Philippe Lagadec

Author of open-source projects oletools, olefile, ViperMonkey, ExeFilter, Balbuzard. Posting about , analysis, maldocs, file formats and .
linktr.ee/decalage

Philippe Lagadec boosted:
2025-06-27

I cannot stop thinking about how a century of speculative fiction about catastrophic rogue AI meltdown became a self-fulfilling prophecy by building an AI that functions by running a probabilistic lookup on a table of all fiction humans have ever written to determine what the average AI would do in the current situation

Philippe Lagadec boosted:
2025-05-27

Pwning agentic models with ClickFix.

What a crap turducken we've created here.

embracethered.com/blog/posts/2

Philippe Lagadec boosted:
2025-04-16

Microsoft blocks ActiveX by default in Microsoft 365, Office 2024
bleepingcomputer.com/news/micr

About damn time!

Microsoft announced it will begin disabling all ActiveX controls in Windows versions of Microsoft 365 and Office 2024 applications later this month.

Introduced almost three decades ago, in 1996, ActiveX is a legacy software framework enabling developers to create interactive objects embedded in Office documents.
Philippe Lagadec boosted:
2025-04-15

“Slopsquatting” in a nutshell:

1. LLM-generated code tries to run code from online software packages. Which is normal but
2. The packages don’t exist. Which would normally cause an error but
3. Nefarious people have made malware under the package names that LLMs make up most often. So
4. Now the LLM code points to malware.

theregister.com/2025/04/12/ai_

Philippe Lagadec boosted:
2025-03-28

Le programme du SSTIC 2025 est en ligne : sstic.org/2025/programme/

N'oubliez pas les inscriptions demain vers 13h.

#sstic #sstic2025

Philippe Lagadec boosted:
2025-03-27

In today's episode of reading through infosec drivel produced by self-serving organizations:

Trend Micro's writeup of CVE-2025-26633 ("MSC EvilTwin").

For starters, rather than giving an IOC of an example exploit, they give the SHA256 of mmc.exe. Thanks?

They also slightly hand-wave over the fact that this ITW exploit starts with executing a PowerShell script. That is, the attack chain begins with the ability of the attacker to execute code on the target system as a prerequisite. Sorry, I'm sort of bored already.

But they've got my attention, so let's dig in a little deeper as to why this is a prerequisite...

The following code snippet demonstrates how this technique is abused in mmc.exe (SHA256: 80055590cf6573c6ef381c9b834c35c1a5e7463aedbcf4b5427a903f1e588c50):

10.0.26100.2033 (WinBuild.160101.0800) file.
Philippe Lagadec boosted:
2025-03-21

TIL of the bad.horse traceroute

the bad.horse traceroute has the entire lyrics to the sound
Philippe Lagadec boosted:
2025-03-19

Side note:
Trend Micro THEMSELVES mentioned this happening ITW about 8 years ago.

But I guess it was a slow news day, so PR coerced an invented story to suggest their relevance. 🤷‍♂️

Trend Micro article from May 25, 2017Use of spaces and newlines in LNK files described.
Philippe Lagadec boosted:
nixCraft 🐧nixCraft
2025-02-03

Microsoft released copilot in Excel, and it is officially caught up with Google on the AI race.

Fantastic to watch.

Column A in the Excel sheet read as (staring with row 1):
JAN
FEB
MAR
APR
MAY
JUN
JUL
AUG
SEP

Column B in the Excel sheet read as (staring with row 1 and created using AutoFill drag feature):
January
Febuary
Maruary
Apruary
Mayuary
Junuary
Juluary
Auguary
Sepuary
Philippe Lagadec boosted:
daniel:// stenberg://bagder
2025-01-23
Philippe Lagadec boosted:
2025-01-19

Picard management tip: Don't assume anything is possible or impossible until you've asked the people who will be doing the work.

Philippe Lagadecdecalage
2025-01-19

Do you know examples of polyglot files that have been used in real-life to hide malware from detection/analysis tools?
There is at least this PDF/MHT: blogs.jpcert.or.jp/en/2023/08/

Do you know other real malware cases?

Philippe Lagadec boosted:
AngeAnge
2025-01-19

Peeps:
I'm looking for a few years old PoC (not mine) which was a graphical game (breakout?) in PDF+JS+WebAsm (not a polyglot), Chrome-only and IIRC, it stopped working on newer versions.
Rings a bell?

The recent PDFTris/Doom/Breakout games are not using Webasm.

Philippe Lagadec boosted:
Thomas Roccia :verified:fr0gger@infosec.exchange
2025-01-09

🧐 In threat intelligence, you often have to deal with a bunch of different data sources, but these data can come in different forms and need to be processed before they can be analyzed!

Well, that’s exactly what you can do with Docling, an open-source library that allows you to process different kinds of data (PDF, DOCX, PPTX, XLSX, images, and more). Bonus: you can also use it for chunking your data, for example for a RAG.

One of the easiest ways to use it is as follows, where I pass a PDF report and convert it into JSON and Markdown, and now it is much easier to process further and extract additional details without polluting my pipeline with garbage data from the file structure.

And it supports OCR 🤓

You can find my code below 👇

➡️ github.com/DS4SD/docling/tree/

➡️ Code: gist.github.com/fr0gger/251cf8

#threatintel #dataprocessing #infosec

Philippe Lagadec boosted:
SANS Internet Storm Center - SANS.edu - Go Sentinels!sans_isc@infosec.exchange
2025-01-06
Philippe Lagadec boosted:
AngeAnge
2025-01-05

My stream about crafting a PDF file from scratch is over.
youtube.com/live/q6KgFezu8tw?s
It was nice and chill to take the time to answer questions, thanks again for joining!

Philippe Lagadec boosted:
Hexacorn :donor: :verified:hexacorn@infosec.exchange
2025-01-02
Philippe Lagadec boosted:
Hexacorn :donor: :verified:hexacorn@infosec.exchange
2025-01-02
Philippe Lagadec boosted:
Hexacorn :donor: :verified:hexacorn@infosec.exchange
2025-01-02
Philippe Lagadec boosted:
Thomas Roccia :verified:fr0gger@infosec.exchange
2024-12-09

🎁 GenAI x Sec Advent #9
Today I want to talk about two things: context in threat intelligence and LLM structured outputs.

What is the relation? Let me explain 🤔

🔍 Threat Intel is all about context—understanding an information and making it usable. Without context, most IOCs are just noise. Context tells us why an IP address is flagged, how a threat actor operates, and what actions to take next.
Threat intel reports are all about providing the context of why a specific indicator is malicious. However, most of the time, you have to dig through the report to understand the context of an IOC and why it is considered malicious.

This is where LLMs and structured outputs come in. 👇

👨‍💻 Structured Outputs is a feature that allow to keep the model consistently generates responses based on a supplied JSON Schema. This removes concerns about missing required keys or invalid values. We can define a structured JSON schema to extract the exact data we need from a report.

I built a basic example where I extract all kinds of IOCs from a threat report.

The output includes:

- Type of IOC
- Value of IOC
- Context of the IOC
- MITRE ID
- Recommended Action

You can find my code in my gist, along with the execution details below! 👇

➡️ Code: gist.github.com/fr0gger/3acd7d
➡️ OpenAI Structured Output: platform.openai.com/docs/guide

Of course, if you have a structured and consistent output, you can do whatever you want with it. But that is a topic for another day! 😉

#genai #threatIntel #llm #iocs #mitre #infosec #cybersecurity

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst