mamot.fr is one of the many independent Mastodon servers you can use to participate in the fediverse.
Mamot.fr est un serveur Mastodon francophone, géré par La Quadrature du Net.

Server stats:

3.2K
active users

#ctf

16 posts15 participants0 posts today

New Open-Source Tool Spotlight 🚨🚨🚨

Google's GRR (GRR Rapid Response) is an open-source framework for remote live forensics and incident response. It allows security teams to investigate systems at scale without interrupting operations. Used for data collection, analysis, and hunting. #CyberSecurity #DFIR

🔗 Project link on #GitHub 👉 github.com/google/grr

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

SecLists is a powerful resource for security testing. It consolidates usernames, passwords, payloads, sensitive patterns, and more into one repository. Essential for pen testers and bug hunters. #CyberSecurity #PenTesting

🔗 Project link on #GitHub 👉 github.com/danielmiessler/SecL

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Active Directory Certificate Services (AD CS) can be a goldmine if misconfigured. Tools like Certipy simplify enumeration and abuse, leveraging techniques like Shadow Credentials, Golden Certificates, and domain escalation paths (ESC1-ESC11). #CyberSecurity #RedTeam

Certipy's `shadow` command exemplifies ADCS weaknesses. By manipulating `msDS-KeyCredentialLink`, you can take over accounts via PKINIT. It's seamless but devastating for privilege escalation. #Pentesting #ActiveDirectory

Golden Certificates mimic Golden Tickets but target ADCS. Using a compromised CA private key, an attacker can forge certs for domain controllers or users. Certipy automates this process—caution with CA backups. #InfoSec #PKI

🔗 Project link on #GitHub 👉 github.com/ly4k/Certipy

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Detecting where your domains are hosted just got easier. Cloud Detective maps subdomains to cloud providers like AWS, Azure, and GCP using DNS analysis and `WhatWeb`. False positives? Minimal, but worth verifying tech stacks manually. #CloudComputing #CyberSecurity

🔗 Project link on #GitHub 👉 github.com/Slayer0x/Cloud-Dete

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

PentestGPT combines the power of GPT-4 with penetration testing workflows. It goes beyond simple prompts, maintaining "test status awareness" for context-heavy tasks. Supports easy-to-medium HackTheBox machines and local LLMs like GPT4ALL. #CyberSecurity #AI

🔗 Project link on #GitHub 👉 github.com/GreyDGL/PentestGPT

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

How much damage can a printer driver vulnerability really cause? 🖨️💥

A lot, if you're looking at CVE-2025-1268—a critical code execution flaw rated 9.4 on the CVSS scale, recently discovered by Microsoft’s MORSE (Offensive Research and Security Engineering) team. The bug affects a wide range of Canon printer drivers used in production printers, office multifunction devices, and smaller laser printers.

The vulnerability stems from an out-of-bounds memory issue in how certain Canon drivers handle EMF recoding—specifically in Generic Plus PCL6, UFR II, LIPS4, LIPSXL, and PS driver families. If a malicious application feeds it a crafted print job, this could lead to remote code execution or disrupt printing altogether.

What makes this more concerning is the attack surface: these printers are commonly deployed across enterprise and small business environments. If exploited, an attacker could run arbitrary code with the same privileges as the print process—often SYSTEM-level on Windows systems. That's not just a printer glitch; it's a potential network breach vector.

Canon has acknowledged the issue and plans to release updated drivers across regional websites. The company also warned about other vulnerabilities involving buffer overflows, which could allow for similar attacks or Denial-of-Service if the device is exposed directly to the Internet.

In short, unpatched printer drivers are more than an inconvenience—they're a legitimate security risk. If you're running Canon hardware, it may be time to review your driver versions and update where needed.

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Want a Windows VM tailored for malware analysis and reverse engineering? FLARE-VM automates setup with Chocolatey and Boxstarter, offering a curated toolbox. Just meet the requirements: Win10+, PowerShell5+, 60GB+ disk. Ideal for secure sandboxing. #ReverseEngineering #MalwareAnalysis

🔗 Project link on #GitHub 👉 github.com/fireeye/flare-vm

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

Invoke-Obfuscation is a PowerShell framework for generating heavily obfuscated scripts. It simulates attacker techniques, allowing defenders to test detection systems against syntax manipulation in versions 2.0+. A valuable tool for Blue Teams refining PowerShell monitoring. #PowerShell #CyberSecurity

🔗 Project link on #GitHub 👉 github.com/danielbohannon/Invo

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️

New Open-Source Tool Spotlight 🚨🚨🚨

The Adversary Emulation Library by the Center for Threat-Informed Defense is a robust resource for assessing cyber defenses. It provides detailed emulation plans inspired by real-world threat actor TTPs, such as APT29 and FIN7, aligning with ATT&CK. Ideal for red teams aiming to refine security measures. #cybersecurity #redteam

🔗 Project link on #GitHub 👉 github.com/center-for-threat-i

#Infosec #Cybersecurity #Software #Technology #News #CTF #Cybersecuritycareer #hacking #redteam #blueteam #purpleteam #tips #opensource #cloudsecurity

✨
🔐 P.S. Found this helpful? Tap Follow for more cybersecurity tips and insights! I share weekly content for professionals and people who want to get into cyber. Happy hacking 💻🏴‍☠️