailscale

At #RSAC2025, the message was clear: it's time to move beyond legacy VPNs.

Discover how Tailscale is leading the charge towards modern, secure networking solutions.

Read our RSAC 2025 recap:
🔗 tailscale.com/blog/rsac-2025-r

#ZeroTrust #NetworkSecurity #Tailscale