NateRobb's profile picture. Senior Threat Enablement Operator @BishopFox

Nate Robb

@NateRobb

Senior Threat Enablement Operator @BishopFox

Ever feel overwhelmed by the constant firehose of newly disclosed vulnerabilities? Check out my latest blog post where I outline the methodology our Threat Enablement team at Bishop Fox uses to cut through the noise: bfx.social/3GcLIdz

bishopfox.com

Sipping from the CVE Firehose: How We Prioritize Emerging Threats for…

Prioritize high-impact CVEs fast. Learn how Bishop Fox filters noise to detect real threats and protect customer attack surfaces in real time.


Nate Robb reposted

Our Threat Enablement and Analysis team built a better way to cut through the noise. This is how we triage the firehose, turning chaos into action. By Senior Operator Nate Robb: bfx.social/45Ltri1

bishopfox.com

Sipping from the CVE Firehose: How We Prioritize Emerging Threats for…

Prioritize high-impact CVEs fast. Learn how Bishop Fox filters noise to detect real threats and protect customer attack surfaces in real time.


Nate Robb reposted

Want to go #OnAFoxHunt? Find @NateRobb at Café Belle in Paris Las Vegas to grab some Bishop Fox swag! #FoxesInTheWild

bishopfox's tweet image. Want to go #OnAFoxHunt? Find @NateRobb at Café Belle in Paris Las Vegas to grab some Bishop Fox swag! #FoxesInTheWild

Nate Robb reposted

A tale of the #security perils of using URL shorteners for sensitive info in 3 parts from @_BalthazarBratt: Read how our CAST team used shortened URLs to show a client how they could be leveraged in an #attackchain leading to full compromise. hubs.la/H0KwZwV0

bishopfox's tweet image. A tale of the #security perils of using URL shorteners for sensitive info in 3 parts from @_BalthazarBratt: Read how our CAST team used shortened URLs to show a client how they could be leveraged in an #attackchain leading to full compromise. hubs.la/H0KwZwV0

Nate Robb reposted

While newly released #CVEs & zero days demand attention, #security teams need to focus on other easily exploitable #vulnerabilities, too. These less newsworthy issues can post a real threat to organizations. CAST Operator Nate Robb (@naterobb) explains: hubs.la/H0CDJjK0

bishopfox's tweet image. While newly released #CVEs & zero days demand attention, #security teams need to focus on other easily exploitable #vulnerabilities, too. These less newsworthy issues can post a real threat to organizations. CAST Operator Nate Robb (@naterobb) explains: hubs.la/H0CDJjK0

Nate Robb reposted

#Symfony's secret fragments: Learn how a configuration problem leads to Remote code Execution on Symfony-based applications : ambionics.io/blog/symfony-s…


Nate Robb reposted

I am using the following Data sources in Amass: wonderful guide by @hahwul how to set up the API keys: hahwul.com/2020/09/23/ama…

ITSecurityguard's tweet image. I am using the following Data sources in Amass: 

wonderful guide by @hahwul how to set up the API keys: 

hahwul.com/2020/09/23/ama…

Nate Robb reposted

samcurry.net/hacking-apple/ - this is one of the most comprehensive writeups I have seen from the bug bounty community, awesome work by a whole crew of people hacking on apple - lots of takeaways, worth reading thoroughly


Nate Robb reposted

⚡️New DNS Out-of-Band vector for MSSQL Injections in SELECT statement! Can be used for completely blind #sqli. Use fn_trace_gettable and #Burp Collaborator👍. #ptswarmTechniques

ptswarm's tweet image. ⚡️New DNS Out-of-Band vector for MSSQL Injections in SELECT statement! Can be used for completely blind #sqli.

Use fn_trace_gettable and #Burp Collaborator👍.

#ptswarmTechniques

Nate Robb reposted

Ever wanted to use @hashcat -style masks in Burp Intruder? This extension makes it possible

Burp Brute Force like Hashcat 😀 Burp Suite Intruder Attack + Hashcat Maskprocessor. See github.com/quahac/burp-in… @hashcat @PortSwiggerRes @Burp_Suite #bruteforce



Nate Robb reposted

GET /admin HTTP/1.1 Host: site.com ... Access is denied GET /test HTTP/1.1 Host: X-Original-URL: /admin HTTP/1.1 200 OK


Nate Robb reposted

@tifkin_ and myself are happy to announce Seatbelt 1.1.0 ! Various fixes and 10 new modules means we've passed the 100 module mark. Full changelog at github.com/GhostPack/Seat…


Nate Robb reposted

Since it is Hacktoberfest, releasing a new research blog on hacking GitHub actions. I had a lot of fun writing this and researching on it and it is still not over 👀 sites.google.com/securifyinc.co…


Nate Robb reposted

I've designed labs so you can practice numerous HTTP Host header attacks including advanced password reset poisoning, host-header SSRF, and auth bypass! portswigger.net/web-security/h…


Nate Robb reposted

💥Easy RCE Ports Java RMI: 1090,1098,1099,4444,11099,47001,47002,10999 WebLogic: 7000-7004,8000-8003,9000-9003,9503,7070,7071 JDWP: 45000,45001 JMX: 8686,9012,50500 GlassFish: 4848 jBoss: 11111,4444,4445 Cisco Smart Install: 4786 HP Data Protector: 5555,5556 #ptswarmTechniques

ptswarm's tweet image. 💥Easy RCE Ports

Java RMI: 1090,1098,1099,4444,11099,47001,47002,10999
WebLogic: 7000-7004,8000-8003,9000-9003,9503,7070,7071
JDWP: 45000,45001
JMX: 8686,9012,50500
GlassFish: 4848
jBoss: 11111,4444,4445
Cisco Smart Install: 4786
HP Data Protector: 5555,5556

#ptswarmTechniques

Nate Robb reposted

New blog post by me on exploiting MFA inconsistencies on Microsoft services: blackhillsinfosec.com/exploiting-mfa… And here's a new tool (MFASweep) to find them: github.com/dafthack/MFASw…


Nate Robb reposted

The #TITAN Killer! First @hashcat benchmarks on the @NVIDIAGeForce #RTX 3090! This is the fastest single GPU ever benchmarked! With an incredible 1.1MH/s WPA2, 121GH/s NTLM, and 96kH/s BCRYPT. Full benchmarks posted here(credit: blazer): gist.github.com/Chick3nman/e4f…

Chick3nman512's tweet image. The #TITAN Killer! First @hashcat benchmarks on the @NVIDIAGeForce #RTX 3090! This is the fastest single GPU ever benchmarked! With an incredible 1.1MH/s WPA2, 121GH/s NTLM, and 96kH/s BCRYPT. Full benchmarks posted here(credit: blazer): gist.github.com/Chick3nman/e4f…

Loading...

Something went wrong.


Something went wrong.